Please turn on your JavaScript for this page to function normally.
tunnel
Driving collaboration between security and IT ops teams is a major challenge

Strained relationships between security and IT ops teams leave businesses vulnerable to disruption, even with increased spending on IT security and management tools, a Tanium …

numbers
Inadequate data sanitization puts enterprises at risk of breaches and compliance failures

Global enterprises’ overconfidence and inadequate data sanitization are exposing organizations to the risk of data breach, at a time when proper data management should be at …

Cyber risk increases at all layers of the corporate network

Organizations will face a growing risk from their cloud and the supply chain, according to Trend Micro. Cyber risk increases at all levels The growing popularity of cloud and …

G Suite
Google introduces new G Suite security options

Google has introduced new security options for G Suite customers, including Advanced Protection for enterprise users and access control for apps accessing G Suite data. …

woman
Women in cybersecurity can benefit from taking inventory of their personal apps

Today, technology fits into the palm of our hand. We have become accustomed to turning to it to find all sorts of answers to everyday challenges such as where to eat, where to …

IoT
California IoT security law: What it means and why it matters

In September, California Governor Jerry Brown signed into law a new bill aimed at regulating the security of IoT devices, and it’s set to go into effect in a few short months …

medical
1.19 billion confidential medical images available on the internet

1.19 billion confidential medical images are now freely available on the internet, according to Greenbone’s research into the security of Picture Archiving and …

snake
Only 11% of organizations can detect intruders in under one minute

The process of detecting, triaging, investigating, and containing a cyber incident takes organizations globally on average nearly seven days of working around the clock …

DDoS
Attackers increasingly embrace small-scale DDoS attacks to evade detection

The growth in both large- and small-scale DDoS attacks continues its upward trajectory, according to a report released by Neustar. The report reveals that the total number of …

virtual reality
Want to build a successful SOC? Here’s what you need to know

There is no arguing the fact that networks are continually growing in complexity and the cyberattack surface is constantly expanding. A critical step in building a stronger …

5G
Redefining security KPIs for 5G service providers

Telco security professionals are missing the mark when understanding their consumers’ priorities, according to KPMG’s recent report. In the wake of a security breach, …

Review: Foundations of Information Security
Review: Foundations of Information Security

Computers have become an essential part of everyday life, but this widespread usage comes with serious risks, especially for organizations. To address the issue, the author, …

Don't miss

Cybersecurity news