Please turn on your JavaScript for this page to function normally.
Hand
Why hackers reuse malware

Software developers love to reuse code wherever possible, and hackers are no exception. While we often think of different malware strains as separate entities, the reality is …

Pyeongchang 2018
South Korea Winter Olympics: Cyber lessons from the past

There is little doubt that guns, gates, and guards will be on full alert in Pyeongchang, South Korea as the nation readies itself for the 2018 Winter Olympics, which begin …

cloud
Sad state of enterprise cloud infrastructure governance

A new survey of more than 300 IT professionals, conducted by Propeller Insights in October 2017, revealed that the state of enterprise cloud infrastructure governance is …

fingerprint
Poor security habits are the ideal recipe for a breach

A Preempt survey of more than 200 employees (management level or above) from enterprise companies of 1000 or more people, found that businesses are left exposed by employees …

GDPR
A third of US businesses do not feel prepared for GDPR deadline

New research by Censuswide captures the preparedness levels of organizations in Europe and the United States for the May 2018 GDPR compliance deadline, as well as their …

Bug
What motivates bug hunters?

Crowdsourced security penetration testing outfit Bugcrowd has released its second annual “Mind of a Hacker” report, to provide insight into bug hunters’ …

building
For strong unified communications security, behavioral analytics is critical

If there’s one thing security professionals should understand and acknowledge – whether they’re part of an organization’s multi-person IT security team or the CISO guiding …

phishing
The long tail of phishing attacks

Targeted phishing has become the single most effective attack type in the world today. Phishing attacks have been the root cause of the majority of the large-scale data …

measure
Measuring fraud trends across various industries

Businesses across industries are experiencing more sophisticated fraud attempts across multiple customer-not-present channels, according to IDology. Shifting fraud tactics and …

biohazard
Sharp rise in fileless attacks evading endpoint security

A new Ponemon Institute survey of 665 IT and security leaders finds that over-reliance on traditional endpoint security is leaving organizations exposed to significant risk. …

connected house
Infosec expert viewpoint: IoT security initiatives

IoT went quickly from buzzword to mainstream, and connected devices have become common in households and enterprises around the globe. A worrying lack of regulation has fueled …

Radware
Bot-driven web traffic and its application security impact

New research conducted by the Ponemon Institute, which focused on such highly targeted industries as retail, healthcare and financial services, exposes the proliferation of …

Don't miss

Cybersecurity news