Please turn on your JavaScript for this page to function normally.
Facepalm
Employee negligence can be a leading contributor to data breaches

Two thirds (68%) of businesses reported their organization has experienced at least one data breach in the past 12 months, and nearly three in four (69%) of those data …

syringe
Cybercriminals plan to make L7 routers serve card stealing code

One of the Magecart cybercriminal groups is testing a new method for grabbing users’ credit card info: malicious skimming code that can be loaded into files used by L7 …

email
Employees are mistakenly confident that they can spot phishing emails

While a majority (79%) of people say they are able to distinguish a phishing message from a genuine one, nearly half (49%) also admit to having clicked on a link from an …

click
More than 99% of cyberattacks rely on human interaction

Cybercriminals target people, rather than systems and infrastructure, to install malware, initiate fraudulent transactions, steal data, and more, according to Proofpoint. …

vault
The highly competitive global encryption management solutions market continues to grow

The increasing adoption of digitalization and globalization of enterprises have made IT resources prone to cyber attacks. This has increased the demand for encryption …

US Customs
US border agency contractor breached, license plate and travelers’ photos stolen

US Customs and Border Protection (CBP) announced that a hacker may have stolen sensitive data collected by the agency from a subcontractor’s network. “On May 31, …

face
GE trade secret theft case demonstrates need for document behavior monitoring

A former GE engineer and a Chinese national have been formally charged with 14 counts of economic espionage by the U.S. Department of Justice after stealing trade secrets from …

skull
Most SMBs would pay a ransom in order to recover stolen data

More than half (55 percent) of executives at SMBs said they would pay hackers in order to recover their stolen data in ransomware attacks, according to the second quarterly …

Toyota
3.1 million customer records possibly stolen in Toyota hack

Personal information of some 3.1 million Toyota customers may have been leaked outside the company, the Toyota Motor Corporation (TMC) announced on Friday. The announcement …

collaboration
2019 may be a record year for enterprise breaches, but secure collaboration tools could help

Despite business executives agreeing that cybersecurity is a major challenge, businesses globally are severely unprepared for cyberattacks. 44% of business executives from …

Akamai report
Fighting credential stuffing attacks is an uphill battle

Hackers directed credential abuse attempts at retail sites more than 10 billion times from May to December last year, making retail the most targeted segment studied, …

DNA
Researchers eavesdrop on DNA synthesizer to steal genetic blueprint

Researchers from the University of California, Irvine (UCI) and the University of California, Riverside (UCR) have uncovered the possibility of an acoustic side-channel attack …

Don't miss

Cybersecurity news