Please turn on your JavaScript for this page to function normally.
bulb
Three security lessons from a year of crisis

Crime thrives in a crisis, and the coronavirus was the largest collective emergency that the world has faced for decades. While there are more heroes than villains in the …

identity theft
Fraudulent content has a direct impact on consumer loyalty

Scams accounted for 59% of blocked user-generated malicious content during the first quarter of the year, according to a Sift report. The report examines how weaponized …

speed
Online brands prioritizing speed over security

Consumers around the world fear that businesses are now compromising online security in their efforts to deliver seamless digital experiences. According to a research released …

puzzle
What are the most common cybersecurity challenges SMEs face today?

Small and medium-sized enterprises (SMEs) are considered to be the backbone of Europe’s economy. 25 million SMEs are active in the EU, and employ more than 100 million …

fraud detection
How to conquer synthetic identity fraud

“No single organization can stop synthetic identity fraud on its own,” reports The Federal Reserve. “Fraudster tactics continually evolve to stay a step ahead of detection—and …

biometrics
What is plaguing digital identities?

Auth0 launched a report which highlights key areas of concern for security professionals responsible for managing digital identities, including the exponential rise of …

identity
Biometrics for banking and financial services market to reach $8.9 billion by 2026

The turn of next decade is expected to be more challenging for banks and financial institutions as security breaches become more sophisticated with technology advancements. …

privacy
Changes in the privacy landscape through the pandemic

The pandemic has turned the way businesses operate upside down. In the rush to keep the lights on, businesses pivoted online to keep sales up and maintain customer services. …

Interpol
Operation HAECHI-I intercepts $83M in online financial crimes

Amid an exponential increase in online fraud, an INTERPOL-coordinated operation codenamed HAECHI-I mobilized more than 40 specialized law enforcement officers across the Asia …

lock
How businesses can protect their brands and bottom lines against damage from illegal robocalls

March 17, 2021 was a milestone in the war on illegal robocalls. The FCC levied a $225 million fine — the largest in its history — on a telemarketer for making 1 billion …

architecture
It’s time to shift from verifying data to authenticating identity

As fraudsters continue to develop increasingly sophisticated schemes that allow them to produce an apparent valid identity, either by stealing personal data or fabricating it …

identity theft
Identity crime victims struggling with financial, emotional and physical impacts

Nearly 30 percent of people who contact the Identity Theft Resource Center (ITRC) are victims of more than one identity crime. Their latest study covers the 36 months from …

Don't miss

Cybersecurity news