Please turn on your JavaScript for this page to function normally.
burn
One in three IT security managers don’t have a formal cybersecurity incident response plan

Regardless of industry, information security incidents have become more of a targeted threat for businesses, increasing in amount and efficacy, according to the 2021 Data …

Daniel Clayton
Automation is not here to close the cybersecurity skills shortage gap, but it can help

In this interview with Help Net Security, Daniel Clayton, VP Global Security Services and Support at Bitdefender, talks about the cybersecurity skills shortage gap and the …

ransomware
Ransomware preparedness is low despite executives’ concerns

86.7% of C-suite and other executives say they expect the number of cyberattacks targeting their organizations to increase over the next 12 months, according to a recent …

WordPress
Securing your WordPress website against ransomware attacks

It’s no surprise to anyone who works in security that there’s been an explosion in ransomware incidents over the last two years, costing companies across various industries …

tools
Finding and using the right cybersecurity incident response tools

Unpacking the layers of a cyberattack is rarely a simple task. You need to analyze many potential entry points, attack paths, and data exfiltration tactics to reveal the scope …

Microsoft 365
Why you need to make Microsoft 365 a 24/7 security priority

It’s easy to take advantage of the Microsoft 365 service, but are you taking the steps to properly secure all the data your company is storing inside of it? For security …

Questions that help CISOs and boards have each other’s back

Boards of directors and executives seem increasingly interested in understanding their companies’ security posture. And why wouldn’t they be? The ransomware threat posed by …

business
Worldwide AIOps market size to grow steadily by 2027

The global AIOps market size is projected to reach $23.9 billion by 2027, from $4.0 billion in 2020, at a CAGR of 30% during 2021-2027, according to Valuates Reports. Major …

email
What happens after a malicious email reaches employees’ inboxes?

On average, it takes three and half days (83 hours) from the moment a malicious email attack lands in an employees inbox, to when it is discovered by a security team or …

tunnel light
Threat intelligence: The biggest blind spot for CISOs

More than 90 percent of CISOs rely on outdated, report-based threat intelligence that is often too old to inform decisions, according to Cybersixgill. The survey also found …

target
The most important point in a cyberattack is before it happens

Let’s get the scary thing out of the way: more than half of businesses have dealt with a serious security breach in the last two years. The chances of one happening are so …

drown
The human cost of understaffed SOCs

SOC and IT security teams are suffering from high levels of stress outside of the working day – with alert overload a prime culprit, a Trend Micro study reveals. …

Don't miss

Cybersecurity news