Please turn on your JavaScript for this page to function normally.
SASE
What is the true meaning of SASE?

The adoption of SASE has skyrocketed during the pandemic, according to a research conducted by Sapio Research. Thirty-four percent of businesses claim to already be adopting …

remote work
Flexible work is the new operating model

As flexible work is increasingly viewed as an expectation for the working world, attitudes continue to vary widely across industries, roles and geographies, a Fuze study …

vault
How to secure data one firewall at a time

The need for secure data access management is top-of-mind in the C-suite and boardroom. The question I keep hearing from IT departments is how to do it right, that is, how to …

cloud
Understanding the cloud shared responsibility model

Over the past year, we witnessed a transition to the cloud as companies had to quickly adjust to the almost instantaneous move to a remote work environment. But in many cases, …

remote workforce protection
Corporate attack surfaces growing concurrently with a dispersed workforce

Zscaler released a report on the state of corporate attack surfaces. Based on data sourced between February 2020 and April 2021, the report provides a first-ever look at the …

identity theft
Identity management is now mostly about security

IDSA released a study based on an online survey of over 500 IT decision makers. The report examines the impact that the pandemic and increase in remote work had on identity …

user
Bad cybersecurity behaviors plaguing the remote workforce

A report from Tessian reveals that 56% of IT leaders believe their employees have picked up bad cybersecurity behaviors since working from home. As organizations make plans …

Hand
Why XSS is still an XXL issue in 2021

Cross-site scripting (XSS) attacks take advantage of coding flaws in the way websites or web applications generate input from users. Despite their longstanding reputation as a …

attacks
VPN attacks up nearly 2000% as companies embrace a hybrid workplace

Nuspire released a report which outlines new cybercriminal activity and tactics, techniques and procedures (TTPs) with additional insight from Recorded Future. “As companies …

cloud money
Cloud computing costs skyrocketing as businesses support a remote workforce

Anodot announced the results of a survey that reveals how organizations struggle to control skyrocketing cloud computing costs of the remote workforce, even as business moves …

cloud
Investing in the right future for the cloud

In the last decade we have seen cloud technology evolve from a useful competitive business tool to one of the key foundations of the business world. Migrating assets, …

DDoS
DDoS attacks increase 341% amid pandemic

During the pandemic, cyber attackers targeted industries providing connectivity, services and entertainment to populations forced to shelter-in-place, resulting in a 341% …

Don't miss

Cybersecurity news