Please turn on your JavaScript for this page to function normally.
Fraud losses
As online fraud rises, 72% of retail brands expect to grow fraud teams

Retailers around the world are increasing their fraud teams and budgets because of a significant rise in all types of online fraud during the pandemic, a research by Ravelin …

SolarWinds
SolarWinds breach severity perception increasing over time

(ISC)² has published the results of an online survey of 303 cybersecurity professionals from around the globe in which respondents compared their perception of the severity of …

password
Why passwords are to blame for loss of revenue, identity attrition and poor customer experiences

Transmit Security has released a state of customer authentication report that includes customer experience insights based on its survey of 600 U.S. consumers. According to the …

cloud
Cloud technology adoption gap between internal audit and other enterprise functions to narrow

Internal audit’s ongoing digital transformation will rapidly accelerate in 2021, with 22% of respondents reporting that they will implement cloud-based technology this year, …

Trend Micro oil and gas industry
Lack of IT-OT collaboration holding back smart factory security projects

61% of manufacturers have experienced cybersecurity incidents in their smart factories and are struggling to deploy the technology needed to effectively manage cyber risk, …

arrows
Organizations suffer downtime despite following cybersecurity recommendations

Organizations continue to suffer downtime despite IT stacks equipped with all recommended cybersecurity technologies – including continuous data protection, anti-malware with …

fill online form
93% of consumers concerned about data security when filling out online forms

Source Defense provides in-depth analysis of the client-side threat landscape and specific attacks like formjacking, Magecart and web browser threats. The research offers a …

work from home
How well have remote workers adapted one year on?

Remote workers are still struggling with distracting working environments, stress and an ‘always-on’ culture after a year of working from home, an Egress research has …

zero trust
The importance of a zero trust-based approach to identity security

97 percent of senior security executives say attackers are increasingly trying to steal one or more types of credentials, a CyberArk survey reveals. As organizations move …

user
As DX acceleration continues, identity and zero trust need to be central in all business decisions

The pandemic-driven shift to remote work has significantly changed how companies are investing in identity and access management capabilities and zero trust security, …

70% of organizations recognize the importance of secure coding practices

A research from Secure Code Warrior has revealed an attitudinal shift in the software development industry, with organizations bucking traditional practices for DevOps and …

attacks
Attack volume surged by 48% during the first year of the pandemic

A Mimecast report details how threat actors targeted remote workers during the first year of the pandemic, March 2020 – February 2021. The report describes how attack volume …

Don't miss

Cybersecurity news