Please turn on your JavaScript for this page to function normally.
phishing
Phishing attacks top 260,000 in Q3 2021

An APWG’s report reveals that it saw 260,642 phishing attacks in July 2021 – the highest monthly total observed since APWG began its reporting program in 2004. …

Netflix
Many users are sharing passwords with someone outside their household

According to a survey by The Harris Poll, one in 10 Americans would prolong a relationship with a friend or partner to maintain access to their streaming account. Moreover, …

Door
How likely are mid-market organizations to experience a breach by the end of 2021?

Coro released an extensive cybersecurity research report revealing a true market failure: a severe lack of preparedness of the mid-market sector, which is comprised of …

cybersecurity jobs
Nearly 600,000 open cybersecurity-related jobs were listed over 12 months

New CyberSeek data reveals that there were 597,767 online job listings for cybersecurity-related positions in the 12 months from October 2020 through September 2021. Employers …

ransomware
Ransomware attacks surge, but victims are recovering quickly

Cymulate announced the results of a survey, revealing that despite the increase in the number of ransomware attacks this past year, overall victims suffered limited damage in …

professional
CISOs missing major holidays due to work demands

Two in five Chief Information Security Officers (CISOs) have missed holidays like Thanksgiving due to work demands, a Tessian report reveals. In addition, one-quarter have not …

fast
10 trends likely to shape the IT industry, its workforce and its business models in 2022

Companies in the business of technology and IT professionals are optimistic that the new year will bring a return to growth and new strategic innovations, according to a …

ransomware
Holidays don’t mean much to ransomware attackers

Cybereason published a global study of 1,200+ security professionals at organizations that have previously suffered a successful ransomware attack on a holiday or weekend. The …

hand
Fraud fighters aren’t prepared for the multi-billion dollar threat of global insurance fraud

Nearly 60% of those tasked with thwarting the multi-billion dollar threat posed by global crime rings are not yet up to the task, reports a study by the Coalition Against …

find
Ethical hackers and the economics of security research

Bugcrowd released a report which provides CIOs and CISOs valuable insight on ethical hackers and the economics of security research. New findings indicate a startling shift in …

tunnel
Businesses compromise on cybersecurity in favor of other goals

90% of IT decision makers claim their business would be willing to compromise on cybersecurity in favor of digital transformation, productivity, or other goals. Additionally, …

attacks
52% of SMBs have experienced a cyberattack in the last year

The consequences of a breach have never been more severe, with global cybercrime collectively totaling $16.4 billion each day, a Devolutions survey reveals. A recent study by …

Don't miss

Cybersecurity news