Please turn on your JavaScript for this page to function normally.

supply chain compromise

ransomware
Ransomware attacks setting new records

Zscaler released the findings of its annual ThreatLabz Ransomware Report, which revealed an 80 percent increase in ransomware attacks year-over-year. In 2022, the most …

Boards, CEOs demand software supply chain security improvements

Venafi announced the findings of a global study of 1,000 CIOs, in which 82% say their organizations are vulnerable to cyberattacks targeting software supply chains. The shift …

package
Hijacking of popular ctx and phpass packages reveals open source security gaps

The Python module “ctx” and a fork of the PHP library “phpass” have recently been modified by an unknown attacker to grab AWS credentials/keys and send …

Sigstore
Sigstore: Signature verification for protection against supply chain attacks

Software supply chain attacks have been increasing over the past few years, spurring the Biden administration to release an executive order detailing what government agencies …

bulb
Recovering from a cybersecurity earthquake: The lessons organizations must learn

It’s been over a year since the SolarWinds supply chain hack sent shockwaves through thousands of organizations worldwide, but this cybersecurity earthquake is by no means …

Kubernetes
Principles for Kubernetes security and good hygiene

Traditional methods of software security are not a good fit for Kubernetes: a renewed set of security implementations are required to make it less vulnerable. What’s …

calculator
18% of the top 99 insurance carriers have a high susceptibility to ransomware

Black Kite released a report that examines rising cyber risk concerns and ransomware susceptibility in the insurance sector. The most notable takeaway: nearly 20% of the top …

ukraine attacks
Four key risks exacerbated by Russia’s invasion of Ukraine

Russia’s invasion of Ukraine has altered the emerging risk landscape, and it requires enterprise risk management (ERM) leaders to reassess previously established …

fix
The importance of building in security during software development

Checkmarx released the UK findings of its report which found that 45% of organizations have suffered at least two security breaches as a direct result of a vulnerable …

bomb
Bad actors are becoming more successful at evading AI/ML technologies

Deep Instinct Threat Research team extensively monitored attack volumes and types and then extrapolated their findings to predict where the future of cybersecurity is heading, …

bomb
Tackling supply chain security head-on

Threats against supply chains are growing and the reality is that the size, cost, and sophistication of these threats make it difficult for anyone organization to control or …

programmer
Execs concerned about failing to deliver working arrangements that meet employee expectations

Executives are concerned about their ability to deliver value propositions that satisfy employees and a subsequent inability to retain and recruit talent, according to …

Don't miss

Cybersecurity news