Please turn on your JavaScript for this page to function normally.
People
What students think about university data security

Only 32% of students agree they are aware of how their institution handles their personal data, compared to 45% who disagree and 22% who neither agree nor disagree, according …

5G
When do you plan to upgrade to 5G?

The smartphone will remain the dominant consumer device into the new decade, but the arrival of 5G will not guarantee a surge in device upgrades, according to a GSMA …

Apple Face ID
Facial recognition hardware to reach over 800 million devices by 2024

A new report from Juniper Research found that facial recognition hardware, such as Face ID on recent iPhones, will be the fastest growing form of smartphone biometric …

risk
Five cyber risks that will define 2020

2019 was a bad year for data security. By virtually every metric, it was the worst ever. According to the Ponemon Institute’s 2019 Cost of a Data Breach Report, the average …

connected car
Automotive cybersecurity incidents doubled in 2019, up 605% since 2016

Upstream Security’s 2020 Automotive Cybersecurity Report shares in-depth insights and statistics gleaned from analyzing 367 publicly reported automotive cyber incidents …

organize
What are CISOs’ most pressing cybersecurity challenges?

CISOs are increasingly preoccupied with digital transformation, migration to cloud environments, and data governance, a recent YL Ventures survey has shown. The Israeli …

flame
Challenges of using firewall tech to do segmentation

Despite the inevitability of security-related incidents, few organizations currently protect against the spread of breaches with segmentation – only 19 percent of the 300 IT …

email
Spam over phone and email is changing consumer communication preferences

Of today’s main communications mediums – text, phone calls and email – consumers get the most spam over phone and email: 70% said they receive spam often over email and 51% …

analyst
CISOs are skeptical about claims made by cybersecurity vendors

There is a high level of skepticism about claims due to vague product descriptions, ambiguous statistics, limited ability to measure product effectiveness, and a general lack …

password
Worst passwords of 2019: Are you using one of them?

SplashData released their “Worst passwords of 2019” list, which includes the top 25 most dangerous and most commonly leaked passwords. In an interesting turn of …

hunt
What is the actual role of a threat hunter?

The role and tasks of a threat hunter are confusing, according to a ThreatQuotient and SANS study based on data collected from 575 participating companies that either work …

broken
Most security pros admit to accidental internal breaches at their organization

44% percent of executives believe employees have erroneously exposed personally identifiable information (PII) or business-sensitive information using their company email …

Don't miss

Cybersecurity news