Please turn on your JavaScript for this page to function normally.
cloud
Cloud going mainstream, few are maximizing value

While cloud adoption continues to accelerate, few organizations are maximizing the value that cloud can offer, according to IDC. The increased cloud adoption is being fueled …

terrorist
Cyber terrorism seen as biggest single future threat

47% of UK IT decision makers (ITDMs) are more worried about cyber terrorism attacks now than they were 12 months ago, according to IP EXPO Europe. This was identified as the …

user
Identity and personal data theft account for 64% of all data breaches

Data breaches increased 15% in the first six months of 2016 compared to the last six months of 2015, according to Gemalto. Worldwide, there were 974 reported data breaches and …

energy
Energy sector IT pros overconfident in data breach detection skills

A new study by Dimensional Research evaluated the confidence of IT professionals regarding the efficacy of seven key security controls, which must be in place to quickly …

risk
IT asset managers must be proactive with up-front risk mitigation strategies

Recent Iron Mountain research reveals the risks associated with licensing critical software applications, and why procurement professionals and IT asset managers must take …

face
The hidden cost of the insider threat

Organizations are spending an average of $4.3 million annually to mitigate, address, and resolve insider-related incidents – with that spend surpassing $17 million annually in …

DDoS
UDP flood attacks becoming increasingly powerful

When it comes to quantitative indicators, the last quarter can be marked by significant quantitative decline, according to DDoS-GUARD. The number of detected DDoS attacks is …

magnifying glass
Top trends in security testing and vulnerability management

Many businesses fail to conduct frequent security testing despite believing that it’s critically important to securing their systems and data. One in five of businesses …

skull
Students unaware about ransomware costs, impact

A new Webroot survey reveals a disconnect between what college students say they would pay to access personal data being held for ransom and the reality of actual ransomware …

employee
Real damage done by malicious, careless and compromised insiders

A recent OnePoll survey has revealed some surprising results regarding malicious insiders. 36 percent of surveyed companies experienced security incidents involving malicious …

money
Cyberattacks cost SMBs an average of $86,500

On average, a single cybersecurity incident now costs large businesses a total of $861,000. Meanwhile, SMBs pay an average of $86,500. To assess the state of the security …

Binary
68% of organizations don’t have an IoT test strategy

Capgemini and HPE examined the state of application quality and testing practices across multiple industries and 32 countries. They discovered that, despite 85% claiming that …

Don't miss

Cybersecurity news