Please turn on your JavaScript for this page to function normally.
user
Organizations still unprepared for malicious insiders

Organizations globally believe they are their own worst enemy when it comes to cybersecurity, with 45 percent saying they are ill-equipped to cope with the threat of malicious …

DDoS
Subverting protection into DDoS attacks

On average, DNSSEC reflection can transform an 80-byte query into a 2,313-byte response, an amplification factor of nearly 30 times, which can easily cause a network service …

cloud
Should cloud vendors cooperate with the government?

More than one in three IT pros believe cloud providers should turn over encrypted data to the government when asked, according to Bitglass and the Cloud Security Alliance …

ISO 27001
Using ISO 27001 to improve your information security posture

ISO 27001 delivers direct benefits that improve an organisation’s information security posture, despite the ongoing struggle to convince boards of the importance of …

criminal
1 in 3 Americans report financial losses due to being defrauded

With nearly half of Americans reporting they have been tricked or defrauded, citizens are concerned that the Internet is becoming less safe and want tougher federal and state …

Cloud
Security still the biggest challenge in cloud management

CIOs are the C-suite executives most intensively advocating and driving migration of their organizations’ IT resources to the cloud. A new Unisys study indicates that …

Eyes
58% of orgs have no controls in place to prevent insider threats

More than half of organizations (58 percent) still lack the appropriate controls to prevent insider attacks, with just under half (44 percent) unaware if their organization …

ransomware
More than half of UK enterprises hit by ransomware attacks

A multi-country study that surveyed 540 CIOs, CISOs and IT Directors from companies with an average of 5,400 staff across the UK, US, Canada, and Germany and found that nearly …

Every third American has lost money to online criminals

With nearly half of Americans reporting they have been tricked or defrauded, citizens are concerned that the internet is becoming less safe and want tougher federal and state …

business
How US, UK SMBs keep company passwords safe

AVG’s Business division has asked 381 of their small-to-medium business customers in the US and UK sixteen questions about their password-protection policies and …

world
Business and IT decision makers are aligned on key IT trends

Business decision makers’ (BDMs) and IT decision makers’ (ITDMs) understanding of current IT trends are much closer than they are generally perceived to be, according to a new …

cloud
Virtually all business cloud apps lack enterprise grade security

Blue Coat Systems analyzed apps for their ability to provide compliance, data protection, security controls and more. Of the 15,000 apps analyzed, it was revealed that 99 …

Don't miss

Cybersecurity news