Please turn on your JavaScript for this page to function normally.
UK map
9% of all ransomware-infected emails target the UK

9.1% of all ransomware-infected emails detected by Bitdefender in 2015 have targeted UK users. Furthermore, 54% of all malware files targeting the UK contained some form of …

Puzzle
Lack of skills and recruiting among challenges facing information security profession

There is a global shortage of skilled cyber security professionals, according to 68 percent of the 435 senior-level technology professionals who completed a recent Cybrary …

User
Human behaviour still the biggest threat to company security

Nuix, a security intelligence and information management technology company, had in-depth conversations with chief information security officers and directors from Fortune 500 …

Coin
Finance teams becoming involved in cyber risk mitigation oversight

CFOs and their finance teams are toughening policies on suppliers and increasing insurance coverage as they are asked take on a larger role in defending their companies from …

architecture
How BitTorrent activity impacts security ratings

BitSight examined BitTorrent P2P file sharing activity of over 30,700 companies. They looked at the percentage of P2P downloads containing malware, the top torrented …

Binary
Infosec pros are moving beyond traditional passwords

Businesses nationwide are increasing their cybersecurity budgets and exploring alternative authentication techniques to passwords, according to a SecureAuth and Wakefield …

Laptop
IT teams expect a nightmare during the holidays

Dealing with potential data loss will be the number one headache confronting IT professionals in the run up to the 2015 holiday season. Over one-third of IT professionals in …

Cloud lock
IT use of cloud surges to record heights

The cloud has reached the point where businesses are no longer debating whether or not to use cloud, but how pervasively they will use it. A new North Bridge survey shows …

network cables
Will 2016 be the year of the 100G network?

100G Ethernet networks will be deployed much faster and more broadly than previously expected. Based on the influence of new paradigms currently emerging like SDN, NFV, Big …

Surge in global cloud application adoption

Cloud application adoption across all industries increased more than 71 percent in 2015, according to Bitglass. Their global report was compiled through an automated, …

DDoS
Are your competitors organizing DDoS attacks against you?

According to recent research from Kaspersky Lab and B2B International, nearly half (48 per cent) of the companies surveyed believe they know the identity and motivation of …

SQL injection has surfaced as the no. 1 attack in 2015

A new survey from Ponemon Institute finds that nearly 80 percent of enterprises say that their organization’s portfolio of applications has become more vulnerable to …

Don't miss

Cybersecurity news