Please turn on your JavaScript for this page to function normally.
Most are unaware of the seriousness of medical data theft

Most remain unaware of their vulnerability to medical data theft, and the fact that it can be far more damaging than credit card or social security number compromise, …

The top threat vector for mobile devices? Porn

As mobile devices become more deeply woven into the fabric of our personal and work lives, cyber criminals are taking increasingly vicious and disturbingly personal shots at …

New DDoS attacks misuse NetBIOS name server, RPC portmap, and Sentinel licensing servers

Akamai has observed three new reflection DDoS attacks in recent months: NetBIOS name server reflection, RPC portmap reflection, and Sentinel reflection.In a reflection DDoS …

Are IT security pros optimistic or naïve?

Half of IT security practitioners in the U.S. view their organization as an unlikely target for attack, according to a Ponemon Institute survey of 614 IT security …

Social experiment: 200 USB flash drives left in public locations

Nearly one in five people who found a random USB stick in a public setting proceeded to use the drive in ways that posed cybersecurity risks to their personal devices and …

One in 20 apps on private PCs are end-of-life

Secunia Research revealed the state of security for PC users in a total of 14 countries, including the US. One in 20 applications on private US PCs are end-of-life and 12 …

The average organization experiences 9 insider threats each month

After analyzing actual cloud usage across over 23 million employees, Skyhigh Networks uncovered how user behaviours put companies at risk and how catching and managing this …

IT admits obstacles to user mobility due to security concerns

Organizations are challenged to meet demands for greater mobility as 92% of IT departments worldwide still restrict users from accessing sensitive corporate data and resources …

Tech-savvy users are actually the worst offenders

Even as businesses and the federal government have made cybersecurity a high priority, 93% of office workers engage in some form of unsafe online habits that could jeopardise …

1 in 4 organizations have experienced an APT

A new ISACA study found that more than one in four (28%) have already experienced an APT attack. The study found that mobile device security continues to lag at many …

8 key online fraud behaviors and patterns

Sift Science examined data from 1.3 million online transactions and profiles in various industries from August 2014 to August 2015. Data was cross-referenced with third-party …

Companies still lack security controls for accessing enterprise applications

Despite widespread and highly publicized security breaches, most companies still fail to require necessary security controls for accessing enterprise applications, including …

Don't miss

Cybersecurity news