Please turn on your JavaScript for this page to function normally.
vault
Trust in fintech security has been wavering

In Q1 of 2022, fintech companies experienced 2.5 times more attacks than in the two previous years. The growing rate of cybercrime has added to the market unrest and …

mobile apps
Visibility into runtime threats against mobile apps and APIs still lacking

A new report from Osterman Research codifies the increasing dependence of businesses upon their mobile apps, and reveals a jarring disconnect between the strategic importance …

60% of IT leaders are not confident about their secure cloud access

60% of IT and security leaders are not confident in their organization’s ability to ensure secure cloud access, even as adoption continues to grow across a diverse range of …

account
Popular business web apps fail to implement critical password requirements

Specops Software released new research finding cybersecurity weaknesses in business web apps including Shopify, Zendesk, Trello, and Stack Overflow. Amid a wave of …

businessman
What threats and challenges are CISOs and CROs most focused on?

Cyber executives may not be sufficiently prioritizing threats from vulnerabilities within the value chain, beyond the immediate boundaries of their own organizations, …

cyber insurance
82% of global insurers expect the rise in cyber insurance premiums to continue

A Panaseer survey of global insurers across the UK and US found that 82% are expecting the rise in premiums to continue, with 74% of insurers agreeing that their inability to …

industry
Industrial cybersecurity leaders are making considerable headway

Increased cyber threats and government directives have made cybersecurity a top priority among critical infrastructure organizations. A zero trust security architecture is the …

endpoint protection
Businesses are adding more endpoints, but can’t manage them all

Most enterprises struggle to maintain visibility and control of their endpoint devices, leading to increased security breaches and impaired ability to ward off outside …

network
Conventional cybersecurity approaches are falling short

Traditional security approaches that rely on reactive, detect-and-respond measures and tedious manual processes can’t keep pace with the volume, variety, and velocity of …

lock
54% of SMBs do not implement MFA

SMB owners across the globe are still relying only on usernames and passwords to secure critical employee, customer, and partner data, according to the Global Small Business …

industrial
The connected nature of smart factories is exponentially increasing the risk of cyber attacks

51% of industrial organizations believe that the number of cyber attacks on smart factories is likely to increase over the next 12 months, according to the Capgemini Research …

hybrid work
69% of employees need to deal with more security measures in a hybrid work environment

Ivanti worked with global digital transformation experts and surveyed 10,000 office workers, IT professionals, and the C-Suite to evaluate the level of prioritization and …

Don't miss

Cybersecurity news