Please turn on your JavaScript for this page to function normally.
user
Consumers are increasingly concerned about online security and imminent attacks

According to a new Sophos Home survey, forty-five percent of consumers say they’re more at risk of being hit by an attack now than they were before the pandemic, and 61% …

building
Executives have increased business analytics usage

The pandemic has spurred rapid adoption of enterprise technologies around the globe, according to ManageEngine. The first report of The 2021 Digital Readiness Survey found …

cloud
36% of organizations suffered a serious cloud security data leak or a breach in the past year

As cloud adoption accelerates and the scale of cloud environments grows, engineering and security teams say that risks—and the costs of addressing them—are increasing. The …

glasses
CISOs operating blind, with limited visibility and control

An overwhelming percentage (75%) of CISOs consider their organization to be at greater risk of a cybersecurity attack due to the transition to home working, with a third …

identity
Consumer attitudes towards various digital identity authentication methods

With concerns around online fraud and identity theft rising, consumers expect businesses to utilize new technologies to protect them online. According to research from …

application
Consumer expectations of digital services increased since early 2020

Consumer reliance on applications and digital services has soared since the start of the COVID-19 pandemic. A new global study by Cisco AppDynamics, which examined the digital …

secure
Top consumer cybersecurity insights and takeaways from April to June 2021

NortonLifeLock’s global research team Norton Labs published its second quarterly Consumer Cyber Safety Pulse Report, detailing the top consumer cybersecurity insights and …

Phishing
40% fell victim to a phishing attack in the past month

The global shift to remote work has exacerbated the onslaught, sophistication, and impact of phishing attacks, according to Ivanti. Nearly three-quarters (74%) of respondents …

cloud complexity
Government IT decision makers worried about security risks related to cloud migration

Nearly 70% of U.S. government IT decision makers surveyed view security risks as the top barrier when migrating to modern cloud platforms, a Morning Consult survey reveals. Of …

SAP
How prepared are organizations for the challenges of the changing SAP landscape

The Tricentis, Capgemini and Sogeti report explores current SAP adoption and implementation trends, and organizations’ preparedness to deal with the challenges emerging from …

Code
Who is responsible for improving security in the software development environment?

Venafi announced the findings of a global survey that evaluates the impact of software supply chain attacks like SolarWinds/SUNBURST, CodeCov and Kaseya/REvil on how …

ransomware
Despite good defensive measures, ransomware continues to get in

Traditional ransomware defenses are failing, with 54% of all victims having anti-phishing training and 49% having perimeter defenses in place at the time of attack, according …

Don't miss

Cybersecurity news