Please turn on your JavaScript for this page to function normally.
hand
330 million people across 10 countries were victims of cybercrime in 2020

Over the past year, 65% of people around the world report spending more time online than ever before, likely a result of the COVID-19 pandemic. As we connected to the internet …

Good
Despite higher workloads, risk managers have high levels of job satisfaction

A majority of risk managers are optimistic about the profession’s outlook, with COVID-19 and economic uncertainty amplifying the need for strong organizational risk …

digital transformation
Increasing need for ITOps process automation due to digital transformation

There’s an increasing need for process automation in IT Operations (ITOps) as a result of organizations’ digital transformation initiatives to meet customer and employee …

money
CFOs focused on growth, investing for the future

Most chief financial officers (CFOs) are focused on growth and turning the lessons from the pandemic into a road map for the future, according to a survey by Grant Thornton. …

light
Having a cybersecurity training program in place isn’t enough to ensure cyber safety

With cyberattacks increasing dramatically after the pandemic, TalentLMS and Kenna Security teamed up to gauge employees’ awareness and knowledge of cybersecurity risks. While …

snake
Cybersecurity threats and cybercrime trends of 2020

Bitdefender released a report revealing top cybersecurity threats, frequency of threats and cybercrime trends of 2020. “Our 2020 findings depict consumers under constant …

work from home
Remote work: One of the legacies of the pandemic

An expectation on the part of workers that they will be allowed to work remotely more often will be one of the legacies of the pandemic, according to a study by Boston …

Work
A rush to remote working leaving businesses vulnerable to cybercriminals

The COVID-19 pandemic forced businesses to quickly support remote working practices, often without proper security measures in place. Verizon reveals that many businesses may …

cloud
Financial organizations struggling to secure data in the cloud

In 2020, the most common incidents that financial organizations suffered regarding data in the cloud were phishing attacks (reported by 26%), targeted attacks on cloud …

identity theft
People are the weakest link in data breaches, but can they be held accountable?

In the people-process-technology triad, human error is the top reason for breaches, accounting for 70% of successful attacks, a Cyberinc survey reveals. The next biggest cause …

money
IT security budgets to increase over the next 12 months

IT security budgets are spiralling out of control as organizations adapt to the everywhere workplace, an Ivanti survey reveals. 92% of CISOs highlighted the need to deploy …

58% of IT and security pros concerned about security in the cloud

The Cloud Security Alliance and AlgoSec published research which queried nearly 1,900 IT and security professionals from a variety of organization sizes and locations, sought …

Don't miss

Cybersecurity news