Please turn on your JavaScript for this page to function normally.
mobile devices
Employees think they’re safe from cyberthreats on company devices

A research launched by Menlo Security reveals increased cybersecurity risks posed to employees and organizations during the 2021 holiday shopping season. The research – which …

user
Unused identities: A growing security threat

In early May 2021, Colonial Pipeline, the operator of the pipeline that pumps 45% of the East Coast’s fuel, announced that they had been hacked. In his testimony before the …

Broken glass
Why is trust in legacy vendors on shaky ground?

A Vanson Bourne survey report highlights ransomware payout demands and extortion fees are massively increasing, while trust in legacy IT vendors has dipped and organizations …

drown
Burned out workers are less likely to follow security guidelines

Workers in every industry are increasingly burned out, leading to apathy and a lower guard toward workplace security. To understand this burnout phenomenon, 1Password released …

business
Top practices to improve enterprise security

Cisco released its latest cybersecurity report, surveying more than 5,100 security and privacy professionals across 27 markets to determine the most impactful measures teams …

tools
From DDoS to bots and everything in between: Preparing for the new and improved attacker toolbox

A quick glance at global headlines shows a new breach, ransomware, DDoS, or bot attack on a near-daily basis. Orchestrating these attacks and selling hacking tools has become …

application
The threats of modern application architecture are closer than they appear

Modern applications and software have evolved as the transition to the cloud was accelerated by widespread digital transformation, as enterprises of all sizes made heavy …

Code
How to protect air-gapped networks from malicious frameworks

ESET researchers present their analysis of all malicious frameworks used to attack air-gapped networks known to date. An air-gapped network is one that is physically isolated …

2022
2022 and the threat landscape: The top 5 future cybersecurity challenges

Digital adoption has rapidly accelerated and as a result, the threat surface has also expanded. As we look ahead to 2022, there will be new and evolving cybersecurity …

crypto currency
Tor2Mine cryptominer has evolved: Just patching and cleaning the system won’t help

Sophos released new findings on the Tor2Mine cryptominer, that show how the miner evades detection, spreads automatically through a target network and is increasingly harder …

biohazard
Malware variants in 2021: Harder to detect and respond to

Picus Security announced the release of its report which is a comprehensive analysis of attacker behavior and highlights the top 10 most widely seen attack techniques over the …

train
Railway cyber risk management: Raising awareness on relevant threats

ENISA has announced the release of its report – Railway Cybersecurity – Good Practices in Cyber Risk Management for railway organizations. European railway undertakings …

Don't miss

Cybersecurity news