Please turn on your JavaScript for this page to function normally.
ransomware
Ransomware is not going anywhere: Attacks are up 24%

Avast released a report revealing a significant increase in global ransomware attacks, up 24% from Q1/2022. Researchers also uncovered a new zero-day exploit in Chrome, as …

ransomware payments
Organizations would like the government to help with ransomware demand costs

Businesses are increasingly concerned about how they will meet ransomware demands. Only 19 percent of those surveyed have ransomware coverage limits above $600,000, while over …

fix
The impact of exploitable misconfigurations on network security

Network professionals feel confident with their security and compliance practices but data suggests that they also leave their organizations open to risk, which is costing a …

Black Hat USA 2022
Photos: Black Hat USA 2022, part 2

Here’s a photo gallery that provides a look inside Black Hat USA 2022. For our complete coverage of the conference, live from Las Vegas, check out our microsite. Fastly, …

Black Hat USA 2022
Photos: Black Hat USA 2022

Here’s a photo gallery that provides a look inside Black Hat USA 2022. For our complete coverage of the conference, live from Las Vegas, check out our microsite. Bayside …

Cisco
Cisco has been hacked by a ransomware gang

U.S. networking giant Cisco Systems has been hacked, the company confirmed on Wednesday, after Yanluowang ransomware operators claimed the attack on their leak site. …

Black Hat USA 2022 Arsenal
Photos: Black Hat USA 2022 Arsenal

At the Black Hat USA 2022 Arsenal by ToolsWatch, researchers showcase their latest open-source tools and products. This year, the Arsenal provides tool demonstrations in an …

email
Which malware delivery techniques are currently favored by attackers?

A wave of cybercriminals spreading malware families – including QakBot, IceID, Emotet, and RedLine Stealer – are shifting to shortcut (LNK) files for email malware delivery. …

SAP
Why SAP systems need to be brought into the cybersecurity fold

SAP’s status as a leading business process management software provider is undeniable. Today, the company serves over 230 million cloud users and 99 of the top 100 companies …

cyber insurance
As the cost of cyber insurance rises, the number of organizations who can’t afford it is set to double

The number of organizations that will be either unable to afford cyber insurance, be declined cover, or experience significant coverage limitations is set to double in 2023, …

identity
Identity is the killer context: 4 ways to stay in control

The COVID-19 pandemic sounded the death knell for the traditional perimeter. Work is now an activity, not a place, meaning the concept of an encircling wall of security is as …

abstract
36% of orgs expose insecure FTP protocol to the internet, and some still use Telnet

A significant percentage of organizations expose insecure or highly sensitive protocols, including SMB, SSH, and Telnet, to the public internet, the ExtraHop Benchmarking …

Don't miss

Cybersecurity news