Please turn on your JavaScript for this page to function normally.
access
Authorization is bridging the gap between security and IAM

PlainID published a report, based on research conducted among IT and security professionals in North America and the UK. Among its headline findings, the report reveals that …

containers
Container security market to reach $3.6 billion by 2026

The global container security market size is expected to grow from an estimated value of $1.3 billion in 2021 to $3.6 billion by 2026, at a Compound Annual Growth Rate (CAGR) …

week in review
Week in review: Cyber attacks on Ukraine, Help Net Security: Healthcare Cybersecurity Report is out

Here’s an overview of some of last week’s most interesting news, articles and interviews: Help Net Security: Healthcare Cybersecurity Report has been released Our newest …

New infosec products of the week: February 25, 2022

Here’s a look at the most interesting products from the past week, featuring releases from Arista Networks, Darktrace, Forcepoint, MyCena, NetSPI, Ondato, Sumo Logic, and …

Fire
Data leaks and shadow assets greatly exposing organizations to cyberattacks

CybelAngel published a research revealing that data leaks and shadow assets are the greatest source of exposure to cyberattacks faced by large organizations across the globe. …

Cybercriminals seeking more than just ransomware payment

Venafi announced the findings of a global survey of IT decision-makers looking into the use of double and triple extortion as part of ransomware attacks. The data reveals that …

endpoint protection
Devastating breaches apparently still not enough for organizations to prioritize endpoint security

Action1 released a report based on feedback from 491 IT professionals worldwide. The study explores the extent to which organizations plan to prioritize endpoint security and …

ransomware
Companies spending $6M on ransomware mitigation: Is it working?

A CBI and Ponemon Institute research report, based on a survey of IT and security professionals, takes a comprehensive look at companies’ ransomware strategies and mitigation …

ecommerce
The impact of API security on how consumers view brands

ThreatX released the results of a survey which highlights the risk of API attacks on the consumer experience. Nearly every software application and mobile application uses, or …

hardware security
Hardware security modules market to reach $7.9 billion by 2028

The global hardware security modules market size was valued at $3.1 billion in 2020 and is projected to reach $7.9 billion by 2028, growing at a CAGR of 12.4% from 2021 to …

attacks
Cyber attacks on Ukraine: DDoS, new data wiper, cloned websites, and Cyclops Blink

This Thursday morning, Russia started its invasion on Ukraine and, as predicted, the attacks in the physical world have been preceded and accompanied by cyber attacks: Renewed …

Log4j
How Log4Shell remediation interfered with organizations’ cybersecurity readiness

(ISC)² published the results of an online poll examining the Log4j vulnerability and the human impact of the efforts to remediate it. Cybersecurity professionals from around …

Don't miss

Cybersecurity news