Please turn on your JavaScript for this page to function normally.
money
Spending on edge computing to reach $176 billion in 2022

Worldwide spending on edge computing is expected to be $176 billion in 2022, an increase of 14.8% over 2021. Enterprise and service provider spending on hardware, software, …

malware
Stealthy Excel malware putting organizations in crosshairs of ransomware gangs

The HP Wolf Security threat research team identified a wave of attacks utilizing Excel add-in files to spread malware, helping attackers to gain access to targets, and …

hand
Attackers connect rogue devices to organizations’ network with stolen Office 365 credentials

Attackers are trying out a new technique to widen the reach of their phishing campaigns: by using stolen Office 365 credentials, they try to connect rogue Windows devices to …

Android explode
Malware resets Android devices after performing fraudulent wire transfers

If your Android phone initiates a factory reset out of the blue, there’s a chance it has been infected with the BRATA banking malware and you’ve just been ripped …

Log4j
How would zero trust prevent a Log4Shell attack?

There is a seemingly trivial solution to any remote code execution attack, namely: do not to let the inbound traffic match the pattern that triggers the vulnerability of the …

fist
What makes achieving cyber resilience difficult?

Anomali published a report which provides visibility into the current threat landscape, reveals the top challenges to establishing a resilient cybersecurity posture, and …

identity
Digital IDs under attack: How to tackle the threat?

Digital identification is the focus of two reports by the European Union Agency for Cybersecurity (ENISA): an analysis of self-sovereign identity (SSI) and a study of major …

account
65% of organizations continue to rely on shared logins

As organizations look to embrace modern approaches to security in 2022, a strongDM survey has revealed that access management is one of the most crucial factors to achieving …

user
Familiarity with vaccine passport tech is laying the foundations for digital IDs

Vaccine passport technology has become an intrinsic part of society over the past year, as governments across the globe search for solutions that help protect citizens from …

thief
Fraud detection and prevention market to reach $75,139.66 million by 2028

The global fraud detection and prevention market is expected to grow from $26,511.84 million in 2021 to $75,139.66 million by 2028; it is estimated to register a CAGR of 16.0% …

malware
DazzleSpy: macOS backdoor delivered through watering hole attacks

In late 2021, a never before seen macOS backdoor was delivered to pro-democracy individuals in Hong Kong via fake and compromised sites (for example, that of local radio …

linux tux
PolKit vulnerability can give attackers root on many Linux distros (CVE-2021-4034)

A memory corruption vulnerability (CVE-2021-4034) in PolKit, a component used in major Linux distributions and some Unix-like operating systems, can be easily exploited by …

Don't miss

Cybersecurity news