Please turn on your JavaScript for this page to function normally.
New infosec products of the week: January 21, 2022

Here’s a look at the most interesting products from the past week, featuring releases from Axonius, GrammaTech, Kovrr, SpyCloud, and TAC Security. Kovrr Quantum enables …

remote work
How do IT leaders plan to overcome remote work security challenges?

Two years ago, IT leaders were forced into remote work. Many viewed it as a temporary experiment. Today, they see it for what it is: the future of work. And they’ve made it …

magnifying glass
Cybersecurity industry trends from 2021 bound to shape this year’s threat landscape

Bugcrowd released its report to spotlight the key cybersecurity trends from 2021, including the rise in the adoption of crowdsourced security due to the global shift to hybrid …

crowd
Exposed records exceeded 40 billion in 2021

According to a research by Tenable, at least 40,417,167,937 records were exposed worldwide in 2021, calculated by the analysis of 1,825 breach data incidents publicly …

electric vehicle
What is opening EV charging stations to cyberattacks?

As the number of electric cars on the road grows, so does the need for their electric vehicle (EV) charging stations and the internet-based managing systems within those …

lock
Cybersecurity market to reach $346 billion by 2027

As per the study of Astute Analytica, the global cybersecurity market is anticipated to grow at a CAGR of 13.40% during the forecast period of 2021 to 2027. The market marked …

SolarWinds
New SolarWinds Serv-U vulnerability targeted in Log4j-related attacks

Attackers looking to exploit recently discovered Log4j vulnerabilities are also trying to take advantage of a previously undisclosed vulnerability in the SolarWinds Serv-U …

Magnify
The evolution of security analytics

As networks continue to evolve and security threats get more complex, security analytics plays an increasingly critical role in securing the enterprise. By combining software, …

biohazard
Endpoint malware and ransomware detections hit all-time high

Endpoint malware and ransomware detections surpassed the total volume seen in 2020 by the end of Q3 2021, according to researchers at the WatchGuard Threat Lab. In its latest …

risk
Cyber risks top worldwide business concerns in 2022

Cyber perils are the biggest concern for companies globally in 2022, according to the Allianz Risk Barometer. The threat of ransomware attacks, data breaches or major IT …

skull
Software supply chain attacks jumped over 300% in 2021

Software supply chain attacks grew by more than 300% in 2021 compared to 2020, according to a study by Argon Security. According to the study, researchers discovered attackers …

cloud
Multicloud environment complexities putting digital transformation at risk

Dynatrace announced the findings of an independent global survey of 1,300 CIOs and senior IT practitioners involved in infrastructure management. The research reveals the …

Don't miss

Cybersecurity news