Please turn on your JavaScript for this page to function normally.
UKG
Ransomware hits HR solutions provider Kronos, locking customers out of vital services

The end of the year chaos caused by the revelation of the Log4Shell vulnerability has, for some organizations, been augmented by a ransomware attack on Ultimate Kronos Group …

lock
Enterprise email encryption without friction? Yes, it’s possible

Secure communication enables more efficient communication and the secure exchange of digital documents. It can also be a fantastic customer service tool and – crucially …

work
Hybrid work is dead, long live “work”

As we head into 2022, work will no longer be distinguished by where an employee (or student) is working or learning from. Work from wherever, on whatever device, will simply …

mobile devices
Employees think they’re safe from cyberthreats on company devices

A research launched by Menlo Security reveals increased cybersecurity risks posed to employees and organizations during the 2021 holiday shopping season. The research – which …

SIM
How to thwart SIM swapping attacks?

SIM swapping attacks have been reported in the media since 2017. Such attacks usually target banking transactions but not only. These attacks are also perpetrated against the …

data
How organizations analyze data to source insights that inform business decisions

ChaosSearch shared key findings from a survey of 1,020 U.S. IT professionals on data retention, data usage, and investments in data lake and cloud data platforms. The findings …

business
Execs upping the ante on technology investment for 2022, acquiring talent a major focus

In perhaps a positive outlook for the economy, business leaders are doubling down on technology investment for 2022. However, they have significant concerns regarding …

Log4j
The Log4j JNDI attack and how to prevent it

The disclosure of the critical Log4Shell (CVE-2021-44228) vulnerability and the release of first one and than additional PoC exploits has been an unwelcome surprise for the …

Log4j
Log4Shell update: Attack surface, attacks in the wild, mitigation and remediation

Several days have passed since the dramatic reveal of CVE-2021-44228 (aka Log4Shell), an easily exploitable (without authentication) RCE flaw in Apache Log4j, a popular …

ccsp guide
Ultimate guide to the CCSP: Build the most needed skill in cybersecurity

Cloud security is the top needed skill in the field. Prove you’re at the forefront with Certified Cloud Security Professional (CCSP) certification. Considered the industry’s …

ransomware
How C-suite executives perceive their organizations’ readiness for ransomware attacks

A new (ISC)² study provides insights for cybersecurity professionals into the minds of C-suite executives and how they perceive their organisations’ readiness for ransomware …

user
Unused identities: A growing security threat

In early May 2021, Colonial Pipeline, the operator of the pipeline that pumps 45% of the East Coast’s fuel, announced that they had been hacked. In his testimony before the …

Don't miss

Cybersecurity news