Digital transformation requires security intelligence
Embracing change and resilience became the mantra for business continuity as organizations powered through the pandemic. Incorporating digital technologies were critical to …
63% of organizations paid the ransom last year
A record 71% of organizations were impacted by successful ransomware attacks last year, according to a CyberEdge Group report, up from 55% in 2017. Of those that were …
How often do developers push vulnerable code?
A Tromzo report reveals developers remediate only 32% of vulnerabilities and regularly push vulnerable code. The report was based on a survey of more than 400 U.S.-based …
Malicious actors targeting the cloud for cryptocurrency-mining activities
Trend Micro announced a report revealing a fierce, hour-by-hour battle for resources among malicious cryptocurrency mining groups. “Just a few hours of compromise could …
Internal auditors stepping up to become strategic advisors in the fight against fraud
A report from the Internal Audit Foundation, The Institute of Internal Auditors (IIA) and Kroll, is based on a recent global survey and focus groups with internal auditors, …
Automotive cybersecurity market to reach $5.1 billion by 2027
The global automotive cybersecurity market size is projected to grow from $2.1 billion in 2021 to $5.1 billion by 2027, at a CAGR of 20.3%, according to ResearchAndMarkets. …
CISA adds Spring4Shell to list of exploited vulnerabilities
It’s been almost a week since the Spring4Shell vulnerability (CVE-2022-22965) came to light and since the Spring development team fixed it in new versions of the Spring …
Log4Shell exploitation: Which applications may be targeted next?
Spring4Shell (CVE-2022-22965) has dominated the information security news these last six days, but Log4Shell (CVE-2021-44228) continues to demand attention and action from …
Utilizing biological algorithms to detect cyber attacks
Phishing, a longstanding cyberattack technique through which attackers impersonate others to gain access to confidential information, has become immensely popular as of late, …
Traditional identity fraud losses soar, totalling $52 billion in 2021
A study shows that traditional identity fraud losses, caused by criminals illegally using victims’ information to steal money, exploded in 2021 to $24 billion — an alarming …
49% of small medical practices don’t have a cyberattack response plan
Sophisticated cyberattacks are crippling healthcare providers by posing a threat to core functions and patient privacy, according to Software Advice survey. Findings reveal …
What is undermining ML initiatives?
Comet announced the results of its recent survey of machine learning professionals. Hundreds of enterprise ML practitioners were asked about their experiences and the factors …
Featured news
Sponsored
Don't miss
- The effect of compliance requirements on vulnerability management strategies
- Modernizing incident response in the AI era
- Why cybersecurity leaders trust the MITRE ATT&CK Evaluations
- How the role of observability is changing within organizations
- Cybercriminals used a gaming engine to create undetectable malware loader