Please turn on your JavaScript for this page to function normally.
Audit
How can organizations ease audit overload?

A research from Vanson Bourne examines how financial services are faring with the ever-increasing challenge of audit overload. The study, which surveyed 200 U.S. IT security …

gift
Beware of ransomware attacks between Christmas and New Year’s!

Darktrace reported that its security researchers discovered a 30% increase in the average number of attempted ransomware attacks globally over the holiday season in every …

tools
From DDoS to bots and everything in between: Preparing for the new and improved attacker toolbox

A quick glance at global headlines shows a new breach, ransomware, DDoS, or bot attack on a near-daily basis. Orchestrating these attacks and selling hacking tools has become …

xmgoat
XMGoat: Open-source pentesting tool for Azure

XMGoat is an open-source tool that enables penetration testers, red teamers, security consultants, and cloud experts to learn how to abuse different misconfigurations within …

bot
Skewed analytics caused by bots damage businesses as much as ad fraud

Netacea announced results from a report that shows skewed analytics caused by bots cost businesses just as much as click fraud, despite click fraud’s much bigger profile. Bots …

2022
2021 will be a record-breaking year for data breaches, what about 2022?

In a new Experian forecast, five predictions for 2022 underscore the ongoing impact of the pandemic on cybersecurity. Cybercriminals will continue to exploit vulnerabilities …

collaboration
Finding the key for balancing remote workforce security with productivity

Unify Square released additional data from its report. This second wave of data centers on collaboration security and governance findings, and supports the need for better …

zero trust
The current state of zero trust: Awareness is high, adoption is lagging

One Identity released global survey findings that unpack the current state of zero trust awareness and adoption across the enterprise. As zero trust awareness continues to …

medical money
Healthcare cybersecurity market size to reach $35.5 billion by 2027

The healthcare cybersecurity market size is anticipated to record a valuation of $35.5 billion by 2027, according to the most recent study by Global Market Insights. …

Save 20% on official (ISC)² CCSP online self-paced training

The (ISC)² Certified Cloud Security Professional (CCSP) credential positions professionals at the highest level of mastery for cloud security. Achieving CCSP validates expert …

email
Webcast: Why your email encryption solution is doomed

Have you tried to set up top-notch email encryption and failed? Up-to-date email encryption solutions are in states of constant change with new use-cases constantly being …

zero
Attackers exploit another zero-day in ManageEngine software (CVE-2021-44515)

A vulnerability (CVE-2021-44515) in ManageEngine Desktop Central is being leveraged in attacks in the wild to gain access to server running the vulnerable software. About …

Don't miss

Cybersecurity news