Please turn on your JavaScript for this page to function normally.
numbers
From fragmented encryption chaos to uniform data protection

Encryption is so critical to enterprise security that it’s almost like air: It’s a necessity, it’s everywhere, and we can’t live without it. On the surface, having encryption …

Door
How likely are mid-market organizations to experience a breach by the end of 2021?

Coro released an extensive cybersecurity research report revealing a true market failure: a severe lack of preparedness of the mid-market sector, which is comprised of …

innovation
Which technologies will be the most important in 2022?

IEEE released the results of a survey of global technology leaders from the U.S., U.K., China, India and Brazil. The study, which included 350 CTOs, CIOs and IT directors, …

cybersecurity jobs
Nearly 600,000 open cybersecurity-related jobs were listed over 12 months

New CyberSeek data reveals that there were 597,767 online job listings for cybersecurity-related positions in the 12 months from October 2020 through September 2021. Employers …

military
Defense contractors are highly susceptible to ransomware attacks

Twenty percent of America’s largest 100 defense contractors are highly susceptible to a ransomware attack, according to a research from Black Kite. Several critical …

zero
Companies ditching VPNs for zero trust architectures to secure hybrid workplaces

Hybrid workplaces are the new norm, with 99% of respondents’ reporting their workforces will split time between the office and remote settings post-pandemic, a Teradici survey …

Windows
After failed fix, researcher releases exploit for Windows EoP flaw (CVE-2021-41379)

A local elevation of privilege vulnerability (CVE-2021-41379) in the Windows Installer that Microsoft supposedly fixed on November 2021 Patch Tuesday is, according to its …

open source
Securing open-source code supply chains may help prevent the next big cyberattack

The headline-making supply chain attack on SolarWinds late last year sent a shock wave through the security community and had many CISOs and security leaders asking: “Is my …

ransomware
Ransomware attacks surge, but victims are recovering quickly

Cymulate announced the results of a survey, revealing that despite the increase in the number of ransomware attacks this past year, overall victims suffered limited damage in …

professional
CISOs missing major holidays due to work demands

Two in five Chief Information Security Officers (CISOs) have missed holidays like Thanksgiving due to work demands, a Tessian report reveals. In addition, one-quarter have not …

fast
10 trends likely to shape the IT industry, its workforce and its business models in 2022

Companies in the business of technology and IT professionals are optimistic that the new year will bring a return to growth and new strategic innovations, according to a …

kids smartwatch
Products used by children are not nearly as privacy-protecting as they should be

Common Sense Media released a report examining kids’ privacy trends and practices of hundreds of popular technology companies and products over the last five years. The …

Don't miss

Cybersecurity news