Please turn on your JavaScript for this page to function normally.
network
How are organizations protecting their critical IT assets?

Telos unveiled findings from a research conducted by Vanson Bourne that explores how organizations approach network and critical IT asset protection. The study, which polled …

online shopping
Small businesses urged to protect their customers from card skimming

With Black Friday and Cyber Monday quickly approaching, the UK National Cyber Security Centre (NCSC) is urging small online shops to protect their customers from card skimming …

GoDaddy
GoDaddy breach: SSL keys, sFTP, database passwords of WordPress customers exposed

GoDaddy, the popular internet domain registrar and web hosting company, has suffered a data breach that affected over a million of their Managed WordPress customers. What …

lens
How to find hidden spy cameras with a smartphone

Researchers from the National University of Singapore and Yonsei University in South Korea have devised a mobile application that uses smartphones’ time-of-flight (ToF) …

HITB trainings
Why cybersecurity training needs a post-pandemic overhaul

COVID-19 may have ushered in the rise of remote work (either temporarily or permanently) but not all organizations were prepared to manage a fully remote workforce and the …

Active Directory
Guarding against DCSync attacks

Gaining access to domain admin credentials is part of the endgame in many sophisticated attacks where threat actors are trying to maintain persistence. One of the ways that …

connected car
How do I select an automotive IoT security solution?

As the automotive industry rapidly evolves and cars become smarter, cybercriminals are becoming more sophisticated too, constantly finding new ways to compromise connected …

businessman
Does your company employ a CISO? Many are operating without security leadership

45% of companies do not employ a Chief Information Security Officer (CISO), a Navisite research found. Of this group, 58% think their company should hire a CISO. Only 40% of …

ransomware
Holidays don’t mean much to ransomware attackers

Cybereason published a global study of 1,200+ security professionals at organizations that have previously suffered a successful ransomware attack on a holiday or weekend. The …

hand
Fraud fighters aren’t prepared for the multi-billion dollar threat of global insurance fraud

Nearly 60% of those tasked with thwarting the multi-billion dollar threat posed by global crime rings are not yet up to the task, reports a study by the Coalition Against …

IoT
IoT security market to reach $52.3 billion by 2026

The overall security in IoT market will reach $52.3 billion globally by 2026, while distributed denial of service protection for IoT systems will reach $1.58 globally by 2026, …

password
eBook: Using NIST guidelines for secure passwords

Designing and implementing a password policy that responds directly to NIST guidelines is a crucial step in locking down your company’s security. Enzoic for Active …

Don't miss

Cybersecurity news