Blockchain technology market to reach $1,431.54 billion by 2030
The global blockchain technology market size is expected to reach $1,431.54 billion by 2030, growing at a CAGR of 85.9% from 2022 to 2030, according to a report by Grand View …
Download: 2022 Data Exposure Report
Findings from the Annual Data Exposure Report found that cybersecurity teams are facing unprecedented challenges when it comes to protecting sensitive corporate data. New …
83% of employees continue accessing old employer’s accounts
In a recent study, Beyond Identity gathered responses from former employees across the United States, the United Kingdom, and Ireland and found 83% of employees admitted to …
Social media attacks surged in 2021, financial institutions targeted the most
Social media as a threat channel saw a two-fold increase in attacks throughout 2021, according to a report from PhishLabs. In Q4 and throughout 2021, PhishLabs analysed …
ENISA and CERT-EU publish set of cybersecurity best practices for public and private organizations
The European Union Agency for Cybersecurity (ENISA) and CERT-EU published a joint set of cybersecurity best practices for public and private organizations in the EU. ENISA …
Visibility is key to optimized cloud infrastructure costs
ESG surveyed IT, DevOps, and AppDev professionals responsible for evaluating, purchasing, managing, and building application infrastructure. Out of 357 professionals, 64% …
Big data market to reach $273.4 billion in 2026
The big data market size is projected to grow from $162.6 billion in 2021 to $273.4 billion in 2026, at a Compound Annual Growth Rate (CAGR) of 11.0% during the forecast …
Week in review: Kali Linux 2022.1 released, attackers leveraging Microsoft Teams to spread malware
Here’s an overview of some of last week’s most interesting news, articles and interviews: Kali Linux 2022.1 released: New tools, kali-linux-everything, visual …
New infosec products of the week: February 18, 2022
Here’s a look at the most interesting products from the past week, featuring releases from Blueshift Cybersecurity, Bugcrowd, CoSoSys, F5 Networks, Mandiant, Orca Security, …
Ransomware’s savage reign continues as attacks increase 105%
SonicWall released a report which details a sustained meteoric rise in ransomware with 623.3 million attacks globally. Nearly all monitored threats, cyberattacks and malicious …
Even when warned, businesses ignore critical vulnerabilities and hope for the best
A Bulletproof research found the extent to which businesses are leaving themselves open to cyber attack. When tested, 28% of businesses had critical vulnerabilities – …
Software supply chain security still a pain point
ActiveState announced the results of its survey, providing insights into the security challenges of the software industry’s open source supply chain, which includes the …
Featured news
Sponsored
Don't miss
- The effect of compliance requirements on vulnerability management strategies
- Modernizing incident response in the AI era
- Why cybersecurity leaders trust the MITRE ATT&CK Evaluations
- How the role of observability is changing within organizations
- Cybercriminals used a gaming engine to create undetectable malware loader