Supply chain shortages create a cybersecurity nightmare
The White House has recently issued alerts noting that many manufacturers suffer from disrupted supply chains, and rebuilding supply chains is a major priority. Some analysts …
Securing IoT from the ground up
We live in a highly connected world. There are already approximately 10 billion connected Internet of Things (IoT) devices, and their number is expected to grow to over 25 …
WAFs can’t give organizations the security they need
Cymulate reveals that web application firewalls are the least effective security solutions, making them prime target for adversaries and high risk points for organizations. …
Fraud and scam activity hits all-time high
Bolster published a report which shows an unprecedented level of fraud activity, spurred by the continuing growth of digital commerce, leading to an explosion of companies’ …
Traditional MFA is creating a false sense of security
A report from HYPR and Cybersecurity Insiders, reveals that despite the zero trust initiative, many organizations are still highly exposed to credential attacks due to …
The seven themes driving the future of cybersecurity
Team8 announced the release of a report which details the seven themes shaping the future of cybersecurity. These themes are driven by the impact of the pandemic, the increase …
IoT in manufacturing market to reach $200.3 billion by 2030
The IoT in manufacturing market 2021 value stood at an estimated $62.1 billion, and it will increase to $200.3 billion by 2030, at a 13.9% CAGR between 2021 and 2030, …
eBook: The Ultimate Guide to Client-Side Security
The Ultimate Guide to Client-Side Security provides organizations with a guide for understanding how modern websites and web applications work within the context of …
Kali Linux 2022.1 released: New tools, kali-linux-everything, visual changes
Offensive Security has released Kali Linux 2022.1, the latest version of its popular open source penetration testing platform. Visually refreshed and with improved usability …
Log4Shell: A retrospective
Now that the dust has settled on both the holiday season and the Log4j vulnerability that saw many of us working through it (CVE-2021-44228), it makes sense to look back and …
Energy, oil and utility sector most likely to pay ransoms
CyberSaint announced the release of a report which identifies which sectors pay the most in ransom, have the propensity to pay and delves into the future of ransomware. …
The rise of the super malicious insider: Yes, we need to worry
DTEX Systems announced the release of a report which identifies a significant increase in industrial espionage incidents and the rise of the super malicious insider persona, …
Featured news
Sponsored
Don't miss
- The effect of compliance requirements on vulnerability management strategies
- Modernizing incident response in the AI era
- Why cybersecurity leaders trust the MITRE ATT&CK Evaluations
- How the role of observability is changing within organizations
- Cybercriminals used a gaming engine to create undetectable malware loader