Please turn on your JavaScript for this page to function normally.
bomb
Cyberattackers decreased their activity at the end of 2019, but only to change tactics

Attackers know that humans are still the weakest link. Across the board, malicious cyber-activity was down partly as a result of hectic holiday schedules and vacations with …

IoT
How IoT devices open a portal for chaos across the network

Shadow IoT devices pose a significant threat to enterprise networks, according to a new report from Infoblox. The report surveyed 2,650 IT professionals across the US, UK, …

CDPwn
CDPwn vulnerabilities open millions of Cisco enterprise devices to attack

If you have Cisco equipment in your enterprise network – and chances are good that you have – you should check immediately which feature the newly revealed CDPwn …

AutomationDirect C-more Touch Panels
Touch panels deployed in critical infrastructure vulnerable to remote attacks

Manufacturing facilities and processing centers using AutomationDirect C-more Touch Panels are advised to upgrade their firmware ASAP, as older versions contain a high-risk …

face
How can we harness human bias to have a more positive impact on cybersecurity awareness?

Dr. Jessica Barker, Co-CEO of Cygenta, follows her passion of positively influencing cybersecurity awareness, behaviours and culture in organisations around the world. Dr. …

cloud
HECVAT toolkit helps higher education institutions assess cloud adoption risks

Higher education institutions are increasingly adopting cloud-based solutions in order to lower costs, improve performance and productivity, and increase flexibility and …

vectors
Malware and ransomware attack volume down due to more targeted attacks

Cybercriminals are leveraging more evasive methods to target businesses and consumers, a SonicWall report reveals. “Cybercriminals are honing their ability to design, …

vote
Lack of .GOV validation and HTTPS leaves states susceptible to voter disinformation campaigns

There’s a severe lack of U.S. government .GOV validation and HTTPS encryption among county election websites in 13 states projected to be critical in the 2020 U.S. …

mobile
Mobile data roaming traffic generated by consumer and IoT devices expected to surge

Mobile data roaming traffic generated by consumer and IoT devices reached 737 Petabytes in 2019, according to Kaleido Intelligence. This is forecast to reach 2,000 Petabytes …

industry danger
New ransomware targets industrial control systems

With the ransomware threat is surging unstoppably in the last few years, it was just a matter of time until ICS-specific ransomware became a reality. Researchers from various …

Twitter
State-sponsored actors may have abused Twitter API to de-anonymize users

A Twitter API that’s intended to help new account holders find people they may already know on Twitter has been abused by known and unknown actors to tie usernames to …

organize
How CISOs can justify cybersecurity purchases

Sometimes a disaster strikes: ransomware encrypts critical files, adversaries steal sensitive data, a business application is compromised with a backdoor… This is the stuff …

Don't miss

Cybersecurity news