Please turn on your JavaScript for this page to function normally.
businessman
Six trends attracting the attention of enterprise technology leaders

Organizations around the world will accelerate enterprise technology investment in 2020, leveraging digital improvements to make them more competitive, improve connections …

up
Global security services industry to experience spend growth of more than $80 billion

The global security services industry is poised to experience spend growth of more than $80 billion between 2019-2024 at a CAGR of over 8% during the forecast period, …

Google Smart Lock
High-risk Google account owners can now use their iPhone as a security key

Google users who opt for the Advanced Protection Program (APP) to secure their accounts are now able to use their iPhone as a security key. About Google’s Advanced Protection …

Kubernetes
Kubernetes bug bounty program open to anyone, rewards up to $10,000

The Cloud Native Computing Foundation is inviting bug hunters to search for and report vulnerabilities affecting Kubernetes. Offered bug bounties range between $100 to …

bomb
Companies increasingly reporting attacks attributed to foreign governments

More than one in four security managers attribute attacks against their organization to cyberwarfare or nation-state activity, according to Radware. Nation-state intrusions …

shark
Cyber attackers turn to business disruption as primary attack objective

Over the course of 2019, 36% of the incidents that CrowdStrike investigated were most often caused by ransomware, destructive malware or denial of service attacks, revealing …

money
Budgetary, policy, workforce issues influencing DOD and intelligence community IT priorities

Information Technology spending by Department of Defense (DOD) and Intelligence Community (IC) agencies will continue to grow as they work to keep pace with the evolution of …

patch
January 2020 Patch Tuesday: Microsoft nukes Windows crypto flaw flagged by the NSA

As forecasted, January 2020 Patch Tuesday releases by Microsoft and Adobe are pretty light: the “star of the show” is CVE-2020-0601, a Windows flaw flagged by the …

OWASP
Security pitfalls to avoid when programming using an API

OWASP’s API Security Project has released the first edition of its top 10 list of API security risks. The most common and perilous API security risks API abuse is an …

2020 forecast: Attackers will target non-traditional systems

While plenty of attacks will continue to hit traditional targets such operating systems and humans, 2020 will see many attackers taking aim at non-traditional systems. …

mobile apps
A 101 guide to mobile device management

Extending beyond the traditional company network, mobile connectivity has become an extension of doing business and IT staff need to not just rethink how existing activities, …

Hand
Fraud prevents a third of businesses from expanding digital capabilities

Kount released a new research report on digital innovation and emerging fraud, which found that the most innovative businesses are also the ones facing the greatest fraud …

Don't miss

Cybersecurity news