Please turn on your JavaScript for this page to function normally.
macOS Catalina
macOS Catalina: Security and privacy improvements

Apple has released macOS Catalina (v10.15), a new major release of its desktop operating system, which comes with many functional and security and privacy improvements. The …

mask
Unmask cybercriminals through identity attribution

Organized crime has grown more complex since the turn of the century. Coinciding with the rise of the digital world, cybercriminals have leveraged the proliferation of …

Awake Security Platform
Product showcase: Awake Security Network Traffic Analysis Platform

Security experts profess that enterprise organizations must assume their network is already compromised. Cyber-attacks use network communications for malware distribution, …

DevOps
Organizations need tools that support DevOps security

Organizational silos create unnecessary security risk for global businesses. The lack of security involvement in DevOps projects was reportedly creating cyber risk for 72% of …

user
Internal user mistakes create large percentage of cybersecurity incidents

Internal user mistakes created the largest percentage of cybersecurity incidents over the past twelve months (80%), followed by exposures caused by poor network system or …

eSentire whitepaper
Report: 2019 eSentire Threat Intelligence Spotlight

This new report Threat Intelligence Spotlight: The Shifting Framework of Modern Malware, draws on data gathered from the 650-plus organizations that eSentire protects and …

Cisco
Cisco closes high-impact vulnerabilities in its security offerings

Cisco has fixed 18 high-impact vulnerabilities affecting several of its security offerings and is advising administrators to test and implement the offered security updates as …

cloud
Cloud-native applications need a unified continuous security approach

Cloud-native has arrived and now, it’s taking over. By 2021, 92% of companies will go cloud-native. It’s faster, it’s more efficient, more scalable, and more flexible. But is …

insider threat
Insider threats are security’s new reality: Prevention solutions aren’t working

Insider threats expose companies to breaches and put corporate data at risk. New research from Code42 questions whether the right data security solutions are being funded and …

bulb
Consumers have concerns about cybersecurity, value education on best practices

Nearly three-quarters of consumers (74%) would be likely to participate in a cybersecurity awareness or education program from their financial institution if they offered it. …

arrows
The top 10 strategic government technology trends CIOs should plan for

The top 10 government technology trends for 2019-2020 that have the potential to optimize or transform public services have been identified by Gartner. Government CIOs should …

risk
64% of IT decision makers have reported a breach in their ERP systems in the past 24 months

ERP applications are ‘critical’ to business operations, according to the IDC survey of 430 IT decision makers. ERP-related breach Sixty-four percent of the 191 decision makers …

Don't miss

Cybersecurity news