Please turn on your JavaScript for this page to function normally.
IoT
Worldwide IoT spending forecast to reach $726 billion this year

Worldwide spending on the Internet of Things (IoT) is forecast to pass the $1.0 trillion mark in 2022, reaching $1.1 trillion in 2023. CAGR for IoT spending A new update to …

People
Week in review: DevSecOps readiness, human bias in cybersecurity, Linux servers under attack

Here’s an overview of some of last week’s most interesting news and articles: CISO do’s and don’ts for board reporting Security is no longer just a job for IT – it impacts all …

World target
Linux servers under attack via latest Exim flaw

It didn’t take long for attackers to start exploiting the recently revealed Exim vulnerability (CVE-2019-10149). Active campaigns One security enthusiast detected …

hospital
Vulnerabilities allow attackers to take over infusion pumps

Two vulnerabilities in Windows CE-powered Alaris Gateway Workstations (AWGs), which provide support for widely used infusion pumps, could allow remote attackers to disable the …

Skybox Security Suite 10
New infosec products of the week: June 14, 2019

Skybox Security Suite 10 to simplify enterprise security management processes Skybox Security Suite 10 brings an intuitive, customizable user experience to simplify management …

industrial
Organizations are advancing their efforts, investing in OT cybersecurity programs

ICS cybersecurity threats remain high and present evolving challenges, a new SANS report reveals. However, since the last SANS OT/ICS report released in 2017, a growing …

brain
Organizations need capabilities and practices to generate value from AI

Businesses actively embracing artificial intelligence and striving to bring technological advancements into their operations are reaping dividends not seen by companies who …

gamer
The gaming community is a rising target for credential stuffing attacks

Hackers have targeted the gaming industry by carrying out 12 billion credential stuffing attacks against gaming websites within the 17-month period analyzed in the report …

5G
5G subscriptions to reach 1.9 billion in 2024, critical IoT connections on the rise

Rapid early momentum and enthusiasm for 5G has led Ericsson to forecast an extra 400 million enhanced mobile broadband subscriptions globally by the end of 2024. The June 2019 …

identity
Significant trends are beginning to develop in the Government ID market

The worldwide installed base of both smart and legacy credentials will grow from 9.8 billion in 2018 to 11.5 billion in 2023, according to ABI Research. With increased rates …

bomb
Ransomware disrupts worldwide production for Belgian aircraft parts maker

ASCO Industries, a manufacturer of aerospace components with headquarters in Zaventem, Belgium, has been hit with ransomware, which ended up disrupting its production around …

Evernote
Evernote Chrome extension flaw could have allowed access to personal info

Guardio discovered a major flaw in Evernote’s Web Clipper Chrome extension’s code that left it vulnerable, potentially allowing threat actors to access personal …

Don't miss

Cybersecurity news