Please turn on your JavaScript for this page to function normally.
government cybersecurity
Government organizations’ readiness in the face of cyber threats

Cyber threats targeting government organizations have become increasingly sophisticated, posing significant risks to national security, public infrastructure, and sensitive …

rorschach ransomware
Ransomware in 2024: Anticipated impact, targets, and landscape shift

As ransomware continues to be on the rise, we can expect groups to continue to evolve their attacks and operate at a larger scale for bigger profits. This will put …

HNS
Black Kite releases two modeling solutions for ransomware and business interruption scenarios

Black Kite released automated cyber risk quantification (CRQ) modeling for ransomware and business interruption scenarios. The new capabilities, which automates FAIR …

Infosec products of the month: June 2022

Here’s a look at the most interesting products from the past month, featuring releases from: Acronis, Arcserve, Black Kite, Cavelo, Code42, ComplyCube, Cynet, Elastic, ESET, …

New infosec products of the week: June 17, 2022

Here’s a look at the most interesting products from the past week, featuring releases from Black Kite, Feroot, Incognia, Optiv, and Splunk. Splunk announces platform updates …

security platform
Black Kite FocusTags allows users to track high-profile cyber events

Black Kite released FocusTags, helping users to track high-profile cyber events and identify which vendors have been affected within their supply chain. This latest capability …

USA flag
The cyber posture of the U.S. Federal Government

Government agencies are prime targets for attack due to the sheer amount of sensitive information they possess. As today’s geopolitical landscape continues to become …

calculator
18% of the top 99 insurance carriers have a high susceptibility to ransomware

Black Kite released a report that examines rising cyber risk concerns and ransomware susceptibility in the insurance sector. The most notable takeaway: nearly 20% of the top …

Appointments
Jeffrey Wheatman joins Black Kite as SVP Cyber Risk Evangelist

Black Kite announced former Gartner analyst Jeffrey Wheatman has joined the company as Senior Vice President Cyber Risk Evangelist (SVP CRE). Wheatman will not only help …

Healthcare
Healthcare industry most common victim of third-party breaches last year

Black Kite released its annual Third-Party Breach Report, which examines the impact of third-party cyber breaches in 2021. Ransomware was the most common attack method behind …

military
Defense contractors are highly susceptible to ransomware attacks

Twenty percent of America’s largest 100 defense contractors are highly susceptible to a ransomware attack, according to a research from Black Kite. Several critical …

hole
The financial impact of cybersecurity vulnerabilities on credit unions

Cybersecurity vulnerabilities among credit unions and their vendors create the potential for large financial impacts to the credit union industry, according to a Black Kite …

Don't miss

Cybersecurity news