Please turn on your JavaScript for this page to function normally.
online shopping
Fraudulent e-commerce transactions spiked between Thanksgiving and Cyber Monday

17.46% of all global e-commerce transactions between Thanksgiving and Cyber Monday were potentially fraudulent, a TransUnion report reveals. Those numbers were slightly higher …

data
How proactive are companies when managing data?

33 percent of U.S. companies are not proactively putting in place systems to monitor, warehouse and protect their internal data, despite growing international regulations …

Phishing
How phishing kits are enabling a new legion of pro phishers

Some cybercriminals are motivated by political ideals, others by malice or mischief, but most are only interested in cold, hard cash. To ensure their criminal endeavors are …

train
Railway cyber risk management: Raising awareness on relevant threats

ENISA has announced the release of its report – Railway Cybersecurity – Good Practices in Cyber Risk Management for railway organizations. European railway undertakings …

military
Defense contractors are highly susceptible to ransomware attacks

Twenty percent of America’s largest 100 defense contractors are highly susceptible to a ransomware attack, according to a research from Black Kite. Several critical …

open source
Securing open-source code supply chains may help prevent the next big cyberattack

The headline-making supply chain attack on SolarWinds late last year sent a shock wave through the security community and had many CISOs and security leaders asking: “Is my …

kids smartwatch
Products used by children are not nearly as privacy-protecting as they should be

Common Sense Media released a report examining kids’ privacy trends and practices of hundreds of popular technology companies and products over the last five years. The …

network
How are organizations protecting their critical IT assets?

Telos unveiled findings from a research conducted by Vanson Bourne that explores how organizations approach network and critical IT asset protection. The study, which polled …

ransomware
Holidays don’t mean much to ransomware attackers

Cybereason published a global study of 1,200+ security professionals at organizations that have previously suffered a successful ransomware attack on a holiday or weekend. The …

tunnel
Businesses compromise on cybersecurity in favor of other goals

90% of IT decision makers claim their business would be willing to compromise on cybersecurity in favor of digital transformation, productivity, or other goals. Additionally, …

Demi Ben-Ari
How to handle third-party security risk management

In this Help Net Security interview, Demi Ben-Ari, CTO at Panorays, talks about third-party security risk management and the repercussions of a third-party breach. He also …

healthcare
How to strengthen incident response in the health sector

The European Union Agency for Cybersecurity issued an analysis of the current state of development of sectoral CSIRT capabilities in the health sector since the implementation …

Don't miss

Cybersecurity news