Please turn on your JavaScript for this page to function normally.
Darktrace
Turning the tables on cyber attackers

Darktrace AI interrupts in-progress cyber-attacks in seconds, including ransomware, email phishing, and threats to cloud environments and critical infrastructure. In this Help …

ransomware
Ransomware attacks setting new records

Zscaler released the findings of its annual ThreatLabz Ransomware Report, which revealed an 80 percent increase in ransomware attacks year-over-year. In 2022, the most …

Boards, CEOs demand software supply chain security improvements

Venafi announced the findings of a global study of 1,000 CIOs, in which 82% say their organizations are vulnerable to cyberattacks targeting software supply chains. The shift …

DNS
The costs and damages of DNS attacks

EfficientIP has announced the findings of its eighth annual 2022 Global DNS Threat Report, conducted by IDC, which reveals the damaging impact Domain Name System (DNS) attacks …

USA flag
The cyber posture of the U.S. Federal Government

Government agencies are prime targets for attack due to the sheer amount of sensitive information they possess. As today’s geopolitical landscape continues to become …

DDoS
DDoS threats growing in sophistication, size, and frequency

Corero Network Security has published the latest edition of its annual DDoS Threat Intelligence Report that compiles the trends, observations, predictions, and recommendations …

secure
Where is attack surface management headed?

Reactive cyber defense is a losing strategy. It’s something that’s been tolerated for many decades, but isn’t it more cost-effective, better for the brand, and more optimal to …

Can we trust the cybersecurity of the energy sector?

A research published by DNV reveals that energy executives anticipate life, property, and environment-compromising cyberattacks on the sector within the next two years. The …

shark
Keeping pace with emerging threats: The roundup

Egress issued its mid-year 2022 threat report offering details of emerging threats along with insights about protecting employees, customers, and businesses from these …

money
Paying the ransom is not a good recovery strategy

Businesses are losing the battle when it comes to defending against ransomware attacks, according to a Veeam report, which found that 72% of organizations had partial or …

bot
Record level of bad bot traffic contributing to rise of online fraud

Bad bots, software applications that run automated tasks with malicious intent, accounted for a record-setting 27.7% of all global website traffic in 2021, up from 25.6% in …

bomb
Prioritize patching vulnerabilities associated with ransomware

A threat research from Cyber Security Works (CSW) has revealed a 7.6% increase in ransomware vulnerabilities since the publication of the Ransomware Spotlight Report in …

Don't miss

Cybersecurity news