Please turn on your JavaScript for this page to function normally.
ransomware
Paying ransom doesn’t guarantee data recovery

OwnBackup announced the findings of a global survey conducted by Enterprise Strategy Group (ESG) that reveals a staggering 79% of respondent organizations have been targeted …

IoT
How many steps does it take for attackers to compromise critical assets?

The XM Cyber research team analyzed the methods, attack paths and impacts of attack techniques that imperil critical assets across on-prem, multi-cloud and hybrid …

money
63% of organizations paid the ransom last year

A record 71% of organizations were impacted by successful ransomware attacks last year, according to a CyberEdge Group report, up from 55% in 2017. Of those that were …

phishing
Utilizing biological algorithms to detect cyber attacks

Phishing, a longstanding cyberattack technique through which attackers impersonate others to gain access to confidential information, has become immensely popular as of late, …

James Turgal
Hybrid threat model: Watch out for the unhappy employee

In this interview with Help Net Security, James Turgal, VP of Cyber Risk, Strategy and Board Relations at Optiv Security, talks about the hybrid threat model, a new approach …

healthcare
49% of small medical practices don’t have a cyberattack response plan

Sophisticated cyberattacks are crippling healthcare providers by posing a threat to core functions and patient privacy, according to Software Advice survey. Findings reveal …

bomb
Vulnerabilities and cyberattacks that marked the year 2021

Rapid7 announced the release of a report examining the 50 most notable security vulnerabilities and high-impact cyberattacks in 2021. On any given day, security professionals …

certificate
Lack of CLM maturity is putting organizations at risk

More than a year after the historic and damaging SolarWinds attack, nearly 65% of organizations still are unable to secure and govern the growing volume of machine and …

DDoS
DDoS attacks becoming larger and more complex, finance most targeted sector

Distributed Denial-of-service (DDoS) attacks decreased slightly in 2021 but are becoming larger and more complex in nature, an analysis from F5 has found. Data showed a 3% …

healthcare
Deploying pseudonymization techniques to protect health data

A report of the European Union Agency for Cybersecurity (ENISA) explores how pseudonymization techniques can help increase the protection of health data. The healthcare sector …

fist
Why do organizations need to prioritize cyber resiliency?

OpenText announced a report which provides in-depth analysis, market insights, trend data, and predictions for what lies ahead as organizations move toward strengthening their …

insider threat
Posts on name-and-shame dark web leak sites climbed 85% in 2021

Ransomware payments hit new records in 2021 as cybercriminals increasingly turned to dark web leak sites where they pressured victims to pay up by threatening to release …

Don't miss

Cybersecurity news