Please turn on your JavaScript for this page to function normally.
money
Victims lose millions to healthcare related eCrime

Victim losses from healthcare related eCrime in the U.S. rose by 2,473 percent during 2020 as the COVID-19 pandemic swept through the nation and world, CrowdStrike reveals.   …

online marketplace
How data manipulation could be used to trick fraud detection algorithms on e-commerce sites

As the marketing of almost every advanced cybersecurity product will tell you, artificial intelligence is already being used in many products and services that secure …

healthcare
Cybersecurity, emerging technology and systemic risk: What it means for the medical device industry?

In late 2020, the World Economic Forum stated that “the approach to cybersecurity needs to be overhauled before the industry finds itself in any fit state to tackle the …

idea
Three smart ways SMBs can improve cybersecurity

Most of us wouldn’t automatically equate small to medium-size businesses (SMBs) with having the most stringent security strategies. For starters, they don’t exactly operate …

application
Top application security challenges: Bad bots, broken APIs, and supply chain attacks

Vanson Bourne surveyed 750 application security decision makers responsible for their organization’s application development and security to get their perspectives on data …

bomb
Collaboration between network access brokers and ransomware actors deepens

In this Help Net Security podcast, Brandon Hoffman, CISO at Intel 471, discusses about the increased collaboration between network access brokers (NAB) and ransomware …

account
3.4 billion credential stuffing attacks hit financial services organizations

Akamai published a report that provides an analysis of both global and financial services-specific web application and credential stuffing attack traffic, revealing …

ransomware
How to deal with ransomware attacks

Used in cyberattacks that can paralyze organizations, ransomware is malicious software that encrypts a computer system’s data and demands payment to restore access. To help …

industrial
Identifying and addressing critical OT asset vulnerabilities in 24/7 industrial operations

Cybersecurity is a race. A race that has for over a decade been extended to include systems that run the world’s industrial facilities, where a breach can compromise more than …

healthcare
Hackers are leveling up and catching healthcare off-guard

Remember when ransomware operators promised last year not to attack hospitals under siege from COVID-19? Unfortunately, that didn’t happen: hospitality, entertainment, …

ransomware
Double-extortion ransomware attacks on the rise

Zscaler announced a report featuring analysis of key ransomware trends and details about the most prolific ransomware actors, their attack tactics and the most vulnerable …

ransomware
Dealing with ransomware attacks: What options do you have?

IT decision-makers often find themselves stuck between a rock and a hard place when it comes to dealing with ransomware attacks. Do they pay a large sum of money to …

Don't miss

Cybersecurity news