Please turn on your JavaScript for this page to function normally.
risk
5 key cybersecurity risks in 2021, and how to address them now

With an unexpected year of massive change behind us, many organizations have now an extensive remote workforce, new technologies in use, and digital transformation under way …

captcha
Want to get around a CAPTCHA? That’ll be 0.00094c, please

Shopping or booking an appointment online can seem increasingly like busywork. Please prove that you’re not a bot: select all the photos that show traffic lights. Do some …

CI/CD pipelines
The growing threat to CI/CD pipelines

Before the pandemic, most modern organizations had recognized the need to innovate to support developers’ evolving workflows. Today, rapid digitalization has placed a …

SolarWinds
SolarWinds breach severity perception increasing over time

(ISC)² has published the results of an online survey of 303 cybersecurity professionals from around the globe in which respondents compared their perception of the severity of …

biohazard
Nearly 40% of new ransomware families use both data encryption and data theft in attacks

Data-stealing ransomware attacks, information harvesting malware, and supply chain attacks are among the critical threats to organizations, according to F-Secure. One of the …

person
Board directors need to play an active role in protecting their org from cyber risks

Cybersecurity failure is a “clear and present danger” and critical global threat, yet responses from board directors have been fragmented, risks not fully understood, and …

fill online form
93% of consumers concerned about data security when filling out online forms

Source Defense provides in-depth analysis of the client-side threat landscape and specific attacks like formjacking, Magecart and web browser threats. The research offers a …

zero trust
The importance of a zero trust-based approach to identity security

97 percent of senior security executives say attackers are increasingly trying to steal one or more types of credentials, a CyberArk survey reveals. As organizations move …

money
The war against the virus also fueling a war against digital fraud

TransUnion’s latest analysis of global online fraud trends found that since the COVID-19 pandemic began, fraudsters are increasing their rate of digital schemes against …

attacks
Attack volume surged by 48% during the first year of the pandemic

A Mimecast report details how threat actors targeted remote workers during the first year of the pandemic, March 2020 – February 2021. The report describes how attack volume …

find
Challenges and benefits of using threat data feeds

Threat data feeds can help organizations strengthen their cybersecurity posture, according to a report from the Ponemon Institute. As cyberthreats proliferate, many …

network
Using memory encryption in web applications to help reduce the risk of Spectre attacks

There’s nothing quite like an actual proof-of-concept to make everyone listen. I was pleased by the PoC released by Google security engineers Stephen Röttger and Artur Janc …

Don't miss

Cybersecurity news