Please turn on your JavaScript for this page to function normally.
bomb
Bad actors are becoming more successful at evading AI/ML technologies

Deep Instinct Threat Research team extensively monitored attack volumes and types and then extrapolated their findings to predict where the future of cybersecurity is heading, …

Log4j
Security leaders want legal action for failing to patch for Log4j

The recently identified vulnerability in the Log4j Java logging package has created headaches for security professionals around the world. 61% of organizations responding to …

mobile apps
How much do different generations trust their mobile devices’ security?

McAfee unveiled two survey reports which reveal the level of disconnect that exists between generations over how safe mobile devices are and how vulnerable consumers are to …

tools
How to empower IT Sec and Ops teams to anticipate and resolve IT problems

Every IT system administrator knows the misery of facing a problem for which the root cause requires hours (and sometimes days) to unearth, all the while part of the IT …

zero trust
Apps, devices and workloads provide an ecosystem cornerstone for zero trust growth

As cybersecurity professionals, we admit it: zero trust has become the industry’s biggest buzzword. Some argue it’s a principle, others argue it’s a framework, others still …

IoT
IoT security is foundational, not optional

A PSA Certified report predicts that this year will mark a turning point in securing the Internet of Things (IoT), as the industry collectively commits to addressing the …

shield
Security and vulnerability management market to reach $15.86 billion by 2030

The global security and vulnerability management market is expected to grow from $6.7 billion in 2020 to $15.86 billion by 2030, at a CAGR of 9% during the forecast period …

Rowland Corr
Leveraging mobile networks to threaten national security

In this interview with Help Net Security, Rowland Corr, Director of National Security Intelligence at AdaptiveMobile Security, explains how mobile networks can be leveraged as …

SharePass
Product showcase: SharePass – Secure communication made simple

We all know the numbers. Data breaches are up 30% year over year, ransomware runs rampant without showing any signs of slowing, and identity theft reports have doubled to …

containers
Container security market to reach $3.6 billion by 2026

The global container security market size is expected to grow from an estimated value of $1.3 billion in 2021 to $3.6 billion by 2026, at a Compound Annual Growth Rate (CAGR) …

ransomware
Companies spending $6M on ransomware mitigation: Is it working?

A CBI and Ponemon Institute research report, based on a survey of IT and security professionals, takes a comprehensive look at companies’ ransomware strategies and mitigation …

hardware security
Hardware security modules market to reach $7.9 billion by 2028

The global hardware security modules market size was valued at $3.1 billion in 2020 and is projected to reach $7.9 billion by 2028, growing at a CAGR of 12.4% from 2021 to …

Don't miss

Cybersecurity news