Please turn on your JavaScript for this page to function normally.
lock
Exploring the current state of cybersecurity resilience

Cyberattacks surged over fivefold during the height of the pandemic, with large U.K. organisations each facing an average of 885 attempted cyberattacks in 2020 – up from 156 …

ransomware
Businesses need to stop thinking that ransomware is different from other attacks

Organizations are in danger of allowing the spectre of ransomware attacks to distract them from keeping up with general security measures, according to SE Labs. The company …

question
Need to improve application security? Reduce friction between developers and security teams

Tromzo has released the findings from their report, based on a survey of 403 US-based application security practitioners who work at organizations where their development team …

2022
How will the cybersecurity industry evolve in 2022?

The cybersecurity landscape has always been dynamic. However, this past year highlighted vulnerabilities and attack vectors that will drive trends and shape global …

hand
External attackers can penetrate most local company networks

In 93% of cases, external attackers can breach the organization’s network perimeter and gain access to local network resources, and it takes an average of two days to …

finance
Security and vulnerability management market size to reach $20.1 billion by 2027

The global security and vulnerability management market size is expected to reach $20.1 billion by 2027, rising at a market growth of 7.1% CAGR during the forecast period, …

Log4j
Log4Shell is a dumpster fire that should have been avoided

On Thursday, December 9, 2021, my young, Minecraft-addicted kids were still completely oblivious of the Log4j vulnerabilities in their favorite game. Then again, so was every …

PCI
PCI SSC updates its device security standard for HSMs

The PCI SSC published the latest version of its device security standard for Hardware Security Modules (HSMs). HSMs are secure cryptographic devices that are used for …

ransomware
Ransomware Empire: Who might blackmail your company?

The history of ransomware attacks covers slightly over 30 years. Over this modest period, cybercriminals have been relentlessly building ransomware capacities and improving …

Log4j
Open-source software holds the key to solving Log4Shell-like problems

Earlier this month, the existence of a critical vulnerability in Apache Log4j 2 was revealed and a PoC for it published. Dubbed Log4Shell, it’s an issue in a logging library …

MSSP
How confident can organizations be in their managed services security?

MITRE Engenuity and Cybersecurity Insiders announced the results of a research about the state of affairs in managed services security. The survey of IT security professionals …

2022
6 top cybersecurity trends from 2021 and their impact on 2022

2021 has been a wild year in the cybersecurity space. From supply chain attacks like the SolarWinds hack to the NSO Group’s spyware scandal to the Colonial Pipeline ransomware …

Don't miss

Cybersecurity news