Please turn on your JavaScript for this page to function normally.
cloud
Cloud native adoption increasing security concerns

Cloud native adoption has both transformed the way organizations build modern applications and resulted in increased security threats and concerns, according to a research by …

Hand
Is it OK to publish PoC exploits for vulnerabilities and patches?

In the wake of the Microsoft Exchange ProxyLogon zero-day and F5 BIG-IP security exploits earlier this year, many are questioning if and when should researchers publish proof …

thief
Defeating typosquatters: Staying ahead of phishing and digital fraud

It has become a mantra for businesses targeted by hackers to describe the incident as a “sophisticated cyber-attack”. Although true in some instances, the reality is that most …

laptop
How modern workflows can benefit from pentesting

Pentesting, also known as penetration testing, is a security assessment, an analysis, and progression of simulated attacks on an application (web, mobile, or API) or network …

drown
61% of cybersecurity teams are understaffed

The pandemic’s disruption has rippled across the globe, impacting workforces in nearly every sector. However, according to the findings from a survey report from ISACA and HCL …

fake
Social media feed simulator Fakey teaches users to recognize credible content

As people around the world increasingly get their news from social media, online misinformation has emerged as an area of great concern. Social media feed simulator Fakey To …

Secure your cloud: Remove the human vulnerabilities

Training to increase employees’ security awareness and change risky behaviours among end users is important, particularly as the future workplace will be hybrid and many …

identity theft
Use longitudinal learning to reduce risky user behavior

People ignore information that isn’t relevant to them, which is why IT and HR departments have been approaching security training incorrectly for years. Long-form, all-hands …

password
Users increasingly putting password security best practices into play

While there is awareness of password security best practices, there is still work to be done to put that awareness to full use, a Bitwarden survey reveals. While Americans are …

Biohazard
Financial institutions experiencing jump in new pandemic-related threats

Financial institutions (FIs), such as banks and insurance providers, are reporting significantly increased threat levels from COVID-related cybercrime, according to a research …

zero
Healthcare organizations implementing zero trust to tackle cyberattacks

It is widely known that the healthcare industry is a primary target for cyberattack, with increasingly sophisticated and highly-motivated adversaries seeking to exploit both …

connection
Digital transformation investments a top priority for most CFOs

When it comes to digital transformation and its significance amongst other corporate priorities, 80% of CFOs globally cite it is within the top-five of their list of …

Don't miss

Cybersecurity news