Please turn on your JavaScript for this page to function normally.
chess
MSPs urged to refine security solutions in response to growing SMB needs

MSPs are focusing on automation and integration between their core tools to improve efficiency, service delivery and cost management, according to Kaseya. Automation, …

patch
April 2023 Patch Tuesday forecast: The vulnerability discovery race

The answer to the question “Why does software continue to have so many vulnerabilities?” is complex, because the software itself is so complex. There’ve been many articles …

employee
Cyberthreats take a toll on IT teams’ work on other projects

93% of organizations find the execution of some essential security operation tasks, such as threat hunting, challenging, according to Sophos. IT professionals face challenging …

Security
Outcome-based cybersecurity paves way for organizational goals

Organizations follow a reactive approach to cybersecurity which is stifling their progress in demonstrating value and aligning with business outcomes, according to WithSecure. …

network
Companies carry unquantified levels of risk due to current network security approaches

40% of senior cybersecurity decision makers effectively prioritize risks to Payment Card Industry Data Security Standard (PCI DSS) 4.0 compliance, according to Titania. The …

insider threat
Resecurity uncovers STYX, new cybercriminal platform focused on financial fraud

Resecurity has recently identified the STYX Innovation Marketplace, a new cybercriminal e-commerce platform with a specialized focus on financial fraud and money laundering. …

identity theft
IT and security pros pressured to keep quiet about data breaches

Organizations globally are under tremendous pressure to address evolving threats like ransomware, zero-day vulnerabilities, and espionage, and they face challenges in …

artificial intelligence
Assessing AI’s acquired knowledge from an organization’s database

Researchers at the University of Surrey have developed software that can assess the amount of data that an artificial intelligence (AI) system has acquired from a digital …

face
The hidden picture of malware attack trends

Despite the decline in network-detected malware in Q4 2022, endpoint ransomware spiked by 627%, while malware associated with phishing campaigns persisted as a threat, …

Eyes
Re-evaluating immature and ineffective insider risk management programs

Managing insider risk is becoming increasingly difficult. In fact, insider risk is emerging as one of the most challenging threats to detect, mitigate and manage, according to …

build
How can organizations bridge the gap between DR and cybersecurity?

Breaking down the silos between disaster recovery (DR) and cybersecurity has become increasingly important to ensure maximum business resiliency against outages, data …

Giorgos Georgopoulos
Streamlining cybersecurity decision-making for analysts and CISOs

Using structured, machine-readable data in defensive systems can present a significant challenge. In this Help Net Security interview, Giorgos Georgopoulos, CEO at Elemendar, …

Don't miss

Cybersecurity news