Please turn on your JavaScript for this page to function normally.
Cybersecurity risk management
Cybersecurity only the tip of the iceberg for third-party risk management

Most companies are missing key risks at more than one stage of the vendor risk lifecycle, yet few are expanding their TPRM programs to address these risks, according to …

cloud
Complexity and budgetary constraints complicate cloud security

While spending on cloud services is high, with more than half of respondents having spent more than $10 million and 11% having spent more than $100 million in the last three …

vulnerability
Even though critical, web application security is getting less attention

As organizations shifted focus to support remote work and business continuity amid the challenges of 2020, web application security suffered, according to an Invicti Security …

glasses
Protecting the human attack surface from the next ransomware attack

As we head into 2021, ransomware is making another resurgence, particularly in targeted attacks from highly organized hacker groups. In fact, cybercrime is surging since the …

hand
330 million people across 10 countries were victims of cybercrime in 2020

Over the past year, 65% of people around the world report spending more time online than ever before, likely a result of the COVID-19 pandemic. As we connected to the internet …

hotel
Cybersecurity guide for the hospitality industry

A practical cybersecurity guide from the National Institute of Standards and Technology (NIST) can help hotel owners reduce the risks to a highly vulnerable and attractive …

cloud
Cloud-native watering hole attack: Simple and potentially devastating

In this era of increasing technological complexity, watering hole attacks build on a model of simplicity. Just like predatory animals that hover near sources of water favored …

construction
68% of construction executives have no cybersecurity measures in place

The construction industry may not appear to be an obvious target for cybercrime, but it garners unwanted online attention just like other sectors. According to a report by …

cloud
Financial organizations struggling to secure data in the cloud

In 2020, the most common incidents that financial organizations suffered regarding data in the cloud were phishing attacks (reported by 26%), targeted attacks on cloud …

identity theft
People are the weakest link in data breaches, but can they be held accountable?

In the people-process-technology triad, human error is the top reason for breaches, accounting for 70% of successful attacks, a Cyberinc survey reveals. The next biggest cause …

malware
Massive increase in endpoint attacks, rising rate of encrypted malware and new exploits targeting IoT

Fileless malware and cryptominer attack rates grew by nearly 900% and 25% respectively, while unique ransomware payloads plummeted by 48% in 2020 compared to 2019, according …

money
IT security budgets to increase over the next 12 months

IT security budgets are spiralling out of control as organizations adapt to the everywhere workplace, an Ivanti survey reveals. 92% of CISOs highlighted the need to deploy …

Don't miss

Cybersecurity news