Please turn on your JavaScript for this page to function normally.
malware
Stealthy Excel malware putting organizations in crosshairs of ransomware gangs

The HP Wolf Security threat research team identified a wave of attacks utilizing Excel add-in files to spread malware, helping attackers to gain access to targets, and …

professional
When employees leave, is your data walking out the door?

In the second quarter of 2021, American workers began resigning from their jobs at a historic rate. The “Great Resignation”, as it’s since been dubbed, has seen the U.S. set …

data
How proactive are companies when managing data?

33 percent of U.S. companies are not proactively putting in place systems to monitor, warehouse and protect their internal data, despite growing international regulations …

hands
Despite large investments in security tools, organizations are not confident they can stop data exfiltration

An Osterman Research survey of 255 cybersecurity professionals (CIOs, IT managers, CISOs and security managers), exploring attitudes and perceptions surrounding data …

medical devices
Healthcare cybersecurity: How to prevent the compromise of patient records?

Year after year, the number of data breaches affecting entities in the healthcare industry rises, and 2020 was no exception. The 616 data breaches reported this past year to …

David Taylor
Ransomware attacks: The power of adaptation

The pandemic has had a major impact on almost every aspect of our society and left many organizations susceptible to increasingly sophisticated ransomware attacks. In this …

cloud
Enterprising criminals are selling direct access to cloud accounts

Lacework released its cloud threat report, unveiling the new techniques and avenues cybercriminals are infiltrating to profit from businesses. The rapid shift of applications …

Kubernetes
How to harden Kubernetes systems and minimize risk

The National Security Agency (NSA) and the Cybersecurity and Infrastructure Security Agency (CISA) released a report which details threats to Kubernetes environments and …

industrial
Industrial facilities progressively at risk of data theft and ransomware attacks

Trend Micro released a new report highlighting the growing risk of downtime and sensitive data theft from ransomware attacks aimed at industrial facilities. “Industrial …

glasses
Effects of the pandemic on consumer security behaviors

IBM announced the results of a global survey examining consumers’ digital behaviors during the pandemic, as well as their potential long-term impact on cybersecurity. …

user
Consumers ID theft concerns only growing

A Benenson Strategy Group study surveyed over 700 adults on their concerns about ID theft and cybercrime, the type of help they feel they would need to address those concerns, …

ransomware
Q1 2021 ransomware trends: Most attacks involved threat to leak stolen data

The vast majority of ransomware attacks now include the theft of corporate data, Coveware says, but victims of data exfiltration extortion have very little to gain by paying a …

Don't miss

Cybersecurity news