Please turn on your JavaScript for this page to function normally.
remote workforce protection
Remote working security concerns still lingering

Despite being over a year into remote working and looking ahead to likely shifts to hybrid remote/in-office working models, 82% of businesses still remain concerned about the …

network
Cybersecurity industry analysis: Another recurring vulnerability we must correct

I have spent my career finding, fixing, discussing, and breaking down software vulnerabilities, one way or another. I know that when it comes to some common security bugs, …

security awareness
Security awareness training doesn’t solve human risk

Traditional employee risk mitigation efforts such as security awareness training and phishing simulations have a limited impact on improving employees’ real-world …

email
Email security is a human issue

Research suggests that email is the most common point of entry for malware, providing access in 94% of cases, so it’s unsurprising that phishing is the root cause of 32% of …

Secure your cloud: Remove the human vulnerabilities

Training to increase employees’ security awareness and change risky behaviours among end users is important, particularly as the future workplace will be hybrid and many …

identity theft
Use longitudinal learning to reduce risky user behavior

People ignore information that isn’t relevant to them, which is why IT and HR departments have been approaching security training incorrectly for years. Long-form, all-hands …

cloud
Complexity and budgetary constraints complicate cloud security

While spending on cloud services is high, with more than half of respondents having spent more than $10 million and 11% having spent more than $100 million in the last three …

security awareness
Five steps to get employees invested in security awareness training

Remote work has become a new normal for industries worldwide, which presents exciting opportunities but also has the potential to expose critical security weaknesses, since …

virtual reality
The SOC is blind to the attackable surface

A security operations center (SOC) is the central nervous system of any advanced cybersecurity program. Yet even the most well-funded, highly organized and properly equipped …

identity theft
People are the weakest link in data breaches, but can they be held accountable?

In the people-process-technology triad, human error is the top reason for breaches, accounting for 70% of successful attacks, a Cyberinc survey reveals. The next biggest cause …

identity theft
Stop using your employees as scapegoats: Change their behavior

Remote workforces pose new challenges for organizations, with the largest issue centered around fortifying the security of at-home workers. We’ve recently witnessed large …

security awareness
Cybersecurity awareness is too often a part-time effort

SANS announced the release of a report which analyzes the data of over 1,500 security awareness professionals from around the world to benchmark how organizations are managing …

Don't miss

Cybersecurity news