Please turn on your JavaScript for this page to function normally.
Cloud
The problem with multiple cloud security tools: Alert fatigue and burnout

Orca Security released a research report on public cloud security alert fatigue. The survey, held among over 800 IT professionals across five countries and ten industries …

users
How to build and retain a strong IT team

Info-Tech Research Group has released its 2022 trends report on the IT talent market. This research contains insights and strategies on how organizations can incorporate new …

professional
How to plan for increased security risks resulting from the Great Resignation

The Great Resignation is sweeping the world, and the causes and impacts are still being analyzed. Texas A&M University professor Anthony Klotz coined the term, predicting …

shadow
Will vacancies create security voids?

Automation may be shortening the Mean Time to Response (MTTR) when it comes to detecting and responding to attacks, but there is still no substitute for the human in the kill …

Stephen Carter
Why a modern vulnerability management strategy requires state-of-the-art solutions

In this interview with Help Net Security, Stephen Carter, CEO at Nucleus Security, explains the importance of having a vulnerability management strategy within an …

bomb
How fast can organizations respond to a cybersecurity crisis?

Immersive Labs launched an analysis of human cyber capabilities. The report analyzed cyber knowledge, skills and judgment from over half a million exercises and simulations …

struggle
How frustrated and burned out are security analysts?

Security analysts play a vital role ensuring that their organizations stay safe and secure. But barriers to their work, like a lack of staff, overwork, and tedious tasks are …

find
Perennial security challenges hampering organizations in achieving their security objectives

Arctic Wolf published a report, providing insight into the current and future state of cybersecurity teams as they attempt to move their security programs forward while …

Log4j
How Log4Shell remediation interfered with organizations’ cybersecurity readiness

(ISC)² published the results of an online poll examining the Log4j vulnerability and the human impact of the efforts to remediate it. Cybersecurity professionals from around …

cloud
Cloud security training is pivotal as demand for cloud services explode

Change is afoot. The private, public and third sector are transitioning from on-premises and datacenter-hosted infrastructure to hybrid architectures utilizing …

person
Enterprise data safety during the Great Resignation

71% of IT leaders have said that the ‘Great Resignation’ has increased security risks in their organizations, according to a survey of 2,000 employees in UK and US businesses, …

cybersecurity jobs
Cybersecurity staff turnover and burnout: How worried should organizations be?

The heightened risk of cyberattacks on businesses is being compounded by significant recruitment and retention issues within cybersecurity teams, making businesses more …

Don't miss

Cybersecurity news