Please turn on your JavaScript for this page to function normally.
laptop
Remote access security strategy under scrutiny as hybrid/remote working persists

A report by Menlo Security highlights growing concerns about securing users as the trend for hybrid and remote working is set to remain. The new report – which surveyed 500+ …

business
Corporate attack surface exploding as a result of remote work

74% of organizations attribute recent business-impacting cyberattacks to vulnerabilities in technology put in place during the pandemic. The data is drawn from a study of more …

strategy
Modern security strategies key to support remote workforce demands

COVID-19 quickly ushered in the era of remote work, introducing new risks that IT professionals are struggling to manage with existing security tools, according to a Thales …

Ransom demands reaching $1.2M, smaller companies increasingly targeted

Ransom demands have grown substantially over the past year, smaller companies are increasingly targeted, and cyber criminals continue to take advantage of dislocations in how …

employee
How to balance employee IT security policies

Hysolate announced the release of its latest enterprise security study exploring 200 enterprise IT and security leaders’ views on enterprise priorities for ensuring secure …

CVE-2021-22779
Critical vulnerability in Schneider Electric Modicon PLCs can lead to RCE (CVE-2021-22779)

Researchers at Armis discovered an authentication bypass vulnerability (CVE-2021-22779) in Schneider Electric’s Modicon programmable logic controllers (PLCs) that can …

search
File security violations within organizations have spiked 134% as the world reopened for business

BetterCloud surveyed more than 500 IT and security professionals—and examined internal data from thousands of organizations and users—to understand their top challenges, …

USB
USB threats could critically impact business operations

According to a report released by Honeywell, USB threats that can severely impact business operations increased significantly during a disruptive year when the usage of …

BYOD
Organizations ill-equipped to deal with growing BYOD security threats

Bitglass and Cybersecurity Insiders announced several findings from a report that show the rapid adoption of unmanaged personal devices connecting to work-related resources …

attacks
VPN attacks up nearly 2000% as companies embrace a hybrid workplace

Nuspire released a report which outlines new cybercriminal activity and tactics, techniques and procedures (TTPs) with additional insight from Recorded Future. “As companies …

Windows
Defending against Windows RDP attacks

In 2020, attacks against Windows Remote Desktop Protocol (RDP) grew by 768%, according to ESET. But this shouldn’t come as a surprise, given the massive increase in the number …

HNS QR code
Most users don’t know the capabilities and risks of QR codes

QR code usage continues to rise in popularity. In fact, 57% of respondents to a new Ivanti study claim to have noticed an increase in the usage of QR codes since mid-March …

Don't miss

Cybersecurity news