Please turn on your JavaScript for this page to function normally.
ransomware
Ransomware groups are shifting their focus away from larger targets

One in every six ransomware attacks targeting US government offices was traced back to the LockBit ransomware group, according to Trend Micro. Overall ransomware attack victim …

vulnerability
High number of security flaws found in EMEA-developed apps

Applications developed by organizations in Europe, Middle East and Africa tend to contain more security flaws than those created by their US counterparts, according to …

cloud
Cloud service inefficiencies drain IT budgets

71% of IT professionals stated that cloud-related costs make up 30% or more of their total IT spend, according to Aptum. In the current demanding economic environment, …

dev
IT workers see generative AI as a serious threat to their profession

While many IT workers see the productivity benefits of AI, 56% believe it benefits employers more than employees, according to Ivanti. Additionally, 63% are concerned …

computer
Balancing cybersecurity with convenience and progress

Changing approaches to cybersecurity have led to slow but steady progress in defense and protection. Still, competing interests create a growing challenge for cybersecurity …

ransomware
Current ransomware defensive efforts are not working

Despite some positive developments, the impact of ransomware attacks remains high, according to SpyCloud. Infostealer infections preceded 22% of ransomware events for North …

insider threat
Despite rising insider risk costs, budgets are being wasted in the wrong places

The cost of an insider risk is the highest it’s ever been, as organizations spend more time than ever trying to contain insider incidents, according to DTEX Systems. The …

Ransomware cyber insurance claims up by 27%

Overall cyber insurance claims frequency increased by 12% in the first half of 2023, according to Coalition. Increase in ransomware claims frequency Coalition found that both …

Android
Code alterations more prevalent in Android apps than iOS

57% of all monitored apps are under attack, with gaming (63%) and FinServ (62%) apps facing the highest risk, according to Digital.ai. The study found no correlation between …

mental health
IT pros told to accept burnout as normal part of their job

The vast majority of IT security professionals admit stress has led them and peers to make errors that have caused data breaches, according to Devo Technology. Recent …

laptop
SMEs overestimate their cybersecurity preparedness

57% of SMEs have fallen victim to at least one cybersecurity breach, among whom 31% reported that their business experienced a breach within the past 12 months alone, …

industrial equipment
Regulatory pressure complicates cybersecurity for industrial equipment manufacturers

50% of companies lack a dedicated security function for control systems and devices within their organizational structure, according to Cybellum. Security incidents involving …

Don't miss

Cybersecurity news