Please turn on your JavaScript for this page to function normally.
ransomware
Holidays don’t mean much to ransomware attackers

Cybereason published a global study of 1,200+ security professionals at organizations that have previously suffered a successful ransomware attack on a holiday or weekend. The …

hand
Fraud fighters aren’t prepared for the multi-billion dollar threat of global insurance fraud

Nearly 60% of those tasked with thwarting the multi-billion dollar threat posed by global crime rings are not yet up to the task, reports a study by the Coalition Against …

find
Ethical hackers and the economics of security research

Bugcrowd released a report which provides CIOs and CISOs valuable insight on ethical hackers and the economics of security research. New findings indicate a startling shift in …

tunnel
Businesses compromise on cybersecurity in favor of other goals

90% of IT decision makers claim their business would be willing to compromise on cybersecurity in favor of digital transformation, productivity, or other goals. Additionally, …

attacks
52% of SMBs have experienced a cyberattack in the last year

The consequences of a breach have never been more severe, with global cybercrime collectively totaling $16.4 billion each day, a Devolutions survey reveals. A recent study by …

people
Gaps in IT staff skills causing stress and decreased productivity

76 percent of IT decision makers worldwide are facing critical skills gaps in their departments – a 145 percent increase since 2016, according to a Skillsoft report based on …

icosahedral
Cyber complexity negatively impacts a company’s ability to respond to threats

71% of VPs and CIOs believe that the high number of cybersecurity tools they use negatively impacts their organization’s ability to detect and prevent threats, a Perimeter 81 …

online gaming
76% of gamers were financially affected by a cyberattack, losing $700+ on average

NortonLifeLock published the findings of a global study that sheds light on the cyber risks impacting the gaming community. The survey, conducted by The Harris Poll among more …

fix
What is challenging secure application development?

A Censuswide report reveals the biggest security challenges that application security (AppSec) managers and software developers are facing within their organizations in …

industry
Cultural divide between IT and OT teams leaves 65% of organizations unable to secure both environments

Only 21% of organizations have achieved full maturity of their ICS/OT cybersecurity program, in which emerging threats drive priority actions and C-level executives and the …

lock
Digital life after death: Do you have a password-sharing plan in place?

COVID-19 triggered many American Millennials to finally begin estate planning, according to new research, which found 72% of those respondents with wills created or updated …

PKI
Lack of resources and skills continues to challenge PKI deployment

Driven by organizational changes, enterprise use of Public Key Infrastructure (PKI) and digital certificates has never been higher, while the related skills to manage PKI are …

Don't miss

Cybersecurity news