Please turn on your JavaScript for this page to function normally.
remote workforce protection
Remote work exposing SMEs to increased cybersecurity risk

Remote working is leading to increased cybersecurity risks for SMEs, a research from ServerChoice shows. The research, conducted with 1,000 business leaders at SMEs, found …

ransomware
REvil/Sodinokibi accounting for 73% of ransomware detections in Q2 2021

McAfee released a report which examines cybercriminal activity related to ransomware and cloud threats in the second quarter of 2021. With the shift to a more flexible …

passwordless
IT leaders confident in their organization’s network security, IT managers have doubts

While IT leaders believe they have strong security practices in place, their continual search for additional network security capabilities suggests that this confidence may be …

patch
Patch management complexity increased by remote work is putting organizations at risk

71% of IT and security professionals found patching to be overly complex, cumbersome, and time consuming, an Ivanti survey reveals. In fact, 57% of respondents stated that …

video call
Virtual collaboration technology issues plaguing the hybrid workforce

Vyopta released the second wave of results from a study on the real-life consequences of remote and hybrid work. Conducted by Wakefield Research, the study surveyed 200 U.S. …

ransomware
Researchers discover ransomware that encrypts virtual machines hosted on an ESXi hypervisor

Sophos has released details of a new ransomware written in Python that attackers used to compromise and encrypt virtual machines hosted on an ESXi hypervisor. The report …

Desk
Cybersecurity best practices lagging, despite people being aware of the risks

The National Cybersecurity Alliance and CybSafe announced the release of a report which polled 2,000 individuals across the U.S. and UK. The report examined key cybersecurity …

check
Organizations putting security and compliance at the forefront to strengthen trust perceptions

Organizations are more frequently embedding trust metrics into their request for proposals (RFPs) to ensure that potential vendors can also be trusted ecosystem partners. …

malware
91.5% of malware arrived over encrypted connections during Q2 2021

The latest report from the WatchGuard shows an astonishing 91.5% of malware arriving over encrypted connections during Q2 2021. This is a dramatic increase over the previous …

thief
ATO attacks increased 307% between 2019 and 2021

Sift released a report which details the evolving methods fraudsters employ to launch account takeover (ATO) attacks against consumers and businesses. The report details a …

stats
Organizations must reevaluate IT investments to advance their digital transformation

Organizations know that having the right IT in place and leveraging a cloud-first and data-centric mentality is essential in today’s digital economy. However, to advance their …

burn
One in three IT security managers don’t have a formal cybersecurity incident response plan

Regardless of industry, information security incidents have become more of a targeted threat for businesses, increasing in amount and efficacy, according to the 2021 Data …

Don't miss

Cybersecurity news