Please turn on your JavaScript for this page to function normally.
data
How companies manage data and AI initiatives

NewVantage Partners has released the results of its annual Data and AI Leadership Executive Survey. In the Foreword to this year’s survey, NewVantage Partners CEO Randy Bean, …

shark
Should businesses be concerned about APT-style attacks?

As we enter 2022, organizations are re-evaluating their cybersecurity strategies to lower risks and best defend against potential threats. Through budget, risk tolerance, …

identity theft
Preventing document fraud in a world built on digital trust

All digital markets are built on trust and that trust has been reduced to an algorithm driven by proof of identity, which currently remains heavily reliant on formal documents …

2022
Supply chains, ransomware, zero trust and other security predictions for 2022

As 2021 draws to a close, no one in their right mind thinks that cybersecurity risk is just someone else’s problem anymore; major cybersecurity incidents like the SolarWinds …

hands
It’s time for a unified approach to securing data, applications, and the edge

Organizations usually manage the security of data, applications and edge computing from disparate technologies and across different teams. That traditional approach will not …

ransomware
Businesses need to stop thinking that ransomware is different from other attacks

Organizations are in danger of allowing the spectre of ransomware attacks to distract them from keeping up with general security measures, according to SE Labs. The company …

see
Most companies struggling to achieve observability despite investing in tools

A new study showed that two-thirds of organizations are currently spending $100,000 or more annually on observability tools, with 38% spending $300,000 or more annually. …

Log4j
4 practical strategies for Log4j discovery

For security teams scrambling to secure their organizations against Log4j exploitation, one of the first and most challenging tasks is understanding where Log4j exists within …

Log4j
Open-source software holds the key to solving Log4Shell-like problems

Earlier this month, the existence of a critical vulnerability in Apache Log4j 2 was revealed and a PoC for it published. Dubbed Log4Shell, it’s an issue in a logging library …

MSSP
How confident can organizations be in their managed services security?

MITRE Engenuity and Cybersecurity Insiders announced the results of a research about the state of affairs in managed services security. The survey of IT security professionals …

cybersecurity investments
Cybersecurity budgets surge, as skills gap wreaks havoc on 2022 plans

As enterprises plan and set budgets for the new year ahead, the vast majority are expecting to channel more dollars toward enhancing their cybersecurity efforts. Organizations …

White House
The cybersecurity executive order is not all it’s cracked up to be

Seventy-two percent of federal cybersecurity leaders say the White House’s May 2021 Cybersecurity Executive Order (EO) addresses only a fraction of today’s cybersecurity …

Don't miss

Cybersecurity news