Please turn on your JavaScript for this page to function normally.
chess
The cybersecurity issues organizations deal with remain complex and numerous

New thinking on cybersecurity policies, processes, people and products are necessary for organizations to reverse perceptions, and perhaps realities, that they are falling …

application
Domain security remains an underutilized component to curb attacks

Despite the shift to modernize business environments and operations among the Global 2000 companies, web domains remain dangerously under protected, according to CSC. CSC’s …

shield
Combating vulnerability fatigue with automated security validation

Security operations teams have been dealing with “alert fatigue” for far too long. The introduction of log monitoring (e.g., SIEM), firewall, and AV technologies over two …

Gerald Auger
Do you have a plan for your cybersecurity career? Time to skill up!

Gerald Auger is a Managing Partner at Coastal Information Security Group, and Chief Content Creator at Simply Cyber. In this interview with Help Net Security, he talks about …

innovation
The future role of data, AI and the cloud

The potential for cloud technologies to break down silos and enable more contextualized views of data is having a dramatic impact on enterprise investment priorities for …

Fire
How cybercrime hurts some groups more than others

Trends in cybercrime mirror the widening digital divide accelerated by the pandemic leaving lower income and vulnerable audiences disproportionally impacted. A new report by …

collaboration
Third-party risk prevention strategies inadequate despite organizations being aware of the threats

While organizations recognize third-party threats expose them to great risk, many organizations fail to take adequate measures to mitigate it. In fact, while they grapple with …

ransomware
Ransomware attacks on the rise – How to counter them?

In June 2012, Deloitte conducted an online survey of 50 C-suite and other executives about cyber threat detection and response and found that almost 87% of the pollees …

lock
The biggest problem with ransomware is not encryption, but credentials

With each passing day, the threat of ransomware increases in frequency, sophistication, and effectiveness. What started as a simple annoyance scheme to collect a ransom has …

insider threat
3 ways any company can guard against insider threats this October

October is Cybersecurity Awareness Month, but most business leaders and consumers don’t need a special event to remember cybersecurity’s preeminence in today’s turbulent …

cloud
How to avoid the pitfalls of multi-cloud strategy deployment

Making the decision to implement a multi-cloud strategy is difficult. From the decision to pursue a multi-cloud journey to defining the requirements to laying the foundation …

business
Corporate attack surface exploding as a result of remote work

74% of organizations attribute recent business-impacting cyberattacks to vulnerabilities in technology put in place during the pandemic. The data is drawn from a study of more …

Don't miss

Cybersecurity news