Please turn on your JavaScript for this page to function normally.

supply chain compromise

lock
Execs concerned about software supply chain security, but not taking action

Venafi announced survey results highlighting the challenges of improving software supply chain security. The survey evaluated the opinions of more than 1,000 IT and …

idea
Cybersecurity market soaring as threats target commercial and govt organizations

Over the past year, it’s been impossible to ignore the rising tide of threats targeting government and commercial organizations around the world, and the cybersecurity market …

target
58% of IT leaders worried their business could become a target of rising nation state attacks

HP Wolf Security released the findings of a global survey of 1,100 IT decision makers (ITDMs), examining their concerns around rising nation state attacks. 72% of respondents …

ransomware
SMBs increasingly vulnerable to ransomware, despite the perception they are too small to target

Acronis released a report which gives an in-depth review of the cyberthreat trends the company’s experts are tracking. The report warns that small and medium-sized …

Tomislav Pericin
The destructive power of supply chain attacks and how to secure your code

In this Help Net Security podcast, Tomislav Peričin, Chief Software Architect at ReversingLabs, explains the latest and most destructive supply chain attacks, their techniques …

ENISA
Supply chain attacks expected to multiply by 4 in 2021

Supply chain attacks have been a concern for cybersecurity experts for many years because the chain reaction triggered by one attack on a single supplier can compromise a …

red
Where does the SME fit into a supply chain attack?

“No business is an island, entire of itself” (with apologies to John Donne). Businesses have connections to other businesses, who supply them with goods, and whom they supply …

zero
Manufacturers turning to zero trust to better secure their networks

In response to the 62% global increase in ransomware since 2019 (158% increase in North America) and over 40% of manufacturing firms suffering a cyberattack last year, Onclave …

Code
Who is responsible for improving security in the software development environment?

Venafi announced the findings of a global survey that evaluates the impact of software supply chain attacks like SolarWinds/SUNBURST, CodeCov and Kaseya/REvil on how …

person
Physical threats increase as employees return to the office

As COVID-19 vaccinations continue, companies embrace hybrid work, employees return to the office and the U.S. opens up, violence and physical threats to businesses are …

threat modeling
79% of organizations identify threat modeling as a top priority in 2021

Security Compass published the results of a report designed to provide a better understanding of the current state of threat modeling in mid-sized, $100M to $999M and large …

application
Top application security challenges: Bad bots, broken APIs, and supply chain attacks

Vanson Bourne surveyed 750 application security decision makers responsible for their organization’s application development and security to get their perspectives on data …

Don't miss

Cybersecurity news