Please turn on your JavaScript for this page to function normally.
skull
UK universities hit repeatedly with ransomware, one over 21 times!

63 percent of UK universities have been hit by ransomware – most of them multiple times, and Bournemouth University a total of 21 times in the last year, SentinelOne has …

face
Privileged user abuse and the insider threat

Although insider leaks and attacks continue to multiply, a Ponemon Institute study found that 58 percent of IT operations and security managers believe their organizations are …

market
The deception technology market is exploding

The global deception technology market is expected to generate a revenue of USD 1.33 billion by 2020, according to Technavio. Deception technology was introduced as an …

bomb
Is security enabling or compromising productivity?

While most organizations fundamentally believe connecting people to the best technology is vital to business productivity, many struggle to achieve agility due to traditional …

phone
Banking customers hesitant to use mobile features due to security concerns

Banking customers are hesitant to use mobile features due to fraud and security concerns, according to Kaspersky Lab and IDC Financial Insights. Their findings show that of …

entrepreneur
Lack of security talent is a threat to corporate safety

Large businesses with a small amount of full-time security experts pay almost three times more to recover from a cyberattack than those businesses with in-house expertise, …

users
Five tips to help execute an employee training program

One of the best ways to reduce the risk of data breaches is employee training. This is particularly important during the fall “back to business” season when many …

user
Organizations still unprepared for malicious insiders

Organizations globally believe they are their own worst enemy when it comes to cybersecurity, with 45 percent saying they are ill-equipped to cope with the threat of malicious …

DDoS
Subverting protection into DDoS attacks

On average, DNSSEC reflection can transform an 80-byte query into a 2,313-byte response, an amplification factor of nearly 30 times, which can easily cause a network service …

cloud
Should cloud vendors cooperate with the government?

More than one in three IT pros believe cloud providers should turn over encrypted data to the government when asked, according to Bitglass and the Cloud Security Alliance …

ISO 27001
Using ISO 27001 to improve your information security posture

ISO 27001 delivers direct benefits that improve an organisation’s information security posture, despite the ongoing struggle to convince boards of the importance of …

criminal
1 in 3 Americans report financial losses due to being defrauded

With nearly half of Americans reporting they have been tricked or defrauded, citizens are concerned that the Internet is becoming less safe and want tougher federal and state …

Don't miss

Cybersecurity news