Please turn on your JavaScript for this page to function normally.
send money
Enterprises’ progress in digital trust implementation is far from great

A growing divide separates leaders with a firm grasp on digital trust from those at the bottom of the pool, according to DigiCert. While digital trust overwhelmingly remains a …

OT
Unmanaged third-party access threatens OT environments

Many industrial organizations lack the resources, expertise, and collaborative processes to effectively mitigate threats and ensure secure access to operational technology …

ransomware
2024 will be a volatile year for cybersecurity as ransomware groups evolve

Hackers have significantly increased demands for ransomware, rising over 20% year-over-year to $600,000, according to Arctic Wolf. Organizations are failing to patch their …

software
92% of companies eyeing investment in AI-powered software

In 2024, buyers are increasingly focused on cost efficiency, AI functionality, and enhanced security, according to Gartner. The report reveals that 61% of buyers are seeking …

attack
Attack velocity surges with average breakout time down to only 62 minutes

The speed of cyberattacks continues to accelerate at an alarming rate, according to CrowdStrike. Adversaries increasingly exploit stolen credentials The speed of cyberattacks …

connections
MSPs undergo transformation in response to persistent cyber threats

Organizations are increasingly turning to Managed Service Providers (MSPs) to alleviate pressure on IT departments, according to SonicWall. Managed services have emerged as a …

cloud security
Cybersecurity fears drive a return to on-premise infrastructure from cloud computing

42% of organizations surveyed in the US are considering or already have moved at least half of their cloud-based workloads back to on-premises infrastructures, a phenomenon …

Active Directory
Active Directory outages can cost organizations $100,000 per day

Nearly every organization has core systems services tied to Active Directory that will go down during an outage, according to Cayosoft. Consequences of system downtime for …

GitHub CoPilot
36% of code generated by GitHub CoPilot contains security flaws

Security debt, defined as flaws that remain unfixed for longer than a year, exists in 42% of applications and 71% of organizations, according to Veracode. Worryingly, 46% of …

online fraud
Fraudsters have found creative ways to scam some businesses

70% of businesses report that fraud losses have increased in recent years and over half of consumers feel they’re more of a fraud target than a year ago, according to …

smart building
Physical security is becoming a top priority in building design

Despite the importance of security, it was, until recently, an afterthought in building design, according to Brivo. Rather than considering security from the very beginning, …

elections
Cyber threats cast shadow over 2024 elections

Considering that 2024 is a historic year for elections – with an estimated half of the world’s population taking part in democratic votes – this high threat of cyber …

Don't miss

Cybersecurity news