Please turn on your JavaScript for this page to function normally.
editor
Commercial third party code creating security blind spots

Despite the fact that third party code in IoT projects has grown 17% in the past five years, only 56% of OEMs have formal policies for testing security, a VDC Research …

Bitcoin
Bitcoin Security Rectifier app aims to make Bitcoin more secure

A computer science engineer at Michigan State University has a word of advice for the millions of bitcoin owners who use smartphone apps to manage their cryptocurrency: …

labyrinth
IT security teams challenges fueled by record-setting cyberattacks

IT security teams faced unprecedented challenges last year fueled by dramatically expanded work-from-home (WFH) programs, increased bring-your-own-device (BYOD) policy …

keyboard
IT security teams deal with unique challenges fueled by a remote workforce

IT security teams faced unprecedented challenges last year fueled by dramatically expanded work-from-home (WFH) programs, increased BYOD policy adoptions, and rising internal …

Cybersecurity risk management
Cybersecurity only the tip of the iceberg for third-party risk management

Most companies are missing key risks at more than one stage of the vendor risk lifecycle, yet few are expanding their TPRM programs to address these risks, according to …

idea
4 things you can do to minimize cyberattacks on supply and value chains

Supply chain attacks target the weakest spot in most every enterprise’s security program: third-party access. The SolarWinds hack was a classic supply chain attack, …

SolarWinds
SolarWinds breach severity perception increasing over time

(ISC)² has published the results of an online survey of 303 cybersecurity professionals from around the globe in which respondents compared their perception of the severity of …

template
Third-party risk management programs still largely a checkbox exercise

Enterprise third-party risk management (TPRM) programs have been around for a half-decade or longer, and at this point most large organizations run one. However, many of these …

US Courts
Sealed U.S. court records possibly accessed by SolarWinds attackers

The Administrative Office (AO) of the U.S. Courts has revealed on Wednesday that it is investigating whether sealed U.S. court records had been accessed by the SolarWinds …

mobile apps
As holiday mobile commerce breaks records, retail apps display security red flags

Driven by the pandemic, many consumers rely on mobile apps to buy everything from daily essentials to holiday gifts. However, according to a recent analysis, there are some …

vulnerability
Third-party online assets a growing security risk for retailers

83% of the top U.S. retailers have connections to a vulnerable third-party asset, and 43% have vulnerabilities that pose an immediate cybersecurity risk, Cyberpion reveals. In …

arrows
How to reduce the risk of third-party SaaS apps

Third-party SaaS apps (and extensions) can significantly extend the functionality and capabilities of an organization’s public cloud environment, but they can also …

Don't miss

Cybersecurity news