Please turn on your JavaScript for this page to function normally.
DDoS
DDoS attackers stick to their target even if they are unsuccessful

Link11 has released its DDoS report for Q1 2021 which revealed the number of DDoS attacks continued to grow. Between January and March, more than double the number of attacks …

laptop
58% of orgs predict remote workers will expose them to data breach risk

35% of UK IT decision makers admitted that their remote workers have already knowingly put corporate data at risk of a breach in the last year according to an annual survey …

PCI
PCI SSC publishes PCI Secure Software Standard 1.1 and supporting program documentation

Version 1.1 of the PCI Secure Software Standard introduces the Terminal Software Module, a new security requirements module for payment software intended for deployment and …

identity theft
Shedding light on the threat posed by shadow admins

Few organizations would purposefully hand a huge responsibility to a junior staff member before letting them fly solo on their own personal projects, but that’s effectively …

threat modeling
What is threat modeling and why should you care?

While there is not one exact industry wide definition, threat modeling can be summarized as a practice to proactively analyze the cyber security posture of a system or system …

Earth
AI can alter geospatial data to create deepfake geography

A fire in Central Park seems to appear as a smoke plume and a line of flames in a satellite image. Colorful lights on Diwali night in India, seen from space, seem to show …

tools
Penetration testing leaving organizations with too many blind spots

While organizations invest significantly and rely heavily on penetration testing for security, the widely used approach doesn’t accurately measure their overall security …

gap
Middle market companies facing a record number of data breaches

Middle market companies possess a significant amount of valuable data but continue to lack appropriate levels of protective controls and staffing, according to a report from …

money
Only 8% of businesses that paid a ransom got all of their data back

The average total cost of recovery from a ransomware attack has more than doubled in a year, increasing from $761,106 in 2020 to $1.85 million in 2021, a Sophos survey …

zero
Push past zero trust barriers to securely connect the distributed workforce

If the past year has taught us anything, it’s that trusting a device simply because it originates from inside a corporate network is not a good idea. If an endpoint is …

Hand
Cybercriminals evolving their tactics to exploit collective human interest

Phishing activity increased significantly in the first few months of 2020, taking advantage of pandemic-induced product shortages and increased usage of streaming services, …

ransomware
61% of organizations impacted by ransomware in 2020

Enterprises faced unprecedented cybersecurity risk in 2020 from increasing attack volume, the pandemic-driven digital transformation of work, and generally deficient cyber …

Don't miss

Cybersecurity news