Please turn on your JavaScript for this page to function normally.
person
How do DevSecOps professionals feel about security becoming an around the clock job?

As breaches continue to rise, cybersecurity and development professionals are feeling the pressure to maintain their organizations’ security postures. Invicti Security …

sad
65% of IT help desk teams report unsustainable levels of stress

Over the past two years, IT departments have served on the business frontlines, helping organizations quickly implement digital transformation strategies to enable a fully …

remote work
Remote work hazards: Attackers exploit weak WiFi, endpoints, and the cloud

Infoblox unveils a global report examining the state of security concerns, costs, and remedies. As the pandemic and uneven shutdowns stretch into a third year, organizations …

organize
79% of organizations have activated a disaster recovery response within the past 12 months

Zerto recently commissioned IDC to conduct a major ransomware and disaster preparedness survey, which revealed that 79% of respondents have activated a disaster recovery (DR) …

zero trust
Where do federal agencies stand with zero trust implementation?

One year after the president’s executive order on improving the nation’s cybersecurity, federal agencies are making steady progress toward their zero trust security goals, …

struggle
63% of cybersecurity pros say their stress levels have risen over the past year

Tines has released the findings from a report to shine light on mental health in the cybersecurity community. The increased pressures of the past few years, remote work, the …

brain
10 best practices to reduce the probability of a material breach

ThoughtLab announced the findings of its 2022 cybersecurity benchmarking study which analyzed the cybersecurity strategies and results of 1,200 large organizations across 14 …

woman
Funding women-led cybersecurity startups: Where are we at?

In 2020, cybersecurity companies raised $8.9 billion globally, and in 2021 the amount jumped (significantly) to over $21 billion. While the data is very exciting and promising …

work
Cybersecurity skills shortage: Could training, certifications and diversity be a solution?

Fortinet released a report which reveals that the cybersecurity skills shortage continues to have multiple challenges and repercussions for organizations, including the …

Post-pandemic priorities for security leaders

Info-Tech Research Group has published its annual report on the priorities for security leaders. The report combines insights from the 2022 security priorities survey and …

DDoS
Multi-vector DDoS attacks on the rise, attackers indiscriminate and persistent

Comcast Business published results from a report which provides an overview of the distributed denial of service (DDoS) attack landscape, trends experienced by its customers …

drown
How to avoid compliance leader burnout

There has been a lot of talk about the sharp increase in workplace burnout. The WHO defines burnout as a syndrome resulting from chronic workplace stress that has not been …

Don't miss

Cybersecurity news