CyberSecurity


Organizations Struggle with Outdated Security Approaches, While Online Threats Increase

Cloudflare Inc, recently published its State of Application Security 2024 Report. Findings from this year's report reveal that security teams are struggling to keep pace with the risks posed by organizations’ dependency on modern applications—the technology that underpins all of today’s most used sites. The report underscores that the volume of threats stemming from issues in the software supply chain, increasing number of distributed denial of service (DDoS) attacks and malicious bots, often exceed the resources of dedicated application security teams.



Cloud Resources Have Become Biggest Targets for Cyberattacks According to New Research

Thales recently announced the release of the 2024 Thales Cloud Security Study, its annual assessment on the latest cloud security threats, trends and emerging risks based on a survey of nearly 3000 IT and security professionals across 18 countries in 37 industries. As the use of the cloud continues to be strategically vital to many organizations, cloud resources have become the biggest targets for cyber-attacks, with SaaS applications (31%), Cloud Storage (30%) and Cloud Management Infrastructure (26%) cited as the leading categories of attack. As a result, protecting cloud environments has risen as the top security priority ahead of all other security disciplines.

Survey: 79 Percent of U.S. Business Leaders Using AI to Enhance Fraud Prevention Efforts

The US economy is facing a significant surge in online fraud, with nearly 90% of business leaders reporting it costs them up to 9% of their annual revenue. This is a key finding from the Veriff Fraud Industry Pulse Survey 2024, which surveyed hundreds of senior decision-makers and fraud leaders across various sectors in the US.

Survey: 70 Percent of Organizations Have Established Dedicated SaaS Security Teams

Seventy percent of organizations have prioritized investment in SaaS security, establishing dedicated SaaS security teams, despite economic uncertainty and workforce reductions. This was a key finding in the fourth Annual SaaS Security Survey Report: 2025 CISO Plans and Priorities released today by the Cloud Security Alliance (CSA), the world’s leading organization dedicated to defining standards, certifications, and best practices to help ensure a secure cloud computing environment.

Study: 90 Percent of Organizations Experienced an Identity-Related Incident in Last Year

Identity-related incidents continue to dominate today's headlines. Clorox, MGM and Caesars fell prey to social engineering, while 23andMe suffered a breach as a result of a hacking method called credential stuffing and UnitedHealth lacked multi-factor authentication (MFA). Although these companies made headlines due to the extent of the breach, today's study revealed that only 10% of respondents didn't have an identity-related incident in the last 12 months, consistent with last year's report.

Cybersecurity Career Opportunities Continue to Outpace Supply

Demand for cybersecurity talent continues to outpace supply despite growth in available education and training programs, according to new data from CyberSeek, the most comprehensive source of information on the U.S. cybersecurity workforce.

New FTC Data Shed Light on Companies Most Frequently Impersonated by Scammers

New data from the Federal Trade Commission shows that Best Buy/Geek Squad, Amazon, and PayPal are the companies people report scammers impersonate most often. A newly released data spotlight shows that consumers in 2023 submitted about 52,000 reports about scammers impersonating Best Buy or its Geek Squad tech support brand, followed by about 34,000 reports about scammers impersonating Amazon. PayPal was the third-most impersonated company with about 10,000 reports from consumers.

87 Percent of US Critical Infrastructure Organizations Concerned About AI-Powered Cyberthreats

84% of the US' critical infrastructure organizations have identified the use of AI to drive cyber threats as a current security concern. This dramatic rise in concern about how cybercriminals use AI is revealed in new research by cybersecurity services firm Bridewell, surveying 519 staff responsible for cybersecurity in US critical infrastructure organizations, in sectors such as civil aviation, telecommunications, energy, transport, media, financial services and water supply

7 Steps to an Effective Cybersecurity Training Regimen

Maybe it’s a phishing attack—an innocent-looking email from a company leader or reputable company but generated by a malicious threat actor.

Importance and Need for Certification in SASE Adoption

In today’s dynamic landscape, the evolution of the digital economy serves as a compelling catalyst for organizations to revamp their networks, facilitate remote work, enhance cloud connectivity, reinforce cybersecurity, and maximize productivity. In particular, the shift to cloud computing and remote work has increased the need for secure access for any user from any device and any cloud to network resources.

Survey: 70 Percent of CISOs Feel at Risk for Cyber Attack in Next 12 Months

Proofpoint, Inc., a cybersecurity and compliance company recently released its annual Voice of the CISO report, which explores key challenges, expectations and priorities of chief information security officers (CISOs) worldwide.

Survey: C-Suite Cyber Leaders Optimistic about Defenses, but Large Percentage Suffered Recent Cyber Attack

A recent survey conducted by KPMG, the audit, tax, and advisory firm, reveals that despite a growing number of attacks and breaches, C-suite cyber leaders are optimistic about the effectiveness of their defenses. The survey also highlights the growing importance of artificial intelligence (AI) in the fight against cyber threats. According to the survey of 200 C-suite cyber leaders at companies with revenue of $1 billion and above, 40% reported that their company had suffered a recent cyberattack resulting in a security breach, with 38% experiencing one to three attacks.

Protecting Data is Critical

To say that the Internet of Things (IoT) has become a part of everyday life would be a dramatic understatement. At this point, you would be hard-pressed to find an electronic device that is not connected to the internet.

New Report Says Vulnerability Exploitation Boom Threatens Cybersecurity

Verizon Business recently released the findings of its 17th-annual Data Breach Investigations Report (DBIR), which analyzed a record-high 30,458 security incidents and 10,626 confirmed breaches in 2023—a two-fold increase over 2022.

Cybersixgill Unveils Third-Party Intelligence, Exposing Threats to Organizations Stemming from Their Supply Chain

Cybersixgill, the global cyber threat intelligence data provider, broke new ground today by introducing its Third-Party Intelligence module. The new module delivers vendor-specific cybersecurity and threat intelligence to organizations’ security teams, enabling them to continuously monitor and detect risks to their environment arising from third-party suppliers and take preemptive action before an attack executes.

Survey: 72% of CISOs Are Concerned Generative AI Solutions Could Result In Security Breach

Metomic recently released its “2024 CISO Survey: Insights from the Security Leaders Keeping Critical Business Data Safe.” Metomic surveyed more than 400 Chief Information Security Officers (CISOs) from the U.S. and UK to gain deeper insights on the state of data security. The report includes survey findings on various cybersecurity issues, including security leaders’ top priorities and challenges, SaaS app usage across their organization, and biggest concerns with implementing generative AI solutions.

New Research Shows a Continuing Increase in Ransomware Victims

GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals.

OpenAI's GPT-4 Is Capable of Autonomously Exploiting Zero-Day Vulnerabilities

According to a new study from four computer scientists at the University of Illinois Urbana-Champaign, OpenAI’s paid chatbot, GPT-4, is capable of autonomously exploiting zero-day vulnerabilities without any human assistance.

Axis ­­Raises the Bar on Cybersecurity to Provide Wide-Ranging FIPS 140-Compliant Products to Government Customers

Axis Communications announces plans to expand the number of network physical security products certified to FIPS 140 under the Federal Information Processing Standards. This move will improve the cybersecurity postures of Axis customers that must meet the FIPS 140 certification, specifically in the government and critical infrastructure sectors.

i-PRO Advocates for Responsible AI Practices in Physical Security

i-PRO Co., Ltd. (formerly Panasonic Security), a global leader in professional security solutions for surveillance and public safety, underscores the critical importance of ethical and responsible AI practices in the physical security domain.

Featured

  • Maximizing Your Security Budget This Year

    7 Ways You Can Secure a High-Traffic Commercial Security Gate  

    Your commercial security gate is one of your most powerful tools to keep thieves off your property. Without a security gate, your commercial perimeter security plan is all for nothing. Read Now

  • Organizations Struggle with Outdated Security Approaches, While Online Threats Increase

    Cloudflare Inc, recently published its State of Application Security 2024 Report. Findings from this year's report reveal that security teams are struggling to keep pace with the risks posed by organizations’ dependency on modern applications—the technology that underpins all of today’s most used sites. The report underscores that the volume of threats stemming from issues in the software supply chain, increasing number of distributed denial of service (DDoS) attacks and malicious bots, often exceed the resources of dedicated application security teams. Read Now

  • Milestone Announces Merger With Arcules

    Global video technology company Milestone Systems is pleased to announce that effective July 1, 2024, it will merge with the cloud-based video surveillance solutions provider, Arcules. Read Now

  • Cloud Resources Have Become Biggest Targets for Cyberattacks According to New Research

    Thales recently announced the release of the 2024 Thales Cloud Security Study, its annual assessment on the latest cloud security threats, trends and emerging risks based on a survey of nearly 3000 IT and security professionals across 18 countries in 37 industries. As the use of the cloud continues to be strategically vital to many organizations, cloud resources have become the biggest targets for cyber-attacks, with SaaS applications (31%), Cloud Storage (30%) and Cloud Management Infrastructure (26%) cited as the leading categories of attack. As a result, protecting cloud environments has risen as the top security priority ahead of all other security disciplines. Read Now

Webinars

Whitepapers

New Products

  • Compact IP Video Intercom

    Viking’s X-205 Series of intercoms provide HD IP video and two-way voice communication - all wrapped up in an attractive compact chassis. 3

  • AC Nio

    AC Nio

    Aiphone, a leading international manufacturer of intercom, access control, and emergency communication products, has introduced the AC Nio, its access control management software, an important addition to its new line of access control solutions. 3

  • PE80 Series

    PE80 Series by SARGENT / ED4000/PED5000 Series by Corbin Russwin

    ASSA ABLOY, a global leader in access solutions, has announced the launch of two next generation exit devices from long-standing leaders in the premium exit device market: the PE80 Series by SARGENT and the PED4000/PED5000 Series by Corbin Russwin. These new exit devices boast industry-first features that are specifically designed to provide enhanced safety, security and convenience, setting new standards for exit solutions. The SARGENT PE80 and Corbin Russwin PED4000/PED5000 Series exit devices are engineered to meet the ever-evolving needs of modern buildings. Featuring the high strength, security and durability that ASSA ABLOY is known for, the new exit devices deliver several innovative, industry-first features in addition to elegant design finishes for every opening. 3