CyberSecurity


Study: 64% of Businesses Suspect They’ve Been Targeted or Impacted by Nation-State Cyber Attacks

Venafi, provider of machine identity management, today announced the findings of new research that evaluates the security impact of the increasing number of nation-state attacks and recent shifts in geopolitics. Venafi research into the methods used by nation-state threat actors shows the use of machine identities is growing in state-sponsored cyberattacks.



Survey: 58 Percent of Organizations Say Third Parties and Suppliers Were Target of Cloud-Based Breach

Survey: 58 Percent of Organizations Say Third Parties and Suppliers Were Target of Cloud-Based Breach

Proofpoint, Inc., a cybersecurity and compliance company, announced the release of its latest study, Cloud and Web Security Challenges in 2022, in collaboration with The Cloud Security Alliance (CSA).

Prioritizing Vulnerabilities is a Flawed Process: What’s Needed

The topic of zero-day exploits and exposed vulnerabilities is always trending within cybercriminal communities, both on clear web platforms and on the underground. From 280-character tweets circulated among cybercriminals on Twitter, to POC exploits released on clear web code repositories, to exploit kits and tools shared across the forums and markets of the deep and dark web, threat actor discourse revealing which vulnerabilities they plan to target is far from scarce.

(ISC)² Pledges to Expand and Diversify the Cybersecurity Workforce with Free Certification Education and Exams for 1 Million

(ISC)² – the world’s largest nonprofit association of certified cybersecurity professionals – recently announced the (ISC)² One Million Certified in Cybersecurity℠ program, pledging to put one million people through its foundational Certified in Cybersecurity entry-level certification exam and education program for free.

Report: Average Cost for Data Breach Reaches All-Time High of $4.35 Million

Report: Average Cost for Data Breach Reaches All-Time High of $4.35 Million

IBM Security recently released the annual Cost of a Data Breach Report, revealing costlier and higher-impact data breaches than ever before, with the global average cost of a data breach reaching an all-time high of $4.35 million for studied organizations.

Expanding Safety-Sensitive Roles to Address Cyberattacks

The potential of a cyberattack is one of the most significant threats to businesses across all industries. The increasing sophistication and complexity of these attacks can often go unnoticed, causing widespread damages and disruptions internally and externally to any of its vendors or partners.

The Key to Preventing Production Network Attacks Is to Start Looking Within

The business of cybercrime is rapidly increasing in scope and scale. The cost incurred by companies due to data breaches increased by nearly 10 percent from 2020 to 2021, meaning if the cost incurred by attacks was measured against the GDPs of all the nations of the world, it would be third largest, just lagging behind the U.S. and China.

Only 30 Percent of U.S. Small Businesses Consider Cybersecurity Important Priority to Invest In

Fewer than 30% of small businesses in the United States view cybersecurity as a priority to invest in, according to data from Tech.co. This is despite a staggering 62% of small US businesses suggesting security breaches are a significant threat to their business growth.

Survey: Using More Complex IT Security Strategies Doesn't Always Increase Security

A global IT security and compliance survey of 800+ IT professionals found that the rate of IT security incidents increases the more Microsoft 365 security features are used. Organizations using Microsoft 365 and that use 1 or 2 of its stock security features reported attacks 24.4% and 28.2% of the time respectively, while those that use 6 or 7 features reported attacks 55.6% and 40.8% of the time respectively.

Next Level Security in 2022: Passwordless Authentication

It’s no secret that cyberattacks and data breaches are on the rise. You’ve likely heard about it on the news or may have experienced it first-hand. A commonality between these attacks becoming easier and more frequent might surprise you—simple passwords.

Research: Identity and Access Management Market to Reach $26 Billion by 2027

A new study from Juniper Research has found that global spend on identity & access management solutions will rise from $16 billion in 2022 to $26 billion by 2027; representing an absolute growth of 62% over the next 5 years.

Building Your Foundational Knowledge

While levels of vulnerability to cyberattacks can vary by industry, no organization—regardless of sector or size—should consider itself safe. The increased prevalence of ransomware, which cost U.S. companies more than $20 billion in 2021, has pushed the severity of the threat landscape to new heights

How to Fix Common Data Security Mistakes

How to Fix Common Data Security Mistakes

Your favorite bagel shop may have an amazing selection of sesame, garlic, parmesan, and blueberry bagels, friendly customer service, and that quirky vibe that you love. But it may not have the much-needed security in place to protect them and you against cybercrime.

Verizon 2022 Data Breach Investigations Report Shows Ransomware Continues to Rise

The Verizon Business 2022 Data Breach Investigations Report (2022 DBIR) examines an unprecedented year in cybersecurity history, and sheds light on some of the leading issues affecting the international cybersecurity landscape.

Software Supply Chain Attacks are Skyrocketing

Global supply chain issues continue to persist to the point that they are circumventing earlier predictions that they would begin easing by now. They are getting worse, not better, due in part to prolonged Covid-19 lockdowns in parts of China and Russia’s invasion of Ukraine, which cut off their exports.

QuSecure Announces Company Launch with Industry’s First End-to-End Post-Quantum Cybersecurity Solution

QuSecure Inc. has formally launched as the first company to offer an end-to-end, quantum resilient orchestration platform.

Global Phishing Attacks Continue to Dramatically Grow

Global Phishing Attacks Continue to Dramatically Grow

Zscaler, Inc. recently released the findings of its 2022 ThreatLabz Phishing Report that reviews 12 months of global phishing data from the Zscaler security cloud to identify key trends, industries and geographies at risk, and emerging tactics.

Report: 90 Percent of Data Breaches in Q1 2022 Were Cyberattack Related

Report: 90 Percent of Data Breaches in Q1 2022 Were Cyberattack Related

The Identity Theft Resource Center (ITRC), a nationally recognized nonprofit organization established to support victims of identity crime, released its U.S. data breach findings for the first quarter (Q1) of 2022.

Can “Regular” Threat Actors Become Quasi-APTs?

The proliferation of cyber-offensive capabilities has been thoroughly discussed in recent years by academics and think tankers alike.

Building the Future We Deserve – A Cyber Success Story

Building the Future We Deserve – A Cyber Success Story

Consider a conventional computer. It uses a small (64-bit) processor architecture and is considered excellent for solving linear problems. Many past and present problems are linear, and 64-bit architectures have been sufficient to solve them (a 64-bit register can hold any of 264 over 18 quintillion [or 1.8×1019] different values).

Featured

  • 91 Percent of Security Leaders Believe AI Set to Outpace Security Teams

    Bugcrowd recently released its “Inside the Mind of a CISO” report, which surveyed hundreds of security leaders around the globe to uncover their perception on AI threats, their top priorities and evolving roles, and common myths directed towards the CISO. Among the findings, 1 in 3 respondents (33%) believed that at least half of companies are willing to sacrifice their customers’ long-term privacy or security to save money. Read Now

  • Milestone Announces Merger With Arcules

    Global video technology company Milestone Systems is pleased to announce that effective July 1, 2024, it will merge with the cloud-based video surveillance solutions provider, Arcules. Read Now

  • Organizations Struggle with Outdated Security Approaches, While Online Threats Increase

    Cloudflare Inc, recently published its State of Application Security 2024 Report. Findings from this year's report reveal that security teams are struggling to keep pace with the risks posed by organizations’ dependency on modern applications—the technology that underpins all of today’s most used sites. The report underscores that the volume of threats stemming from issues in the software supply chain, increasing number of distributed denial of service (DDoS) attacks and malicious bots, often exceed the resources of dedicated application security teams. Read Now

  • Cloud Resources Have Become Biggest Targets for Cyberattacks According to New Research

    Thales recently announced the release of the 2024 Thales Cloud Security Study, its annual assessment on the latest cloud security threats, trends and emerging risks based on a survey of nearly 3000 IT and security professionals across 18 countries in 37 industries. As the use of the cloud continues to be strategically vital to many organizations, cloud resources have become the biggest targets for cyber-attacks, with SaaS applications (31%), Cloud Storage (30%) and Cloud Management Infrastructure (26%) cited as the leading categories of attack. As a result, protecting cloud environments has risen as the top security priority ahead of all other security disciplines. Read Now

Webinars

Whitepapers

New Products

  • Mobile Safe Shield

    Mobile Safe Shield

    SafeWood Designs, Inc., a manufacturer of patented bullet resistant products, is excited to announce the launch of the Mobile Safe Shield. The Mobile Safe Shield is a moveable bullet resistant shield that provides protection in the event of an assailant and supplies cover in the event of an active shooter. With a heavy-duty steel frame, quality castor wheels, and bullet resistant core, the Mobile Safe Shield is a perfect addition to any guard station, security desks, courthouses, police stations, schools, office spaces and more. The Mobile Safe Shield is incredibly customizable. Bullet resistant materials are available in UL 752 Levels 1 through 8 and include glass, white board, tack board, veneer, and plastic laminate. Flexibility in bullet resistant materials allows for the Mobile Safe Shield to blend more with current interior décor for a seamless design aesthetic. Optional custom paint colors are also available for the steel frame. 3

  • Automatic Systems V07

    Automatic Systems V07

    Automatic Systems, an industry-leading manufacturer of pedestrian and vehicle secure entrance control access systems, is pleased to announce the release of its groundbreaking V07 software. The V07 software update is designed specifically to address cybersecurity concerns and will ensure the integrity and confidentiality of Automatic Systems applications. With the new V07 software, updates will be delivered by means of an encrypted file. 3

  • PE80 Series

    PE80 Series by SARGENT / ED4000/PED5000 Series by Corbin Russwin

    ASSA ABLOY, a global leader in access solutions, has announced the launch of two next generation exit devices from long-standing leaders in the premium exit device market: the PE80 Series by SARGENT and the PED4000/PED5000 Series by Corbin Russwin. These new exit devices boast industry-first features that are specifically designed to provide enhanced safety, security and convenience, setting new standards for exit solutions. The SARGENT PE80 and Corbin Russwin PED4000/PED5000 Series exit devices are engineered to meet the ever-evolving needs of modern buildings. Featuring the high strength, security and durability that ASSA ABLOY is known for, the new exit devices deliver several innovative, industry-first features in addition to elegant design finishes for every opening. 3