CyberSecurity


Prioritizing Vulnerabilities is a Flawed Process: What’s Needed

The topic of zero-day exploits and exposed vulnerabilities is always trending within cybercriminal communities, both on clear web platforms and on the underground. From 280-character tweets circulated among cybercriminals on Twitter, to POC exploits released on clear web code repositories, to exploit kits and tools shared across the forums and markets of the deep and dark web, threat actor discourse revealing which vulnerabilities they plan to target is far from scarce.



(ISC)² Pledges to Expand and Diversify the Cybersecurity Workforce with Free Certification Education and Exams for 1 Million

(ISC)² – the world’s largest nonprofit association of certified cybersecurity professionals – recently announced the (ISC)² One Million Certified in Cybersecurity℠ program, pledging to put one million people through its foundational Certified in Cybersecurity entry-level certification exam and education program for free.

Report: Average Cost for Data Breach Reaches All-Time High of $4.35 Million

Report: Average Cost for Data Breach Reaches All-Time High of $4.35 Million

IBM Security recently released the annual Cost of a Data Breach Report, revealing costlier and higher-impact data breaches than ever before, with the global average cost of a data breach reaching an all-time high of $4.35 million for studied organizations.

Expanding Safety-Sensitive Roles to Address Cyberattacks

The potential of a cyberattack is one of the most significant threats to businesses across all industries. The increasing sophistication and complexity of these attacks can often go unnoticed, causing widespread damages and disruptions internally and externally to any of its vendors or partners.

The Key to Preventing Production Network Attacks Is to Start Looking Within

The business of cybercrime is rapidly increasing in scope and scale. The cost incurred by companies due to data breaches increased by nearly 10 percent from 2020 to 2021, meaning if the cost incurred by attacks was measured against the GDPs of all the nations of the world, it would be third largest, just lagging behind the U.S. and China.

Only 30 Percent of U.S. Small Businesses Consider Cybersecurity Important Priority to Invest In

Fewer than 30% of small businesses in the United States view cybersecurity as a priority to invest in, according to data from Tech.co. This is despite a staggering 62% of small US businesses suggesting security breaches are a significant threat to their business growth.

Survey: Using More Complex IT Security Strategies Doesn't Always Increase Security

A global IT security and compliance survey of 800+ IT professionals found that the rate of IT security incidents increases the more Microsoft 365 security features are used. Organizations using Microsoft 365 and that use 1 or 2 of its stock security features reported attacks 24.4% and 28.2% of the time respectively, while those that use 6 or 7 features reported attacks 55.6% and 40.8% of the time respectively.

Next Level Security in 2022: Passwordless Authentication

It’s no secret that cyberattacks and data breaches are on the rise. You’ve likely heard about it on the news or may have experienced it first-hand. A commonality between these attacks becoming easier and more frequent might surprise you—simple passwords.

Research: Identity and Access Management Market to Reach $26 Billion by 2027

A new study from Juniper Research has found that global spend on identity & access management solutions will rise from $16 billion in 2022 to $26 billion by 2027; representing an absolute growth of 62% over the next 5 years.

Building Your Foundational Knowledge

While levels of vulnerability to cyberattacks can vary by industry, no organization—regardless of sector or size—should consider itself safe. The increased prevalence of ransomware, which cost U.S. companies more than $20 billion in 2021, has pushed the severity of the threat landscape to new heights

How to Fix Common Data Security Mistakes

How to Fix Common Data Security Mistakes

Your favorite bagel shop may have an amazing selection of sesame, garlic, parmesan, and blueberry bagels, friendly customer service, and that quirky vibe that you love. But it may not have the much-needed security in place to protect them and you against cybercrime.

Verizon 2022 Data Breach Investigations Report Shows Ransomware Continues to Rise

The Verizon Business 2022 Data Breach Investigations Report (2022 DBIR) examines an unprecedented year in cybersecurity history, and sheds light on some of the leading issues affecting the international cybersecurity landscape.

Software Supply Chain Attacks are Skyrocketing

Global supply chain issues continue to persist to the point that they are circumventing earlier predictions that they would begin easing by now. They are getting worse, not better, due in part to prolonged Covid-19 lockdowns in parts of China and Russia’s invasion of Ukraine, which cut off their exports.

QuSecure Announces Company Launch with Industry’s First End-to-End Post-Quantum Cybersecurity Solution

QuSecure Inc. has formally launched as the first company to offer an end-to-end, quantum resilient orchestration platform.

Global Phishing Attacks Continue to Dramatically Grow

Global Phishing Attacks Continue to Dramatically Grow

Zscaler, Inc. recently released the findings of its 2022 ThreatLabz Phishing Report that reviews 12 months of global phishing data from the Zscaler security cloud to identify key trends, industries and geographies at risk, and emerging tactics.

Report: 90 Percent of Data Breaches in Q1 2022 Were Cyberattack Related

Report: 90 Percent of Data Breaches in Q1 2022 Were Cyberattack Related

The Identity Theft Resource Center (ITRC), a nationally recognized nonprofit organization established to support victims of identity crime, released its U.S. data breach findings for the first quarter (Q1) of 2022.

Can “Regular” Threat Actors Become Quasi-APTs?

The proliferation of cyber-offensive capabilities has been thoroughly discussed in recent years by academics and think tankers alike.

Building the Future We Deserve – A Cyber Success Story

Building the Future We Deserve – A Cyber Success Story

Consider a conventional computer. It uses a small (64-bit) processor architecture and is considered excellent for solving linear problems. Many past and present problems are linear, and 64-bit architectures have been sufficient to solve them (a 64-bit register can hold any of 264 over 18 quintillion [or 1.8×1019] different values).

Research: Supply Chain Cyber Attacks Continue to Increase

Organizations have an opportunity to reduce their third-party risk by clarifying whether they or their suppliers are responsible for supply chain risk management, according to new global research of 1400 cybersecurity decision makers by NCC Group.

Similarities at Data Centers and Airports

Similarities at Data Centers and Airports

Few sectors face higher regulation and compliance standards in the United States than the aviation industry.

Featured

  • Maximizing Your Security Budget This Year

    7 Ways You Can Secure a High-Traffic Commercial Security Gate  

    Your commercial security gate is one of your most powerful tools to keep thieves off your property. Without a security gate, your commercial perimeter security plan is all for nothing. Read Now

  • Organizations Struggle with Outdated Security Approaches, While Online Threats Increase

    Cloudflare Inc, recently published its State of Application Security 2024 Report. Findings from this year's report reveal that security teams are struggling to keep pace with the risks posed by organizations’ dependency on modern applications—the technology that underpins all of today’s most used sites. The report underscores that the volume of threats stemming from issues in the software supply chain, increasing number of distributed denial of service (DDoS) attacks and malicious bots, often exceed the resources of dedicated application security teams. Read Now

  • Cloud Resources Have Become Biggest Targets for Cyberattacks According to New Research

    Thales recently announced the release of the 2024 Thales Cloud Security Study, its annual assessment on the latest cloud security threats, trends and emerging risks based on a survey of nearly 3000 IT and security professionals across 18 countries in 37 industries. As the use of the cloud continues to be strategically vital to many organizations, cloud resources have become the biggest targets for cyber-attacks, with SaaS applications (31%), Cloud Storage (30%) and Cloud Management Infrastructure (26%) cited as the leading categories of attack. As a result, protecting cloud environments has risen as the top security priority ahead of all other security disciplines. Read Now

  • Survey: 79 Percent of U.S. Business Leaders Using AI to Enhance Fraud Prevention Efforts

    The US economy is facing a significant surge in online fraud, with nearly 90% of business leaders reporting it costs them up to 9% of their annual revenue. This is a key finding from the Veriff Fraud Industry Pulse Survey 2024, which surveyed hundreds of senior decision-makers and fraud leaders across various sectors in the US. Read Now

Webinars

Whitepapers

New Products

  • Luma x20

    Luma x20

    Snap One has announced its popular Luma x20 family of surveillance products now offers even greater security and privacy for home and business owners across the globe by giving them full control over integrators’ system access to view live and recorded video. According to Snap One Product Manager Derek Webb, the new “customer handoff” feature provides enhanced user control after initial installation, allowing the owners to have total privacy while also making it easy to reinstate integrator access when maintenance or assistance is required. This new feature is now available to all Luma x20 users globally. “The Luma x20 family of surveillance solutions provides excellent image and audio capture, and with the new customer handoff feature, it now offers absolute privacy for camera feeds and recordings,” Webb said. “With notifications and integrator access controlled through the powerful OvrC remote system management platform, it’s easy for integrators to give their clients full control of their footage and then to get temporary access from the client for any troubleshooting needs.” 3

  • PE80 Series

    PE80 Series by SARGENT / ED4000/PED5000 Series by Corbin Russwin

    ASSA ABLOY, a global leader in access solutions, has announced the launch of two next generation exit devices from long-standing leaders in the premium exit device market: the PE80 Series by SARGENT and the PED4000/PED5000 Series by Corbin Russwin. These new exit devices boast industry-first features that are specifically designed to provide enhanced safety, security and convenience, setting new standards for exit solutions. The SARGENT PE80 and Corbin Russwin PED4000/PED5000 Series exit devices are engineered to meet the ever-evolving needs of modern buildings. Featuring the high strength, security and durability that ASSA ABLOY is known for, the new exit devices deliver several innovative, industry-first features in addition to elegant design finishes for every opening. 3

  • Connect ONE’s powerful cloud-hosted management platform provides the means to tailor lockdowns and emergency mass notifications throughout a facility – while simultaneously alerting occupants to hazards or next steps, like evacuation.

    Connect ONE®

    Connect ONE’s powerful cloud-hosted management platform provides the means to tailor lockdowns and emergency mass notifications throughout a facility – while simultaneously alerting occupants to hazards or next steps, like evacuation. 3