Wednesday, 20 November 2024

Advice for Critical Infrastructure Security and Resilience Month

As CISA kicks off Critical Infrastructure Security and Resilience Month, the agency is offering advice to critical infrastructure organizations on how to remain resilient.



from Cybersecurity News https://ift.tt/ZyD4fJm

Monday, 18 November 2024

Black Friday gaming sales could be disrupted by bots

Recent research shows that bots could disrupt Black Friday gaming sales.



from Cybersecurity News https://ift.tt/b6ZXrED

Friday, 15 November 2024

Security experts respond to the Amazon employee data breach

Security leaders weigh in on the Amazon data breach, offering insights on the cause, ramifications and potential preventative measures.



from Cybersecurity News https://ift.tt/FQ0kJ2e

Thursday, 14 November 2024

Navigating the regulatory and compliance landscape of 2025

As security leaders look ahead to 2025, the regulatory and compliance landscape is set to undergo a significant transformation.



from Cybersecurity News https://ift.tt/rfptwgB

60% increase in scam domain registrations targeting holiday shoppers

Research reveals more than 6,000 domain registrations in the past 90 days, targeting the retail industry.



from Cybersecurity News https://ift.tt/GBlgfEC

Wednesday, 13 November 2024

Research uncovers the tool creating recent GitHub phishing attacks

Research has unveiled a tool responsible for many recent GitHub phishing attacks.



from Cybersecurity News https://ift.tt/rt4Sd5K

Tuesday, 12 November 2024

65% of Websites Aren’t Protected From Bots

Websites see a rise in bot attacks.



from Cybersecurity News https://ift.tt/Eg1oVlk

Malicious Python Package Index steals Amazon Web Services credentials

Cybersecurity researchers have discovered a malicious Python package. 



from Cybersecurity News https://ift.tt/B7kwDrt

Monday, 11 November 2024

Chinese threat actor exploits credentials from password spray attacks

Microsoft observed malicious activity targeting and stealing credentials from Microsoft customers. 



from Cybersecurity News https://ift.tt/6GdfuFt

Multi-factor authentication to be mandatory on Google Cloud accounts

Google announced mandatory multi-factor authentication (MFA) is coming to Google Cloud accounts. Security leaders discuss the implications. 



from Cybersecurity News https://ift.tt/SFdIRHo

Friday, 8 November 2024

CISA Director releases statement on the security of the 2024 elections

The CISA Director, Jen Easterly, released a statement following the 2024 elections. 



from Cybersecurity News https://ift.tt/LzljOPM

Malicious actors are exploiting DocuSign to send fake invoices

A new report reveals that malicious actors are exploiting APIs in DocuSign to send fake invoices. 



from Cybersecurity News https://ift.tt/qgTYP9D

Thursday, 7 November 2024

500,000 people impacted by ransomware attack on Columbus, Ohio

The City of Columbus, Ohio, has notified 500,000 individuals that a ransomware attack in July 2024 stole their personal information.



from Cybersecurity News https://ift.tt/9GAiaLp

Thursday, 31 October 2024

Global operation EMERALDWHALE steals 15K cloud credentials

A global operation called EMERALDWHALE has resulted in the theft of more than 15,000 cloud service credentials.



from Cybersecurity News https://ift.tt/bYL4aSP

Wednesday, 30 October 2024

Software and IT vendors linked to 67% of energy sector breaches

Two-thirds (67%) of third-party energy sector breaches were caused by software and IT vendors. 



from Cybersecurity News https://ift.tt/OYVJnIf

Tuesday, 29 October 2024

Security leaders discuss the Cisco security incident

Security leaders discuss the recent Cisco security incident. 



from Cybersecurity News https://ift.tt/lcfFr3N

31 new ransomware groups were discovered in 2024

A report by Secureworks revealed a 30% year-over-year rise in active ransomware groups, which demonstrates fragmentation of an established criminal ecosystem.



from Cybersecurity News https://ift.tt/BvKFhAS

Monday, 28 October 2024

Only 24% of organizations are 'very confident' in their AI policies

According to recent data, a wave of artificial intelligence (AI) adoption is radically shifting how software goes from ideation to deployment.



from Cybersecurity News https://ift.tt/OYV18dX

Friday, 25 October 2024

99% of CISOs report fear over losing positions due to a data breach

Nearly all CISOs (99%) are worried about losing their positions if a breach occurs, with 77% of CISOs being very or extremely concerned.



from Cybersecurity News https://ift.tt/YAfaWyw

Thursday, 24 October 2024

72% of European organizations are using AI in the workplace

According to a recent report, 53% of European organizations are confident employees are not properly utilizing generative AI.



from Cybersecurity News https://ift.tt/p4GYBTU

Wednesday, 23 October 2024

New macOS vulnerability allows unauthorized data access

A new macOS vulnerability could allow a malicious actor to evade an operating system’s Transparency, Consent, and Control (TCC) technology. 



from Cybersecurity News https://ift.tt/FJCVUxD

4 organizations charged with misleading cyber disclosures

The SEC has charged four public companies with misleading disclosures about cyber risks and intrusions.



from Cybersecurity News https://ift.tt/yZSw67f

Middle East Escalation, Humanitarian Law and Disinformation – Episode 25

In episode 25 of the Cybersecurity & Geopolitical Discussion, our trio of hosts pull apart the rapidly deteriorating situation in the Middle East.



from Cybersecurity News https://ift.tt/kH0GTRD

CISOs respond: 49% of CISOs plan to leave role without industry action

A survey shows that nearly half (49%) of CISOs do not believe there is a future for them in this role. CISOs are sharing their insights on this statistic. 



from Cybersecurity News https://ift.tt/vUq7xCH

Tuesday, 22 October 2024

Iranian cyber actors are targeting critical infrastructure entities

Iranian cyber actors are targeting critical infrastructure entities via brute force.



from Cybersecurity News https://ift.tt/YDztq4p

Research uncovers new attack method, security leaders share insights

Researchers at the University of Texas at Austin discovered a new attack method. 



from Cybersecurity News https://ift.tt/xhnuPts

34% of CIOs ranked securing the network as their number one priority

According to a recent report, 34% of chief information officers (CIOs) ranked securing the network as their number one priority. 



from Cybersecurity News https://ift.tt/UG73hT0

Monday, 21 October 2024

SolarWinds Help Desk software vulnerability added to CISA catalogue

Due to evidence of active exploitation, CISA added three vulnerabilities to its Known Exploited Vulnerabilities Catalogue.



from Cybersecurity News https://ift.tt/lHusM3r

A CISO’s guide to creating a cyber resilience toolkit

Every chief information security officer knows it isn’t a matter of “if” but “when” the systems that run their business will be disrupted in some way.



from Cybersecurity News https://ift.tt/TW4HERF

Friday, 18 October 2024

93% of hackers believe enterprise AI tools create a new attack vector

93% of hackers believe AI tools used by companies have opened up a new attack vector for malicious actors to exploit.



from Cybersecurity News https://ift.tt/nmGF9Kt

68% of healthcare workers experienced a supply chain attack

The effect of cybersecurity incidents on healthcare organizations was analyzed in a recent Proofpoint report.



from Cybersecurity News https://ift.tt/Dwg2PXt

Thursday, 17 October 2024

Over 90% of phishing campaigns lead victims to malware

Phishing remains the primary method used by attackers to gain initial access to networks, according to a recent report.



from Cybersecurity News https://ift.tt/8gVCnAH

Wednesday, 16 October 2024

New iPhone feature could expose employees’ personal information

Cybersecurity researchers have discovered that Apple’s new “Mirroring” feature could expose an employee’s personal applications.



from Cybersecurity News https://ift.tt/nVTHvLd

Over half of tech leaders cite phishing as a top security concern

A report found that 33.9% of tech professionals report a shortage of AI security skills, particularly around emerging vulnerabilities like prompt injection.



from Cybersecurity News https://ift.tt/UTZyoGz

Tuesday, 15 October 2024

53% of survey respondents admit to paying over $500,000 ransom

A report found that 53% of organizations met ransom demands of more than $500,000 USD to recover access to encrypted systems and files.



from Cybersecurity News https://ift.tt/tvwZJ7y

Monday, 14 October 2024

39% of consumers admit to using generative AI on a weekly basis

Twenty-seven percent of employed survey respondents use privacy tools and settings to protect workplace information when using generative AI.



from Cybersecurity News https://ift.tt/pFBYQXs

Friday, 11 October 2024

More than one-third of tech professionals report AI skills shortage

New research has found a skills gap in AI security skills. 




from Cybersecurity News https://ift.tt/bEF1txh

60% of organizations manually gather employee data

According to a recent Envoy report, shifting workplace dynamics such as hybrid work policies have led to outdated data management processes.



from Cybersecurity News https://ift.tt/23ewL9Y

Thursday, 10 October 2024

Researchers discover 14 new DrayTek vulnerabilities

14 additional network vulnerabilities in DrayTek routers were discovered in a recent Forescout Technologies report, putting user data at risk.



from Cybersecurity News https://ift.tt/OilJVGa

Wednesday, 9 October 2024

DDoS attacks surge in H2 2023

2023 saw an increase in DDoS attacks.



from Cybersecurity News https://ift.tt/oNpmW2D

35% of UK security leaders cite competition as cause of skills shortage

Issues faced by IT leaders in the U.K. were analyzed in a recent Hyve Managed Hosting report, including the current cybersecurity talent gap.



from Cybersecurity News https://ift.tt/IZJ4LH3

Tuesday, 8 October 2024

Finance industry most at risk for phishing attacks

Phishing attacks targeted the finance industry in H1 2024.



from Cybersecurity News https://ift.tt/AkSL9qX

Security leaders discuss the new vulnerability added to CISA’s catalog

CISA has issued a warning regarding a known, exploited vulnerability.



from Cybersecurity News https://ift.tt/Tmze7dJ

81% of U.S. workers have not been trained on generative AI

Security practices were analyzed in a recent report, finding that one in two office workers admit to using personal devices to log into work networks.



from Cybersecurity News https://ift.tt/XDEIQog

Monday, 7 October 2024

There was a 12% increase in brute force cyberattack techniques in 2024

Global threats were analyzed in a recent Elastic report. The report focused on security tools, malware attacks and cloud environment security.



from Cybersecurity News https://ift.tt/RxwLvok

Friday, 4 October 2024

45% of cybersecurity leaders are stressed about budget restraints

The stress of cybersecurity professionals was analyzed in a report finding that 38% of organizations are experiencing increased cybersecurity attacks.



from Cybersecurity News https://ift.tt/rQXTdsH

Thursday, 3 October 2024

10% of IT professionals have zero visibility measures

A report found that 44% of IT security professionals rely on manual logging for service account visibility, while 10% admit to no visibility measures at all.



from Cybersecurity News https://ift.tt/TAXZeco

Wednesday, 2 October 2024

90% of U.S. companies admit to using AI in some capacity

The use of artificial intelligence (AI) by information technology (IT) professionals in the U.S. was analyzed in a recent report by GetApp. 



from Cybersecurity News https://ift.tt/CaStOFs

Tuesday, 1 October 2024

58% of organizations have experienced document-based identity fraud

Survey data shows a significant rise in the prevalence of video deepfakes, with a 20% increase in companies reporting incidents compared to 2022.



from Cybersecurity News https://ift.tt/GnHOeKb

Monday, 30 September 2024

Recognizing National Cybersecurity Awareness Month in 2024

During National Cybersecurity Awareness Month, cybersecurity experts are reflecting on prominent threats and how they can be mitigated. 



from Cybersecurity News https://ift.tt/taPWJOx

Facebook retains consumer data for 180 days post account deletion

A study found that Meta (Facebook, Instagram and Facebook Messenger), YouTube and Discord keep users’ data for 180 days after they have deleted their accounts.



from Cybersecurity News https://ift.tt/ODqflY3

Thursday, 26 September 2024

60% of vulnerabilities were leveraged against Microsoft Exchange

A recent threat report reveals that a minimum of 14 million patients in the U.S. have fallen victim to malware breaches in this sector. 



from Cybersecurity News https://ift.tt/WBHJKw9

Wednesday, 25 September 2024

75% of organizations say phishing poses the greatest AI risk

Chief Information Security Officer (CISO) concerns over artificial intelligence (AI) were analyzed in a recent report by Team8.



from Cybersecurity News https://ift.tt/JvXWz5f

Monday, 23 September 2024

Ransomware affected 44% of U.S. companies

In 2024, ransomware attacks affected 44% of U.S. companies, with 43% of those paying a ransom according to a recent threat report.



from Cybersecurity News https://ift.tt/K2B1DNc

Friday, 20 September 2024

Configuration flaw puts ServiceNow Knowledge Base articles at risk

More than 1,000 ServiceNow Knowledge Base articles were found to be misconfigured.



from Cybersecurity News https://ift.tt/BMOt18n

Security’s Top 5 – July & August 2024

Security’s Top 5 from Security magazine showcases the top stories and new developments from across the security industry.



from Cybersecurity News https://ift.tt/mZHwSMd

FTC investigates video streaming and social media for data collection

A report found that companies collected and could indefinitely retain troves of data, including information from data brokers, and about both users and non-users of their platforms. 



from Cybersecurity News https://ift.tt/hxkazei

Thursday, 19 September 2024

52% of consumers have an increased fear of becoming a fraud victim

A recent study found that the majority of people worldwide (58%) are more fearful of becoming fraud victims now than they were two years ago. 



from Cybersecurity News https://ift.tt/5vk3JVL

Malicious actors target UK motorists with QR code scams

Motorists in the United Kingdom are being targeted with QR code scams. 



from Cybersecurity News https://ift.tt/lWgIRF9

Wednesday, 18 September 2024

Claims of hacked voter data aims to cause distrust in elections

Claims of hacked voter data are intended to cause distrust in the election process, the FBI and CISA warn. 



from Cybersecurity News https://ift.tt/P49WCea

Tuesday, 17 September 2024

GitLab releases security updates to fix 17 vulnerabilities

GitLab releases a security update for a critical flaw. Security leaders share advice on how organizations can secure against this vulnerability. 



from Cybersecurity News https://ift.tt/tYRysQZ

80% of critical infrastructure entities affected by email breaches

New research discusses the state of email security amongst critical infrastructure organizations.



from Cybersecurity News https://ift.tt/iGCP25f

6% of media websites have robust bot protection

Bot security was analyzed in a recent report by DataDome, finding that more than 65% of websites are unprotected against simple bot attacks.



from Cybersecurity News https://ift.tt/Oh6UVzM

Monday, 16 September 2024

Cyberattacks against manufacturing sector increased 105% in H1 of 2024

New research shows how the cyber threat landscape is evolving, requiring greater proactive security strategies from organizations.



from Cybersecurity News https://ift.tt/LeXBCKA

86% of organizations allow data compliance exemptions in non-production

A recent report also reveals that the challenge of protecting sensitive data will only get more complex with the rise of artificial intelligence (AI).



from Cybersecurity News https://ift.tt/GENJqAv

North Korean hacker group using false coding tests to spread malware

Research has identified malicious software packages associated with the North Korean hacking group, Lazarus Group. 



from Cybersecurity News https://ift.tt/g6uVGQY

Friday, 13 September 2024

64% of education IT workers say ransomware impacts education quality

A new survey reveals IT leaders’ concerns about cybersecurity in education. 



from Cybersecurity News https://ift.tt/9nas2CE

Cyberattack compromises and shuts down Highline Public Schools

Security leaders weigh in on the Highline Public Schools cyberattack. 



from Cybersecurity News https://ift.tt/W3az1sI

Wednesday, 11 September 2024

Progress Software issues fix for maximum severity vulnerability

Security leaders discuss the maximum severity vulnerability in Progress Software products. 



from Cybersecurity News https://ift.tt/lxyGoUw

72% of BEC attacks were from free webmail domains

A report found that fraudsters are calling potential victims directly and luring them with messages containing a phone number for the target to call.



from Cybersecurity News https://ift.tt/a8Drjem

Only 5% of business leaders report seamless connectivity

A new survey highlights the relationship between connectivity and cybersecurity. 



from Cybersecurity News https://ift.tt/K7hFoPE

Tuesday, 10 September 2024

Lowe’s employees targeted with malvertising campaign

Research identified a malvertising campaign targeting employees of Lowe’s.



from Cybersecurity News https://ift.tt/SysqQ6F

Monday, 9 September 2024

Confidant Health database exposed 5.3 terabytes of patient information

A cybersecurity researcher discovered an exposed Confidant Health database containing thousands of records. 



from Cybersecurity News https://ift.tt/GmhAK4X

Planned Parenthood of Montana experienced a cyber attack

Planned Parenthood of Montana experienced a cyber attack that allegedly exposed 93 gigabytes of data. 



from Cybersecurity News https://ift.tt/Wz0f5SK

Friday, 6 September 2024

Security leaders respond to the White House's internet routing guide

The White House Office of the National Cyber Director has released a guide to improve the security of the Border Gateway Protocol, and security leaders are sharing their thoughts.



from Cybersecurity News https://ift.tt/qErfOVs

New research shows 12% of CISOs faced budget declines in 2024

Research reveals the impact the global economy is having on security budgets. 



from Cybersecurity News https://ift.tt/uRjVwcD

Thursday, 5 September 2024

A new malware named “Voldemort” may be a cyber espionage campaign

New research shows the growth of a new malware campaign called “Voldemort.”



from Cybersecurity News https://ift.tt/dfW61aK

FTC cites Verkada for alleged CAN-SPAM violations

The FTC will require security camera firm Verkada to develop and implement a comprehensive information security program.



from Cybersecurity News https://ift.tt/EjeAG8h

Wednesday, 4 September 2024

Only 25% of organizations are prepared to manage a DDoS attack

A survey reveals IT and corporate leadership attitudes toward organizational security preparedness. 



from Cybersecurity News https://ift.tt/uiabZAk

There was a 56% increase in ransomware groups in H1 2024

  • There was a 56% increase in the number of active ransomware groups compared to H1 2023, reflecting a diversification of the ransomware landscape.


  • from Cybersecurity News https://ift.tt/pmxtluJ

    Security experts discuss CISA’s cyber incident reporting portal

    CISA announced its Voluntary Cyber Incident Reporting portal is now live, and security leaders are sharing their insights. 



    from Cybersecurity News https://ift.tt/fvtIbYG

    Tuesday, 3 September 2024

    Security leaders discuss a sophisticated, ongoing phishing campaign

    New research highlights a sophisticated, ongoing phishing campaign that has targeted over 130 organizations. 



    from Cybersecurity News https://ift.tt/0dJrEW8

    Young Consulting and Blue Shield of California announce data breach

    Young Consulting revealed that an unauthorized actor gained access to Blue Shield of California subscriber data in April 2024.



    from Cybersecurity News https://ift.tt/yQ0PsZw

    VMware ESXi flaw leveraged by BlackByte ransomware

    Recent investigations reveal that the BlackByte ransomware group is deploying techniques that vary from its typical methods.



    from Cybersecurity News https://ift.tt/c0hxBsk

    Monday, 2 September 2024

    87% of executives are concerned about bot attacks and AI fraud

    A recent cybersecurity report found that 98% of organizations attacked by bots in the past year lost revenue as a result.



    from Cybersecurity News https://ift.tt/uI4BsSn

    Sunday, 1 September 2024

    Software supply chain experiences almost 1 attack every 2 days

    In 2024, the software supply chain has faced attacks at a minimum rate of one every two days. 



    from Cybersecurity News https://ift.tt/BIaXtpf

    Friday, 30 August 2024

    CISA and partners host security exercise to improve election security

    CISA and partners host security exercise to improve election security, called Tabletop the Vote. 



    from Cybersecurity News https://ift.tt/Ofdt614

    Challenges and victories women see in cybersecurity

    As International Women in Cyber Day draws closer, security professionals are reflecting on the progress made as well as the challenges women continue to face in the industry. 



    from Cybersecurity News https://ift.tt/WpOfqlb

    Thursday, 29 August 2024

    Breach exposed information of more than 500,000 credit union members

    Security leaders discuss the Texas Dow Employees Credit Union breach that impacted more than 500,000 members. 



    from Cybersecurity News https://ift.tt/pQ4GMjt

    More than 650,000 education records exposed in the past 60 days

    More than 650,000 records across various educational institutions have been exposed in the last 60 days. 



    from Cybersecurity News https://ift.tt/F1TizYZ

    76% of MSPs faced an infrastructure cyberattack in last 12 months

    MSP security was analyzed in a recent report finding that 76% of MSPs spotted a cyberattack on their infrastructure within the last 12 months.



    from Cybersecurity News https://ift.tt/TZ2x9GP

    Wednesday, 28 August 2024

    Susan Chiang hired as Chief Information Security Officer at Headway

    Susan Chiang has been appointed Chief Information Security Officer at Headway, a mental health organization.



    from Cybersecurity News https://ift.tt/Onz8GDA

    Malicious actors are leveraging peak travel and vacation times

    As Labor Day approaches, new data warns that cybercriminals are exploiting increased traffic to cover their attacks. 



    from Cybersecurity News https://ift.tt/d5t08VA

    Tuesday, 27 August 2024

    Cyberattacks on critical infrastructure increased by 30% in one year

    A new report highlights the rising threat of cyber incidents against critical infrastructure. 



    from Cybersecurity News https://ift.tt/UQVDzRN

    Security leaders respond to the Halliburton cyberattack

    Halliburton, one of the most prominent oilfield service companies, was the subject of a recent cyberattack.



    from Cybersecurity News https://ift.tt/xP5Tz7I

    Monday, 26 August 2024

    Report: 63% of security practitioners experience burnout

    A survey shows 63% of security practitioners experience burnout and reveals the key steps to retaining security talent. 



    from Cybersecurity News https://ift.tt/6vTlzIo

    2 out of 3 major pollical donation sites lack critical security

    As the election season draws closer, the increase in political donations may attract cyber criminals. 



    from Cybersecurity News https://ift.tt/WUqO2ub

    Friday, 23 August 2024

    Top 5 ransomware groups and malware delivering ransomware in 2024

    Research reveals the 5 most prominent ransomware groups and malware delivering ransomware. 



    from Cybersecurity News https://ift.tt/8svuRFr

    90% of Americans are concerned about the rise in fraud

    A survey shows that a majority of Americans are worried about an increase in fraud. 




    from Cybersecurity News https://ift.tt/70mB6yk

    Thursday, 22 August 2024

    Manufacturing is the most targeted sector by cyber criminals

    A new report details the top threat trends observed in the first half of 2024, including the most targeted industries. 



    from Cybersecurity News https://ift.tt/vklbH64

    8 vulnerabilities found in macOS operating system Microsoft apps

    Researchers discovered 8 vulnerabilities in macOS operating system Microsoft apps, and security leaders are sharing their insights. 




    from Cybersecurity News https://ift.tt/8AgLWf5

    Wednesday, 21 August 2024

    Security’s Top 5 – June 2024 

    Security’s Top 5 from Security magazine showcases the top stories and new developments from across the security industry throughout June.



    from Cybersecurity News https://ift.tt/VMxsUKD

    New research: Malicious actors are imitating tech companies

    New research reveals that malicious actors are imitating tech companies in an effort to compromise corporate systems.



    from Cybersecurity News https://ift.tt/3Qk5L4m

    Security leaders discuss the National Public Data breach

    National Public Data experienced a breach potentially affecting 2.9 billion individuals.



    from Cybersecurity News https://ift.tt/5C9c2dr

    Tuesday, 20 August 2024

    Authentication bypass discovered in Microsoft Entra ID

    Security leaders weigh in on a recently revealed authentication bypass in Microsoft Entra ID. 



    from Cybersecurity News https://ift.tt/hgUk8yN

    2 out of 3 Americans cannot distinguish AI voices from real voices

    A survey has revealed that 2 out of 3 Americans cannot distinguish AI voices from real voices. 



    from Cybersecurity News https://ift.tt/r7RUNBd

    36% of global internet traffic originated from bots

    A recent report report found that 91% of cyberattacks – up from 69% in 2023 – targeted multiple customers using mass scanning techniques.



    from Cybersecurity News https://ift.tt/h8gAKqf

    RansomHub threat actors observed using EDR-killing tool

    Security leaders weigh in on a recent ransomware encounter deploying an EDR-killing tool. 



    from Cybersecurity News https://ift.tt/oLSv1j0

    Monday, 19 August 2024

    72% of cybersecurity leaders faced a cyberattack in last 18 months

    A report found that 72% of surveyed cybersecurity professionals in the U.S. have been targeted by cyberattacks in the past 18 months.



    from Cybersecurity News https://ift.tt/QXk3Pyi

    Nashville man charged with aiding North Korean “laptop farms”

    A Nashville man has been charged with aiding North Korean “laptop farms.”



    from Cybersecurity News https://ift.tt/Ih0on38

    Friday, 16 August 2024

    49% of DDoS attacks targeted gaming organizations

    A recent report reveals a sharp increase of 46% in the number of DDoS attacks compared to the same period in 2023.



    from Cybersecurity News https://ift.tt/HVbqN8Z

    Wednesday, 14 August 2024

    75% of security leaders say threat intelligence is most valuable skill

    AI readiness was analyzed in a report by Pluralsight. The findings show that 56% of security professionals are concerned about AI-powered threats.



    from Cybersecurity News https://ift.tt/5VhdX9s

    Tuesday, 13 August 2024

    FTC works on AI fraud prevention

    The Federal Trade Commission (FTC) is working on protections against artificial intelligence (AI) based fraud.



    from Cybersecurity News https://ift.tt/0B74wKY

    Monday, 12 August 2024

    McLaren Health Care experienced a criminal cyber attack

    McLaren Health Care experienced a criminal cyberattack and is working to recover functionality. 



    from Cybersecurity News https://ift.tt/XeLTHpR

    Friday, 9 August 2024

    FCC proposes consumer protections for AI-generated robocalls

    The FCC proposed a first-of-their-kind ruling on AI-generated robocalls and robotexts. 



    from Cybersecurity News https://ift.tt/OcafZkl

    Report reveals 10% increase in the exploitation of old CVEs

    The exploitation of old common vulnerabilities and exposures (CVEs) rose by 10% from 2023 to 2024.



    from Cybersecurity News https://ift.tt/y6YdB1M

    Thursday, 8 August 2024

    FTC approves lawsuit against TikTok for violating COPPA

    On behalf of the FTC, the Department of Justice sued video-sharing platform TikTok with violating the Children’s Online Privacy Protection Act.



    from Cybersecurity News https://ift.tt/Is5JOzK

    Organizations face an average of 8 ransomware incidents per year

    A new report reveals an increase in ransomware incidents and shows security leaders deal with incidents an average of eight times each year. 



    from Cybersecurity News https://ift.tt/UEczFx2

    Wednesday, 7 August 2024

    AI is responsible for 40% of business email compromise (BEC) emails

    According to a recent report, 40% of BEC emails are generated by AI. 



    from Cybersecurity News https://ift.tt/jGypwcF

    Tuesday, 6 August 2024

    62% of phishing emails can bypass DMARC verification checks

    An analysis of 17.8 million phishing emails found 62% were able to pass verification checks for domain-based message authentication, reporting and conformance (DMARC).



    from Cybersecurity News https://ift.tt/IpTsYLH

    86% of cyber professionals cite unknown cyber risks as a top concern

    Security leaders respond to a report that states 86% of cyber professionals consider unknown cyber risks to be a top concern.



    from Cybersecurity News https://ift.tt/EFRPl1s

    48% of healthcare organizations are using AI to manage cyber risk

    A recent cybersecurity report found that 83% of businesses recognize the importance of informing their supply chain about how AI is being used.



    from Cybersecurity News https://ift.tt/Lke1zf8

    Monday, 5 August 2024

    99% of Global 2000 organizations are linked to a supply chain breach

    99% of Global 2000 organizations have been directly linked to a supply chain breach.



    from Cybersecurity News https://ift.tt/jY0uvHI

    Alex Stamos named Chief Information Security Officer at SentinelOne

    Alex Stamos has been hired as Chief Information Security Officer (CISO) at Sentinel One. 



    from Cybersecurity News https://ift.tt/LewUim3

    Friday, 2 August 2024

    Security leaders respond to HealthEquity data breach

    4.3 million individuals were impacted by a HealthEquity data breach, and security leaders are sharing their insights. 



    from Cybersecurity News https://ift.tt/SuXnHDb

    Thursday, 1 August 2024

    North Korean hacker tries to access KnowBe4, security leaders react

    Security leaders share their insights on the North Korean hacker that nearly infiltrated KnowBe4. 



    from Cybersecurity News https://ift.tt/wjtGIkL

    Security leaders respond to a sophisticated SMS stealing campaign

    Research has unveiled a sophisticated campaign stealing SMS messages. 



    from Cybersecurity News https://ift.tt/n1krVUu

    Wednesday, 31 July 2024

    Human error and BEC are a prominent sources of payment fraud

    A recent survey reveals the top sources of business payment fraud.



    from Cybersecurity News https://ift.tt/yof51Ee

    Cyber exploit activity increased 21% in Q2 2024

    Cyber threats in Q2 2024 were analyzed in a recent report that indicates a 21.07% increase in exploit activity compared to Q1.



    from Cybersecurity News https://ift.tt/TAqtnPy

    Tuesday, 30 July 2024

    Superior Court of Los Angeles County closes after ransomware attack

    A ransomware attack caused Superior Court of Los Angeles County to close all 36 courthouse locations.



    from Cybersecurity News https://ift.tt/DpU7fZ6

    A report shares hacktivist targeting criteria for the Olympic Games

    A threat intelligence report offers insights into the evolving cyber landscape surrounding the Paris 2024 Olympics. 



    from Cybersecurity News https://ift.tt/TItnKcs

    Monday, 29 July 2024

    ESXi environments targeted with new Linux variant ransomware strain

    The Play ransomware group is deploying a Linux variant that targets ESXi environments. 



    from Cybersecurity News https://ift.tt/6s5kY4S

    72% of Americans believe deepfakes may influence upcoming elections

    There is growing concern that AI may undermine democratic elections.  



    from Cybersecurity News https://ift.tt/fpMK2a1

    Security flaws discovered in a popular web analytics provider

    Research from unveils a security flaw within the popular web analytics provider, Hotjar.



    from Cybersecurity News https://ift.tt/wj8sBGE

    Thursday, 25 July 2024

    One year after SEC cyber disclosure ruling, security leaders weigh in

    With a year in the rearview mirror, security professionals are reflecting on the SEC cyber disclosure ruling.



    from Cybersecurity News https://ift.tt/WxeBRVs

    Wednesday, 24 July 2024

    12.9 million individuals affected by MediSecure cyber breach

    Sensitive data, including personal and health information, was exposed in a cyber incident against MediSecure. 



    from Cybersecurity News https://ift.tt/zsL3jAh

    Security leaders share thoughts on Microsoft-Crowdstrike outage

    Security leaders have shared their thoughts about the Microsoft-Crowdstrike outage and advice for other organizations to protect themselves.



    from Cybersecurity News https://ift.tt/l8Bka71

    SEC establishes Interagency Securities Council (ISC)

    The SEC has established the Interagency Securities Council (ISC) to support collaboration between federal, state and local agencies. 



    from Cybersecurity News https://ift.tt/STrP3Vk

    Tuesday, 23 July 2024

    Data breach victims increased by 490% since the first half of 2023

    A new report analyzes data breach incidents occurring in the first half 2024.



    from Cybersecurity News https://ift.tt/L5E9dGr

    The ‘2024 Fraudlympics’ highlight rising trends in global fraud

    An awareness campaign displays fraud data across a range of countries, industries and categories. 



    from Cybersecurity News https://ift.tt/nJwXOax

    Monday, 22 July 2024

    Windows users targeted with zero-day attacks via Internet Explorer

    Windows users are being targeted with zero-day attacks. Security leaders are sharing their insights. 



    from Cybersecurity News https://ift.tt/weXWEt6

    A majority of the SEC lawsuit against SolarWinds has been dismissed

    A judge has dismissed a majority of the SEC lawsuit against SolarWinds.




    from Cybersecurity News https://ift.tt/enl0aPA

    Sunday, 21 July 2024

    Researchers discovered a new phishing kit on the dark web

    Security leaders share their insights on a new phishing kit on the dark web. 



    from Cybersecurity News https://ift.tt/NZkcnbV

    Friday, 19 July 2024

    Microsoft and Crowdstrike outage grounds planes and closes offices

    Thursday, July 18, users worldwide experienced a technology outage affecting flights, banks, hospitals and more.



    from Cybersecurity News https://ift.tt/KrXxiqQ

    Thursday, 18 July 2024

    Security leaders respond to the AT&T data breach

    Security leaders share their insights on the recent AT&T data breach. 



    from Cybersecurity News https://ift.tt/DSnRkdv

    95% percent of organizations had at least one high or critical risk

    A recent report found that many applications contained vulnerabilities spanning various stages of the kill-chain, leaving them vulnerable to attack.



    from Cybersecurity News https://ift.tt/9q17nMr

    Wednesday, 17 July 2024

    FTC bans NGL from offering AI app to minors

    The FTC and the LA DA’s office allege that NGL actively marketed their service to kids despite being aware of the harms from similar services.



    from Cybersecurity News https://ift.tt/Sg4kbHi

    Tuesday, 16 July 2024

    83% of cybersecurity managers are looking into AI

    According to a report, 73% of life sciences companies are turning to artificial intelligence (AI) to address the cybersecurity skills gap.



    from Cybersecurity News https://ift.tt/BtfYSc9

    Ascend to new heights at GSX 2024

    At GSX, leaders will immerse themselves in a nexus of timely insights, forecasting the ominous trends that loom on the horizon.



    from Cybersecurity News https://ift.tt/GTkASFW

    Wednesday, 10 July 2024

    A vulnerability was discovered in an NSA SkillTree training platform

    Research has unveiled a potential vulnerability within a training platform called SkillTree.



    from Cybersecurity News https://ift.tt/q6tBkbS

    Tuesday, 9 July 2024

    Advancing technology puts identities at risk

    Identity and vulnerability management were analyzed in a recent report.



    from Cybersecurity News https://ift.tt/eoDs7nE

    Nearly 10 billion stolen passwords were leaked on a hacker forum

    Nearly 10 billion unique, plaintext passwords were uploaded to a hacker forum. 



    from Cybersecurity News https://ift.tt/wMm7OJQ

    65% of organizations cite data loss as top risk of unauthorized tools

    The security of unauthorized (unapproved by IT) Software as a Service (SaaS) applications were analyzed in a recent report by Next DLP.



    from Cybersecurity News https://ift.tt/I7mkWNc

    Guide to Operational Security for Election Officials released by CISA

    The CISA has released its Guide to Operational Security for Election Officials. 



    from Cybersecurity News https://ift.tt/v3ELxh0

    Monday, 8 July 2024

    Patelco announces ransomware attack

    Patelco Credit Union announced that on June 29, 2024, the company faced a ransomware attack. Hackers gained access to its systems and blocked access.



    from Cybersecurity News https://ift.tt/WHvgjLD

    Nearly 800,000 affected by children’s hospital ransomware attack

    Ann & Robert H. Lurie Children’s Hospital of Chicago was impacted by a ransomware attack. 



    from Cybersecurity News https://ift.tt/UdoqA4h

    Cyber budgets year-over-year have increased by 59%

    A new report finds that organizations are increasing their cyber budgets in order to keep pace with the shifting threat landscape.



    from Cybersecurity News https://ift.tt/h9mn84C

    Thursday, 4 July 2024

    Security leaders discuss three sophisticated nation-state campaigns

    A new report details 3 sophisticated nation-state campaigns, and security leaders share their insights.



    from Cybersecurity News https://ift.tt/FZ48uB0

    Wednesday, 3 July 2024

    Report suggests organizations sacrifice client privacy to save money

    1 in 3 security leaders believe that half of organizations are willing to trade their customer’s privacy in order to save money.



    from Cybersecurity News https://ift.tt/8gjq9RS

    Tuesday, 2 July 2024

    78% of organizations are tracking AI risks

    A recent report found that 78 percent of organizations are tracking AI as an emerging risk while simultaneously adopting the technology themselves.



    from Cybersecurity News https://ift.tt/bWgsmZk

    Security leaders weigh in on Life360 data breach

    Life360 was impacted by a data breach. Security leaders are sharing their insights.



    from Cybersecurity News https://ift.tt/qX69FOA

    Friday, 28 June 2024

    FTC finds that government impersonation scam payments doubled in 2023

    New Federal Trade Commission (FTC) data reveals that government impersonation scammers are targeting consumers for payments in cash.



    from Cybersecurity News https://ift.tt/O3eKB0M

    Tuesday, 25 June 2024

    87% of consumers say brands are responsible for privacy protections

    Nearly all Americans (87%) believe brands are responsible for protecting users’ digital privacy in the age of artificial intelligence (AI).




    from Cybersecurity News https://ift.tt/KhiOPGp

    Wednesday, 19 June 2024

    Geopolitical, cyber and security implications of upcoming British election - Episode 23

    In episode 23 of the Cybersecurity & Geopolitical Discussion, our trio of hosts debate pull apart the scenario of the upcoming UK election to uncover what the impact could be on national and global security.




    from Cybersecurity News https://ift.tt/sTbi3Xr

    Tuesday, 18 June 2024

    Nearly 90% of businesses saw up to 9% of revenue lost due to fraud

    Fraud attempts have increased this year, leading to financial repercussions.



    from Cybersecurity News https://ift.tt/IeQz78b

    More than 70% of companies increased spending on proactive security

    Research shows that more than 70% of organizations are increasing spending on proactive security solutions.



    from Cybersecurity News https://ift.tt/IkWD8Ph

    Monday, 17 June 2024

    Only 19% of MITRE ATT&CK tactics are covered by SIEMs

    Security leaders respond to a new report showing only 19% of MITRE ATT&CK tactics are covered by SIEMs. 



    from Cybersecurity News https://ift.tt/ElW27Ao

    Thursday, 13 June 2024

    Security leaders respond to industry’s need for 225,000 professionals

    Security leaders respond to recent data showing the cybersecurity industry needs 225,000 professionals.



    from Cybersecurity News https://ift.tt/iorvw8t

    Russian disinformation campaign attempts to disrupt the Paris Olympics

    A Russian disinformation campaign is attempting to disrupt the Paris Olympics, and security leaders are sharing their thoughts. 



    from Cybersecurity News https://ift.tt/FYSQJ3H

    Wednesday, 12 June 2024

    Untrained users are the greatest weakness in a cyber defense plan

    A new report measures the likelihood that an organization’s employees would fall for a phishing or social engineering scam. 



    from Cybersecurity News https://ift.tt/M41T9Ob

    Research reveals new ransomware variant called Fog

    Research has revealed the development of a new ransomware variant called Fog. 



    from Cybersecurity News https://ift.tt/uFgt6yw

    Tuesday, 11 June 2024

    The Paris Olympic games will likely present a high cyber risk

    As the Paris Olympic games draw closer, security leaders warn that the event faces a high risk of targeted cyber incidents



    from Cybersecurity News https://ift.tt/FUtIA3T

    Monday, 10 June 2024

    The cybersecurity industry needs an estimated 225,200 workers

    To close the talent gap, the cybersecurity industry needs an estimated 225,200 security professionals. 



    from Cybersecurity News https://ift.tt/r5ny8Td

    58% of organizations found it harder to detect vulnerability

    A recent survey found that half of the survey respondents reported it was more difficult to manage their attack surface today than it was a year ago.



    from Cybersecurity News https://ift.tt/7qIfw36

    78% of people use the same password across multiple accounts

    A new report reveals current password security trends, such as password reuse and frequent password changes due to security breaches.



    from Cybersecurity News https://ift.tt/kpPrh9Z

    Friday, 7 June 2024

    New research provides insight into RansomHub

    Although RansomHub is a relatively new Ransomware-as-a-Service (RaaS), it has quickly grown into one of the most prolific ransomware groups currently active. 



    from Cybersecurity News https://ift.tt/Tv08QZM

    Thursday, 6 June 2024

    90% of U.S. consumers prioritize personal information security

    A new report surveys financial service consumers with the purpose of understanding their priorities and concerns. 



    from Cybersecurity News https://ift.tt/rFDWbXm

    97% of security experts worry about AI-related security incidents

    A new report highlights trends in AI-powered attacks and cybersecurity strategies. 



    from Cybersecurity News https://ift.tt/GuVJo4b

    Cyberattack shuts down Seattle Public Library systems

    The Seattle Public Library experienced a cyberattack that forced it to shut down its systems. 



    from Cybersecurity News https://ift.tt/My8Ca5W

    Wednesday, 5 June 2024

    29% of organizations have added data security to their AI systems

    Artificial intelligence (AI) security and employee preparation was analyzed in a recent survey by SHI International and Dell Technologies.



    from Cybersecurity News https://ift.tt/NHnKdLM

    83% of organizations faced at least one account takeover the past year

    A new survey reveals that account takeovers are a prominent threat.



    from Cybersecurity News https://ift.tt/Hm5UcOV

    Tuesday, 4 June 2024

    Security leaders respond to Ticketmaster breach

    The ShinyHunters threat operation has claimed to hack Ticketmaster, and security leaders are sharing their thoughts. 



    from Cybersecurity News https://ift.tt/WPXQpMR

    Women face nearly twice as much exclusion in cybersecurity than men

    A recent report finds notable gender disparities in the cybersecurity industry.



    from Cybersecurity News https://ift.tt/n5OApVJ

    Administrator of 911 S5 botnet arrested, botnet dismantled

    A coordinated international operation had led to the apprehension of the alleged 911 S5 botnet administrator. 



    from Cybersecurity News https://ift.tt/9QCwmuH

    Monday, 3 June 2024

    39% of MSPs adapting to new technologies is their biggest challenge

    39% of MSPs state that their greatest challenge is keeping up with emerging cybersecurity solutions and technologies.



    from Cybersecurity News https://ift.tt/4wsdWFP

    A new malicious email campaign uses piano-themed scams to lure targets

    Piano-themed messages are being sent to lure targets into falling for an email scam. 



    from Cybersecurity News https://ift.tt/QKon14u

    Research discovers the 25 most hacked pop culture passwords

    New research reveals the most hacked pop culture passwords in 2024.



    from Cybersecurity News https://ift.tt/5REPnuo

    Sunday, 2 June 2024

    Security leaders respond to the cyberattack on Christie’s

    Security leaders respond to the claim that a ransomware group has accessed the data of at least 500,000 of Christie’s customers globally.



    from Cybersecurity News https://ift.tt/8hsodQa

    Thursday, 30 May 2024

    OpenAI Board establishes Safety and Security Committee

    A Safety and Security committee has been formed by the OpenAI Board. Security leaders are sharing their thoughts. 



    from Cybersecurity News https://ift.tt/yR9AWGV

    Best Buy was the top most impersonated brand in 2023

    The Federal Trade Commission (FTC) released data on which brands were most often impersonated by scammers, and which scams were the most costly.



    from Cybersecurity News https://ift.tt/CzlsxAv

    Wednesday, 29 May 2024

    Security leaders discuss LLMs that may present security concerns

    A recent study suggests that leading LLMs may come with security concerns, and security leaders are sharing their insights. 



    from Cybersecurity News https://ift.tt/4xTY8f1

    3% of public sector applications are flaw free

    Public sector security debt and application risk management was analyzed in a recent report by Veracode, finding 3% of applications are flaw free.



    from Cybersecurity News https://ift.tt/pz1NOJP

    Healthcare and finance were prominent cyberattack targets in 2023

    A new report discusses cyberattack trends in the United States, with healthcare and finance industries being hit the hardest. 



    from Cybersecurity News https://ift.tt/9g7oIjU

    Tuesday, 28 May 2024

    90% of organizations experienced an identity incident this past year

    90% of organizations reported an identity-related event in the last year.



    from Cybersecurity News https://ift.tt/0ZybNcG

    WD Associates announces data breach

    WD Associates announced a recent data security incident involving personal information including Social Security numbers and insurance information.



    from Cybersecurity News https://ift.tt/8EyeHx1

    70% of CISOs feel vulnerable to a material cyberattack in 2024

    A report surveyed 1,600 CISOs worldwide in order to shed light on their experiences, insights and predictions. 



    from Cybersecurity News https://ift.tt/0Q7opXL

    Monday, 27 May 2024

    Security leaders respond to ransomware attack on the City of Wichita

    Security leaders respond to the announcement that the City of Wichita, Kansas, was targeted by a ransomware attack. 



    from Cybersecurity News https://ift.tt/n3IB4Tf

    Friday, 24 May 2024

    Security leaders are facing a new wave of identity risks

    A study has found that increased technological and organizational complexity is contributing to new identity risks that security leaders must manage. 



    from Cybersecurity News https://ift.tt/2nvGaMh

    Alphv and LockBit lose top spot to a smaller ransomware group

    As of April 2024, the ransomware groups Alphv and LockBit have ceded the top spot to a smaller ransomware group. 



    from Cybersecurity News https://ift.tt/SrmhX1n

    Thursday, 23 May 2024

    Malicious actors are cat-phishing targets in order to spread malware

    Malicious actors are utilizing overdue invoice lures, open redirects and LotL tactics in order to bypass cybersecurity defenses.



    from Cybersecurity News https://ift.tt/IxSGmLU

    EPA reveals most water systems do not meet compliance requirements

    An investigation by the EPA reveals that a majority of water systems do not meet compliance standards. Security leaders are sharing their thoughts. 



    from Cybersecurity News https://ift.tt/8AS0XUL

    Wednesday, 22 May 2024

    New rules prompt 93% of organizations to rethink cybersecurity plans

    A new report examines how security budgets and compliance strategies are impacted by the shifting regulatory landscape.



    from Cybersecurity News https://ift.tt/Hkn70fL

    The last six months shows a 341% increase in malicious emails

    There has been an increase in malicious emails, including a rise in BEC, phishing and other message-based attacks driven by generative AI.



    from Cybersecurity News https://ift.tt/3Aj2Q9s

    87% of medical practice data is digital

    According to a recent healthcare cybersecurity report, more than 25% of ransomware attacks directly impact patient care, including lost data.



    from Cybersecurity News https://ift.tt/eVra7TM

    In the last year, 70% of organizations were targeted with BEC attacks

    New research highlights the cybersecurity risks that organizations are facing due to the rise in sophistication among malicious actors. 



    from Cybersecurity News https://ift.tt/rxm90XU

    Tuesday, 21 May 2024

    Data protection top motivator for cloud-based backup

    A recent report found that the top drivers for cloud-based backup are the desire to integrate cyber technologies with data protection and backup.



    from Cybersecurity News https://ift.tt/n7y4e05

    Report: Generative AI bots are susceptible to user manipulation

    Generative AI bots can be manipulated by users of any skill level — not just cyber experts.



    from Cybersecurity News https://ift.tt/6zIUrdo

    Sunday, 19 May 2024

    15 companies account for 62% of global attack surface

    A concentration of cyber risk and an increase in the exploitation of third-party vulnerabilities may pose a threat to national security and the global economy. 



    from Cybersecurity News https://ift.tt/48xZPYv

    Thursday, 16 May 2024

    CISA announces secure by design pledges from leading tech providers

    The CISA announced that 68 leading software manufacturers voluntarily committed to CISA’s Secure by Design pledge.



    from Cybersecurity News https://ift.tt/VmeGZ9b

    59% of organizations faced a software supply chain attack

    59% of organizations experienced a software supply chain attack, with 54% of these respondents having experienced one in the past year. 



    from Cybersecurity News https://ift.tt/AnMsDgO

    Wednesday, 15 May 2024

    Meta is the second most spoofed brand for credential phishing

    A sophisticated phishing campaign is bypassing multi-factor authentication in order to target Meta business accounts. 



    from Cybersecurity News https://ift.tt/ei7waWD

    Malware was almost 50% of threat detections in Q1 2024

    According to a cybersecurity and threat intelligence report, the U.S. was the 4th most targeted country in the world regarding phishing attacks. 



    from Cybersecurity News https://ift.tt/WlvgKd6

    Tuesday, 14 May 2024

    72% of consumers worry daily about being fooled by a deepfake

    A global consumer research study reveals consumer attitudes about generative AI, showing that many are concerned about being fooled by deepfakes. 



    from Cybersecurity News https://ift.tt/G3ykflX

    Monday, 13 May 2024

    FTC orders Cerebral to restrict how consumer data can be shared

    The Federal Trade Commission (FTC) has ordered Cerebral, Inc. to restrict how the company can use and/or disclose sensitive consumer data.



    from Cybersecurity News https://ift.tt/dxrNy2I

    Friday, 10 May 2024

    25% of CISOs in tech are not satisfied with their compensation

    A report detailing tech CISO compensation, mobility and job position satisfaction shows that a quarter of CISOs are unhappy with their compensation. 



    from Cybersecurity News https://ift.tt/ftNwc5a

    Thursday, 9 May 2024

    97% of organizations report difficulties with identity verification

    A survey of 700 IT decision-makers reveals the state of identity fraud. Notably, almost all organizations face challenges with identity verification. 



    from Cybersecurity News https://ift.tt/agsA1JV

    Wednesday, 8 May 2024

    “Selfie spoofing” scams are growing in popularity

    There has been an increase in “selfie spoofing” scams, or scams in which a fraud actor takes a target’s selfie in order to authenticate a stolen identity and open fraudulent accounts.



    from Cybersecurity News https://ift.tt/ZS5B2cd

    Tuesday, 7 May 2024

    Data breaches increased throughout 2023

    Companies experience a rise in data breaches.



    from Cybersecurity News https://ift.tt/ZJIqXoV

    80% of data experts believe AI increases data security challenges

    A new report reveals that a majority of data experts agree that artificial intelligence is increasing data security challenges.



    from Cybersecurity News https://ift.tt/uT2dLWm

    Monday, 6 May 2024

    Misconfigurations drive 80% of security exposures

    An analysis of more than 40 million exposures provides a view the current exposure landscape, revealing 80% are driven by misconfigurations.



    from Cybersecurity News https://ift.tt/sb8t21S

    Friday, 3 May 2024

    Verizon 2024 Data Breach Report shows the risk of the human element

    The 2024 Data Breach Investigations Report reveals the role that the human element plays in cyber threats, and security leaders are weighing in. 



    from Cybersecurity News https://ift.tt/ahiLnrg

    Report: The cost and complexity of data compliance impedes innovation

    Organizations are utilizing data to promote innovation; however, less than 2% can access sensitive data within a week’s time. 



    from Cybersecurity News https://ift.tt/vhJrgmc

    Thursday, 2 May 2024

    95% of organizations adjusted cybersecurity strategies this past year

    A new report shows that within the last 12 months, a majority of organizations reworked cybersecurity strategies. 



    from Cybersecurity News https://ift.tt/2eYocj9

    Wednesday, 1 May 2024

    Ransomware gang RAGroup activities increased by more than 300%

    New data analyzing ransomware group activities has found that activity from the ransomware gang RAGroup has risen by 300% since December. 



    from Cybersecurity News https://ift.tt/txMIRF8

    Tuesday, 30 April 2024

    Security’s Top 5 – March 2024

    In this edition of Security’s Top 5 from Security magazine, we showcase the top stories and new developments from across the security industry throughout March.



    from Cybersecurity News https://ift.tt/YMd6UZv

    There was an 81% year-over-year increase in ransomware attacks

    An evaluation of nearly 4,900 ransomware attacks reveals information about malicious actors and their new techniques, their evolving operations and their global impact.



    from Cybersecurity News https://ift.tt/cm3hkuW

    Poor cyber hygiene and budgets leave organizations ill-prepared

    Many organizations are vulnerable to risk, yet a majority of cyber leaders express confidence that their organization can manage risk. 



    from Cybersecurity News https://ift.tt/LiC962s

    Monday, 29 April 2024

    Experts weigh in on the MITRE nation-state cyberattack

    MITRE Corporation announced that it was the target of a nation-state cyberattack, and security leaders are sharing their insights. 



    from Cybersecurity News https://ift.tt/VUpkSjM

    Security leaders respond to disruption of LabHost, a fraud website

    LabHost, a notable phishing-as-a-service platform, was disrupted by international investigations. Security leaders respond. 



    from Cybersecurity News https://ift.tt/dsAKBrD

    72% of CISOs believe AI solutions may lead to security breaches

    A new report surveyed more than 400 CISOs from the United States and the United Kingdom to gauge their challenges, priorities and initiatives. 



    from Cybersecurity News https://ift.tt/aIlVXuf

    Friday, 26 April 2024

    93% of security leaders anticipate daily AI attacks by 2025

    Security leaders predict that AI will become a more prevalent tool in the tool kit of cybercriminals, potentially powering a range of cyberattacks. 



    from Cybersecurity News https://ift.tt/bXj5wma

    Thursday, 25 April 2024

    The real space race: Inside geopolitics and security of a $1.8T industry

    In episode 22 of the Cybersecurity & Geopolitical Discussion, our trio of hosts debate the geopolitical and security dimensions of the current global space industry. 




    from Cybersecurity News https://ift.tt/aOhxWb8

    FTC issues refunds to Ring customers following privacy settlement

    The FTC issues refunds after a settlement with Ring over charges the company allowed employees and contractors to access consumers’ private videos.



    from Cybersecurity News https://ift.tt/TLBCKQn

    Wednesday, 24 April 2024

    73% of security professionals failed to act upon security alerts

    Many small and medium-sized enterprises lack the resources and abilities to properly handle the large volume security alerts received. 



    from Cybersecurity News https://ift.tt/HMtSah7

    40% of organizations have AI policies for critical infrastructure

    According to a recent study, 80% of cybersecurity decision makers say accelerating AI adoption is critical to their organization’s resilience.



    from Cybersecurity News https://ift.tt/HC5V9IY

    Tuesday, 23 April 2024

    New research discovers vulnerability in an archived Apache project

    Research has discovered a vulnerability in an Apache project that could lead to remote code execution inside of the production environment. 



    from Cybersecurity News https://ift.tt/b983LDg

    73% of security professionals failed to act during security alert

    Security leaders in small and medium-sized enterprises are overwhelmed by the volume and complexity of security demands.



    from Cybersecurity News https://ift.tt/CoD8cE3

    Friday, 19 April 2024

    66% of IT leaders doubt the government can defend against cyberwarfare

    In a recent report, two-thirds of IT leaders express a lack of confidence in the United States government's ability to defend against cyberwarfare.



    from Cybersecurity News https://ift.tt/2tcesO8

    Report finds a near 20% increase in ransomware victims year-over-year

    The number of victims experiencing ransomware incidents has risen since Q1 of 2023, rising by nearly 20% by Q1 of 2024. 



    from Cybersecurity News https://ift.tt/DvdoT2k

    Wednesday, 17 April 2024

    Pentesting accounts for an average of 13% of total IT security budgets

    A recent report has emphasized the prevalence and importance of pentesting among enterprise security teams. 



    from Cybersecurity News https://ift.tt/D7TglI2

    Tuesday, 16 April 2024

    Nevada loses the most money to cybercrime

    The widespread financial burden of cybercrime in the U.S. was recently analyzed by NoDepositRewards using data from the 2023 FBI crime report.



    from Cybersecurity News https://ift.tt/tbu1P57

    Friday, 12 April 2024

    Report finds that only 5% of businesses have a cyber expert

    Although cybersecurity is vital to an organization’s financial success, many companies do not have a designated cyber expert. 




    from Cybersecurity News https://ift.tt/HunlTZ0

    Thursday, 11 April 2024

    A vulnerability in Linux distributions may allow unauthorized access

    A recently detected vulnerability in many Linux distributions may open the door for malicious actors to gain unauthorized access. 



    from Cybersecurity News https://ift.tt/inqzj0w

    Wednesday, 10 April 2024

    Security leaders weigh in on the White House's order regarding AI

    The White House held a press call in regard to the federal government's approach to AI, and security leaders are sharing their thoughts. 



    from Cybersecurity News https://ift.tt/9X6YR3L

    Tuesday, 9 April 2024

    51% of check fraud victims had been targeted two or more times

    Almost a third of Americans surveyed (31%) admitted to either not following best practices to avoid check fraud or being unsure whether they do so. 



    from Cybersecurity News https://ift.tt/gZMrOUH

    Monday, 8 April 2024

    Security leaders discuss the U.S. Treasury's concerns regarding AI

    The U.S. Department of the Treasury released a report regarding cybersecurity threats in the financial sector, specifically related to AI. 



    from Cybersecurity News https://ift.tt/vFMQCkq

    Friday, 5 April 2024

    Talent shortage is leading to automation and outsourcing

    A new report discusses trends in automation and outsourcing within IT teams. 



    from Cybersecurity News https://ift.tt/RYdjQzs

    Thursday, 4 April 2024

    DHS proposes reporting rules for critical infrastructure

    Security leaders respond to the proposed critical infrastructure rules set forth by the DHS. 



    from Cybersecurity News https://ift.tt/CjXTUMf

    Wednesday, 3 April 2024

    How do security leaders protect PII and other important data?

    With rapidly changing restrictions and guidelines, security leaders have to be careful when protecting personally identifiable information.



    from Cybersecurity News https://ift.tt/o0dQucl

    Research reveals a resurfaced botnet targeting end-of-life devices

    Recent research has identified a campaign that spans several years and targets end-of-life devices. 



    from Cybersecurity News https://ift.tt/ZLinuMp

    Tuesday, 2 April 2024

    FTC denies new COPPA application

    The FTC denied an application for approval of a new mechanism for obtaining parental consent under the Children’s Online Privacy Protection Rule.



    from Cybersecurity News https://ift.tt/9TfVhEC

    Government agencies collaborate on a guide to address DDoS attacks

    The CISA and the FBI have partnered with the Multi-State Information Sharing and Analysis Center (MS-ISAC) to release a guideline for organizations to defend against DDoS attacks. 





    from Cybersecurity News https://ift.tt/j2bN9Re

    Monday, 1 April 2024

    Florida Pediatric Associates health data impacted by data breach

    Florida Pediatric Associates (FPA) announced that a data breach experienced by Bowden Barlow Law may have affected FPA health information.



    from Cybersecurity News https://ift.tt/XirLpoJ

    Friday, 29 March 2024

    New, sophisticated phishing-as-a-service platform discovered

    A new phishing-as-a-service platform has been discovered, and researchers are discussing how it works. 




    from Cybersecurity News https://ift.tt/rnzKskm

    Wednesday, 27 March 2024

    92% of IT leaders report cyberattacks are more frequent than last year

    Cyberattacks are growing in volume and sophistication, and security leaders must adapt to face increasingly complex threats. 



    from Cybersecurity News https://ift.tt/MnRbzP2

    Critical infrastructure may be the subject of disruptive cyberattacks

    The White House has stated that critical infrastructure may be targeted by malicious actors, and security leaders are sharing their insights on the situation. 



    from Cybersecurity News https://ift.tt/RQxSKlL

    Tuesday, 26 March 2024

    Women working in tech are less likely to be employed full time

    A recent report found that fewer women technology professionals reported receiving an increase in pay over the last year compared to men.



    from Cybersecurity News https://ift.tt/dnvohe7

    67% of businesses sync on-premises passwords to cloud environments

    New research provides key insights and classifications regarding the threats that identity security teams face. 



    from Cybersecurity News https://ift.tt/iklAmv9

    Cybercriminals can leverage March Madness as bait for attacks

    March Madness, like any other major public event, may provide a platform for malicious actors to work. 



    from Cybersecurity News https://ift.tt/OxDVPLw

    Friday, 22 March 2024

    78% of organizations plan to increase ransomware protection

    Ransomware protection is top of mind for both CXOs and practitioners but most organizations continue to struggle in the wake of attacks.



    from Cybersecurity News https://ift.tt/Qa2woKb

    The CISA releases a secure software development attestation form

    The CISA has released a set of guidelines to ensure that software developers are creating secure software systems for the government.



    from Cybersecurity News https://ift.tt/Bj4GZMr

    Thursday, 21 March 2024

    The Magnet Goblin group is leveraging one-day vulnerabilities

    Security leaders discuss the actions of the Magnet Goblin threat actor group. 



    from Cybersecurity News https://ift.tt/lJopSaX

    Wednesday, 20 March 2024

    The Power Shift – Changing global influence in a year of elections

    In episode 21 of the Cybersecurity & Geopolitical Discussion, our trio of hosts discuss how modern forces manifest, how much power is truly being wielded, and what effect it is likely to have on a year of elections.




    from Cybersecurity News https://ift.tt/3M9cJ2g

    15% of adults have been targeted by inheritance scams

    Payment and financial scams were analyzed in a recent report by Visa, finding that adults were losing more money to scams from June to December 2023.



    from Cybersecurity News https://ift.tt/OLijTUk

    A new report predicts the threats that will be most prevalent in 2024

    A recent report has analyzed emerging threat trends as well as potential trends that may grow in influence in the coming months. 



    from Cybersecurity News https://ift.tt/Zxn7FQd

    Tuesday, 19 March 2024

    A newly uncovered phishing campaign that spreads remote access trojans

    Experts share their insights on the newly discovered phishing campaign that encourages targets to download a malicious Java downloader. 



    from Cybersecurity News https://ift.tt/WehH1AV

    Monday, 18 March 2024

    Charles Henderson hired as EVP of Cyber Security at Coalfire

    Charles Henderson was hired as EVP of Cyber Security at Coalfire with experience in threat intelligence, incident response and penetration testing.



    from Cybersecurity News https://ift.tt/fg26Xnr

    Friday, 15 March 2024

    Security experts weigh in on Tik Tok ban

    Security leaders offer their insights now that the proposed TikTok ban has passed in the House of Representatives. 



    from Cybersecurity News https://ift.tt/maNqAFD

    Phishing attempts increased by 40% in 2023

    Phishing emails were on the rise in 2023, and security leaders should ensure their organization can spot the signs of a scam. 



    from Cybersecurity News https://ift.tt/niagt4r

    Thursday, 14 March 2024

    Report reveals 13,000 detected and blocked false investment domains

    Around 13,000 fraudulent investment domains were detected and blocked, revealing a continued trend in consumer fraud. 



    from Cybersecurity News https://ift.tt/EcupxW8

    Research uncovers vulnerabilities in ChatGPT plugins

    New research discloses the areas in ChatGPT plugins that could have been exploited. 



    from Cybersecurity News https://ift.tt/wKGrXls

    Wednesday, 13 March 2024

    DDoS attacks reach critical levels in 14 seconds

    Distributed denial of service (DDoS) attacks were analyzed in a recent report by Link11, finding a 70% increase in DDoS attacks in the last year.



    from Cybersecurity News https://ift.tt/Te9QIZA

    QNAP systems announces patches for several vulnerabilities

    Patches have been released to address vulnerabilities that could possibly lead to security system breaches.  



    from Cybersecurity News https://ift.tt/PWkHbRX

    Tuesday, 12 March 2024

    Stephen Ford hired as CISO at Rockwell Automation

    Rockwell Automation announced that Stephen Ford is joining the company as Vice President and Chief Information Security Officer (CISO).



    from Cybersecurity News https://ift.tt/bRUypOT

    CISA undertakes new efforts to fortify open source ecosystem

    The CISA announces new plans to secure the open source ecosystem. 



    from Cybersecurity News https://ift.tt/xbG84nC

    Security leaders discuss Microsoft's stolen source code

    Following a cyberattack from Midnight Blizzard, Security leaders share their thoughts. 



    from Cybersecurity News https://ift.tt/2lYA0k7

    Monday, 11 March 2024

    CISA shares resources to bolster election security for 2024 primaries

    A statement released by the CISA discusses the importance of election security as well as the organization’s measures to support election officials. 



    from Cybersecurity News https://ift.tt/NZJIO0o

    78% of MSPs state cybersecurity is a prominent IT challenge

    A recent report surveyed 1,000 MSPs, revealing attitudes about the value of cybersecurity. 



    from Cybersecurity News https://ift.tt/G7YVQNn

    Sunday, 10 March 2024

    Cybersecurity and the current skills gap

    Staffing shortages and limited skillsets negatively impact security.



    from Cybersecurity News https://ift.tt/iSj8EmP

    Friday, 8 March 2024

    CISA expresses concerns with VPNs, and security leaders respond

    A recent announcement from the CISA warns that malicious actors are exploiting vulnerabilities within VPN services. 



    from Cybersecurity News https://ift.tt/DyLXjJI

    Thursday, 7 March 2024

    American Express announces data breach

    American Express announced that card members' account and financial data may have been affected by a data breach involving third party partners.



    from Cybersecurity News https://ift.tt/2fAzvVZ

    Wednesday, 6 March 2024

    Insider-driven data loss incidents cost an average of $15 million

    Data loss caused by insider events costs an average of $15 million, highlighting the importance of information protection. 



    from Cybersecurity News https://ift.tt/8bLUxZa

    69% of financial services consumers prioritize fraud protection

    According to a report, 69% of consumers rank good fraud protection in their top three considerations when choosing a financial service provider.



    from Cybersecurity News https://ift.tt/290mxXv

    Boston Red Sox partner with Centripetal for cyber network security

    A partnership between the Boston Red Sox and Centripetal seeks to bolster the stadium's cyber network security.  



    from Cybersecurity News https://ift.tt/T1W9dKH

    Tuesday, 5 March 2024

    DDoS attacks against customers in the Americas increases by 196%

    DDoS attacks increased globally in 2023, with the Americas being a common target. 



    from Cybersecurity News https://ift.tt/f49w6W0

    Security leaders weigh in on the recent UnitedHealth cyberattack

    UnitedHealth Group recently experienced a cyberattack caused by Blackcat, and experts are offering their insights on the ransomware group's behavior. 



    from Cybersecurity News https://ift.tt/gGQ1IHD

    Monday, 4 March 2024

    Evolving cloud threats were observed in the last half of 2023

    A recent report indicates that malicious actors broadened their techniques and may present more threats to security leaders. 



    from Cybersecurity News https://ift.tt/y1vO0oW

    86% of CIOS have implemented formal AI policies

    According to a report, 85% of organizations are investing in AI technologies with transformative potential in 2024, despite economic uncertainty.



    from Cybersecurity News https://ift.tt/kmNjGve

    Report provides key insights into the energy and utilities sector

    A survey of more than 1,000 security professionals worldwide has been conducted to gain valuable insights into the energy and utilities sector. 



    from Cybersecurity News https://ift.tt/kjKSYCb

    Friday, 1 March 2024

    Security leaders discuss ONCD's call for memory-safe software

    Security leaders weigh in on the recent announcement by the ONCD, which encourages technological manufactures to develop software with memory safety in mind.



    from Cybersecurity News https://ift.tt/thzAk5a

    92% of companies experienced an application-related breach last year

    A study reveals that 92% of companies surveyed had experienced a breach in the prior year due to vulnerabilities of applications developed in-house.



    from Cybersecurity News https://ift.tt/opOsA2Y

    Thursday, 29 February 2024

    More than 60% of consumers would avoid a retailer post-breach

    A recent report studies consumer trends after an organization experiences a data breach, highlighting a breach's impact on reputation and customer base. 



    from Cybersecurity News https://ift.tt/6Y7T8H3

    Biden administration issues executive order to secure U.S. ports

    Security experts offer their perspective on the recent Biden-Harris executive order, which is intended to secure the nation's ports. 



    from Cybersecurity News https://ift.tt/X0mI349

    Wednesday, 28 February 2024

    CISA warns that malicious actors are targeting cloud infrastructure

    Security experts weigh in on the CISA's advisory, which reveals that cyberattackers are adapting to the increased use of cloud infrastructure.



    from Cybersecurity News https://ift.tt/fQR18xi

    47% of cloud storage billing is allocated to data and usage fees

    Cloud storage was analyzed in a recent report finding that 93% of organizations plan to grow their public cloud storage capacity in 2024.



    from Cybersecurity News https://ift.tt/UL79dyJ

    Third-party attack vectors are responsible for 29% of breaches

    A recent report reveals that third-party attack vectors are involved in at least 29% of breaches, emphasizing the importance of third-party risk management. 



    from Cybersecurity News https://ift.tt/LnzPrg4

    Tuesday, 27 February 2024

    Around 50% of IT leaders believe IoT security is their weakest point

    A recent survey has revealed that less than half of IT leaders are assured in their IoT security plans. 



    from Cybersecurity News https://ift.tt/dON46AS

    FTC bans Avast from selling browser data

    The Federal Trade Commission (FTC) has banned software company Avast from selling or licensing web browsing data for advertising purposes. 



    from Cybersecurity News https://ift.tt/3VyCjTJ

    The average open source vulnerability is 2.5 years old

    According to a report, nearly 75% of commercial codebases assessed for risk contain open source components impacted by high-risk vulnerabilities.



    from Cybersecurity News https://ift.tt/AoZd2BT

    VEC and BEC attacks rise in the energy and infrastructure industry

    New information shows that the energy and infrastructure industry is experiencing more cyberattacks utilizing social engineering tactics. 



    from Cybersecurity News https://ift.tt/WXuY43I

    Monday, 26 February 2024

    48% of executives focus AI strategy on SaaS applications

    According to the report, more than 90% of enterprises are currently experiencing limitations integrating AI into their technology stack.



    from Cybersecurity News https://ift.tt/exsU4Vp

    The UK has seen an increase in cyberattacks against higher education

    A recent report discusses the rise in attacks on higher education institutions in the UK, highlighting the need for cybersecurity strategies. 



    from Cybersecurity News https://ift.tt/d5iYELH

    New research finds gaps in secure access to OT environments

    Though historically isolated, OT systems are now experiencing increased connectivity that introduces new risks. 



    from Cybersecurity News https://ift.tt/raYLsWo

    Friday, 23 February 2024

    81% of security leaders predict SEC rules will impact their businesses

    Organizations have been working to adjust to the new SEC expectations with mixed results. 



    from Cybersecurity News https://ift.tt/suS8Xa0

    54% of Americans would disclose their email account for a discount

    A survey shows that many Americans would willingly impart identifiable data in exchange for a bargain. 



    from Cybersecurity News https://ift.tt/Zui9ftE

    Thursday, 22 February 2024

    Year-over-year, the median initial ransom has risen by 20%

    A recent report reveals an increase in initial ransom demand amounts. Furthermore, vulnerabilities detected in 2022 are continuing to be exploited. 



    from Cybersecurity News https://ift.tt/aJKDQoA

    Report finds blocklists are still effective in mitigating attacks

    Web application attacks were analyzed in a recent report by Edgio. The report found that the most prevalent attack mitigated was path traversal. 



    from Cybersecurity News https://ift.tt/YMD4qEt

    Trust in biometric data is declining among consumers

    Confidence in biometric technology and the security of organizations that store biometric data is declining, according to a new report. 



    from Cybersecurity News https://ift.tt/uKfcsDn

    Wednesday, 21 February 2024

    CVEs expected to increase 25% in 2024

    According to a recent cybersecurity report, the total number of common vulnerabilities and exposures (CVEs) is expected to increase by 25% in 2024.



    from Cybersecurity News https://ift.tt/nbVMwut

    Report: Average breakout time for intrusive activity is 62 minutes

    Cyberattackers are getting past defenses quicker than they were in previous years, leaving security leaders with a small window of time to respond. 



    from Cybersecurity News https://ift.tt/w9bf54x

    Tuesday, 20 February 2024

    Industrial sector ransomware attacks increased by 50% in 2023

    Industrial cybersecurity was analyzed in a recent report by Dragos Inc, finding that ransomware attacks increased 50% over the last year.



    from Cybersecurity News https://ift.tt/tpB3iVc

    Report: Malicious emails bypassing secure email gateways rose by 105%

    The report uncovers the latest information in email security and malicious email threats, emphasizing emerging techniques that security leaders must defend against. 



    from Cybersecurity News https://ift.tt/vf5QHUb

    US adversaries employ generative AI in attempted cyberattack

    A recent report reveals how cyberattacks utilizing AI technology were carried out by state adversaries, highlighting the global threat landscape and importance of cybersecurity vigilance. 



    from Cybersecurity News https://ift.tt/YRLxJo2

    Monday, 19 February 2024

    Joint Cyber Defense Collaborative announces its priorities for 2024

    The 2024 priorities of the Joint Cyber Defense Collaborative aim to secure against immediate and evolving cyber risks. 



    from Cybersecurity News https://ift.tt/oCmXnL7

    Thursday, 15 February 2024

    Research shows that 15% of emails were malicious in 2023

    The malicious email trends seen in 2023 are expected to influence the threats security leaders will see in 2024. 



    from Cybersecurity News https://ift.tt/SJbMzQg

    Cybercriminals found innovative ways to infect endpoints in 2023

    Attack methods used by cybercriminals in Q4 of 2023 reveal evolving trends. 



    from Cybersecurity News https://ift.tt/8HbmBig

    Wednesday, 14 February 2024

    The FBI warns of the prevalence of romance scams this Valentine's Day

    This Valentine's Day, the FBI warns online users about romance scams and the associated losses. 



    from Cybersecurity News https://ift.tt/oGhx6d7

    Kent Goodrow appointed Chief Information Security Officer at Systems Engineering

    Kent Goodrow has been appointed Chief Information Security Officer at Systems Engineering. Goodrow is pursuing a Master's in Cybersecurity Management.



    from Cybersecurity News https://ift.tt/txeTog2

    55% of generative AI inputs comprised personally identifiable data

    A recent report analyzes the trends regarding generative AI usage and how it may influence organizational security. 



    from Cybersecurity News https://ift.tt/9mLRlVe

    Tuesday, 13 February 2024

    CISOs share 5 priorities for 2024

    Info-Tech research group analyzed the priorities of several chief information security officers (CISOs) for 2024 in their recent report.



    from Cybersecurity News https://ift.tt/7lhS5Yr

    91% of organizations faced a software supply chain attack last year

    According to a recent cybersecurity report by Data Theorem, 91% of organizations experienced a software supply chain attack over the last year. 



    from Cybersecurity News https://ift.tt/oPUu2eJ

    LectureNotes Learning App breach affects over 2 million users

    Millions of users of the LectureNotes Learning App have had their sensitive information leaked in this data breach. 



    from Cybersecurity News https://ift.tt/YJpFeKS

    Report: Over 1.76 billion phishing emails were sent in 2023

    A new report reveals that 2023 saw the highest amount of phishing emails sent globally. 



    from Cybersecurity News https://ift.tt/drWwUtL

    Monday, 12 February 2024

    10M reward offered for information on Hive ransomware members

    The United States Department of State is offering monetary rewards for those who can aid in the location and apprehension of Hive ransomware members. 



    from Cybersecurity News https://ift.tt/tNEJupA

    CISA and other US agencies release advisory on PRC threat actor

    CISA published a cybersecurity advisory alongside other agencies due to malicious activity by a PRC state-sponsored cyber actor known as Volt Typhoon.



    from Cybersecurity News https://ift.tt/ZowHFbi

    Friday, 9 February 2024

    AI-generated voices in robocalls declared illegal by the FCC

    A recent ruling by the FCC has made AI-generated voices in robocalls illegal, providing more opportunities for law enforcement to bring scam artists to justice. 



    from Cybersecurity News https://ift.tt/LSD2WaH

    Americans received 15 spam calls a month in Q4 2023

    Fraud calls around the globe were analyzed in a recent report. According to the report, there were 7.3 billion unwanted calls globally in Q3 2023.



    from Cybersecurity News https://ift.tt/j6LcuKI

    Ransomware threats increased by twofold in 2023

    According to a recent report, ransomware attacks almost doubled from 2,200 to 4,200 in 2023. The United States faced the highest number of attacks. 



    from Cybersecurity News https://ift.tt/BmEyzIv

    Thursday, 8 February 2024

    Report: Blocked IP addresses increased by 116.42%

    The number of blocked IP addresses suspected of malicious traffic such as DDoS attacks surged from 18.5 million to 40.15 million from Q2 to Q3.



    from Cybersecurity News https://ift.tt/JsMr5fu

    Wednesday, 7 February 2024

    John Godfrey announced as Kansas Chief Information Security Officer

    Governor Laura Kelly recently announced that John Godfrey is the new Chief Information Security Officer (CISO) for the State of Kansas. 



    from Cybersecurity News https://ift.tt/ebtjCL1

    Wednesday, 31 January 2024

    79% of organizations faced a ransomware attack in H2 2023

    According to a recent report, 79% of respondents said their company had been the ‘victim of a ransomware attack’ between June and December 2023.



    from Cybersecurity News https://ift.tt/1AbVv2D

    Security leaders share thoughts on Schneider Electric ransomware attack

    Security leaders share their thoughts on the recent Schneider Electric ransomware attack and how other organizations can protect themselves.



    from Cybersecurity News https://ift.tt/RZl3BMw

    Avoiding offboarding red flags

    Yoav Kalati, VP Product at Wing Security, discusses the security challenges and red flags organizations face when it comes to offboarding employees.



    from Cybersecurity News https://ift.tt/NaV5tr9

    Tuesday, 30 January 2024

    ChloƩ Messdaghi appointed Head of Threat Intelligence at HiddenLayer

    ChloĆ© Messdaghi has been appointed Head of Threat Intelligence at HiddenLayer. Messdaghi is focused on sharing the latest security for AI research.



    from Cybersecurity News https://ift.tt/FhaoknG

    2023 witnessed 68% more ransomware attacks than 2022

    According to a report, while Q4 ransomware attacks were down slightly from Q3 2023, ransomware activity for the year surpassed 2022 totals by 68%.



    from Cybersecurity News https://ift.tt/amZNXnV

    There was a 39% surge in data exfiltration cyberattacks in 2023

    According to a report, the number of organizations claiming to have been a victim of ransomware in the past 12 months more than doubled.



    from Cybersecurity News https://ift.tt/Hf7rTPV

    Research shows cybercriminals’ motivation shifts to data exfiltration

    A new report shows ransomware attacks are increasing again and reveals a change in strategy among cybercriminals.



    from Cybersecurity News https://ift.tt/C41gWuj

    Monday, 29 January 2024

    Biden-⁠Harris announce key AI actions following landmark executive order

    Following an executive order aimed to manage the risk of artificial intelligence (AI), the Biden-Harris administration recently announced key AI actions.



    from Cybersecurity News https://ift.tt/jVYo9vW

    There was a 151% increase in government vulnerability submissions

    According to a recent report, government industries saw a 151% increase in vulnerability submissions in 2023, making it the fastest growing sector.



    from Cybersecurity News https://ift.tt/03vnXUc

    Friday, 26 January 2024

    Data Privacy Day 2024: Security leaders share AI concerns

    With the ever-changing threat landscape, Data Privacy Day looks a little different each year as technology such as artificial intelligence develops.



    from Cybersecurity News https://ift.tt/FJZhgzC

    40% of litigators say data privacy disputes increased in 2023

    Growing cybersecurity and data privacy concerns have influenced recent litigation, according to a recent survey by Norton Rose Fulbright.



    from Cybersecurity News https://ift.tt/D82raSE

    Thursday, 25 January 2024

    Top cybersecurity conferences in 2024

    Cybersecurity conferences provide security leaders around the world with an opportunity to connect with one another, from students to executives.



    from Cybersecurity News https://ift.tt/lC1ZQg5

    US suffered cyberattacks from 168 threat actors in 2023

    Critical infrastructure attacks were analyzed in a recent report. The report found more than 420 million attacks between January and December 2023.



    from Cybersecurity News https://ift.tt/aJ0dKfr

    Wednesday, 24 January 2024

    Browser-based phishing attacks increased 198% in H2 2023

    Browser security was analyzed in a recent report. The report uncovered a 198% increase in browser-based phishing attacks in the second half of 2023.



    from Cybersecurity News https://ift.tt/u6WdYnX

    Tuesday, 23 January 2024

    Identity-based incidents accounted for 64% of all incidents

    According to a threat report by Expel, identity-based incidents accounted for 64% of all investigated, a volume increase of 144% from 2022 to 2023.



    from Cybersecurity News https://ift.tt/asIcgRH

    88% of organizations use passwords as primary authentication method

    According to a recent password report by Specops Software, passwords remain the primary authentication method for 88% of organizations.



    from Cybersecurity News https://ift.tt/3ZUCb5B

    The 2 am call: Preparing for a government cyberattack

    As the ransomware attack continued that day, hour by hour, Fremont County’s inter-departmental safety services were brought securely back online.



    from Cybersecurity News https://ift.tt/IQwO6tC

    Monday, 22 January 2024

    Cyberattack attempts increased 104% in 2023

    According to a recent cybersecurity report by Armis, geopolitical issues are affecting the cybersecurity landscape, including increased cyberattacks.



    from Cybersecurity News https://ift.tt/Qnw5BsV

    Friday, 19 January 2024

    FTC bans Texas media company from sharing location data

    The Federal Trade Commission (FTC) has banned Texas company InMarket Media from selling precise location data for advertising purposes.



    from Cybersecurity News https://ift.tt/5By6qxD

    Thursday, 18 January 2024

    49% of organizations cite poor training as cause for privacy concerns

    According to a recent data privacy report, 43% say their privacy budget is underfunded and 51% of respondents expect a decrease in budget.



    from Cybersecurity News https://ift.tt/ngzNdrK

    Tuesday, 16 January 2024

    68% of IT workers feel overwhelmed with data access restrictions

    A report found that 68% of IT workers feel overwhelmed by the number of technical resources that are required to access the data they need to work.



    from Cybersecurity News https://www.securitymagazine.com/articles/100327-68-of-it-workers-feel-overwhelmed-with-data-access-restrictions

    Cyber incidents ranked most important risk globally

    According to the Allianz Risk Barometer, cyber incidents (ransomware, data breaches and IT disruptions) are the top global concern of 2024.



    from Cybersecurity News https://ift.tt/7oYCfTH

    Monday, 15 January 2024

    There were over 4,000 ransomware victims in 2023

    According to a recent report, there 2343 4,368 ransomware victims in 2023, a 55% surge from 2022. Business services suffered the most attacks.



    from Cybersecurity News https://ift.tt/Qg5cKDO

    Friday, 12 January 2024

    Alabama law firm issues data breach notification

    An Alabama-based law firm announced that the company experienced a data breach affecting client information, including insurance information.



    from Cybersecurity News https://ift.tt/hSK5awk

    FTC blocks data broker from selling information

    The FTC has prohibited X-Mode Social and Outlogic from selling or sharing sensitive data to settle allegations regarding precise location data.



    from Cybersecurity News https://ift.tt/jwAEFrN

    Thursday, 11 January 2024

    Cybercriminals target critical infrastructure in 2023 cyberattack

    According to a recent Forescout report, the second wave of 2023 Danish energy sector cyberattacks took advantage of unpatched firewalls.



    from Cybersecurity News https://ift.tt/RpvKqU7

    71% of drivers consider buying older cars due to data privacy concerns

    Data privacy within the automotive industry was analyzed in a report, finding that 72% of drivers are uncomfortable automakers sharing their data.



    from Cybersecurity News https://ift.tt/O46MCcK

    The security year ahead: What will 2024 have in store?

    In episode 19 of The Cybersecurity and Geopolitical Discussion, our trio of hosts examine how compelling world events could impact global security.



    from Cybersecurity News https://ift.tt/kXOJVCQ

    Wednesday, 10 January 2024

    First responders look to technology to prevent cyberattacks

    According to a Mark43 report, 82% of first responders worry that their organization’s data could be stolen or fall victim to ransomware.



    from Cybersecurity News https://ift.tt/evQPCUY

    Jadee Hanson hired as Chief Information Security Officer at Vanta

    Jadee Hanson has been hired as CISO at Vanta. Hanson will oversee security, enterprise engineering, privacy and governance, risk and compliance.



    from Cybersecurity News https://ift.tt/JtjDfsT

    Tuesday, 9 January 2024

    62% of IT and security teams are remediating exposures

    According to a recent report, 87% of organizations indicate plans to enhance vulnerability and exposure remediation efforts within the next year.



    from Cybersecurity News https://ift.tt/71kCehA

    Monday, 8 January 2024

    Colorado wellness company suffers data breach

    In July of 2023, Welltok was alerted to a data breach affected by MOVEit Transfer software, affecting health data and Social Security Numbers.



    from Cybersecurity News https://ift.tt/y0iU9n7

    68% of organizations face risks due to cybersecurity skills shortage

     According to a recent cybersecurity report, the number of organizations confirming five or more breaches jumped by 53% between 2021 and 2022.



    from Cybersecurity News https://ift.tt/BMVEThN

    Security leaders weigh in on 23andme hack

    According to reports, the personal information of nearly 6.9 million users has been accessed by hackers of 23andMe. Security leaders discuss.



    from Cybersecurity News https://ift.tt/gVMciyL

    Friday, 5 January 2024

    66% of consumers would not trust a company following a data breach

    A recent report found that 75% of consumers expressing their readiness to sever ties with a brand in the aftermath of any cybersecurity issue.



    from Cybersecurity News https://ift.tt/fTsamIL

    FTC proposes new restrictions on the use of children's data

    The Federal Trade Commission (FTC) announced proposed changes to the Children’s Online Privacy Protection Rule (COPPA Rule), including ed tech.



    from Cybersecurity News https://ift.tt/UaHCvz1

    Thursday, 4 January 2024

    Victoria court records exposed following cyberattack

    In December 2023, Court Services Victoria was alerted to a cybersecurity incident impacting Victoria's courts and tribunals, including recordings.



    from Cybersecurity News https://ift.tt/4WMdEf3

    Wednesday, 3 January 2024

    European parking app announced data breach

    Cyberattacks, data breaches and newly exploited vulnerabilities across the globe were analyzed in a recent report by Check Point Research. 



    from Cybersecurity News https://ift.tt/Kv3B5jU

    5 New Year's resolutions for CISOs

    In an ever-evolving digital age, how can CISOs prepare themselves and their employees? What should they take into consideration for the new year?



    from Cybersecurity News https://ift.tt/2EWeLmf

    Tuesday, 2 January 2024

    Bunker Hill Community College announces data breach

    Bunker Hill Community College (BHCC) in Boston, Massachusetts experienced a data breach in May 2023 that included Social Security Numbers.



    from Cybersecurity News https://ift.tt/GbSo9U7