Articles about Security

Cloud security tool sprawl leads to missed issues, false positives, burnout and more

cloud worry

A new survey of more than 800 IT professionals finds that 55 percent of respondents are using three or more cloud providers and 57 percent have five or more cloud security tools.

But the study from Orca Security shows this combination of multi-cloud adoption and disparate tooling is overwhelming security teams with inaccurate alerts. For example, 59 percent of respondents receive more than 500 public cloud security alerts a day, and 38 percent receive more than 1,000 a day.

Continue reading

Cyberwarfare plays growing role in the Russia-Ukraine conflict

Cyber war

As we reported last week, cyberattacks are being used on both sides of the Russia-Ukraine conflict. Two new reports out today take a deeper look at how the cyber aspect of the conflict is developing.

Accenture's Cyber Threat Intelligence team has been looking at how threat actors have been dividing along ideological lines. Meanwhile Aqua Security's Team Nautilus has been analyzing the cloud technologies used in the conflict.

Continue reading

Do traditional antivirus solutions still have a role in the age of AI? [Q&A]

Lurking virus

Antivirus software was one of the earliest cybersecurity solutions, with the first commercial programs appearing in the 1980s, and it remains at the core of protecting computer systems today.

But as threats evolve and become more sophisticated, does traditional antivirus still have a role to play or will it be overtaken by technologies like artificial intelligence?

Continue reading

Web application attacks soar as attackers get more professional

Attack button

The number of malicious web application requests grew 88 percent between 2020 and 2021, with broken access control and injection attacks making up over 75 percent of them.

The latest threat analysis report from Radware shows the most attacked industries were banking and finance, along with SaaS providers, together accounting for more than 28 percent of web application attacks.

Continue reading

Almost 90 percent of cyberattacks in March targeted against Russia and Ukraine

We're used to a high volume of cyberattacks originating from Russia, but in an interesting turnaround following the invasion of Ukraine, 70 percent of cyberattacks in March have been targeted at Russia.

Research from Atlas VPN shows a further 19 percent of attacks targeting Ukraine. The USA is the third biggest target but attacks targeting the country accounted for only five percent of the total.

Continue reading

New Microsoft Defender preview now available for Windows, Android and iOS

Microsoft has been working on a new security tool for a while now and today announces a preview build for Windows Insiders to try out, although there are some restrictions to be aware of.

The Microsoft Defender app, which is available for Windows, Android, and iOS, helps protect you and your family’s data and devices against online threats, such as malware and phishing attacks.

Continue reading

Beware the three percent -- tiny proportion of users account for most malware incidents

Insider threat

A new report and infographic released today by Elevate Security shows that a mere three percent of a company's internal users are to blame for 92 percent of malware incidents, while just four percent are responsible for 80 percent of phishing incidents.

The research, carried out for Elevate by the Cyentia Institute, also shows 12 percent of users are responsible for 71 percent of browsing incidents with one percent triggering 200 events every week.

Continue reading

Don't panic! Knowledge, skill and judgment are key to cybersecurity responses

Humans are often the weak link in the cybersecurity chain, but it's human capabilities that are also key to dealing with attacks and their aftermath, according to a new report from Immersive Labs.

The inaugural Cyber Workforce Benchmark report analyzed cyber knowledge, skills and judgment from over half a million exercises and simulations run by more than 2,100 organizations over the last 18 months.

Continue reading

Majority of attacks on SaaS platforms come from Russia and China

Analysis of security events across more than 120,000 user accounts last year shows that the vast majority of attacks on top SaaS platforms such as Microsoft 365, Google Workspace, Slack and Dropbox are coming from Russia and China.

The latest SaaS Application Security Insights (SASI) Report from SaaS Alerts also suggests these countries may be coordinating attack efforts. Attack trend lines that compare Russia and China show almost exactly the same pattern.

Continue reading

Bitdefender launches new password manager for consumers

Password key image

We all know that we should use complex passwords and different ones for each account but managing them is undoubtedly a chore. It's no surprise then that Bitdefender research shows 50 percent of people use a single password for all online accounts and 32 percent reuse just a few passwords across multiple accounts.

To simplify the creation and management of secure passwords for online accounts across multiple platforms, including mobile, Bitdefender is today launching its own Password Manager.

Continue reading

Passwordless technology is key to reducing risk and improving user experience

Login zero trust

Frustrated by poor user experience and weak security, enterprises are moving towards adopting passwordless, continuous authentication, according to a new report.

The research from Enterprise Strategy Group, sponsored by SecureAuth also shows that multi-factor authentication (MFA) fatigue can result in more friction, loss of productivity and higher IT costs.

Continue reading

Supply chain vulnerabilities hit medical and IoT devices

Cardiac monitor

Researchers at Forescout's Vedere Labs have discovered a set of vulnerabilities targeting the PTC Axeda agent which is commonly used in medical and IoT devices.

The Axeda agent enables device manufacturers to remotely access and manage connected devices, making these vulnerabilities reminiscent of the Kaseya hack and the SolarWinds Orion compromise.

Continue reading

Organizations take two months to patch critical vulnerabilities

business security

Organizations are taking nearly two months to remediate critical risk vulnerabilities, with an average mean time to remediate (MTTR) across of 60 days.

A new report from smart vulnerability management firm Edgescan, based on analysis of over 40,000 web application and API assessments, three million network endpoint assessments, and circa 1000 penetration tests, finds high rates of known, patchable vulnerabilities that have working exploits in the wild.

Continue reading

How to keep customers safe with the correct print security strategy

Today’s Wi-Fi printers possess an array of features that make printing easy, which are especially useful in a world where remote working is commonplace and employees use a range of different devices for producing documents. Despite their advantages, there remain some serious security gaps that hackers can easily exploit if an organization doesn’t have a robust print security strategy in place.

While most businesses do well when it comes to protecting core IT infrastructure including computers, servers and applications, they do often fall short when it comes to secondary assets such as multifunction printers (MFPs). With cybercriminals constantly circling and searching for different ways to infiltrate a company’s network, unsecured connected printers can be a key point of weakness leading to a major breach.

Continue reading

Lapsus$ hackers leak Samsung source code and massive data dump from security breach

Two Samsung building logos

Samsung appears to have fallen victim to a serious security breach if the leaks from data extortion group Lapsus$ are anything to go by.

Amounting to a colossal 190GB of data, the group says it has in its possession Samsung source code and other confidential company data. It is just days since the Lapsus$ claimed responsibility for a hack that resulted in data being stolen and leaked from data stolen from GPU chipmaker NVIDIA.

Continue reading

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.