Ian Barker

Consumers remain hesitant about using biometrics

A new survey of 1,000 global consumers shows that 54 percent think digital authentication methods such as biometrics are revolutionizing the customer experience when it comes to online transactions and payments.

However, the study from Incode Technologies, also reveals that 48 percent of respondents do not see digital authentication as contributing to trust in the online world. This is due to concerns about fraud protections, privacy, and security.

Continue reading

Compliance professionals want no-code platform solutions

Among governance, risk, and compliance (GRC) professionals responding to a new survey, 69 percent say that deploying a GRC platform that doesn't need developer support would improve their role.

The study from Onspring finds that a worrying 73 percent of respondents still needed a developer to update and administer their GRC programs, indicating a clear need for technologies that don't require developer input.

Continue reading

Combating phishing and social engineering threats [Q&A]

Social Engineering

The majority of cyberattacks are made possible by some degree of human error. Phishing emails and social engineering continue to dominate as the most common delivery systems for an attack.

We spoke to Mika Aalto, CEO and co-founder at Hoxhunt, about why a human-focused cyber-strategy is the key to success in combating attacks, about the initiatives that organizations can implement to establish this and how he expects human-related cyber-attacks to evolve.

Continue reading

Network edge technologies fail to cut it for modern businesses

Networked computers

New use cases are breaking existing edge technologies, such as MPLS and SD-WAN, according to a survey from Graphiant.

Enterprise connectivity has changed a lot in recent years, with a surge in remote workers, remote offices, and IoT. This has exposed shortcomings with MPLS and SD-WAN, with network architects rating both technologies with Ds and Fs for metrics such as scalability, agility, and cost.

Continue reading

Business leaders don't understand cybersecurity

A new survey from Delinea of over 2,000 IT security decision makers (ITSDMs) reveals that only 39 percent of respondents think their company's leadership has a sound understanding of cybersecurity's role as a business enabler.

In addition, over a third (36 percent) believe that it is considered important only in terms of compliance and regulatory demands, while 17 percent say it isn't seen as a business priority.

Continue reading

Technology sector suffers most from poor cyber hygiene

security flaw

Analysis of exposed dark web assets from SpyCloud finds that the technology sector has the highest number of malware-infected employees and consumers, the highest number of exposed corporate credentials, and the most exposed malware cookie records.

In the analysis of the darknet exposure of employees of Fortune 1000 enterprises across 21 industry sectors, researchers uncovered 27.48 million pairs of credentials with corporate email addresses and plain text passwords, with over 223,000 exfiltrated by malware.

Continue reading

Should IT chiefs be wary of vendor lock-in when moving to the cloud? [Q&A]

In the dash to move systems to the cloud it's easy to become dependent on the services of a specific vendor, making it time-consuming or costly to move to an alternative at a later date.

We spoke to Cooper Lutz, chief architect, digital solutions at AHEAD, to get his advice for IT teams making their way to the cloud on the best practices to mitigate vendor lock-in.

Continue reading

Cyberattacks seek to exploit trust in Microsoft and Adobe tech brands

The first quarter of 2023 has seen a significant increase in cyberattacks looking to exploit trust in established tech brands like Microsoft and Adobe.

A new report from Avast also finds a 40 percent rise in the share of phishing and smishing attacks over the previous year. Overall, two out of three threats people encounter online now seek to use social engineering techniques, taking advantage of human weaknesses.

Continue reading

Why customers are reluctant to share data online and what you can do about it [Q&A]

Brands are increasingly focussed on providing a good digital experience for their customers, yet many people remain reluctant to share their information with websites.

What are the reasons behind this reluctance? And what can enterprises do to overcome it? We talked to Josh Koenig, co-founder and chief strategy officer at SaaS web platform Pantheon, to find out.

Continue reading

Is it time to make World Password Day a thing of the past?

As another World Password Day rolls around there’s the inevitable debate about whether the days of the password at the front line of security are numbered.

In recent years it has seemed that reports of the password's death have been greatly exaggerated. But as Google extends its rollout of passkey technology it seems that passwords may finally have had their day.

Continue reading

Enterprise IT leaders plan to cut cloud spending

Cloud dollars

A new study from Vega Cloud on the use of cloud software and services by enterprise IT executives shows 48 percent expect to reduce their IT spending a little or a lot in 2023.

In addition, 65 percent say that reducing their cloud spending will be a goal for this year, while three-quarters of IT execs surveyed say they plan to cut cloud costs by between 10 and 50 percent in 2023.

Continue reading

Google extends its passkey rollout to all platforms

Google HQ logo

Tomorrow is World Password Day but Google has chosen today to announce a major step towards ending the need for passwords, introducing support for passkeys across Google Accounts on all major platforms.

Back in December last year, passkey support was introduced to Chrome. Today's announcement means they can now be used across Google Services for a fully passwordless sign-in experience.

Continue reading

Malicious HTML attachments double in the last year

email attachment

Last May, 21 percent of all HTML attachments scanned were malicious. Ten months on, that figure has more than doubled with 45.7 percent of scanned HTML files found to be malicious in March 2023.

This finding comes from the latest Threat Spotlight report from Barracuda Networks, which shows that not only is the overall volume of malicious HTML attachments increasing, they remain the file type most likely to be used for malicious purposes.

Continue reading

Connecting the world: the role of technology in providing humanitarian aid [Q&A]

When a crisis occurs, telecommunications infrastructure can be partially or entirely destroyed, severing the ties between crisis victims and the outside world, and in some cases disconnecting them entirely from their loved ones.

We underestimate the importance of technology until it is taken away, and providing connectivity to affected communities as quickly as possible in times of crisis is extremely important.

Continue reading

Ubuntu Pro becomes available on the AWS EC2 console

Certified Ubuntu images float their way into Google Cloud Platform

Ubuntu Pro is now available in a subscription-included model on Amazon Web Services (AWS), allowing users to launch Ubuntu Pro on-demand instances and purchase Ubuntu Pro Compute Savings Plans from the Amazon Elastic Compute Cloud (Amazon EC2) console.

Users will be able to run Ubuntu machines with expanded security maintenance, kernel live patch, and hardening scripts out of the box with all of these features enabled by default.

Continue reading

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.