Security is the top risk to enterprise multi-cloud adoption


New research from IT services provider Ensono finds that security is the biggest concern for IT professionals considering, or already using, multi-cloud strategies.
UK IT professionals rate security, governance and cost optimization as their top three concerns for multi-cloud strategies, while security, cost optimization and maintaining a positive end user experience are the top concerns in the US.
Why the CI/CD pipeline is vulnerable to attack [Q&A]


Recent high-profile supply chain attacks such as SolarWinds have highlighted how vulnerable the software development pipeline can be.
To find out more about why the CI/CD pipeline is particularly vulnerable to attacks and what can be done to prevent them, we spoke to Vickie Li, developer evangelist at ShiftLeft, which has just launched a new product, ShiftLeft CORE, aimed at reducing risk to the software code base.
Government sector faces growing danger from cyber threats


We looked last week at how government agencies are adapting to remote working, but a new report from ESET shows they are also facing a growing attack surface and greater challenges from APT groups and cybercriminals.
Many of the threats facing government have come from organized criminal groups, which have been increasingly willing to work together towards a common goal. Plus the line between cybercriminals and nation-state actors continues to blur.
New platform helps find and fix security blind spots


The pandemic boost to digital transformation last year has brought security into the spotlight as companies have scrambled to shift almost their entire organization to remote operations.
It’s more important than ever for businesses to identify and fix risks that could leave them open to a data breach, which is why RedMonocle is adding new features to its SaaS platform aimed at helping CISOs and other security leaders anticipate threats in their technology security stack.
FBI hands over four million compromised email addresses from Emotet to Have I Been Pwned


Three months ago, law enforcement agencies from across the planet worked together to bring down Emotet, one of the world's most infamous botnets.
This action resulted in huge numbers of compromised email addresses being obtained by the various agencies, and the FBI has now offered these to Have I Been Pwned (HIBP) to make it easier for anyone to check if their information was harvested and used by Emotet.
Financial institutions see spike in threats linked to COVID-19


Almost three-quarters (74 percent) of banks and insurers have experienced a rise in cybercrime since the pandemic began according to a new report.
The findings released today by by BAE Systems Applied Intelligence, the cyber and intelligence arm of BAE Systems, as part of The COVID Crime Index 2021 analyze the changing nature and impact of fraud, risk and cyber threats on UK and US financial institutions and consumers over the last 12 months
Cost of ransomware more than doubles in a year


The average total cost of recovery from a ransomware attack has more than doubled in a year, increasing from $761,106 in 2020 to $1.85 million in 2021.
The latest Sophos State of Ransomware report also reveals that the average ransom paid is now $170,404, but that only eight percent of organizations managed to get back all of their data after paying a ransom, with 29 percent getting back no more than half of it.
Lack of asset visibility leads to more security incidents


Widening visibility gaps in cloud infrastructure, end-user devices and Internet of Things (IoT) device initiatives are leading to increased risk and security incidents according to a study carried out by Enterprise Strategy Group (ESG) for Axonius.
More than 70 percent of respondents report that additional complexity in their environments has contributed to increasing visibility gaps. More than half cite the rapid shift to remote work and changes to technology infrastructure necessitated by security and privacy regulations as key reasons for this increased complexity.
How to view Wi-Fi passwords in Windows 10


Looking to find the password for a Wi-Fi connection? There are various reasons you might want to retrieve the password for a wireless network you have already connected to, but it may not be obviously how to go about it in Windows 10.
Your router may have its security details helpfully printed on a sticker on the back, but this is not necessarily very accessible when you need to get the password for a new laptop or other device. Thankfully, there is a way to view saved Wi-Fi passwords in Windows 10, helping to make life a little easier.
How cybercriminals are targeting healthcare organizations [Q&A]


Researchers at digital risk protection company CybelAngel recently tracked bad actors targeting French hospitals by analyzing conversations on the dark web.
It discovered how cybercriminals plan healthcare-related fraud, ransomware and other attacks by obtaining stolen credentials, leaked database files and other materials from specialized sources in the cybercrime underground.
So you want to work in ransomware?


You would think that getting to work for a ransomware gang would be a bit different from applying for a normal IT job.
However, after following up a post on a forum a researcher at CyberNews managed to get an interview with the Ragnar Locker ransomware operators which reveals a surprisingly corporate approach to recruitment and remuneration as well as uncovering some of how the gangs operate.
Pandemic leads to new challenges for IT security teams


IT security teams have faced a range of challenges in the last year thanks to dramatically expanded work-from-home programs, increased BYOD use, and rising internal and third-party risks arising from the COVID-19 pandemic.
The latest Cyberthreat Defense Report from CyberEdge shows 86 percent of organizations experienced a successful attack, up from 81 percent the previous year, the largest year-on-year increase in six years.
Why Zero Trust is key to data protection [Q&A]


Since the idea of Zero Trust was first proposed back in 2010 it's sparked interest from organizations of all sizes.
But why is Zero Trust seen as a game changer when it comes to protecting organizations and data? We spoke to Jason Clark, chief security and strategy officer at Netskope to find out.
QR code use rises but consumers don't recognize the potential dangers


A side effect of the COVID-19 pandemic has been a rise in QR code usage as the need for touchless transactions has increased.
A new study from automation platform Ivanti reveals that 83 percent of respondents say that they used a QR code to make a payment (or complete a financial transaction) for the first time ever since March 2020, with 54 percent doing so past three months alone.
61 percent of companies hit by ransomware in 2020


The latest State of Email Security report from Mimecast, based on a study of over 1,200 IT and cybersecurity leaders, shows businesses faced unprecedented cybersecurity risks in 2020.
Ransomware impacted 61 percent, a 20 percent increase over last year's report, while 79 percent say their companies experienced a business disruption, financial loss or other setback in 2020 due to a lack of cyber preparedness.
Recent Headlines
Most Commented Stories
© 1998-2025 BetaNews, Inc. All Rights Reserved. About Us - Privacy Policy - Cookie Policy - Sitemap.