Please turn on your JavaScript for this page to function normally.
face
AI weaponization becomes a hot topic on underground forums

The majority of cyberattacks against organizations are perpetrated via social engineering of employees, and criminals are using new methods including AI to supercharge their …

privacy
Cybercriminals use cheap and simple infostealers to exfiltrate data

The rise in identity-based attacks can be attributed to a rapid increase in malware, according to SpyCloud. Researchers found that 61% of data breaches in 2023, involving over …

tax scams
Scammers exploit tax season anxiety with AI tools

25% of Americans has lost money to online tax scams, according to McAfee. Of the people who clicked on fraudulent links from supposed tax services, 68% lost money. Among …

laptop
Tech industry’s focus on innovation leaves security behind

The rapid digital transformation and technological progress within the technology sector have enlarged the attack surface for companies operating in this space, according to …

scam alert
Scams are becoming more convincing and costly

Scams directly targeting consumers continue to increase in both complexity and volume, according to Visa. Consumers are increasingly targeted by scammers, who rely on …

SaaS
Organizations under pressure to modernize their IT infrastructures

The use of hybrid multicloud models is forecasted to double over the next one to three years as IT decision makers are facing new pressures to modernize IT infrastructures …

API
95% of companies face API security problems

Despite the critical role of APIs, the vast majority of commercial decision-makers are ignoring the burgeoning security risk for businesses, according to Fastly. Application …

malware
Malware stands out as the fastest-growing threat of 2024

93% of IT professionals believe security threats are increasing in volume or severity, a significant rise from 47% last year, according to Thales. The number of enterprises …

data loss
1% of users are responsible for 88% of data loss events

Data loss is a problem stemming from the interaction between humans and machines, and ‘careless users’ are much more likely to cause those incidents than …

API
API environments becoming hotspots for exploitation

A total of 29% of web attacks targeted APIs over 12 months (January through December 2023), indicating that APIs are a focus area for cybercriminals, according to Akamai. API …

industry
Public anxiety mounts over critical infrastructure resilience to cyber attacks

With temporary failures of critical infrastructure on the rise in the recent years, 81% of US residents are worried about how secure critical infrastructure may be, according …

GitHub
90% of exposed secrets on GitHub remain active for at least five days

12.8 million new secrets occurrences were leaked publicly on GitHub in 2023, +28% compared to 2022, according to GitGuardian. Remarkably, the incidence of publicly exposed …

Don't miss

Cybersecurity news