8/26/20 |
CMS Wire |
5 Reasons Why Data Privacy Will Impact Your Bottom Line |
8/24/20 |
EdTech |
Tips on Reducing Key Remote Learning Security Risks |
8/21/20 |
Channel Partners |
Week’s Top 7 Stories: Telarus, CenturyLink, Other Providers Earn Recognition |
8/20/20 |
Diginomica |
Enterprise penetration testing is a security audit IT can't fudge |
8/19/20 |
CISOMAG |
Publicly Reported Data Breaches Stand at its Lowest Point in 5 Years |
8/18/20 |
HelpNet Security |
Publicly reported data breaches down 52%, exposed records way up! |
8/17/20 |
CyberWire |
Daily Briefing |
8/17/20 |
Dark Reading |
Reported Breach Count for H1 2020 Lowest in Five Years |
8/17/20 |
Channel Partners |
Publicly Reported Data Breaches Fall, But Records Exposed Escalates |
8/17/20 |
Security Magazine |
Data breach reports down 52% in the first half of 2020; Number of records exposed increase to 27 billion |
8/17/20 |
Wilders Security Forum |
Over 27 billion records exposed in the first half of 2020 |
8/17/20 |
BetaNews |
Over 27 billion records exposed in the first half of 2020 |
8/17/20 |
InfoSecurity |
Reported Data Breaches Down by 52% in 2020 |
8/4/20 |
Silicon Angle |
Studies find epidemic of human errors threatens cloud security |
7/12/20 |
Security Boulevard |
Police Buy Hacked Data, to Fish for Evidence—Is That Even Legal? |
7/10/20 |
TechBeacon |
30 app sec stats that matter |
7/8/20 |
Pulse |
Law enforcement agencies are using a legal loophole to buy up personal data exposed by hackers |
7/8/20 |
Business Insider |
Law enforcement agencies are using a legal loophole to buy up personal data exposed by hackers |
7/1/20 |
InfoSecurity |
The Challenge of Third-Party Compliance Management |
6/30/20 |
Digital Information World |
Survey Revealed That 50 Percent of People Keep Their Social Media Accounts Public and Open |
6/30/20 |
TheSSLStore.com |
What Is SOC2 Compliance & How Does It Affect Your Business? |
6/29/20 |
Cyclonis |
The Personal Data of 350,000 Social Media Influencers and Users Is at Risk After a Preen.me Data Breach |
6/28/20 |
LeDecoDeur |
Une grosse fuite de données chez les polices américaines et la surveillance des réseaux sociaux s’intensifie |
6/27/20 |
Dazeinfo |
Social Media Influencers On Hackers’ Target: 100,000 Accounts Leaked On Dark Web! |
6/26/20 |
Forbes |
There Isn't Enough Privacy On Social Media And That Is A Real Problem |
6/26/20 |
Threat Post |
8 U.S. City Websites Targeted in Magecart Attacks |
6/26/20 |
Android Rookies |
Preen.me social media marketing firm hacked, data of 350,000 social media influencers leaked |
6/26/20 |
IS Buzz News |
Experts On 350,000 Social Media Influencers And Users At Risk Following Data Breach |
6/26/20 |
Myce |
Preen.Me Exposes Data of Over 100,000 Social Media Influencers |
6/26/20 |
TechStreetNow |
Experts On 350,000 Social Media Influencers And Users At Risk Following Data Breach |
6/26/20 |
1Fix.com Blog |
350,000 Social Media Influencers and Users at Risk Following Data Breach |
6/25/20 |
InfoSecurity |
350,000 Social Media Influencers and Users at Risk Following Data Breach |
6/25/20 |
TechNadu |
“Preen.Me” Has Compromised the Details of 250,000 Social Media Influencers |
6/25/20 |
DataBreaches.net |
Personal Data of 350,000+ Social Media Influencers and Users Compromised Following Preen.Me Hack |
6/25/20 |
CyberWire |
Daily Briefing |
6/25/20 |
TriStarTechSolutions |
350,000 Social Media Influencers and Users at Risk Following Data Breach |
6/25/20 |
Wilder Security Forum |
350,000 Social Media Influencers and Users at Risk Following Data Breach |
6/21/20 |
Inc42 |
How Cloud Computing Is Transforming And Revolutionising Cybersecurity In India? |
6/9/20 |
Security Boulevard |
The Threat of Compromised Passwords |
6/2/20 |
Security Boulevard |
Managing Cybersecurity Risks Up & Down the Supply Chain |
6/1/20 |
National Cyber Security News Today |
Q1 data breaches down, but exposed records reach new high |
5/29/20 |
Fox News |
FBI reveals how alleged scammer stole personal identities |
5/29/20 |
CyberWire |
NSA warns of ongoing GRU campaign. Steganography against industrial targets. Executive Order on Preventing Online Censorship. Notes on COVID-19. |
5/29/20 |
The Register |
Great news. Patch load drops 20% for the first time in 10 years. Bad news: Well, you've heard about coronavirus? |
5/29/20 |
Help Net Security |
Despite lower number of vulnerability disclosures, security teams have their work cut out for them |
5/28/20 |
Dark Reading |
Vulnerability Disclosures Drop in Q1 for First Time in a Decade |
5/22/20 |
Salty Sardonic |
Data Breach Exposes Four Million Dating App Users |
5/21/20 |
Gearbrain |
Data Breach Weekly Security Report: Which company lost control of your information this week |
5/15/20 |
InfoTech News |
2020 Q1 Data Breach QuickView Report: a 273% increase compared to Q1 2019 |
5/15/20 |
Security Boulevard |
The Definitive Cyber Security Statistics Guide for 2020 |
5/14/20 |
Computing |
Do we need tougher breach notification rules? |
5/12/20 |
Help Net Security |
Total number of publicly reported breaches in Q1 2020 down 58% compared to last year |
5/12/20 |
TechTarget |
Q1 data breaches down, but exposed records reach new high |
5/11/20 |
24/7 Wall St |
8.4 Billion Records Exposed in Q1 Data Breaches |
5/11/20 |
Dark Reading |
Data Breaches Declined in Q1 2020 Over Q1 2019 -- Or Did They? |
5/11/20 |
Digital News Daily |
Data Breaches Fell In Q1, But The Number Of Records Exposed Went Up: Study |
5/11/20 |
InfoSecurity |
Data Breach Exposes Four Million Dating App Users |
5/8/20 |
Threat Post |
Hackers Breach 3.5 Million MobiFriends Dating App Credentials |
5/8/20 |
ZDNet |
Dating app MobiFriends silent on security breach impacting 3.6 million users |
5/1/20 |
Digital Commerce 360 |
4 security threats retailers should watch out for during the rest of 2020 |
4/30/20 |
Dark Reading |
User-Friendly Cybersecurity: Is a Better UX the Key to a Better Defense? |
4/29/20 |
County17 |
Hacker's Brief |
4/28/20 |
Forbes |
3 Digital Realities Arising From The Covid19 Pandemic |
4/26/20 |
The Coin Republic |
Protect Yourself From Scammers Who Use Coronavirus Stimulus Payment To Snip Money |
4/23/20 |
CNBC |
Scammers are using fake coronavirus stimulus payment sites to steal your money |
4/19/20 |
Be[In]Crypto |
Four Million Quidd User Login Credentials Go Up for Sale on Dark Web |
4/14/20 |
Dark Reading |
Patch-a-Palooza: More Than 560 Flaws Fixed in a Single Day |
4/14/20 |
Forbes |
The Next Cyber Breach Could Be Closer Than You Think |
4/14/20 |
Security Week |
Credentials of 4 Million Quidd Users Found on Dark Web |
4/14/20 |
Security Affairs |
4 Million Quidd account details shared on hacking forums |
4/14/20 |
HackRead |
4 million Quidd user accounts dumped on hacker forum for download |
4/14/20 |
ITProPortal |
Account credentials of four million Quidd users exposed online |
4/14/20 |
InfoSecurity Magazine |
Four Million Quidd User Credentials Found on Dark Web |
4/14/20 |
Digit |
Quidd User Credentials Leaked and Shared on Hacker Forums |
4/14/20 |
ZDNet |
Account details for 4 million Quidd users shared on hacking forum |
4/9/20 |
ITPro |
Businesses brace for second 'Fujiwhara effect' of 2020 as Patch Tuesday looms |
4/8/20 |
Forbes |
How To Clean Your Digital Clutter |
4/8/20 |
The Future of Things |
Managing Growing Numbers of Vulnerabilities with Prioritized Patching |
4/6/20 |
IndustryWeek |
IT/OT Convergence is Here, But Are You Secure? |
3/23/20 |
Expert Insights |
Why ‘Better Data Matters’ for Vulnerability Intelligence and Risk Ratings: Risk Based Security |
3/17/20 |
Messenger-Inquirer |
How the cloud has opened new doors for hackers |
3/16/20 |
Surrey Now-Leader |
When was the last time you changed your important passwords? |
3/12/20 |
UberKnowledge |
#105 Jake Kouns — CEO & CISO, Risk Based Security |
3/5/20 |
TechTarget |
Risky ransomware payments on the rise, attacks increasing |
3/4/20 |
Boss Magazine |
As access to data increases, so does its potential for impact and risk |
3/4/20 |
HelpNet Security |
Social engineering: Mind the identity verification gap |
3/4/20 |
Security Boulevard |
Why is identity and access management so important in preventing data breaches? |
3/4/20 |
Security Boulevard |
Lessons Learned from 2019’s Biggest Data Breaches |
3/2/20 |
Washington Post |
How the cloud has opened new doors for hackers |
3/1/20 |
CoinTelegraph |
Blockchain Storage Offers Security, but Leaves Data Transparent |
2/28/20 |
CTNewsJunkie |
Voter Privacy Bill Raised & Panned By News Media |
2/27/20 |
CNBC |
The latest ways identity thieves are targeting you — and what to do if you are a victim |
2/19/20 |
Help Net Security |
A third of all vulnerabilities in 2019 had a CVSS v2 score of 7.0 and above |
2/19/20 |
CyberWire |
Daily Briefing |
2/18/20 |
Benzinga |
Risk Based Security's VulnDB team aggregated 22,316 newly-disclosed vulnerabilities in 2019. 37.3% of vulnerabilities had available exploit code or a Proof of Concept |
2/18/20 |
Security Week |
Over 22,000 Vulnerabilities Disclosed in 2019: Report |
2/18/20 |
Cision |
Risk Based Security’s VulnDB team aggregated 22,316 newly-disclosed vulnerabilities in 2019. 37.3% of vulnerabilities had available exploit code or a Proof of Concept |
2/18/20 |
StateScoop |
Cities are fleeing payment platform Click2Gov after data-breach resurgence |
2/15/20 |
SC Magazine UK (🔒) |
Why cloud risk will raise business risk in 2020 |
2/14/20 |
CyberWire |
Daily briefing |
2/14/20 |
PRWeb |
Total records exposed in 2019 hit 15.1 billion, an increase of 284% on the previous year, as number of breaches reaches an all-time high |
2/13/20 |
Security Magazine |
More than 15.1 Billion Records Exposed in 2019 |
2/12/20 |
Dark Reading |
Third-Party Breaches — and the Number of Records Exposed — Increased Sharply in 2019 |
2/12/20 |
Security Week |
Over 15.1 Billion Records Exposed in Data Breaches in 2019 |
2/11/20 |
Help Net Security |
In 2019, a total of 7,098 reported breaches exposed 15.1 billion records |
2/11/20 |
Channel Futures |
Last Year ‘Worst on Record’ for Breaches, Data Exposure |
2/11/20 |
CyberWire |
Daily Briefing |
2/11/20 |
IT Security News |
A total of 7,098 reported breaches exposed 15.1 billion records |
2/10/20 |
Beta News |
15.1 billion records exposed in 2019 as data breaches hit a new high |
2/06/20 |
Silicon India |
5 Biggest Data Breaches of the Last Decade |
2/05/20 |
CPO Magazine |
The Four Es for Overcoming Cybersecurity Talent Shortages With Training |
2/05/20 |
Dark Reading |
8 of the 10 Most Exploited Bugs Last Year Involved Microsoft Products |
1/31/20 |
Miami Herald |
Here are seven phrases that can help your business avert cybersecurity attacks |
1/31/20 |
Security Boulevard |
Who Do You Trust? |
1/25/20 |
Gov Tech |
Most Popular Cybersecurity Blog Posts from 2019 |
1/24/20 |
The Telegraph |
Why you should work with your rivals to tackle cyber threats |
1/22/20 |
Forbes |
Why Are We Losing The Cyberwar? |
1/22/20 |
GeekWire |
Microsoft exposed 250M customer service records due to ‘misconfiguration’ of internal database |
1/22/20 |
Fox Business |
Former FCC official: Can Big Tech be reined in by rules it consistently breaks? |
1/21/20 |
CMS Wire |
Customer Trust: Are We Experiencing an Existential Crisis? |
1/21/20 |
Compliance Week |
Proposed bill seeks to help non-federal entities improve cyber-security |
1/20/20 |
Las Vegas Sun |
A beginner’s guide to cybersecurity |
1/20/20 |
Formtek |
Security: 2019 Worst on Record for Cybersecurity |
1/17/20 |
Dark Reading |
Massive Oracle Patch Reverses Company's Trend Toward Fewer Flaws |
1/17/20 |
Adify Media News |
Prevention Market 2020-2023 Research Report |
1/16/20 |
Security Boulevard |
2019 in Review: Data Breach Statistics and Trends |
1/13/20 |
Security Magazine |
Four Ways to Achieve a Zero Trust Security Model |
1/12/20 |
News Tribune |
BBB Tips: Watch out for data breaches big and small |
1/10/20 |
Tom's Hardware |
Amazon Accuses Honey Extension of Being a Security Risk |
1/09/20 |
MSSP Alert |
What Is the 'Fujiwhara Effect' of Vulnerability Patching? |
1/09/20 |
WIRED |
Amazon Takes a Swipe at PayPal's $4 Billion Acquisition |
1/09/20 |
IT Pro Portal |
Businesses will need to be more data savvy in 2020 to reap rewards of Big Data |
1/07/20 |
Asia One |
You may be the biggest cybersecurity threat to your company |
1/07/20 |
CISO Platform |
2019 Biggest Breaches: 2019 The “Worst Year On Record” For Breaches |
1/03/20 |
TechRadar |
You’ve been hit by a data breach – now what? |
1/03/20 |
The Daily Swig |
Colorado municipality falls victim to Click2Gov software breach |
1/01/20 |
CNBC |
These 5 high-paying, growing jobs didn’t exist a decade ago—but they’ll be booming through the 2020s |