Politicians under cyber attack: preventing attacks and leaks of confidential information

Various organisations, firms and offices, are being broken into more frequently than before through digital identity theft. Politicians have been affected as well. Leaks of important and confidential data from email accounts or inappropriately secured applications are more and more…

Funding to help organisations fight against encrypted traffic threat

Venari Security, the defender of encrypted networks, has announced it has raised a Series A funding of £4.2m with a post money valuation of £14.2m. With some of the best known and most influential figures in the cyber security industry…

National Crime Agency rescues over one million victims of cyber crime

The National Crime Agency (NCA) and its subset, the National Cyber Crime Unit (NCCU) have safeguarded over one million victims of cyber crime, according to official figures. The data, contained in the NCA’s recently published annual report and accounts for the most…

SailPoint automates identity security with no-code offerings

SailPoint has announced the launch of Workflows during the company’s annual conference Navigate 2021: Confidence Redefined. This new visual tool empowers SailPoint customers to automate many tedious and repetitive security tasks with no coding required.  With Workflows, enterprises are able to:  Automate use cases…

SailPoint unveils next-gen of identity security during keynote at Navigate 2021

SailPoint Technologies has unveiled the future of the identity-driven enterprise at the opening keynote at Navigate 2021.   SailPoint is delivering enterprise security through the lends of identity, securely enabling today’s modern, dynamic enterprise. New capabilities in the SailPoint Identity Platform that will…

Security is a top priority as IoT market to reach $1.5 trillion by 2027

Driven by increased adoption of smart sensors integrated into connected devices, the Internet of Things market segment is projected to reach $1.5 trillion by 2027. These devices are being made and sold by some of the largest technology companies in…

Cyber security reality in hospitals not aligned with perception

CyberMDX, a cyber security provider dedicated to protecting IoT and medical devices for health delivery worldwide, has announced the release of the Perspectives in Healthcare Security Report. The report, done in collaboration with Philips, examines attitudes, concerns, and impacts on medical…

Why you should disable this dangerous setting on your phone

A recent survey shows that 50% of people will choose to use public WiFi instead of mobile data when they are away from home. But few users are aware of the dangers public networks may pose, and they make the…

Ransomware attacks have surged by 64% in the last year

Ransomware attacks targeting global businesses have increased by 64%, year over year, according to data contained in new Threat Spotlight research from Barracuda Networks, a trusted partner and provider of cloud-enabled security solutions. Barracuda researchers identified 121 incidents of ransomware…

Key storage solution for IoT devices to support secure communications

Sectigo, a global provider of digital certificates and automated certificate lifecycle management solutions, has announced the addition of the Sectigo Secure Key Storage SDK (SKS-SDK) to its collection of offerings. Secure key storage is a software-based library that cost-effectively manages,…