report

M-Trends 2025: State-Sponsored IT Workers Emerge as Global Threat

M-Trends 2025: State-Sponsored IT Workers Emerge as Global Threat 2025-04-25 at 16:32 By Kevin Townsend Mandiant’s latest threat report shows how attackers adapt faster than defenses, shifting strategies toward credential theft and insider threats. The post M-Trends 2025: State-Sponsored IT Workers Emerge as Global Threat appeared first on SecurityWeek. This article is an excerpt from […]

React to this headline:

Loading spinner

M-Trends 2025: State-Sponsored IT Workers Emerge as Global Threat Read More »

Inside the Verizon 2025 DBIR: Five Trends That Signal a Shift in the Cyber Threat Economy

Inside the Verizon 2025 DBIR: Five Trends That Signal a Shift in the Cyber Threat Economy 2025-04-25 at 15:53 By Danelle Au With over 12,000 breaches analyzed, this year’s DBIR reveals a landscape shaped by not just individual threats, but by entire economies of compromise. The post Inside the Verizon 2025 DBIR: Five Trends That

React to this headline:

Loading spinner

Inside the Verizon 2025 DBIR: Five Trends That Signal a Shift in the Cyber Threat Economy Read More »

Flexible working models fuel surge in device theft

Flexible working models fuel surge in device theft 2025-04-25 at 08:34 By Help Net Security 76% of respondents have been impacted by incidents of device theft in the past two years, with incidents more common in organizations with more flexible working models, according to Kensington. For instance, research revealed that 85% of organizations with flexible

React to this headline:

Loading spinner

Flexible working models fuel surge in device theft Read More »

Exposure validation emerges as critical cyber defense component

Exposure validation emerges as critical cyber defense component 2025-04-25 at 08:13 By Help Net Security Organizations have implemented various aspects of threat exposure validation, including security control validation (51%) and filtering threat exposures based on the effectiveness of security controls to mitigate threats (48%), according to Cymulate. At the same time, nearly all respondents say

React to this headline:

Loading spinner

Exposure validation emerges as critical cyber defense component Read More »

FBI: Cybercrime Losses Surpassed $16.6 Billion in 2024

FBI: Cybercrime Losses Surpassed $16.6 Billion in 2024 2025-04-24 at 13:19 By Ionut Arghire The FBI received roughly 860,000 complaints of malicious activity in 2024, with reported losses exceeding $16.6 billion. The post FBI: Cybercrime Losses Surpassed $16.6 Billion in 2024 appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original Source

React to this headline:

Loading spinner

FBI: Cybercrime Losses Surpassed $16.6 Billion in 2024 Read More »

A new era of cyber threats is approaching for the energy sector

A new era of cyber threats is approaching for the energy sector 2025-04-24 at 08:17 By Sinisa Markovic Cyber threats targeting the energy sector come in many forms, including state-sponsored actors seeking to disrupt national infrastructure, cybercriminals motivated by profit, and insiders intentionally causing damage. The consequences of a successful attack can be severe, potentially

React to this headline:

Loading spinner

A new era of cyber threats is approaching for the energy sector Read More »

One in three security teams trust AI to act autonomously

One in three security teams trust AI to act autonomously 2025-04-24 at 07:39 By Help Net Security While AI adoption is widespread, its impact on productivity, trust, and team structure varies sharply by role and region, according to Exabeam. The findings confirm a critical divide: 71% of executives believe AI has significantly improved productivity across

React to this headline:

Loading spinner

One in three security teams trust AI to act autonomously Read More »

2025 Data Breach Investigations Report: Third-party breaches double

2025 Data Breach Investigations Report: Third-party breaches double 2025-04-23 at 14:55 By Sinisa Markovic The exploitation of vulnerabilities has seen another year of growth as an initial access vector for breaches, reaching 20%, according to Verizon’s 2025 Data Breach Investigations Report. Researchers analyzed 22,052 real-world security incidents, of which 12,195 were confirmed data breaches. This

React to this headline:

Loading spinner

2025 Data Breach Investigations Report: Third-party breaches double Read More »

Phishing emails delivering infostealers surge 84%

Phishing emails delivering infostealers surge 84% 2025-04-23 at 07:31 By Help Net Security Cybercriminals continued to shift to stealthier tactics, with lower-profile credential theft spiking, while ransomware attacks on enterprises declined, according to IBM. Researchers observed an 84% increase in emails delivering infostealers in 2024 compared to the prior year, a method threat actors relied

React to this headline:

Loading spinner

Phishing emails delivering infostealers surge 84% Read More »

54% of tech hiring managers expect layoffs in 2025

54% of tech hiring managers expect layoffs in 2025 2025-04-22 at 18:22 By Help Net Security 54% of tech hiring managers say their companies are likely to conduct layoffs within the next year, and 45% say employees whose roles can be replaced by AI are most likely to be let go, according to a new

React to this headline:

Loading spinner

54% of tech hiring managers expect layoffs in 2025 Read More »

The C-suite gap that’s putting your company at risk

The C-suite gap that’s putting your company at risk 2025-04-22 at 08:03 By Help Net Security New research from EY US shows that cyber attacks are creating serious financial risks. C-suite leaders don’t always agree on how exposed their companies are or where the biggest threats come from. CISOs more concerned about cybersecurity (Source: EY

React to this headline:

Loading spinner

The C-suite gap that’s putting your company at risk Read More »

Compliance weighs heavily on security and GRC teams

Compliance weighs heavily on security and GRC teams 2025-04-22 at 07:24 By Help Net Security Only 29% of all organizations say their compliance programs consistently meet internal and external standards, according to Swimlane. Their report reveals that fragmented workflows, manual evidence gathering and poor collaboration between security and governance, risk and compliance (GRC) teams are

React to this headline:

Loading spinner

Compliance weighs heavily on security and GRC teams Read More »

Cybercriminals blend AI and social engineering to bypass detection

Cybercriminals blend AI and social engineering to bypass detection 2025-04-21 at 08:04 By Help Net Security Attackers are focusing more on stealing identities. Because of this, companies need to use zero trust principles. They should also verify user identities more carefully, says DirectDefense. Researchers analyzed thousands of alerts, mapping them to the MITRE ATT&CK framework,

React to this headline:

Loading spinner

Cybercriminals blend AI and social engineering to bypass detection Read More »

Cyber threats now a daily reality for one in three businesses

Cyber threats now a daily reality for one in three businesses 2025-04-21 at 07:40 By Help Net Security Businesses are losing out on an average of $98.5 million a year as a consequence of cyber threats, fraud, regulatory hurdles and operational inefficiencies, according to research from FIS and Oxford Economics. The cost of disharmony is

React to this headline:

Loading spinner

Cyber threats now a daily reality for one in three businesses Read More »

Why CISOs are watching the GenAI supply chain shift closely

Why CISOs are watching the GenAI supply chain shift closely 2025-04-21 at 07:08 By Help Net Security In supply chain operations, GenAI is gaining traction. But according to Logility’s Supply Chain Horizons 2025 report, many security leaders remain uneasy about what that means for data protection, legacy tech, and trust in automation. The survey of

React to this headline:

Loading spinner

Why CISOs are watching the GenAI supply chain shift closely Read More »

Widely available AI tools signal new era of malicious bot activity

Widely available AI tools signal new era of malicious bot activity 2025-04-18 at 07:34 By Help Net Security Rise in accessible AI tools significantly lowered the barrier to entry for cyber attackers, enabling them to create and deploy malicious bots at scale, according to Thales. Automated bot traffic surpassed human-generated traffic for the first time

React to this headline:

Loading spinner

Widely available AI tools signal new era of malicious bot activity Read More »

Microsoft vulnerabilities: What’s improved, what’s at risk

Microsoft vulnerabilities: What’s improved, what’s at risk 2025-04-17 at 08:02 By Help Net Security Microsoft reported a record 1,360 vulnerabilities in 2024, according to the latest BeyondTrust Microsoft Vulnerabilities Report. The volume marks an 11% increase from the previous record in 2022 and fits within a broader post-pandemic trend: more vulnerabilities, more products, and more

React to this headline:

Loading spinner

Microsoft vulnerabilities: What’s improved, what’s at risk Read More »

Browser extensions make nearly every employee a potential attack vector

Browser extensions make nearly every employee a potential attack vector 2025-04-16 at 07:12 By Help Net Security Despite being present on virtually every employee’s browser, extensions are rarely monitored by security teams or controlled by IT, according to LayerX. Most extensions have access to sensitive data 99% of enterprise users have at least one extension

React to this headline:

Loading spinner

Browser extensions make nearly every employee a potential attack vector Read More »

94% of firms say pentesting is essential, but few are doing it right

94% of firms say pentesting is essential, but few are doing it right 2025-04-15 at 08:05 By Help Net Security Organizations are fixing less than half of all exploitable vulnerabilities, with just 21% of GenAI app flaws being resolved, according to Cobalt. Big firms take longer to fix pentest issues 94% of firms view pentesting

React to this headline:

Loading spinner

94% of firms say pentesting is essential, but few are doing it right Read More »

Organizations can’t afford to be non-compliant

Organizations can’t afford to be non-compliant 2025-04-14 at 07:01 By Help Net Security Non-compliance can cost organizations 2.71 times more than maintaining compliance programs, according to Secureframe. That’s because non-compliance can result in business disruption, productivity losses, fines, penalties, and settlement costs, among other factors that come with a hefty price tag. Even data breaches

React to this headline:

Loading spinner

Organizations can’t afford to be non-compliant Read More »

Scroll to Top