Hiring in Cybersecurity

According to RH-ISAC’s 2021 CISO Benchmark Report, 67% of retail and hospitality organizations expect their full-time employee count to be higher in 2022 than in 2021. Similarly, 70% expect their budget in 2022 to be higher than the previous year. This is good news for cybersecurity professionals racing to secure the digital-first world, but will…

Read More

Subdomain Takeovers in the Retail, Hospitality, and Travel Sectors

Recent research from Detectify found a 25% increase in vulnerabilities detected in its customers’ subdomain assets in 2021 than in 2020. Additionally, the study found a 100% increase in the median number of vulnerabilities per domain in 2021 than in 2020. Detectify researchers said that the subdomain attack surface continues to grow, and DNS is…

Read More

How To Recover from a Ransomware Attack

In a perfect world, all of the defenses you’ve put in place will successfully defend against a ransomware attack. Your employees won’t click on any malicious links, none of your credentials will be brute-forced, your RDP ports are secure, and you’ve implemented a zero-trust framework across your network. It is true that taking measures to…

Read More

The Components of a Holistic SaaS Security Strategy

SaaS Security: A Changing Model of Cybersecurity Businesses today commonly employ hundreds of individual SaaS applications for a variety of specific functions, but the majority of sensitive data is typically entrusted to a small set of foundational enterprise applications. Security leaders are well aware that the transition to SaaS has prompted increased targeting by bad…

Read More