Eskenzi PR ad banner Eskenzi PR ad banner

This Week's Gurus

This year alone, we have seen a hacker take control of a hotel’s key card system, locking guests in their room until a ransom was paid; 2.5 million PlayStation and Xbox user credentials exposed and Aberdeen city council’s website overrun with hackers -- and those are just the ones who have admitted to it. It’s no wonder the occurrence of data breaches has hit a record high, with a recorded 40 percent increase in the...

Read more

Everyone remembers the social media boom of the mid-2000s. While social networks such as MySpace and Friendster already existed and had fledgling ad revenue models, it wasn’t until the emergence of Twitter, Facebook’s acquisition of FriendFeed, and the development of tools such as HubSpot and HootSuite that businesses began to take social media seriously as a digital channel. Then, as is the case of all emerging technology use cases, market confusion began. Is social media...

Read more

You’re probably enrolled in an airline’s rewards programme, receiving points or miles to use toward free flights. The more you fly, the more points you get. It’s a way to recognise customer loyalty. Every type of business wants to build a loyal customer base. Even the cyber criminals who run DDoS-for-hire services. DDoS Loyalty Programs As the DDoS-for-hire racket evolves, some such services have started offering repeat customers points and discounts toward future purchases. It’s...

Read more
phishing

In the U.S., 35 percent of working-age adults do not know what phishing is. Considering the average office worker can see up to one risky email a day, that’s quite alarming. Clearly, this awareness gap is putting both business data and systems at risk. Factoring end users into the endpoint protection equation just makes sense. Discussions about phishing prevention are on the rise, which is good. Unfortunately, that’s partially at the expense of organizations and...

Read more

Last year, the UK Government urged businesses to better protect themselves after it revealed that at least two thirds of large organisations in the country had suffered a cyber breach or cyber attack in the past year. According to the 2015 Information Security Breaches Survey produced by the Department for Business Innovation & Skills, the average cost of these breaches for a small company was anywhere between £75k - £311k, whilst a large business could...

Read more
safe

The fast-changing regulatory and political landscape, not to mention the rising sophistication of cyber criminals, puts massive pressure on corporate data governance. The forthcoming General Data Protection Regulation (GDPR) will see more stringent rules around the handling of data in the European Union, even for UK business trading in Europe after Brexit – which will put strain on every aspect of international trade and business practice. Enterprises must be completely informed regarding data management if...

Read more

Over the last few months there has been a proliferation of articles concerning the General data Protection Regulation (GDPR). Most have echoed similar points however despite this it was interesting to see in a report published by Symantec that 96% of companies still do not understand the GDPR, and it would seem that the deluge of content is not causing any changes on that ground. So here at RiverSafe we have put together our thoughts...

Read more

As 2017 gets in full swing, many of us in the security industry will be on the lookout for the key new technologies that will impact our business this year. Quantum computing is one trend that is ready to leap out of the lab and become a regular component of many businesses. But how it will affect security processes? Hacks on large organisations such as Yahoo! were hard to miss last year and businesses will...

Read more
Threat Detection

There are two types of cyber threats that organisations deal with which can be sorted into the following categories: hurricanes and earthquakes. Hurricanes, much like there namesake, are those attacks you can see coming and, for the same reason, earthquakes are those you can't. Both are inevitable, and organisations need to plan and take action accordingly. This starts with an understanding of what threat intelligence is and how to make it relevant and actionable. The...

Read more

Rises in both the volume and severity of distributed denial-of-service (DDoS) attacks should come as no surprise to most enterprises and organizations, but new research from Kaspersky and B2B International clarifies just how much the problem has grown in the last year alone. For example, the final three months of 2016 saw DDoS attacks in 80 countries, a significant increase on the 67 countries which fell victim to DDoS attacks in the previous quarter. The fourth...

Read more
Page 30 of 69 1 29 30 31 69