Remove data-threat-report
article thumbnail

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

Security Boulevard

Singapore, Singapore, March 28th, 2024, Cyberwire GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report that highlights the growing, widespread use and potential of Web3 user security data to aid in risk management.

Risk 104
article thumbnail

Evolving Threats from Within: Insights from the 2024 Data Exposure Report 

Security Boulevard

In today’s hyper-connected world, insider-driven data loss remains a significant threat across industries. Despite the widespread implementation of traditional Data Loss Prevention (DLP) solutions, the latest insights from our 2024 Data Exposure Report (DER) highlight increasing risks.

Risk 57
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Thales 2023 Data Threat Report: Sovereignty, Transformation, and Global Challenges

Thales Cloud Protection & Licensing

Thales 2023 Data Threat Report: Sovereignty, Transformation, and Global Challenges madhav Tue, 05/09/2023 - 05:30 Despite the economic and geopolitical instability in 2022, enterprises continued to invest in their operations and digital transformation. This article highlights the key findings of the report.

article thumbnail

Thales 2023 Data Threat Report: The Increased Telco Cybersecurity Challenges in the 5G Era

Thales Cloud Protection & Licensing

Thales 2023 Data Threat Report: The Increased Telco Cybersecurity Challenges in the 5G Era madhav Tue, 09/12/2023 - 05:15 Telecommunications firms have always faced a unique set of security challenges. The rapid shift to higher levels of digitization has meant they have much more dispersed infrastructure and data to protect.

article thumbnail

Google Cybersecurity Action Team Threat Horizons Report #9 Is Out!

Anton on Security

This is my completely informal, uncertified, unreviewed and otherwise completely unofficial blog inspired by my reading of our seventh Threat Horizons Report ( full version ) that we just released ( the official blog for #1 report , my unofficial blogs for #2 , #3 , #4 , #5 , #6 , #7 and #8 ).

article thumbnail

2018 Thales Data Threat Report, Global Edition: Digital Transformation & Data Security

Thales Cloud Protection & Licensing

This morning we announced, in tandem with our partner 451 Research, the Global Edition of the 2018 Thales Data Threat Report. It’s abundantly clear that medium to larger enterprises (the focus of the report and underlying survey) are finding it harder than ever to protect their sensitive data. Big Data – 99%.

article thumbnail

Organizations Struggle with Cloud Security in the Post Digital Transformation Era – Highlights from our 2020 Data Threat Report-Global Edition

Thales Cloud Protection & Licensing

2020 marks the launch of the Thales Data Threat Report-Global Edition for the seventh consecutive year. This year the report focuses on the post digital transformation era. The 2020 Thales Data Threat Report-Global Edition indicates that we have reached a tipping point.