article thumbnail

The Changing Face of Data Security in Federal Government

Thales Cloud Protection & Licensing

I recently had the pleasure of sharing some industry insights from our 2019 Data Threat Report-Federal Edition on Cyberwire’s Daily Podcast –specifically addressing the gap in security responsibility many federal agencies face today as they move tremendous amounts of sensitive data into multicloud environments.

article thumbnail

Ransomware, BEC and Phishing Still Top Concerns, per 2021 Threat Report

Webroot

Although cybercriminal activity throughout 2020 was as innovative as ever, some of the most noteworthy threat activity we saw came from the old familiar players, namely ransomware, business email compromise (BEC) and phishing. Here are some of the findings from the report. Threat Research Analyst.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Federal Government is Excelling at Digital Transformation While Security Challenges Gain Ground

Thales Cloud Protection & Licensing

federal government contends with a tidal wave of demands in the COVID-19 battle, agencies are pushed to unprecedented limits. government is excelling with digital transformation (DX) which is critical in this time of crisis as the cloud becomes a crucial dynamic with the world working remotely. As the U.S. Some good news: the U.S.

article thumbnail

North Korea-linked APTs use Maui Ransomware to target the Healthcare industry

Security Affairs

The attacks against Healthcare and Public Health (HPH) Sector organizations started in May 2021 and government experts observed multiple cases that involved the use of the Maui ransomware. The report confirmed that In some cases, the attacks disrupted the services provided by the targeted HPH Sector organizations for prolonged periods.

article thumbnail

Black Friday and Cyber Weekend: Navigating the Tumultuous Waters of Retail Cybersecurity

Thales Cloud Protection & Licensing

The IBM 2023 Cost of a Data Breach Report , for example, highlights the continuous financial burden on retailers, which, coupled with potential reputational damage, emphasizes the dire need for retailers to prioritize and bolster their cybersecurity measures. Today, using Point-to-Point Encryption (P2PE) isn't just a luxury; it's a necessity.

Retail 83
article thumbnail

Shifting Risk and Business Environment Demand creates a Shift in Security Strategies

Thales Cloud Protection & Licensing

The 2022 Thales Data Threat Report, based on data from a survey of almost 2,800 respondents from 17 countries across the globe, illustrates these trends and changes. Malware and accidental human error are the biggest security threats. The quantum computing threat. 2021 Report. 2022 Report. 2021 Report.

Risk 126
article thumbnail

Federal cybersecurity: breaking down the barriers to adoption

Thales Cloud Protection & Licensing

While many state and government officials are under no illusion that they are safe from a digital attack, concern should run deeper than election integrity. These vulnerabilities can span from limited use of data encryption to the abuse of privileged user policies. The Future is Multi-cloud. Data Breaches aren’t Slowing Down.