article thumbnail

Cybercrime Statistics in 2019

Security Affairs

According to the IC3 Annual Report released in April 2019 financial losses reached $2.7 Most financially devastating threats involved investment scams, business email compromises (BEC) , and romance fraud. The total cost of cybercrime for each company in 2019 reached US$13M. Financial losses reached $2.7 billion in 2018.

article thumbnail

The Necessity of Data Security: Recapping the 2019 Thales Data Security Summit

Thales Cloud Protection & Licensing

Digital transformation is driving IT modernization, IoT, and cloud migrations at a record pace in the federal government. The ability to narrow the gap between taking advantage of digital transformation without compromising security was a reoccurring theme at our 2019 annual Data Security Summit on May 1. Federal Agencies.”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Growing Presence (and Security Risks) of IoT

Thales Cloud Protection & Licensing

As most of us know, IoT devices are on the rise in enterprise networks. According to McKinsey & Company , the proportion of organizations that use IoT products has grown from 13 percent in 2014 to 25 percent today. The issue is that these tens of billions of new devices will likely amplify the inherent security risks of IoT.

IoT 122
article thumbnail

Making the Case for Encryption in the Era of Digital Transformation – Highlights from our Annual Data Threat Report

Thales Cloud Protection & Licensing

Around this time each year, Thales eSecurity releases our annual Data Threat Report (DTR). Now in its sixth year, the report is squarely focused on digital transformation and what that means for organizations and their data security. Please visit our website to learn more about our 2019 Data Threat Report.

article thumbnail

Organizations Struggle with Cloud Security in the Post Digital Transformation Era – Highlights from our 2020 Data Threat Report-Global Edition

Thales Cloud Protection & Licensing

2020 marks the launch of the Thales Data Threat Report-Global Edition for the seventh consecutive year. This year the report focuses on the post digital transformation era. The 2020 Thales Data Threat Report-Global Edition indicates that we have reached a tipping point.

article thumbnail

2019 Thales DTR: Global Edition: Facts that may surprise you

Thales Cloud Protection & Licensing

A few weeks ago, we issued the Global Edition of our 2019 Thales Data Threat Report, now in its seventh year. And as the report points out – these budgets now have to be stretched across many more environments than in the past. Please visit our website to learn more about our 2019 Data Threat Report-Global Edition.

article thumbnail

RSAC 2019 Blog Series: Taking the Risk out of Digital Transformation: RSAC 2019’s Quest for Delivering “Better”

Thales Cloud Protection & Licensing

However, in an attempt to be “better” many organizations have leaned heavily on emerging technologies such as cloud, blockchain and IoT – aka digital transformation. However, as digital transformation proves “better” for many aspects, it isn’t proving to be better for security.