article thumbnail

SHARED INTEL: IT pros gravitate to ‘passwordless’ authentication to improve security, boost agility

The Last Watchdog

Some 91 percent of the respondents agreed that passwordless authentication was important to stop credential theft and phishing. Meanwhile, 64 percent saw value in improving user experiences and 21 percent said it could help achieve digital transformation. Here are a few big takeaways. Shared secrets’ fall short.

article thumbnail

NEW TECH: Data Theorem helps inventory sprawling APIs — as the first step to securing them

The Last Watchdog

Without APIs there would be no cloud computing, no social media, no Internet of Things. APIs are the glue that keeps digital transformation intact and steamrolling forward. APIs have been a cornerstone of our digital economy from the start. But APIs also comprise a vast and continually-expanding attack surface.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

NEW TECH: Cequence Security launches platform to shield apps, APIs from malicious botnets

The Last Watchdog

The attackers have a vast, pliable attack surface to bombard: essentially all of the externally-facing web apps, mobile apps and API services that organizations are increasingly embracing, in order to stay in step with digital transformation. Related: The ‘Golden Age’ of cyber espionage is upon us.

article thumbnail

Quantum computing brings new security risks: How to protect yourself

CyberSecurity Insiders

Digital transformation has already spurred an increase in demand for web designers and developers, and web development is one of the fastest-growing career fields in the United States right now. The global internet economy relies on cryptography as the foundation for a secure network. What are the security risks? Wrapping up.

Risk 134
article thumbnail

MY TAKE: Why the next web-delivered ad you encounter could invisibly infect your smartphone

The Last Watchdog

Google, Facebook and Amazon have gotten filthy rich doing one thing extremely well: fixating on every move each one of us makes when we use our Internet-connected computing devices. Like most other pressing cybersecurity challenges today, the problem is rooted in digital transformation. Related: Protecting web gateways.

Retail 138
article thumbnail

FBI warns of ransomware gang – What you need to know about the OnePercent group

CyberSecurity Insiders

The acceleration of digital transformation has also left companies with less transparency and fewer relevant security insights as the implementation of multiple new services and systems led to widespread fragmentation. In fact, a recent survey indicated that over 60% of executives cited phishing and ransomware as their top concerns.

article thumbnail

Catch the Most Sophisticated Attacks Without Slowing Down Your Users

McAfee

Most businesses cannot survive without being connected to the internet or the cloud. Yet, the digital connection is also a threat. For those privileged users, full isolation from potential internet threats is also available. External attacks on cloud accounts increased by an astounding 630% in 2019.