Remove Encryption Remove IoT Remove Retail Remove Threat Reports
article thumbnail

Are Data Breaches the New Reality for Retail?

Thales Cloud Protection & Licensing

As digital transformation takes hold, the retail industry is under siege from cyber criminals and nation states attempting to steal consumers’ personal information, credit card data and banking information. senior retail IT security managers and 96 IT security managers from retailers across the globe. Nearly 95 percent of U.S.

Retail 66
article thumbnail

2018 Thales Data Threat Report, Global Edition: Digital Transformation & Data Security

Thales Cloud Protection & Licensing

This morning we announced, in tandem with our partner 451 Research, the Global Edition of the 2018 Thales Data Threat Report. It’s abundantly clear that medium to larger enterprises (the focus of the report and underlying survey) are finding it harder than ever to protect their sensitive data. Encrypt the data.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Retail has a multi-cloud problem…with sensitive data

Thales Cloud Protection & Licensing

Digital transformation (DX) is fundamentally impacting all aspects of the economy across every industry, and nowhere is this truer than in retail. Overall, 76% report that they will also use sensitive data within at least one of these cloud environments. 62% reported increases in spending, which is well down from last year’s 84%.

Retail 54
article thumbnail

Financial services continue to lead in cybersecurity preparedness, but chinks appear in the armor

Thales Cloud Protection & Licensing

The 2022 Thales Data Threat Report, Financial Services Edition, outlines the challenges financial services organizations face securing sensitive data and provides guidance around reducing the risk of attacks such as ransomware, malware, phishing, and denial of service. Moving ahead. More About This Author >.

article thumbnail

Federal Agency Data is Under Siege

Thales Cloud Protection & Licensing

to discuss the findings of the 2018 Thales Data Threat Report, Federal Edition. Question: Can you provide an overview of the 2018 Thales Data Threat Report, Federal Edition, and elaborate why it’s needed today more than ever? Forty-eight percent used more than 100 Software-as-a-Service (SaaS) applications.

article thumbnail

2024 State of Cybersecurity: Reports of More Threats & Prioritization Issues

eSecurity Planet

Ransomware & Data Theft Organizations worldwide continue to feel the pain of ransomware attacks, although many ransomware gangs may be shifting to extortion over data theft instead of encrypted data. The vendor surveys report that: Cisco: Analyzed that 35% of all attacks in 2023 were ransomware.