Latest articles for CSO magazine

Report: Federal agencies still fighting the last war

Federal government agencies are still fighting the last cybersecurity war, the one where computer networks had a strong, defensible perimeter, according to a new report…

FBI, Apple battle may leave lasting legacy

The FBI may have backed off from its demand that Apple build a backdoor to an iPhone security mechanism, for now at least, but experts…

27% of US office workers would sell their passwords

In a survey released today, 27 percent of of U.S. office workers at large companies would sell their work password to an outsider, compared to…

Sentry MBA makes credential stuffing attacks easy and cheap

A new report released by Shape Security yesterday details how the Sentry MBA tool makes credential stuffing attacks more widely available to cybercriminals.The traditional “brute…

Business email compromise fraud rising fast, hard to fight

The email comes from a trusted source — the CEO, a regular vendor, the company attorney or accountant. It’s part of an ongoing conversation, the…

FTC orders nine PCI auditors to share assessment details

The FTC is on a data breach enforcement roll. Last summer, the courts allowed it to fine companies with weak cybersecurity practices. Now, the FTC…

Cybersecurity no longer merger afterthought

As little as four years ago, only about a third of companies considered cybersecurity when planning a merger. Today, that percentage has flipped.”When you look…

Next-generation endpoint security tools ready to replace antivirus

The market for next-generation endpoint security tools has doubled each of the last two years, and will continue to grow at a compound annual growth…

Report: Web gateways fail to stop malicious outbound communications

In a recent study of a million client devices over the course of 10 months in 2015, every web gateway allowed outbound malicious communications –…

Cybercriminals face hacker talent shortage

Cybercriminals and hacktivists face many of the same hiring problems as defending security organizations, but with their own particular twists, according to report released this…

Firms expect greater government cybersecurity oversight

The U.S. Senate recently proposed a cybersecurity disclosure bill that would require public companies to describe what cybersecurity expertise their boards have, or, if they…

Verizon releases first-ever data breach digest with security case studies

Verizon is known for its huge annual Data Breach Investigations Report, but this morning it released a less data-heavy digest organized by case study. The…

Report: Compliance biggest driver of encryption

The biggest driver of encryption technology is the need to comply with privacy or data security regulations, according to a new report.In a survey of…

Firms detect breaches sooner, but attackers have gotten nastier

Firms are detecting breaches nearly 30 percent sooner than before, according to a new report from Mandiant, but attackers are also getting more aggressive in…

VTech not backing down on terms change after data breach

Despite widespread public condemnation, Hong Kong toy maker VTech is not backing down from a change in its Terms and Conditions ducking its responsibilities in…

Report: Breaches responsible for increasing amount of collateral damage

2015 was the “Year of Collateral Damage,” according to a report released this morning by Hewlett Packard Enterprise.Attackers targeting companies or other organizations are not…

Study finds that anti-crypto laws won’t work on an international stage

In response to attempts to put restrictions on encryption technology, a new report surveys 546 encryption products in 54 countries outside the United States, out…

IBM’s X-Force team hacks into smart building

As buildings get smarter and increasingly connected to the Internet, they become a potential vector for attackers to target.IBM’s X-Force ethical hacking team recently ran…

China’s next five-year plan offers preview of cybersecurity targets

Is your industry next in line to be targeted by China’s government-sponsored hackers? To find out, look at China’s latest five-year plan, suggests a global…

Survey: Average successful hack nets less than $15,000

The majority of cyber attackers are motivated by money, but make less than $15,000 per successful attack, according to a survey of hackers in the…

27% of all malware variants in history were created in 2015

Last year was a record year for malware, according to a new report from Panda Security, with more than 84 million new malware samples collected…

Cybersecurity pros switch jobs for challenging work, pay, and flexible hours

Cybersecurity pros are most likely to leave to find more challenging work, better pay, and more flexible working hours, according to a survey released this…

Over 113 million health records breached in 2015 — up 10-fold from 2014

One out of every three Americans was affected by a healthcare record breach last year, or more than 113 million people, up more than 10-fold…

Preparation lowers long-term post-breach costs

Preparation can significantly lower the long-term costs of a breach, according to a SANS report released this morning. Companies that had plans in place, that…

Reporting to CEO reduces risks and costs, but change comes slowly

An increasing number of experts are urging companies to stop having the CSOs and CISOs report to the CIO in order to reduce conflict of…

Telephonic DoS a smokescreen for cyberattack on Ukrainian utility

The late December telephonic denial-of-service attack against a Ukrainian power company was a smokescreen to cover up a cyber attack, experts say.”This is one of…

Report: Cybersecurity pros losing confidence

Security professionals were less confident in their security infrastructure in 2015 than in 2014, according to a report released today by Cisco.In 2014, 64 percent…

Linux zero-day affects most Androids, millions of Linux PCs

A new zero-day vulnerability has been discovered that allows Android or Linux applications to escalate privileges and gain root access, according to a report released…

Linux zero-day affects most Androids, millions of Linux PCs

A new zero-day vulnerability has been discovered that allows Android or Linux applications to escalate privileges and gain root access, according to a report released…

Security pros worried about stolen credentials, alert volumes

The majority of security organizations received more alerts than they can handle and don’t have a way to spot stolen credentials, according to a survey…