Remove 2013 Remove 2022 Remove Analysis Remove Encryption Remove Financial Services
article thumbnail

The Week in Cyber Security and Data Privacy: 4 – 10 March 2024

IT Governance

At the end of each month, these incidents – and any others that we find – will be used to inform our monthly analysis of data breaches and cyber attacks. billion in cyber crime losses in 2023 – a 22% increase on 2022’s figures. Learn more about complying with ISO 27001:2022. New IC3 report: US lost $12.5

article thumbnail

Top Cybersecurity Startups to Watch in 2022

eSecurity Planet

This article looks at the top 40 cybersecurity startups to watch in 2022 based on their innovations in new and emerging technologies, length of operation, early funding rounds, scalability, and more. Read more: Top Enterprise Network Security Tools for 2022. Also read: Top Endpoint Detection & Response (EDR) Solutions for 2022.

article thumbnail

The Week in Cyber Security and Data Privacy: 22 – 28 April 2024

IT Governance

At the end of each month, these incidents – and any others that we find – will be used to inform our monthly analysis of data breaches and cyber attacks. 30 April 2024 – ISO/IEC 27001:2013 certification unavailable Certification bodies must stop offering (re)certification to ISO 27001:2013 by 30 April.