Remove Computer and Electronics Remove Encryption Remove Retail Remove Tools
article thumbnail

The Future of Payments Security

Thales Cloud Protection & Licensing

The Verizon DBIR 2020 report indicates that financially motivated attacks against retailers have moved away from Point of Sale (POS) devices and controllers, towards web applications. Figure 1: Web application breaches in the Retail industry. Fraud and scams move to the web. Source: Verizon DBIR 2020. Securing digital transactions.

Security 143
article thumbnail

Guest Blog: TalkingTrust. What’s driving the security of IoT?

Thales Cloud Protection & Licensing

Imagine a world where the retail value of your car actually grows over time – that’s now becoming a reality. There is also less hardware and compute power to work in your typical IoT device when compared to traditional devices, so embedding security becomes a matter of choice, rather than necessity. Security isn’t static. Edge Devices.

IoT 77
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Attack of drones: airborne cybersecurity nightmare

Security Affairs

Drones currently occupy a unique legal position as they are classified as both aircraft and networked computing devices. According to research firm Statista, the global retail drone market is expected to reach $90 billion by 2030, with Defense, Enterprise, and Logistics being the primary industries driving growth. Market overview.

article thumbnail

Happy 13th Birthday, KrebsOnSecurity!

Krebs on Security

Several strong themes emerged from 2022’s crop of breaches, including the targeting or impersonating of employees to gain access to internal company tools; multiple intrusions at the same victim company; and less-than-forthcoming statements from victim firms about what actually transpired.

Passwords 230
article thumbnail

The Week in Cyber Security and Data Privacy: 22 – 28 April 2024

IT Governance

Honor, Huawei, iFlytek, OPPO, Samsung Electronics, Tencent, Vivo and Xiaomi Technology. Source (New) Retail USA Yes Unknown Autodesk Source (New) Software USA Yes Unknown DATAIR Employee Benefit Systems, Inc. The vulnerabilities could be exploited to reveal users’ keystrokes and “up to one billion users are affected”.