Fortune 500 Security Shows Progress and Pitfalls

A deep dive into the security of Fortune 500 organizations reveals they have improved, albeit “slowly and unevenly,” with gains made in email security and vulnerability disclosure programs (VDPs) and progress lagging in asset management and high-risk services, researchers report.

Read full article on Dark Reading

 


Date:

Categorie(s):