Report: Financial Institutions Are Overwhelmed When Facing Growing Firmware Security and Supply Chain Threats

Portland, Ore. – Aug. 23, 2022 – Eclypsium and Vanson Bourne today released a new report that reveals the financial sector is ill-equipped to effectively tackle the ongoing threat of firmware-related supply chain attacks. In fact, 92% of CISOs in finance believe adversaries are better equipped at weaponizing firmware than their teams are at securing it. Additionally, three out of four acknowledge gaps in awareness concerning the organization’s firmware blind spot. Consequently, 88% of those surveyed admit to experiencing a firmware-related cyberattack in the last two years alone.

Read full article on Dark Reading


Date:

Categorie(s):