Web applications leave companies vulnerable to breaches

Insecure and outdated web applications are a core source of high-profile data breaches among FT 500 global companies according to new research from web security company High-Tech Bridge. The study reveals that abandoned, shadow and legacy web applications more or less nullify corporate cybersecurity spending and undermine compliance.

Read full news article on BetaNews

 


Date:

Categorie(s):

Tag(s):