Report: Financial Institutions Are Overwhelmed When Facing Growing Firmware Security and Supply Chain Threats

PORTLAND, Ore.–(BUSINESS WIRE)–Eclypsium® and Vanson Bourne today released a new report that reveals the financial sector is ill-equipped to effectively tackle the ongoing threat of firmware-related supply chain attacks. In fact, 92% of CISOs in finance believe adversaries are better equipped at weaponizing firmware than their teams are at securing it. Additionally, three out of […]

The post Report: Financial Institutions Are Overwhelmed When Facing Growing Firmware Security and Supply Chain Threats appeared first on Cybersecurity Insiders.

This article has been indexed from Cybersecurity Insiders

Read the original article: