Please turn on your JavaScript for this page to function normally.
ransomware
Cardiologist charged for use and sale of ransomware

The US Attorney’s Office is charging a Venezuelan cardiologist with attempted computer intrusions and conspiracy to commit computer intrusions. The charges stem from his use …

data
Mastering microsegmentation for enterprise applications

Network segmentation is one of the defensive practices used by many enterprises to stop the spread of malware in the ecosystem. Servers and databases are grouped together by …

stop
Why cyber security can’t just say “no“

There was a time, not long ago, when there were only so many ways of accomplishing an information technology task. Whether you were building a website, setting up a new …

Emotet
Emotet is the most common malware

HP announced that the HP Wolf Security threat research team has identified a 27-fold increase in detections resulting from Emotet malicious spam campaigns in Q1 2022, compared …

remote work
Remote work hazards: Attackers exploit weak WiFi, endpoints, and the cloud

Infoblox unveils a global report examining the state of security concerns, costs, and remedies. As the pandemic and uneven shutdowns stretch into a third year, organizations …

Healthcare
Best practices for healthcare delivery organizations to manage supply chain cybersecurity risks

The Cloud Security Alliance (CSA) released a paper titled Healthcare Supply Chain Cybersecurity Risk Management. Drafted by the Health Information Management Working Group, …

EU
EU’s NIS 2 Directive to strengthen cybersecurity requirements for companies

The Commission welcomes the political agreement reached between the European Parliament and EU Member States on the Directive on measures for a high common level of …

password
The most insecure and easily hackable passwords

No matter how annoying juggling too many passwords can be, for better or worse they are one thing end users have control over. But while choosing a password is easy, choosing …

bulb
Recovering from a cybersecurity earthquake: The lessons organizations must learn

It’s been over a year since the SolarWinds supply chain hack sent shockwaves through thousands of organizations worldwide, but this cybersecurity earthquake is by no means …

organize
79% of organizations have activated a disaster recovery response within the past 12 months

Zerto recently commissioned IDC to conduct a major ransomware and disaster preparedness survey, which revealed that 79% of respondents have activated a disaster recovery (DR) …

zero trust
Where do federal agencies stand with zero trust implementation?

One year after the president’s executive order on improving the nation’s cybersecurity, federal agencies are making steady progress toward their zero trust security goals, …

week in review
Week in review: F5 BIG-IP RCE exploitation, URL spoofing flaws in Zoom, Google Docs

Here’s an overview of some of last week’s most interesting news, articles and interviews: Microsoft patches Windows LSA spoofing zero-day under active attack (CVE-2022-26925) …

Don't miss

Cybersecurity news