Please turn on your JavaScript for this page to function normally.
Log4j
The Log4j JNDI attack and how to prevent it

The disclosure of the critical Log4Shell (CVE-2021-44228) vulnerability and the release of first one and than additional PoC exploits has been an unwelcome surprise for the …

ccsp guide
Ultimate guide to the CCSP: Build the most needed skill in cybersecurity

Cloud security is the top needed skill in the field. Prove you’re at the forefront with Certified Cloud Security Professional (CCSP) certification. Considered the industry’s …

ransomware
How C-suite executives perceive their organizations’ readiness for ransomware attacks

A new (ISC)² study provides insights for cybersecurity professionals into the minds of C-suite executives and how they perceive their organisations’ readiness for ransomware …

user
Unused identities: A growing security threat

In early May 2021, Colonial Pipeline, the operator of the pipeline that pumps 45% of the East Coast’s fuel, announced that they had been hacked. In his testimony before the …

shield
EV certificate usage declining: Is the internet becoming more secure?

Driven by the acceleration of digital transformation and cloud migration during the pandemic, the analysis of the world’s top 1 million sites over the last 18 months shows …

Hand
Hacker-powered pentests gaining momentum

Hackers have reported over 66,000 valid vulnerabilities this year – over 20% more than 2020 – with hacker-powered pentests seeing a 264% increase in reported …

phishing
How worried should organizations be about their phishing click rate?

Overall end user click rates remained high in the face of this year’s phishing simulation, a Terranova Security report reveals. It also details the rise in the number of …

Broken glass
Why is trust in legacy vendors on shaky ground?

A Vanson Bourne survey report highlights ransomware payout demands and extortion fees are massively increasing, while trust in legacy IT vendors has dipped and organizations …

hands
Database security market to reach $16,273.8 million by 2028

The database security market size to reach $16,273.8 million by 2028 from $6,396.5 million in 2021 to grow at a CAGR of 14.3% from 2021 to 2028; while North America dominated …

week in review
Week in review: Apache Log4j 0day exploited, Kali Linux 2021.4 released, Patch Tuesday forecast

Here’s an overview of some of last week’s most interesting news, articles and interviews: Critical RCE 0day in Apache Log4j library exploited in the wild …

Microsoft
Microsoft vulnerabilities have grave implications for organizations of all sizes

Microsoft software products are a connective tissue of many organizations, from online documents (creating, sharing, storing), to email and calendaring, to the operating …

data storage
How will emerging technologies impact the data storage landscape?

Scality announced its data storage predictions for 2022, coming off a year when ransomware attacks have exploded, skills shortages remain, and cloud adoption continues. This …

Don't miss

Cybersecurity news