Please turn on your JavaScript for this page to function normally.
DNS
The role DNS plays in network security

New EfficientIP and IDC research sheds light on the frequency of the different types of DNS attack and the associated costs for the last year throughout the COVID-19 pandemic. …

biometrics
IT service desks lacking user verification policy, putting businesses at risk

48% of organizations don’t have a user verification policy in place for incoming calls to IT service desks, according to Specops Software. The information was uncovered as …

bank
Banks accelerating their risk management transformation

COVID-19’s disruption has stretched risk management infrastructures to the brink, forcing banks to recalibrate their data, models and processes for stress testing, impact …

week in review
Week in review: Kali Linux 2021.2, the human cost of understaffed SOCs, Patch Tuesday forecast

Here’s an overview of some of last week’s most interesting news, articles and interviews: Kali Linux 2021.2 released: Kaboxer, Kali-Tweaks, new tools, and more! Offensive …

CODESYS
Critical vulnerabilities identified in CODESYS ICS automation software

Researchers have identified 10 vulnerabilities in CODESYS automation software for industrial control systems. Some are of high and critical severity. “The vendor rated …

patch
June 2021 Patch Tuesday forecast: Patch management is back in the spotlight

Every day you look in the security news, there are reports of new ransomware attacks. Just after May Patch Tuesday we heard about the Colonial Pipeline attack, and this week …

servers
Quantum computing: How should cybersecurity teams prepare for it?

The late Field-Marshall Archibald Wavell wrote of the Malayan Campaign, “The story (…) is typical of the British way of war, and therefore begins with a complete lack of …

privacy
Changes in the privacy landscape through the pandemic

The pandemic has turned the way businesses operate upside down. In the rush to keep the lights on, businesses pivoted online to keep sales up and maintain customer services. …

email
What happens after a malicious email reaches employees’ inboxes?

On average, it takes three and half days (83 hours) from the moment a malicious email attack lands in an employees inbox, to when it is discovered by a security team or …

lock
Higher encryption adoption driven by rising data breach threats

Security and IT professionals in the Middle East are demonstrating a rising desire to secure critical applications and data, driving higher encryption adoption for newer use …

person
Cyberattacks target the anywhere workforce, legacy security systems can’t provide protection

VMware released a report based on an online survey of 3,542 CIOs, CTOs and CISOs in December 2020 from across the globe. The report explores the impact of cyberattacks and …

Woman working on laptop
Future of work driven by employees having the ability to work anywhere

While many business leaders are drawn to vaccine passports as a solution to bring their workforces back to the office full-time, Forrester predicts that 70% of US and European …

Don't miss

Cybersecurity news