Please turn on your JavaScript for this page to function normally.
Businessman
Enterprises too complacent in the face of rising mobile threats

Enterprises continue to fall short when it comes to protecting corporate data on mobile apps and devices, according to the Mobile Security and Risk Review released by …

ransomware
More than half of UK enterprises hit by ransomware attacks

A multi-country study that surveyed 540 CIOs, CISOs and IT Directors from companies with an average of 5,400 staff across the UK, US, Canada, and Germany and found that nearly …

Every third American has lost money to online criminals

With nearly half of Americans reporting they have been tricked or defrauded, citizens are concerned that the internet is becoming less safe and want tougher federal and state …

tools
Utilizing hardware to stop attackers earlier and without disruption

Too often the defense community makes the mistake of focusing on the “what,” without considering and truly understanding the “why.” This mindset often leads to the development …

virtual reality
ThreatMarket: The world’s first security search engine

SecurityScorecard is previewing the world’s first security search engine, ThreatMarket, at Black Hat USA 2016. Comprised of patented and proprietary technology, …

Magnify
Four high-profile vulnerabilities in HTTP/2 revealed

Imperva released a new report at Black Hat USA 2016, which documents four high-profile vulnerabilities researchers at the Imperva Defense Center found in HTTP/2, the new …

modem router
FCC orders TP-Link to allow third-party firmware on their routers

The Federal Communications Commission’s Enforcement Bureau has reached a $200,000 settlement with TP-Link in regards to selling in the US routers that could operate at output …

chain
Security testing platform for app-aware infrastructures

At Black Hat USA 2016, Spirent Communications will be presenting CyberFlood, a security and performance testing platform suitable for complex testing scenarios. With …

IBM
IBM unveils X-Force Red security testing group

At Black Hat USA 2016 in Las Vegas today, IBM Security announced the formation of IBM X-Force Red, a group of security professionals and ethical hackers whose goal is to help …

threat hunting
Managed threat hunting service evicts adversaries from enterprise networks

Accenture and Endgame have created a threat hunting service for clients, and will be demonstrating how it works at Black Hat USA 2016. The service is based on Endgame’s …

SAP
36000 SAP systems exposed online, most open to attacks

ERPScan released the first comprehensive SAP Cybersecurity Threat Report, which covers three main angles: Product Security, Implementation Security, and Security Awareness. …

Armor
Armor Anywhere: Managed security for any cloud

As growing businesses increasingly rely on public, private and hybrid cloud platforms in addition to internal infrastructures, at Armor is launching Armor Anywhere to keep …

Don't miss

Cybersecurity news