Please turn on your JavaScript for this page to function normally.
botnet
FritzFrog botnet exploits Log4Shell, PwnKit vulnerabilities

The FritzFrog cryptomining botnet has new potential for growth: a recently analyzed variant of the bot is exploiting the Log4Shell (CVE-2021-44228) and PwnKit (CVE-2021-4034) …

crypto
Cybercriminals set their sights on crypto markets

The cryptocurrency market has grown significantly, attracting both enthusiasts and investors. However, the rise of cryptocurrencies has also brought forth an unprecedented …

ransomware
Ransomware trends and recovery strategies companies should know

Ransomware attacks can have severe consequences, causing financial losses, reputational damage, and operational disruptions. The methods used to deliver ransomware vary, …

Apache Struts
Attackers are trying to exploit Apache Struts vulnerability (CVE-2023-50164)

Attackers are trying to leverage public proof-of-exploit (PoC) exploit code for CVE-2023-50164, the recently patched path traversal vulnerability in Apache Struts 2. …

data
Segmentation proves crucial for fast response to security incidents

In this Help Net Security video, Steve Winterfeld, Advisory CISO at Akamai, discusses the recent surge of ransomware attacks in the U.S. and how it relates to …

corporate cybersecurity blogs
10 corporate cybersecurity blogs worth your time

In this article, we’ve curated a list of insightful corporate cybersecurity blogs that provide analysis and actionable advice to help you keep your company’s …

HNS
Akamai and Deloitte partner for zero trust and incident response services

Akamai and Deloitte have announced a strategic alliance to provide zero trust microsegmentation and incident response services to Deloitte customers worldwide. This alliance …

lock
Microsegmentation proves its worth in ransomware defense

The number of ransomware attacks (successful and unsuccessful) has doubled over the past two years, from 43 on average in 2021 to 86 in 2023, according to Akamai. Security …

HNS
Akamai introduces new capabilities to simplify PCI DSS 4.0 compliance for organizations

Akamai has introduced new capabilities to its Client-Side Protection & Compliance product that are designed to help organizations ensure compliance with PCI DSS 4.0 …

HNS
Akamai partners with Corero Network Security to improve DDoS protection for enterprises

Akamai announced a global partnership with Corero Network Security, the specialists in distributed denial-of-service (DDoS) protection solutions. Akamai is now offering …

Kubernetes
Kubernetes vulnerability allows RCE on Windows endpoints (CVE-2023-3676)

Three high-severity Kubernetes vulnerabilities (CVE-2023-3676, CVE-2023-3893, CVE-2023-3955) could allow attackers to execute code remotely and gain control over all Windows …

ransomware
Data exfiltration is now the go-to cyber extortion strategy

The abuse of zero-day and one-day vulnerabilities in the past six months led to a 143% increase in victims when comparing Q1 2022 with Q1 2023, according to Akamai. Ransomware …

Don't miss

Cybersecurity news