Please turn on your JavaScript for this page to function normally.
Kali 2022.1
Kali Linux 2022.1 released: New tools, kali-linux-everything, visual changes

Offensive Security has released Kali Linux 2022.1, the latest version of its popular open source penetration testing platform. Visually refreshed and with improved usability …

Jim Wojno
Qualys Context XDR: Bringing context to an organization’s security efforts

Cybersecurity has become more complex than ever, allowing cybercriminals to access organizations through many different routes. To help incident response and threat hunting …

money
PCI SSC and the National Cybersecurity Alliance issue bulletin to highlight ransomware threat

The PCI Security Standards Council (PCI SSC) and the National Cybersecurity Alliance issued a joint bulletin on the increasing threat of ransomware attacks. What is the …

Karl Mattson
Open banking innovation: A race between developers and cybercriminals

In this interview with Help Net Security, Karl Mattson, CISO at Noname Security, explains the wide usage of open banking and how it can easily be exploited if adequate …

laptop
What is fueling digital anxiety when working remotely?

Working from home has spiked since the onset of the Covid-19 pandemic in March of 2020. This effort to reduce health risks may have limited the spread of the virus, but …

cloud
Cloud security training is pivotal as demand for cloud services explode

Change is afoot. The private, public and third sector are transitioning from on-premises and datacenter-hosted infrastructure to hybrid architectures utilizing …

chess
Why security strategies need a new perspective

After a stream of ransomware campaigns, data leaks, and attacks on critical infrastructure, businesses understand their digitization strategy needs to be complemented by a …

Oxeye
Product showcase: Oxeye.io – Cloud native application security testing

Delivering secure applications requires tooling built for automation in the modern tech stack. Oxeye provides a cloud-native application security testing solution that is …

Code
78% of organizations expect to produce or consume SBOMs in 2022

The Linux Foundation announced the availability of the first in a series of research projects to understand the challenges and opportunities for securing software supply …

gears
Preventing software security vulnerabilities with automation

A team of UTSA researchers is exploring how a new automated approach could prevent software security vulnerabilities. The team sought to develop a deep learning model that …

lightbulb
Why cybersecurity and anti-fraud teams need to collaborate

Over the past couple of years, there has been unprecedented change in the world of financial services. The shift to online banking has accelerated the need for digital …

CIS Elements
3 key elements of a strong cybersecurity program

The world relies on technology. So, a strong cybersecurity program is more important than ever. The challenge of achieving good cyber hygiene can be especially acute for …

Don't miss

Cybersecurity news