Please turn on your JavaScript for this page to function normally.
Approov Alliance and Integration Program offers security solutions to protect APIs

Approov introduced the Approov Alliance and Integration Program to ensure that the critical elements of comprehensive mobile app API protection are rigorously tested and work …

Fortinet
Unpatched Fortinet FortiWeb vulnerability allows remote OS command injection

An unpatched vulnerability in the management interface for FortiWeb, Fortinet’s web application firewall, could allow a remote, authenticated attacker to execute …

Tigera addresses growing demand for security of containers, Kubernetes, and microservices

Tigera launched a worldwide partner program to meet demand from the growing adoption of containers, Kubernetes, and microservices, which has created security and observability …

Fortinet
Fortinet plugs RCE hole in FortiManager and FortiAnalyzer (CVE-2021-32589)

A vulnerability (CVE-2021-32589) in FortiManager and FortiAnalyzer could be exploited by remote, non-authenticated attackers to execute unauthorized / malicious code as root, …

Netskope raises $300M to expand both its platform and go-to market

Netskope announced that the company has closed a new $300 million investment round led by existing investor ICONIQ Growth. Also participating in this latest funding round were …

attacks
VPN attacks up nearly 2000% as companies embrace a hybrid workplace

Nuspire released a report which outlines new cybercriminal activity and tactics, techniques and procedures (TTPs) with additional insight from Recorded Future. “As companies …

Linksys appoints Harry Dewhirst as CEO

Linksys announces the appointment of Harry Dewhirst to chief executive officer effective immediately. Dewhirst takes on the role after leading product and business development …

Toby Buschini joins Ermetic as VP of worldwide sales

Ermetic announced the appointment of Toby Buschini as vice president of worldwide sales. He will oversee a major global expansion of Ermetic’s sales team and open new customer …

Ignition partners with Siemplify to bring SOAR technology to MSSPs across the UK

Ignition Technology announced a partnership with Siemplify as its exclusive distributor to bring the leading independent provider of security orchestration, automation and …

Virsec expands executive team to further drive business acceleration

Virsec reported significant momentum in the first half of 2021 with solid revenue growth, strategic customer validation and testing, and prominent industry acceptance of its …

Absolute’s additional platform enhancements respond to potential endpoint security risks

Absolute announced additional platform enhancements, further enabling customers to swiftly pinpoint and respond to potential endpoint security risks across remote, distributed …

cPacket cStor 100 sets new standard for capturing, storing, and analyzing network packet data

cPacket Networks announced a new addition to its cStor series packet capture appliances in support of the latest data center consolidation, 100Gbps migration, and cyber …

Don't miss

Cybersecurity news