Please turn on your JavaScript for this page to function normally.
red
Attackers are exploiting zero-day in Pulse Secure VPNs to breach orgs (CVE-2021-22893)

Attackers have been exploiting several old and one zero-day vulnerability (CVE-2021-22893) affecting Pulse Connect Secure (PCS) VPN devices to breach a variety of defense, …

HNS QR code
Most users don’t know the capabilities and risks of QR codes

QR code usage continues to rise in popularity. In fact, 57% of respondents to a new Ivanti study claim to have noticed an increase in the usage of QR codes since mid-March …

Ivanti Neurons for ITSM and ITAM delivers personalized employee experiences in the everywhere workplace

Ivanti announced Ivanti Neurons for IT Service Management (ITSM) and Ivanti Neurons for IT Asset Management (ITAM), delivering on its mission to enable the everywhere …

money
IT security budgets to increase over the next 12 months

IT security budgets are spiralling out of control as organizations adapt to the everywhere workplace, an Ivanti survey reveals. 92% of CISOs highlighted the need to deploy …

password
One in four people use work passwords for consumer websites

Employees working from home on a company-provided computer are demonstrating a clear lack of cybersecurity knowledge through high-risk behavior, according to a report released …

network
Have we put too much emphasis on protecting the network?

Recently, much of the cybersecurity commentary and blogs have talked about new approaches for protecting the network, especially beyond the perimeter. For the past few years, …

Ivanti appoints Erik Randles as SVP of global channels and alliances

Ivanti announced the appointment of Erik Randles, the company’s new senior vice president of global channels and alliances. In his new role, Randles will focus on growing …

complex
Protecting productivity within the disappearing perimeter

During the past year, business leaders have seen first-hand the benefits of adopting an everywhere enterprise model of working and are now carefully considering its role in …

patch
February 2021 Patch Tuesday forecast: The human communication aspect

We spend a lot of time each month discussing the technical details surrounding vulnerabilities, software updates, and the tools we use for patch management in our …

mobile security
CISOs increasingly focus on mitigating mobile security risks

The emergence of the everywhere enterprise has shifted CISO priorities away from combating network security threats and towards mitigating mobile security risks, Ivanti …

Ivanti acquires Cherwell to expand the reach of its Neurons platform

IvantiCherwell Software announced it has signed a definitive agreement to acquire Cherwell Software. The terms of the Cherwell transaction were not disclosed. Ivanti is …

Ivanti Velocity and Ivanti Speakeasy now optimized for SAP environments

Ivanti Wavelink announced that Ivanti Velocity 2.1 and Ivanti Speakeasy 1.0 have achieved SAP certification as integrated with SAP S/4HANA and SAP NetWeaver. These …

Don't miss

Cybersecurity news