Please turn on your JavaScript for this page to function normally.
attacks
Increased attacks and the power of a fully staffed cybersecurity team

The cybersecurity landscape is constantly evolving, and even more so during this time of disruption. According to ISACA’s survey, most respondents believe that their …

patch
Sensitive data is piling up on enterprise devices, Windows 10 machines behind on patching

Directly after the WHO declared COVID-19 a global pandemic, an estimated 16 million US employees were sent home and instructed to work remotely, while governments around the …

patch
April 2020 Patch Tuesday forecast: Uncertainty reigns, but patching endures through pandemic

I should have reserved the title from last month’s article – Let’s put the madness behind us for this month. Of course, it has a completely different meaning now in the wake …

Qualys VMDR
Qualys VMDR: Discover, prioritize, and patch critical vulnerabilities in real time

In this podcast, Prateek Bhajanka, VP of Product Management, Vulnerability Management, Detection and Response at Qualys, discusses how you can significantly accelerate an …

patch
Organizations struggle with patching endpoints against critical vulnerabilities

Less than 50 percent of organizations can patch vulnerable systems swiftly enough to protect against critical threats and zero-day attacks, and 81 percent have suffered at …

Intel inside
Scientists expose another security flaw in Intel processors

Computer scientists at KU Leuven have once again exposed a security flaw in Intel processors. Jo Van Bulck, Frank Piessens, and their colleagues in Austria, the United States, …

geometry
Combat complexity to prevent cybersecurity fatigue

In today’s security landscape, the average company uses more than 20 security technologies. While vendor consolidation is steadily increasing with 86 percent of organizations …

flame
68% of organizations were victims of endpoint attacks in 2019

Organizations are not making progress in reducing their endpoint security risk, especially against new and unknown threats, a Ponemon Institute study reveals. 68% IT security …

fix
The importance of proactive patch management

IT teams appreciate it when vendors or security researchers discover new vulnerabilities and develop patches for them. So do attackers. The same information that lets IT teams …

fix
Employees know vulnerabilities exist, but they can’t resolve them quickly enough

There is a sharp remediation gap between when organizations first detect vulnerabilities and when those issues are ultimately resolved, Adaptiva survey reveals. The survey …

patch
Want to overcome patching challenges once and for all? Automation is the key

The cybersecurity threatscape in the UK is extremely complex and sophisticated. It is no longer a question of whether a cyberattack will occur, but when; according to a recent …

gap
Majority of 2019 breaches were the result of unapplied security patches

Despite a 24% average increase in annual spending on prevention, detection and remediation in 2019 compared with 2018, patching is delayed an average of 12 days due to data …

Don't miss

Cybersecurity news