Please turn on your JavaScript for this page to function normally.
New infosec products of the week: November 5, 2021

Here’s a look at the most interesting product releases from the past week, featuring releases from Cynamics, Imperva, Linux Foundation, Netscout and Tenable. Nessus 10 is out, …

Nessus 10 is out, with Raspberry Pi support

Tenable has released Nessus 10 and extended supported platforms to include Raspberry Pi, allowing penetration testers, consultants, security teams and students to deploy the …

security platform
Huntress launches endpoint protection capabilities to defend SMBs from cyberattacks

Huntress launched a series of platform enhancements designed to protect small and midsize businesses (SMBs) from modern cyberthreats. The release includes the general …

Patch Tuesday
Microsoft patches actively exploited Windows zero-day (CVE-2021-40449)

On October 2021 Patch Tuesday, Microsoft has fixed 71 CVE-numbered vulnerabilities. Of those, only one was a zero-day exploited in attacks in the wild (CVE-2021-40449) and …

Fletch releases two security offerings to help organizations stay ahead of cybercriminals

Fletch launched their first two offerings that continuously analyzes trending threats and insider risk, free of charge. For the past two and half years, Fletch has …

business
Corporate attack surface exploding as a result of remote work

74% of organizations attribute recent business-impacting cyberattacks to vulnerabilities in technology put in place during the pandemic. The data is drawn from a study of more …

Tenable to acquire Accurics to expand its IaC and cloud security capabilities

Tenable announced that it has entered into a definitive agreement to acquire Accurics, a pioneer in delivering cloud-native security for both DevOps and security teams. …

Patch Tuesday
Microsoft patches actively exploited zero-day (CVE-2021-36948), more Print Spooler flaws

Microsoft’s August 2021 Patch Tuesday is pretty lightweight, through it covers a wide variety of Microsoft solutions. 44 CVE-numbered security holes have been plugged, …

NIST selects Ivanti on Implementing A Zero Trust Architecture project

Ivanti announced that it has been selected by the National Institute of Standards and Technology’s (NIST’s) National Cybersecurity Center of Excellence (NCCoE) to participate …

Illumio Core advancements help protect key assets from cyberattacks and ransomware

Illumio announced new innovations in Illumio Core which automate, accelerate, and simplify the path to a zero trust posture. Cyberattacks and ransomware are most successful …

IBM provides Kestrel, a threat hunting tool, to Open Cybersecurity Alliance

Open Cybersecurity Alliance (OCA) announced it has accepted IBM’s contribution of Kestrel, an open-source programming language for threat hunting that is used by Security …

Cisco
Cisco security devices targeted with CVE-2020-3580 PoC exploit

Attackers and bug hunters are leveraging an exploit for CVE-2020-3580 to compromise vulnerable security devices running Cisco ASA or FTD software. Active attacks apparently …

Don't miss

Cybersecurity news