Please turn on your JavaScript for this page to function normally.
Log4j
How Log4Shell remediation interfered with organizations’ cybersecurity readiness

(ISC)² published the results of an online poll examining the Log4j vulnerability and the human impact of the efforts to remediate it. Cybersecurity professionals from around …

ransomware
Ransomware wreaked havoc last year, manufacturing was most targeted

IBM Security released its annual X-Force Threat Intelligence Index unveiling how ransomware and vulnerability exploitations together were able to “imprison” businesses in 2021 …

Scott Best
How much can you trust your printer?

In this interview with Help Net Security, Scott Best, Director of anti-tamper security technology at Rambus, talks about what organizations should be aware of when it comes to …

lock
Even when warned, businesses ignore critical vulnerabilities and hope for the best

A Bulletproof research found the extent to which businesses are leaving themselves open to cyber attack. When tested, 28% of businesses had critical vulnerabilities – …

open source
Software supply chain security still a pain point

ActiveState announced the results of its survey, providing insights into the security challenges of the software industry’s open source supply chain, which includes the …

VR
How hackers could use popular virtual reality headsets to steal sensitive information

Researchers at Rutgers University-New Brunswick have published “Face-Mic,” the first work examining how voice command features on virtual reality headsets could lead to major …

hole
28,695 vulnerabilities were disclosed in 2021 – the highest number on record

A total of 28,695 vulnerabilities were disclosed in 2021, according to a report from Risk Based Security. That total is the highest number on record, and it puts the amount of …

shark
Top threat activities this year

ZeroFox published a threat intelligence forecast for 2022, detailing expected cybercriminal behavior trends including ransomware, malware-as-a-service, vulnerabilities and …

Neil Clauson
How QR code ease of use has broadened the attack surface

In this interview with Help Net Security, Neil Clauson, Regional CISO at Mimecast, talks about the threats of QR code phishing, explains the vulnerabilities of such technology …

Log4Shell: A retrospective

Now that the dust has settled on both the holiday season and the Log4j vulnerability that saw many of us working through it (CVE-2021-44228), it makes sense to look back and …

virtual reality
Democratizing security with Open XDR

There is no denying the notion of strength in unity. Similarly, inclusiveness and the broad participation of many is another idea that is widely cherished. These are both …

Karl Mattson
Open banking innovation: A race between developers and cybercriminals

In this interview with Help Net Security, Karl Mattson, CISO at Noname Security, explains the wide usage of open banking and how it can easily be exploited if adequate …

Don't miss

Cybersecurity news