Please turn on your JavaScript for this page to function normally.
IoT
Protecting IoT devices requires a DNS-based solution

IoT devices are fast becoming an everyday part of our lives. Whether it be in the role they play in manufacturing and industry or powering the appliances in our own homes, …

Apache OpenOffice
A malicious document could lead to RCE in Apache OpenOffice (CVE-2021-33035)

Apache OpenOffice, one of the most popular open-source office productivity software suites, sports a RCE vulnerability (CVE-2021-33035) that could be triggered via a specially …

VMware
Plug critical VMware vCenter Server flaw before ransomware gangs start exploiting it (CVE-2021-22005)

VMware has fixed 19 vulnerabilities affecting VMware vCenter Server and VMware Cloud Foundation, the most critical of which is CVE-2021-22005. “This vulnerability can be …

microsoft power apps
Microsoft Power Apps data exposure: Prioritizing sensitive data with secure configuration settings

Security misconfigurations are one of the most common gaps hackers look to exploit. One bad configuration setting in a popular cloud platform can have far-reaching …

Shauli Rozen
Securing Kubernetes as it becomes mainstream

In this interview with Help Net Security, Shauli Rozen, CEO at ARMO, talks about securing Kubernetes (K8s) systems, what makes them susceptible to cyberattacks and what should …

ransomware
Ransomware still a primary threat as cybercriminals evolve tactics

Trend Micro announced that it blocked 40.9 billion email threats, malicious files, and malicious URLs for customers in the first half of 2021, a 47% year-on-year increase. …

open source
Open source cyberattacks increasing by 650%, popular projects more vulnerable

Sonatype released a report that revealed continued strong growth in open source supply and demand dynamics. Further, with regard to open source security risks, the report …

risk
Most Fortune 500 companies’ external IT infrastructure considered at risk

Nearly three quarters of Fortune 500 companies’ IT infrastructure exists outside their organization, a quarter of which was found to have a known vulnerability that threat …

ransomware
Ransomware preparedness is low despite executives’ concerns

86.7% of C-suite and other executives say they expect the number of cyberattacks targeting their organizations to increase over the next 12 months, according to a recent …

Data
46% of all on-prem databases are vulnerable to attack, breaches expected to grow

46% of all on-prem databases globally are vulnerable to attack, according to a research by Imperva. A five-year longitudinal study comprising nearly 27,000 scanned databases …

cloud
Only 30% of enterprises use cloud services with E2E encryption for external file sharing

A recent study of enterprise IT security decision makers conducted by Tresorit shows that majority of enterprises use additional encryption methods to boost the security of …

shield
Protecting your company from fourth-party risk

In a world that is becoming ever more interconnected, organizations are learning firsthand that they are not only vulnerable to the adverse events that their vendors …

Don't miss

Cybersecurity news