Please turn on your JavaScript for this page to function normally.
exploits for sale
22% of exploits for sale in underground forums are more than three years old

Trend Micro released a research urging organizations to focus patching efforts on the vulnerabilities that pose the greatest risk to their organization, even if they are years …

bomb
Cybercriminals customizing malware for attacks on virtual infrastructure

Cyber incidents continue to rise, ransomware accounts for nearly two-thirds of all malware attacks, and more cybercriminals are customizing malware for attacks on virtual …

DNS
Healthcare suffering from DNS attacks more than other industries

The healthcare industry experienced devastating effects from DNS attacks during the COVID-19 pandemic, more so than other industries, a report from EfficientIP and IDC shows. …

backup
Dealing with security vulnerabilities on data center servers requires more skilled staff

There is a lot of attention being paid to continuously updating servers to patch security vulnerabilities on Linux servers running in data centers – a basic step …

CVE-2021-22779
Critical vulnerability in Schneider Electric Modicon PLCs can lead to RCE (CVE-2021-22779)

Researchers at Armis discovered an authentication bypass vulnerability (CVE-2021-22779) in Schneider Electric’s Modicon programmable logic controllers (PLCs) that can …

threat modeling
79% of organizations identify threat modeling as a top priority in 2021

Security Compass published the results of a report designed to provide a better understanding of the current state of threat modeling in mid-sized, $100M to $999M and large …

5G
How mobile operators view security in the 5G era

There’s a major gap in security capability among mobile operators, which in many cases is not yet being filled by industry partnerships, Trend Micro reveals. In the 5G …

industrial
Industrial facilities progressively at risk of data theft and ransomware attacks

Trend Micro released a new report highlighting the growing risk of downtime and sensitive data theft from ransomware attacks aimed at industrial facilities. “Industrial …

printer
PoC for critical Windows Print Spooler flaw leaked (CVE-2021-1675)

CVE-2021-1675, a Windows Print Spooler vulnerability that Microsoft patched in June 2021, presents a much greater danger than initially thought: researchers have proved that …

cloud
Major threats to cloud infrastructure security include a lack of visibility and inadequate IAM

98% of companies had experienced at least one cloud data breach in the past 18 months compared to 79% last year, according to an IDC survey. Meanwhile, 67% reported three or …

mobile security
Consumers neglecting mobile security despite growing number of threats

Over the past year, consumers have adapted to many changes, including the rapid shift towards a digital-first lifestyle. This has led to an emphasis on consumers dependence on …

bomb
How SMBs are dealing with emerging threats

ECI Software Solutions released a report detailing the findings from a survey examining how SMBs are leveraging technology to respond to the various threats from the past year …

Don't miss

Cybersecurity news