Please turn on your JavaScript for this page to function normally.
code
80% of security leaders would like more control over their API security

There are major gaps in API security based on insights from over 100 senior security leaders at large enterprises in the United States and Europe, an Imvision report reveals. …

fraud detection
How to stay ahead of the rise of synthetic fraud

While banks have been successful in reducing card fraud in recent years, a new and rising threat has emerged: synthetic identity fraud. By combining real and falsified …

hole
The financial impact of cybersecurity vulnerabilities on credit unions

Cybersecurity vulnerabilities among credit unions and their vendors create the potential for large financial impacts to the credit union industry, according to a Black Kite …

tools
Automatically mitigate ProxyLogon, detect IoCs associated with SolarWinds attackers’ activities

Microsoft has updated its Defender Antivirus to mitigate the ProxyLogon flaw on vulnerable Exchange Servers automatically, while the Cybersecurity and Infrastructure Security …

Patch Tuesday
March 2021 Patch Tuesday: Microsoft fixes yet another actively exploited IE zero-day

As system administrators and security teams around the world are working on ascertaining whether they’ve been breached and compromised via vulnerable Microsoft Exchange …

building
Security starts with architecture

The battle against hackers and threats is an arms race against highly motivated opponents, and with the number of attacks and threats continually growing, it’s …

linux tux
Now-fixed Linux kernel vulnerabilities enabled local privilege escalation (CVE-2021-26708)

Security researcher Alexander Popov has discovered and fixed five similar issues in the virtual socket implementation of the Linux kernel. The vulnerabilities could be …

Microsoft Exchange
Exchange Servers targeted via zero-day exploits, have yours been hit?

Microsoft has released out-of-band security updates for seven bugs affecting Microsoft Exchange Servers, four of which are zero-day vulnerabilities being exploited by …

work from home
Enterprises observing uptick in risky behaviors since shift to remote work

Tanium released a report to evaluate the primary IT operations and security challenges organizations have faced amid the large-scale shift to remote work in the COVID-19 era, …

industrial
Critical flaw in Rockwell PLCs allows attackers to fiddle with them (CVE-2021-22681)

A critical, easy to exploit vulnerability (CVE-2021-22681) may allow attackers to remotely connect to a number of Rockwell Automation’s programmable logic controllers …

world
Insights for navigating a drastically changing threat landscape

In a recent report, Trend Micro announced it detected 119,000 cyber threats per minute in 2020 as home workers and infrastructure came under new pressure from attacks. Attacks …

attacks
Massive rise in threats across expanding attack surfaces

There was a massive increase in cyber threats globally year-over-year fueled by both the pandemic and expanding attack surfaces, Skybox Security reveals. Expanding attack …

Don't miss

Cybersecurity news