Please turn on your JavaScript for this page to function normally.
cloud
Shift to work-from-home: Most IT pros worried about cloud security

As most companies make the rapid shift to work-from-home to stem the spread of COVID-19, a significant percentage of IT and cloud professionals are concerned about maintaining …

Microsoft Exchange
Actively exploited MS Exchange flaw present on 80% of exposed servers

Attackers looking to exploit CVE-2020-0688, a critical Microsoft Exchange flaw patched by Microsoft in February 2020, don’t have to look hard to find a server they can …

coronavirus
Cybercrime and disinformation during the pandemic

Cybercrime is evolving since criminals have been quick to seize opportunities to exploit the pandemic by adapting their tactics and engaging in new criminal activities. …

Zoom
Zoom pledges to find, fix security and privacy issues

Since the advent of Covid-19, remote conferencing tools have been a lifesaver for all those stuck at home, forced to work and socialize online. Zoom, in particular, has …

Code
Best practices and challenges in adopting continuous software testing

Businesses must accelerate the shift to comprehensive continuous software testing in order to remain competitive, according to a report released by Capgemini and Broadcom. The …

OpenWrt
Millions of routers running OpenWRT vulnerable to attack

A vulnerability (CVE-2020-7982) discovered in the package manager of the OpenWRT open source operating system could allow attackers to compromise the embedded and networking …

HDD
21% of SMBs do not have a data backup or disaster recovery solution in place

58% of C-level executives at small and medium businesses (SMBs) said their biggest data storage challenge is security vulnerability, according to Infrascale. The research, …

bulb
Seven key cybersecurity trends for 2020 by world-leading professionals

The developments in the area of cybersecurity are alarming. As the number of smart devices in private households increase, so do the opportunities for cybercriminals to …

patch
Organizations struggle with patching endpoints against critical vulnerabilities

Less than 50 percent of organizations can patch vulnerable systems swiftly enough to protect against critical threats and zero-day attacks, and 81 percent have suffered at …

insider threat
Social isolation is a risk factor for scam loss

The coronavirus crisis is forcing people to distance themselves from others, work remotely, and spend time indoors and online. While social distancing is a good health …

snake
2020 cybersecurity risks: Insecure security tools, supply chains, abandonware

Considerable time and money are invested into looking for dangerous vulnerabilities in the most commonly used elements of IT infrastructure. Popular operating systems, …

Cisco
Cisco fixes root privilege, command injection vulnerabilities in Cisco SD-WAN solution

Cisco has fixed five security vulnerabilities in its Software-Defined WAN (SD-WAN) Solution, two of which could allow an authenticated, local attacker to either gain root …

Don't miss

Cybersecurity news