Week in review
Week in review: 2022 cloud security trends, Microsoft fixes wormable RCE
Here’s an overview of some of last week’s most interesting news, articles and interviews: Phishers are targeting Office 365 users by exploiting Adobe Cloud …
Week in review: Discussing cybersecurity with the board, APT-style attacks, Patch Tuesday forecast
Here’s an overview of some of last week’s most interesting news, articles and interviews: January 2022 Patch Tuesday forecast: Old is new again Let’s look at some …
Week in review: Log4j new vulnerabilities, Microsoft patch bypass, 2022 e-commerce threat trends
Here’s an overview of some of last week’s most interesting news, articles and interviews: The Log4j saga: New vulnerabilities and attack vectors discovered The …
Week in review: Log4Shell updates, Kronos ransomware attack, unused identities threat
Here’s an overview of some of last week’s most interesting news, articles and interviews: Log4Shell: A new fix, details of active attacks, and risk mitigation …
Week in review: Apache Log4j 0day exploited, Kali Linux 2021.4 released, Patch Tuesday forecast
Here’s an overview of some of last week’s most interesting news, articles and interviews: Critical RCE 0day in Apache Log4j library exploited in the wild …
Week in review: 150+ HP multifunction printers open to attack, how to combat ransomware with visibility
Here’s an overview of some of last week’s most interesting news, articles and interviews: Determined APT is exploiting ManageEngine ServiceDesk Plus vulnerability …
Week in review: Windows EoP flaw still exploitable, GoDaddy breach, malicious Python packages on PyPI
Here’s an overview of some of last week’s most interesting news, articles and interviews: After failed fix, researcher releases exploit for Windows EoP flaw …
Week in review: Intel chip flaw, shedding light on hidden root CAs, Emotet stages a comeback
Here’s an overview of some of last week’s most interesting news, articles and interviews: Researchers shed light on hidden root CAs How widespread is the use of …
Week in review: Critical RCE in Palo Alto Networks firewalls, how to select a DRaaS solution
Here’s an overview of some of last week’s most interesting news, articles and interviews: Critical RCE in Palo Alto Networks (PAN) firewalls revealed, patch ASAP! …
Week in review: CVE + MITRE ATT&CK methodology, new issue of (IN)SECURE Magazine
Here’s an overview of some of last week’s most interesting news, articles and interviews: (IN)SECURE Magazine issue 70 released (IN)SECURE Magazine is a free …
Week in review: Popular npm package hijacked, zero trust security key tenets, wildcard certificate risks
Here’s an overview of some of last week’s most interesting news, articles and interviews: Apple fixes security feature bypass in macOS (CVE-2021-30892) Apple has …
Week in review: MITRE ATT&CK v10 released, BEC scammers’ latest tricks, WFH security tactics
Here’s an overview of some of last week’s most interesting news, articles and interviews: Released: MITRE ATT&CK v10 MITRE Corporation has released the tenth …