Please turn on your JavaScript for this page to function normally.
nmap
Nmap 7.93, the 25th anniversary edition, has been released

Nmap is a widely used free and open-source network scanner. It’s used for network inventorying, port scanning, managing service upgrade schedules, monitoring host or …

risk assessment
Your vendors are likely your biggest cybersecurity risk

As speed of business increases, more and more organizations are looking to either buy companies or outsource more services to gain market advantage. With organizations …

flame
Supply chain risk is a top security priority as confidence in partners wanes

As cyber attackers increasingly look to capitalize on accelerating digitalization that has seen many enterprises significantly increase their reliance on cloud-based solutions …

Linux
Ransomware attacks on Linux to surge

Trend Micro predicted that ransomware groups will increasingly target Linux servers and embedded systems over the coming years. It recorded a double-digit year-on-year (YoY) …

week in review
Week in review: CISOs’ earnings per year, Atlassian Bitbucket Server and Data Center flaw

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: US-based CISOs get nearly $1 million per year The role of the Chief …

SaaS
Companies underestimate number of SaaS applications in their environment

A new research study focused on SaaS usage among enterprises across the USA, UK, and Europe, highlights a striking difference between consumption and security of SaaS …

innovation
CIOs find it most difficult to solve cybersecurity challenges

A global research study from Lenovo reveals how the CIO role has evolved, shedding light on growing areas of responsibility and increasing influence in the C-Suite, as well as …

gap
How Just-in-Time privilege elevation prevents data breaches and lateral movement

Are inadequate security policies for privileged access making you highly vulnerable to security breaches and ransomware attacks? In the weeks that followed the high-profile …

dark
Does your cybercrime prevention program work?

KELA surveyed 400 security team members in the US who were responsible for gathering cybercrime threat intelligence daily to better understand if they’re proactively scanning …

Infosec products of the month: August 2022

Here’s a look at the most interesting products from the past month, featuring releases from: AuditBoard, Claroty, Concentric AI, Cymulate, Deepfence, Drata, Fortinet, Halo …

Google hand
Google invites bug hunters to scrutinize its open source projects

Google wants to improve the security of its open source projects and those projects’ third-party dependencies by offering rewards for bugs found in them. …

data
Organizations security: Highlighting the importance of compliant data

Protecting an organization’s digital infrastructure is certainly no easy task. From cloud assets to online devices, customers and websites, to servers, the list goes on and …

Don't miss

Cybersecurity news