Please turn on your JavaScript for this page to function normally.
person
How do DevSecOps professionals feel about security becoming an around the clock job?

As breaches continue to rise, cybersecurity and development professionals are feeling the pressure to maintain their organizations’ security postures. Invicti Security …

mask
US warns of North Korean hackers posing as IT freelancers

Companies and other organizations should be careful when employing IT freelancers, lest they end up hiring North Korean hackers. The advice comes from the US Department of …

biohazard
5 critical questions to test your ransomware preparedness

I’m a pentester – that is, a professional penetration tester. Some call me an ethical hacker, a white hat, or red teamer. In the heat of the moment, I’ve been called much …

payment card
Popularity of online payment goes hand-in-hand with fraud

NICE Actimize has released a report that identifies and analyzes the leading fraud threats and patterns that impacted leading global financial institutions in 2021. Noting …

sad
65% of IT help desk teams report unsustainable levels of stress

Over the past two years, IT departments have served on the business frontlines, helping organizations quickly implement digital transformation strategies to enable a fully …

CIS Hardened Images
Easily migrate to the cloud with CIS Hardened Images

CIS offers virtual images hardened in accordance with the CIS Benchmarks, a set of vendor agnostic, internationally recognized secure configuration guidelines. CIS Hardened …

Bluetooth
BLE vulnerability may be exploited to unlock cars, smart locks, building doors, smartphones

A Bluetooth Low Energy (BLE) vulnerability discovered by NCC Group researchers may be used by attackers to unlock Teslas (or other cars with automotive keyless entry), …

Kali Linux 2022.2
Kali Linux 2022.2 released: Desktop enhancements, tweaks for the terminal, new tools, and more!

Offensive Security has released Kali Linux 2022.2, the latest version of its popular penetration testing and digital forensics platform. Cosmetic changes Kali Linux 2022.2 …

ransomware
Cardiologist charged for use and sale of ransomware

The US Attorney’s Office is charging a Venezuelan cardiologist with attempted computer intrusions and conspiracy to commit computer intrusions. The charges stem from his use …

stop
Why cyber security can’t just say “no“

There was a time, not long ago, when there were only so many ways of accomplishing an information technology task. Whether you were building a website, setting up a new …

Emotet
Emotet is the most common malware

HP announced that the HP Wolf Security threat research team has identified a 27-fold increase in detections resulting from Emotet malicious spam campaigns in Q1 2022, compared …

remote work
Remote work hazards: Attackers exploit weak WiFi, endpoints, and the cloud

Infoblox unveils a global report examining the state of security concerns, costs, and remedies. As the pandemic and uneven shutdowns stretch into a third year, organizations …

Don't miss

Cybersecurity news