Please turn on your JavaScript for this page to function normally.
cloud
Are businesses ready to implement cloud-native development?

OutSystems released findings from a global survey of IT leaders and developers gauging the benefits and challenges of cloud-native development, with results highlighting stark …

Linux
Nimbuspwn bugs allow attackers to gain root privileges on some Linux machines (CVE-2022-29799, CVE-2022-29800)

Microsoft has unearthed two security vulnerabilities (CVE-2022-29799, CVE-2022-29800) in the networkd-dispatcher daemon that may be exploited by attackers to gain root on many …

zero
The hierarchy of cybersecurity needs: Why EASM is essential to any zero-trust architecture

Zero trust was born out of the critical need to modernize outdated IT architecture, which assumes that all assets within an organization – and attached to it – should be …

hands
Cyber-attack defense: CIS Benchmarks + CDM + MITRE ATT&CK

Victims lost $6.9 billion to cybercrime in 2021, according to FBI’s Internet Crime Complaint Center. To take a bite out of that number, the Center for Internet Security …

DDoS
Multi-vector DDoS attacks on the rise, attackers indiscriminate and persistent

Comcast Business published results from a report which provides an overview of the distributed denial of service (DDoS) attack landscape, trends experienced by its customers …

connection
Siloed technology management increases operational blind spots and cyber risk

Oomnitza revealed a snapshot survey, conducted by Gatepoint Research, which found that siloed technology management is increasing operational blind spots and cyber risk. While …

endpoint protection
eBook: A new breed of endpoint protection

Our workforce has rapidly evolved, with millions of employees permanently working from home or transitioning to a hybrid setting. Unfortunately for cybersecurity, hackers …

email
Email encryption flexibility builds customer trust and business revenue

Intentional and unintentional data breaches in emails are not unusual, and since they are the backbone of communication, organizations need to keep their data protected. …

ransomware
Meteoric attack deploys Quantum ransomware in mere hours

A group wielding the Quantum Locker ransomware is hitting targets in a blitzkrieg-like manner, going from intial compromise to domain-wide deployment and execution in under …

Download: CISO’s guide to choosing an automated security questionnaire platform

Failing to adequately screen suppliers’ security can lead to data breaches, which can shut down operations, damage customer trust and incur hefty regulatory penalties. An …

Kubernetes
Principles for Kubernetes security and good hygiene

Traditional methods of software security are not a good fit for Kubernetes: a renewed set of security implementations are required to make it less vulnerable. What’s …

users
Manage and monitor third-party identities to protect your organization

SecZetta shared a research that demonstrates a clear misalignment between the strategies organizations currently use and what is actually required to protect them from …

Don't miss

Cybersecurity news