Please turn on your JavaScript for this page to function normally.
week in review
Week in review: Kali Linux 2022.1 released, attackers leveraging Microsoft Teams to spread malware

Here’s an overview of some of last week’s most interesting news, articles and interviews: Kali Linux 2022.1 released: New tools, kali-linux-everything, visual …

New infosec products of the week: February 18, 2022

Here’s a look at the most interesting products from the past week, featuring releases from Blueshift Cybersecurity, Bugcrowd, CoSoSys, F5 Networks, Mandiant, Orca Security, …

attacks
Ransomware’s savage reign continues as attacks increase 105%

SonicWall released a report which details a sustained meteoric rise in ransomware with 623.3 million attacks globally. Nearly all monitored threats, cyberattacks and malicious …

lock
Even when warned, businesses ignore critical vulnerabilities and hope for the best

A Bulletproof research found the extent to which businesses are leaving themselves open to cyber attack. When tested, 28% of businesses had critical vulnerabilities – …

open source
Software supply chain security still a pain point

ActiveState announced the results of its survey, providing insights into the security challenges of the software industry’s open source supply chain, which includes the …

cloud
Is higher security a benefit of database migration to the cloud?

MariaDB announced key findings from its survey that shows no one’s staying behind as businesses move forward with database migration to the cloud. Those surveyed included IT …

VR
How hackers could use popular virtual reality headsets to steal sensitive information

Researchers at Rutgers University-New Brunswick have published “Face-Mic,” the first work examining how voice command features on virtual reality headsets could lead to major …

Pay
Digital payment market to reach $180.4 billion by 2026

The global digital payment market size is projected to grow from $89.1 billion in 2021 to $180.4 billion by 2026, at a CAGR of 15.2% during the forecast period, according to …

Microsoft Teams
Attackers use Microsoft Teams as launchpad for malware

Hackers are starting to realize that Microsoft Teams is a great means of spreading tentacles throughout an organization’s systems; since the start of the year, Avanan …

bomb
Tackling supply chain security head-on

Threats against supply chains are growing and the reality is that the size, cost, and sophistication of these threats make it difficult for anyone organization to control or …

code
How do I select an API security solution for my business?

As the importance of Application Programming Interfaces (APIs) continues to grow and API traffic accelerates, there’s a growing need to make sure it completes its tasks …

hole
28,695 vulnerabilities were disclosed in 2021 – the highest number on record

A total of 28,695 vulnerabilities were disclosed in 2021, according to a report from Risk Based Security. That total is the highest number on record, and it puts the amount of …

Don't miss

Cybersecurity news