Please turn on your JavaScript for this page to function normally.
Emotet takedown
International law enforcement effort pulls off Emotet botnet takedown

Law enforcement and judicial authorities worldwide have effected a global takedown of the Emotet botnet, Europol announced today. “The Emotet infrastructure essentially …

Apple fixes three actively exploited iOS zero-days

Apple has release a new batch of security updates and has fixed three iOS zero-days that “may have been actively exploited” by attackers. The three zero-days Two …

sudo
Sudo vulnerability allows attackers to gain root privileges on Linux systems (CVE-2021-3156)

A vulnerability (CVE-2021-3156) in sudo, a powerful and near-ubiquitous open-source utility used on major Linux and Unix-like operating systems, could allow any unprivileged …

cloud
Streamlining cloud compliance through automation

As companies migrate to the cloud to take advantage of its scalability and flexibility, many don’t fully realize how this move will affect their compliance with …

cybersecurity marketing
Cybersecurity marketing: Always think of the customer

In early January, LogMeIn announced that Jamie Domenici will join the company as its new Chief Marketing Officer. Domenici is a cloud marketing veteran, and the majority of …

privacy
Privacy is not a one-time, check the box activity

New research from ISACA reveals critical skills gaps and insufficient training. The survey report also explores past and future trends in privacy, offering insights into …

cloud
The complexity of moving legacy apps remains a huge cloud migration challenge

85% of IT decision makers are planning to increase their IT budgets for 2021, with cloud migration as a priority, a Next Pathway survey reveals. 65% of companies indicate the …

application
Isolation-based security technologies are gaining prominence

Cyberinc shared its insights into the key trends that will shape the cybersecurity industry in the coming year. With evolving tactics that increase the risk and impact of …

red
Most with in-house security teams are considering outsourcing security efforts

Syntax surveyed 500 IT decision-makers in the US on the impact of the COVID-19 pandemic on their businesses and strategic decisions they’ll make in 2021. 2020 was a year of …

cloud
eBook: 20 tips for secure cloud migration

Is your organization making a move to the cloud? Download the latest eBook from (ISC)² to get tips and insights for a secure and successful migration. Inside, Certified Cloud …

Office 365
Business executives targeted with Office 365-themed phishing emails

An ongoing campaign powered by a phishing kit sold on underground forums is explicitly targeting high-ranking executives in a variety of sectors and countries with fake Office …

Eyes
Security researchers targeted by North Korean hackers

Over the past few months, hackers have been trying to surreptitiously backdoor the computer systems of a number of security researchers working on vulnerability research and …

Don't miss

Cybersecurity news