Please turn on your JavaScript for this page to function normally.
Jenkins
12,000+ Jenkins servers can be exploited to launch, amplify DDoS attacks

A vulnerability (CVE-2020-2100) in 12,000+ internet-facing Jenkins servers can be abused to mount and amplify reflective DDoS attacks against internet hosts, Radware …

climb
Cybersecurity is a board level issue: 3 CISOs tell why

As a venture capital investor who was previously a Chief Information Security Officer, I have noticed an interesting phenomenon: although cybersecurity makes the news often …

danger
In 2019, a total of 7,098 reported breaches exposed 15.1 billion records

In 2019 the total number of records exposed increased by 284% compared to 2018, according to Risk Based Security. 2019 saw an increase in reported breaches In total, there …

people
Organizations struggling to find skilled security staff, leaving 82% of security teams understaffed

83% of IT security professionals feel more overworked going into 2020 than they were at the beginning of 2019, and 82% said their teams were understaffed, according to a …

8 Real World Use Cases for SOAR
eBook: 8 Real World Use Cases for SOAR

Download this 11-page e-book with eight real-world use cases to see how security orchestration, automation and response (SOAR) can improve your team’s productivity and …

ransomware
Ransomware uses vulnerable, signed driver to disable endpoint security

Ransomware-wielding attackers have devised a novel tactic for disabling security protections that might get in their way: they are using a deprecated, vulnerable but signed …

password
Shadow IT accounts with weak passwords endanger organizations

63% of enterprise professionals have created at least one account without their IT department being aware of it, and two-thirds of those have created two or more, the results …

DDoS
The frequency of DDoS attacks depends on the day and time

Multivector and cloud computing attacks have been rising over the last twelve months, according to Link11. The share of multivector attacks – which target and misuse several …

People
5 tips for acquiring cyber talent in 2020

Cybersecurity is facing a recruitment crisis. There are currently 2.8 million professionals working in the field – far from sufficient given the ever-expanding cyber threat …

magnifying glass
What the government infosec landscape will look this year

The information security landscape seems to evolve at a faster clip each year. The deluge of ever-changing threats, attack techniques and new breaches making headlines can be …

network
The future of DNS security: From extremes to a new equilibrium

In anticipation of his keynote at HITB Security Conference 2020 in Amsterdam, we talked to internet pioneer Dr. Paul Vixie, Farsight Security Chairman and CEO. Dr. Vixie was …

email
Study: The Blind Spots of Email Security

Malicious files and links regularly bypass email security products, leaving enterprises vulnerable to email-based attacks. Increased use of automation allows attackers to …

Don't miss

Cybersecurity news