Please turn on your JavaScript for this page to function normally.
patch
August Patch Tuesday forecast: Looking ahead after a frustrating July

Approaching August Patch Tuesday, we are supposed to be in the ‘dog days’ of summer where everything slows down. Unfortunately, July was full of CVEs and stability fixes with …

industry
The future of OT security in critical infrastructure

Both the likelihood and consequences of cyberattacks to OT/ICS components continue to grow for modern industrial operations. While current advances in OT/ICS cyber security …

Black Hat USA 2018
Photo gallery: Black Hat USA 2018, part 2

Black Hat USA 2018 is underway at Las Vegas. Here are a few photos from the Business Hall. Featured companies: LogRhythm, Carbon Black, Swimlane, Qualys, Cofense, Vectra, …

smart city building light
Smart cities are exposed to old-school threats

Spurred by the false alarm that made Hawaii residents fear for their lives earlier this year, IBM X-Force Red and Threatcare researchers have decided to test several smart …

leak
A botnet of smart irrigation systems can deplete a city’s water supply

Ben-Gurion University of the Negev (BGU) cyber security researchers warn of a potential distributed attack against urban water services that uses a botnet of smart irrigation …

strategy
There’s a global divide in how organizations assess cyber risk

Nearly 48 percent of organizations globally have embraced strategic vulnerability assessment – defined as mature or moderately mature programs that include targeted and …

lock
Cyber hygiene: Where do organizations fall behind on basics?

Tripwire released its State of Cyber Hygiene report, which examined how organisations are implementing security controls that the Center for Internet Security (CIS) refers to …

Black Hat USA 2018
Photo gallery: Black Hat USA 2018

Black Hat USA 2018 is underway at Las Vegas. Here are a few photos from the Business Hall and the Arsenal. Featured companies: ZeroFOX, LogRhythm, Qualys, Rapid7, Irdeto, …

bug
Should we add bugs to software to put off attackers?

A group of New York University researchers are testing a new approach to software security: adding more bugs to it instead of removing them. The idea is to “drown …

business
Nearly 15% of US security budgets go to remediating active compromises

Malwarebytes and Osterman Research have polled 900 senior IT decision-makers and IT security professionals in Australia, Germany, the US, UK, and Singapore about the impact of …

healthcare
OpenEMR vulnerabilities put patients’ info, medical records at risk

A slew of vulnerabilities in OpenEMR allowed attackers to access random patients’ health records, view data from a target database, escalate their privileges on the …

zero
Where should companies focus as they begin their machine learning journey?

As machine learning has become more widely adopted across industries, O’Reilly set out to learn more about how companies approach this work. By surveying more than 11,000 data …

Don't miss

Cybersecurity news