Please turn on your JavaScript for this page to function normally.
rorschach ransomware
Ransomware in 2024: Anticipated impact, targets, and landscape shift

As ransomware continues to be on the rise, we can expect groups to continue to evolve their attacks and operate at a larger scale for bigger profits. This will put …

OpenTofu
OpenTofu: Open-source alternative to Terraform

OpenTofu is an open-source alternative to Terraform’s widely used Infrastructure as Code provisioning tool. Previously named OpenTF, OpenTofu is an open and …

energy
Third-party breaches shake the foundations of the energy sector

90% of the world’s largest energy companies experienced a third-party breach in the past 12 months, according to SecurityScorecard. Powering the global economy and everyday …

Atlassian
Atlassian fixes four critical RCE vulnerabilities, patch quickly!

Atlassian has released security updates for four critical vulnerabilities (CVE-2023-1471, CVE-2023-22522, CVE-2023-22524, CVE-2023-22523) in its various offerings that could …

Adobe ColdFusion
CISA: Adobe ColdFusion flaw leveraged to access government servers (CVE-2023-26360)

Unknown attackers have leveraged a critical vulnerability (CVE-2023-26360) in the Adobe ColdFusion application development platform to access government servers, the …

Apiiro ASPM
Product showcase: Apiiro unifies AppSec and SSCS in a deep ASPM

With the rapidly evolving threat landscape and complexity of interconnected applications, identifying real, business-critical application risks is more challenging than ever. …

Windows 10
Microsoft will offer extended security updates for Windows 10

Microsoft will not abandon Windows 10 users to an insecure fate once it reaches end of support (EOS) on October 14, 2025: both enterprises and individual consumers will be …

router
21 high-risk vulnerabilities in OT/IoT routers found

Forescout detailed the discovery of 21 new vulnerabilities in OT/IoT routers and open-source software elements. The “SIERRA:21 – Living on the Edge” report features research …

data analytics
Three security data predictions for 2024

How do companies protect their digital environments in a world where everything is growing more complex, quickly – data, customer expectations, cyber threats and more? It’s …

pentesting Kubernetes
5 open-source tools for pentesting Kubernetes you should check out

Kubernetes, often called K8s, is an open-source platform designed to automate the deployment, scaling, and operations of containerized applications. Kubernetes has become a …

artificial intelligence
Businesses gain upper hand with GenAI integration

Firms that actively harness generative AI to enhance experiences, offerings, and productivity will realize outsized growth and will outpace their competition, according to …

Kali Linux 2023.4
Kali Linux 2023.4 released: New tools, Kali for Raspberry Pi 5, and more!

OffSec (previously Offensive Security) has released Kali Linux 2023.4, the latest version of its penetration testing and digital forensics platform. New tools in Kali Linux …

Don't miss

Cybersecurity news