Please turn on your JavaScript for this page to function normally.
HNS
Akamai introduces new capabilities to simplify PCI DSS 4.0 compliance for organizations

Akamai has introduced new capabilities to its Client-Side Protection & Compliance product that are designed to help organizations ensure compliance with PCI DSS 4.0 …

HNS
Akamai partners with Corero Network Security to improve DDoS protection for enterprises

Akamai announced a global partnership with Corero Network Security, the specialists in distributed denial-of-service (DDoS) protection solutions. Akamai is now offering …

Kubernetes
Kubernetes vulnerability allows RCE on Windows endpoints (CVE-2023-3676)

Three high-severity Kubernetes vulnerabilities (CVE-2023-3676, CVE-2023-3893, CVE-2023-3955) could allow attackers to execute code remotely and gain control over all Windows …

ransomware
Data exfiltration is now the go-to cyber extortion strategy

The abuse of zero-day and one-day vulnerabilities in the past six months led to a 143% increase in victims when comparing Q1 2022 with Q1 2023, according to Akamai. Ransomware …

DDoS
Industry responses and strategies for navigating the tides of DDoS attacks

It is important not to underestimate the potentially devastating impact of DDoS attacks. Organizations of all sizes should take proactive measures to mitigate and safeguard …

Infosecurity Europe 2023
Infosecurity Europe 2023 video walkthrough

Infosecurity Europe 2023 is taking place in London this week, and this video provides a closer look at this year’s event.

Infosecurity Europe 2023
Photos: Infosecurity Europe 2023, part 2

Infosecurity Europe 2023 is taking place at ExCeL London from 20-22 June 2023 and Help Net Security is on site. The first gallery is available here. Here’s a closer look …

laptop
Easily bypassed patch makes zero-click Outlook flaw exploitable again (CVE-2023-29324)

Among the vulnerabilities fixed by Microsoft on May 2023 Patch Tuesday is CVE-2023-29324, a bug in the Windows MSHTML platform that Microsoft rates as “important.” …

security platform
Akamai Prolexic Network Cloud Firewall defends organizations against DDoS attacks

Akamai launched Prolexic Network Cloud Firewall, allowing customers to define and manage their own access control lists (ACLs) while enabling greater flexibility to secure …

shield
Akamai Brand Protector defends against phishing attacks and fake websites

At RSA Conference 2023, Akamai Technologies unveiled Brand Protector, a new solution that detects and disrupts phishing sites, fake stores, and brand impersonations. Brand …

cryptocurrency
Tactics that make crypto giveaway scams so successful

The illicit market for crypto giveaway scams has expanded, offering various services to facilitate fraudulent activity. The proliferation of fake crypto giveaways can be …

security platform
Akamai introduces new premium offering and updated managed security service program

Akamai introduced an updated managed security service program and premium service offerings. The new capabilities are intended to help customers protect their businesses …

Don't miss

Cybersecurity news