Please turn on your JavaScript for this page to function normally.
Internet
The impact of DNS attacks on global organizations

Often we see stories about cyber attacks that breached an organisations’ security parameters, and advice on how we can protect against future threats. However, what is often …

chip
Destructive firmware attacks pose a significant threat to businesses

As business workforces become increasingly distributed, IT leaders say it’s harder than ever to defend against firmware attacks, according to HP Wolf Security. The growing …

Microsoft
Attackers are leveraging Follina. What can you do?

As the world is waiting for Microsoft to push out a patch for CVE-2022-30190, aka “Follina”, attackers around the world are exploiting the vulnerability in a …

Microsoft support
Zero-day bug exploited by attackers via macro-less Office documents (CVE-2022-30190)

A newly numbered Windows zero-day vulnerability (CVE-2022-30190) is being exploited in the wild via specially crafted Office documents (without macros), security researchers …

RansomHouse
RansomHouse: Bug bounty hunters gone rogue?

A new cybercrime outfit that calls itself RansomHouse is attempting to carve out a niche of the cyber extortion market for itself by hitting organizations, stealing their …

healthcare
Help Net Security: Healthcare Cybersecurity Report has been released

Our newest report takes a closer look at one of the most targeted industries today – healthcare. As exhausted healthcare professionals struggle with an extraordinary …

shark
Should businesses be concerned about APT-style attacks?

As we enter 2022, organizations are re-evaluating their cybersecurity strategies to lower risks and best defend against potential threats. Through budget, risk tolerance, …

attacks
Ransomware attacks decrease, operators started rebranding

Positive Technologies experts have analyzed the Q3 2021 cybersecurity threatscape and found a decrease in the number of unique cyberattacks. However, there’s been an increase …

DDoS
DDoS attacks were a more serious threat in Q3 2021 than ever before

Link11 has released new data from its network on the development of the DDoS threat: The number of attacks remains at a very high level in Q3 2021. After Q2 2021 had already …

David Taylor
Ransomware attacks: The power of adaptation

The pandemic has had a major impact on almost every aspect of our society and left many organizations susceptible to increasingly sophisticated ransomware attacks. In this …

Hands
Why companies should never hack back

After major cyberattacks on the Colonial Pipeline and on meat supplier JBS, the idea of allowing companies to launch cyberattacks back at cyber criminals was proposed. This …

Dave Wreski
How to make email safe for business

When it comes to business communication, email is still king. Cybercriminals are aware of this fact, and they’re constantly perfecting their attacks to successfully …

Don't miss

Cybersecurity news