Please turn on your JavaScript for this page to function normally.
Microsoft Exchange
As attacks on Exchange servers escalate, Microsoft investigates potential PoC exploit leak

Microsoft Exchange servers around the world are still getting compromised via the ProxyLogon (CVE-2021-26855) and three other vulnerabilities patched by Microsoft in early …

backup
Two new ways backup can protect enterprise SaaS data

Software-as-a-Service (SaaS) apps are a treasure trove of information. They’re where business takes place and decisions get made, so it’s not surprising that they’re …

Eugene Dzihanau
Getting your application security program off the ground

IT and security professionals are increasingly concerned about attackers compromising their mission-critical applications. According to a recent Ponemon study, the reasons for …

icosahedral
The impact of the pandemic on digital transformation and data access

Data access has become more critical for 53% of survey respondents throughout the pandemic as analytics workloads and demands increase significantly, according to a survey …

SASE
Only 12% of enterprises have fully embraced SASE

Although many public and private sector organizations have elements of SASE in their IT stack, only 12% worldwide currently have a comprehensive SASE architecture, according …

Microsoft Exchange
Exchange Servers targeted via zero-day exploits, have yours been hit?

Microsoft has released out-of-band security updates for seven bugs affecting Microsoft Exchange Servers, four of which are zero-day vulnerabilities being exploited by …

vmware
Attackers are looking to exploit critical VMware vCenter Server RCE flaw, patch ASAP!

The day after VMware released fixes for a critical RCE flaw (CVE-2021-21972) found in a default vCenter Server plugin, opportunistic attackers began searching for publicly …

template
Third-party risk management programs still largely a checkbox exercise

Enterprise third-party risk management (TPRM) programs have been around for a half-decade or longer, and at this point most large organizations run one. However, many of these …

attacks
Accellion FTA attacks, extortion attempts might be the work of FIN11

Mandiant/FireEye researchers have tentatively linked the Accellion FTA zero-day attacks to FIN11, a cybercrime group leveraging CLOP ransomware to extort targeted …

lock
Chief Legal Officers face mounting compliance, privacy and cybersecurity obligations

After earning his master’s degree in computer science and working on the IT side of the business at a number of large financial services organizations, Bobby Balachandran …

MITRE ATT&CK
Top 10 most used MITRE ATT&CK tactics and techniques

Which tactics and techniques are cyber attackers favoring? vFeed has compiled a list of the Top 10 Most Used MITRE ATT&CK Tactics and Techniques to help security teams …

password
Rampant password reuse puts companies and customers at risk

25.9 million business account credentials and over 543 million breach assets tied to employees in the Fortune 1000 are readily available on the criminal underground, SpyCloud …

Don't miss

Cybersecurity news