Please turn on your JavaScript for this page to function normally.
Imperva
Imperva discloses security incident affecting Cloud WAF customers

Imperva, the well-known California-based web application security company, has announced that it has suffered a “security incident” involving its Cloud Web …

Palo Alto Networks
Released: PoC for RCE flaw in Palo Alto Networks firewalls, gateways

Palo Alto Networks has silently patched a critical remote code execution vulnerability in its enterprise GlobalProtect SSL VPN, which runs on Palo Alto Networks’ …

burn
How DNS firewalls can burn security teams

It’s easy to see how DNS firewalls could have thwarted 33% of data breaches. For most IT and security teams, DNS has been an afterthought. Or, worse, not even that. The …

NGFW
NSS Labs test exposes weaknesses in NGFW products

Firewalls are the most widely deployed network security devices. Enterprises expect next generation firewalls (NGFWs) to prevent exploits and malware from infecting critical …

traffic
Security spring cleaning: 5 tips for tidying up network safeguards

Networks need regular cleaning just like your home, car or garage. Why? The answer is simple – poor security hygiene can lead to major data breaches. If you don’t …

WAF
Organizations dissatisfied with WAFs ineffective protection, time-consuming management, high cost

Only 40% of organizations are satisfied with their web application firewall (WAF), according to the Ponemon Institute report released by Cequence Security. The State of Web …

idea
Organizations investing in security analytics and machine learning to tackle cyberthreats

IT security’s greatest inhibitor to success is contending with too much security data. To address this challenge, 47 percent of IT security professionals acknowledged their …

chess
Latest trends in automated threat intelligence-driven network security

Since the earliest days of the Internet both network threats and network defenses have been evolving. In this Help Net Security podcast recorded at RSA Conference 2019, Todd …

cisco small business router
Cisco SOHO wireless VPN firewalls and routers open to attack

Cisco has released security fixes for several models of wireless VPN firewalls and routers, plugging a remote code execution flaw (CVE-2019-1663) that can be triggered via a …

chart
Security appliance market experiences year-over-year revenue growth

According to the IDC Worldwide Quarterly Security Appliance Tracker, the total security appliance market experienced positive unit shipment and revenue growth for the second …

firewall
Chaos and confusion reign with existing firewall infrastructure

Many organizations are still struggling to master basic firewall hygiene, promising increased complexity and risk associated with network security policy management for those …

burn
Security spring cleaning: Tidying up messy firewall rules to reduce complexity

Most security teams are waging a daily battle against complex IT infrastructures, advanced malware and a severe skills shortage – a trifecta that has forced them to tackle …

Don't miss

Cybersecurity news