Please turn on your JavaScript for this page to function normally.
security platform
HP Wolf Connect expands PC management to help close security gaps

HP has introduced HP Wolf Connect, a connectivity solution for IT management that offers a secure connection to remote PCs. This solution allows IT professionals to manage …

QR codes
Threat actors are experimenting with QR codes

Hackers are diversifying attack methods, including a surge in QR code phishing campaigns, according to HP. From February 2022, Microsoft began blocking macros in Office files …

Google ads
Google ads increasingly pointing to malware

The FBI has recently warned the public about search engine ads pushing malware diguised as legitimate software – an old tactic that has lately resulted in too many …

email
Which malware delivery techniques are currently favored by attackers?

A wave of cybercriminals spreading malware families – including QakBot, IceID, Emotet, and RedLine Stealer – are shifting to shortcut (LNK) files for email malware delivery. …

dark
Cyber syndicates are working with amateur attackers to target businesses

Cybercrime is being supercharged through “plug and play” malware kits that make it easier than ever to launch attacks. Cyber syndicates are collaborating with amateur …

money
Cybercrime goods and services are cheap and plentiful

Cybercrime is being supercharged through “plug and play” malware kits that make it easier than ever to launch attacks. Cyber syndicates are collaborating with amateur …

chip
Destructive firmware attacks pose a significant threat to businesses

As business workforces become increasingly distributed, IT leaders say it’s harder than ever to defend against firmware attacks, according to HP Wolf Security. The growing …

Handshake
Teradici and HP announce a solution for secure access to digital workspaces

Teradici and HP have launched the first beta release of HP Anyware, the enterprise IT software that keeps people and teams productive by providing secure access to their …

malware
Stealthy Excel malware putting organizations in crosshairs of ransomware gangs

The HP Wolf Security threat research team identified a wave of attacks utilizing Excel add-in files to spread malware, helping attackers to gain access to targets, and …

HP
150+ HP multifunction printers open to attack (CVE-2021-39237, CVE-2021-39238)

Over 150 HP multifunction printers (MFPs) are open to attack via two exposed physical access port vulnerabilities (CVE-2021-39237) and two different font parsing …

Money
CYTRIO raises $3.5M to help mid-market enterprises comply with data privacy regulations

CYTRIO has raised $3.5 million in seed funding to address mid-sized companies’ challenges of meeting increasing data privacy regulations. CYTRIO has secured funding from angel …

Hardware
HP Work from Home delivers end-to-end security solutions for hybrid workforces

HP announced a unified PC and print offering to help create a strong hybrid work foundation for enterprises and their employees. HP Work from Home is a simple solution for IT …

Don't miss

Cybersecurity news