Please turn on your JavaScript for this page to function normally.
fist
How cybersecurity decision-makers perceive cyber resilience

In an economic climate putting immense pressure on business leaders to prove ROI and team efficiency – a new report from Immersive Labs looks into the lack of confidence …

Handshake
Immersive Labs helps UK Ministry of Defence identify qualified candidates to fill vital cybersecurity roles

Immersive Labs announced that the UK Ministry of Defence (MOD) has deployed Immersive Labs Cyber Pro, Crisis Sim, and AppSec solutions to upskill individuals and teams across …

Money
Immersive Labs raises $66 million and expands its management team

Immersive Labs raised $66 million in capital to continue its growth and investment in its Cyber Workforce Resilience platform. Ten Eleven Ventures led the latest raise …

Black Hat USA 2022
Photos: Black Hat USA 2022

Here’s a photo gallery that provides a look inside Black Hat USA 2022. For our complete coverage of the conference, live from Las Vegas, check out our microsite. Bayside …

Black Hat USA 2022
Black Hat USA 2022 video walkthrough

In this Help Net Security video, we take you inside Black Hat USA 2022 at the Mandalay Bay Convention Center in Las Vegas. The video features the following vendors: Abnormal …

Patch Tuesday
Microsoft fixes exploited zero-day in Windows Support Diagnostic Tool (CVE-2022-34713)

The August 2022 Patch Tuesday has arrived, with fixes for an unexpectedly high number of vulnerabilities in various Microsoft products, including two zero-days: one actively …

Infosecurity Europe 2022
Photos: Infosecurity Europe 2022, part 2

It’s day two of Infosecurity Europe 2022 at the ExCeL in London. Here’s a look at the event, the featured vendors are: Akamai, SecurityScorecard, Edgescan, …

security platform
Immersive Labs Cyber Team Sim prepares teams for real-life cyber attacks

Immersive Labs announced the launch of technical multiplayer simulations, including scenarios for both offensive and defensive teams in complex environments. This capability …

Patch Tuesday
Microsoft patches Windows LSA spoofing zero-day under active attack (CVE-2022-26925)

May 2022 Patch Tuesday is here, and Microsoft has marked it by releasing fixes for 74 CVE-numbered vulnerabilities, including one zero-day under active attack (CVE-2022-26925) …

How long does it take to develop cyber capabilities?

An Immersive Labs report uncovered the workforce cyber capabilities of cybersecurity, application security and crisis response teams. Analysis of 35,000 cybersecurity team …

bomb
How fast can organizations respond to a cybersecurity crisis?

Immersive Labs launched an analysis of human cyber capabilities. The report analyzed cyber knowledge, skills and judgment from over half a million exercises and simulations …

Patch Tuesday
March 2022 Patch Tuesday: Microsoft fixes RCEs in RDP client, Exchange Server

Microsoft marks March 2022 Patch Tuesday with patches for 71 CVE-numbered vulnerabilities, including three previously unknown “critical” ones and three …

Don't miss

Cybersecurity news