Please turn on your JavaScript for this page to function normally.
Patch Tuesday
A “light” February 2022 Patch Tuesday that should not be ignored

February 2022 Patch Tuesday is here and it’s all-around “light” – light in fixed CVE-numbered vulnerabilities (51), extremely light in critical fixes …

Patch Tuesday
Microsoft patches spoofing vulnerability exploited by Emotet (CVE-2021-43890)

It’s the final Patch Tuesday of 2021 and Microsoft has delivered fixes for 67 vulnerabilities, including a spoofing vulnerability (CVE-2021-43890) actively exploited to …

Handshake
McLaren selects Immersive Labs to support cyber workforce optimization of the McLaren F1 team

Immersive Labs announced a multi-year partnership with McLaren Racing as an Official Partner supporting cyber workforce optimization of the McLaren F1 team. The deal sees the …

Appointments
Immersive Labs appoints Jennifer Johnson to Board of Directors

Immersive Labs announces the appointment of Jennifer Johnson to the Board of Directors. As a category creation expert, four-time CMO Jennifer Johnson brings expertise helping …

Handshake
Immersive Labs collaborates with British Army to improve the cyber abilities of their personnel

Immersive Labs announces it is working with the British Army to enhance the human cyber capabilities of military personnel. More than 100 000 people-strong, the Army is …

Acquisitions
Immersive Labs acquires Snap Labs to bring cyber simulations customized for specific environments

Immersive Labs announces the acquisition of Snap Labs. The transaction brings a new level of realism to organizations looking to develop cyber knowledge, skills and judgement, …

Appointments
Evelyn Swaim joins Immersive Labs as CMO

Immersive Labs announces the appointment of Evelyn Swaim as the company’s first CMO, taking a leadership position integral to creating and delivering the Immersive Labs vision …

Patch Tuesday
Microsoft patches actively exploited Windows zero-day (CVE-2021-40449)

On October 2021 Patch Tuesday, Microsoft has fixed 71 CVE-numbered vulnerabilities. Of those, only one was a zero-day exploited in attacks in the wild (CVE-2021-40449) and …

Immersive Labs and CMORG announce free cyber crisis exercise for UK financial services firms

Immersive Labs and the Cross Market Operational Resilience Group (CMORG) announced an exercise to help technical teams and business-level decision-makers at financial services …

OWASP Top 10
OWASP Top 10 2021: The most serious web application security risks

The definitive OWASP Top 10 2021 list is out, and it shows that broken access control is currently the most serious web application security risk. How is the list compiled? …

eBook: Aligning cyber skills to the MITRE ATT&CK framework

MITRE ATT&CK has become the go-to framework in understanding and visualizing cyber threats and risk. Today its application in identifying the effectiveness of security …

eBook: The Psychology of Cyber
eBook: The Psychology of Cyber

‘Mega breaches’ might sound dystopian, but they’re becoming an all too familiar feature of the modern cyber crisis. Yet organizations are still relying on …

Don't miss

Cybersecurity news