Please turn on your JavaScript for this page to function normally.
Patch Tuesday
Microsoft patches actively exploited zero-day (CVE-2021-36948), more Print Spooler flaws

Microsoft’s August 2021 Patch Tuesday is pretty lightweight, through it covers a wide variety of Microsoft solutions. 44 CVE-numbered security holes have been plugged, …

Patch Tuesday
July 2021 Patch Tuesday: Microsoft fixes 4 actively exploited bugs

On this July 2021 Patch Tuesday: Microsoft has fixed 117 CVEs, 4 of which are actively exploited Adobe has delivered security updates for Acrobat and Reader, Bridge, …

Patch Tuesday
June 2021 Patch Tuesday: Microsoft fixes six actively exploited zero-days

On this June 2021 Patch Tuesday: Microsoft has fixed 50 security vulnerabilities, six of which are actively exploited zero-days Adobe has delivered security updates for …

Patch Tuesday
May 2021 Patch Tuesday: Adobe fixes exploited Reader 0-day, Microsoft patches 55 holes

On this May 2021 Patch Tuesday: Adobe has fixed a Reader flaw exploited in attacks in the wild, as well as delivered security updates for eleven other products, including …

patch
February 2021 Patch Tuesday: Microsoft and Adobe fix exploited zero-days

On this February 2021 Patch Tuesday: Adobe has fixed a Reader flaw used in limited attacks, as well as delivered security updates for a variety of products, including Acrobat …

Patch Tuesday
January 2021 Patch Tuesday: Microsoft plugs Defender zero-day RCE

On this January 2021 Patch Tuesday: Microsoft has plugged 83 CVEs, including a Microsoft Defender zero-day Adobe has delivered security updates for a variety of products SAP …

patch
A light December 2020 Patch Tuesday for a no-stress end of the year

On this December 2020 Patch Tuesday: Microsoft has plugged 58 CVEs Adobe has delivered security updates for Lightroom, Experience Manager, and Prelude, and has announced that …

fire
Cyber crisis response failing to adapt to modern threats

Today, a stark disconnect exists between the inadequacy of crisis exercising and the desire to build an effective cyber crisis response function, according to an Osterman …

Immersive Labs Cyber Crisis Simulator: Better-drilled crisis response across orgs of all sizes

Immersive Labs announced an industry-first solution to create better-drilled crisis response across institutions of all sizes. Cyber Crisis Simulator will allow people to …

Jack Huffard joins Immersive Labs board of directors

Immersive Labs announced Jack Huffard, a co-founder and board member of Tenable will join its board of directors to help drive growth. This comes on the heels of Immersive …

Don't miss

Cybersecurity news