Please turn on your JavaScript for this page to function normally.
password
One in four people use work passwords for consumer websites

Employees working from home on a company-provided computer are demonstrating a clear lack of cybersecurity knowledge through high-risk behavior, according to a report released …

network
Have we put too much emphasis on protecting the network?

Recently, much of the cybersecurity commentary and blogs have talked about new approaches for protecting the network, especially beyond the perimeter. For the past few years, …

Ivanti appoints Erik Randles as SVP of global channels and alliances

Ivanti announced the appointment of Erik Randles, the company’s new senior vice president of global channels and alliances. In his new role, Randles will focus on growing …

complex
Protecting productivity within the disappearing perimeter

During the past year, business leaders have seen first-hand the benefits of adopting an everywhere enterprise model of working and are now carefully considering its role in …

patch
February 2021 Patch Tuesday forecast: The human communication aspect

We spend a lot of time each month discussing the technical details surrounding vulnerabilities, software updates, and the tools we use for patch management in our …

mobile security
CISOs increasingly focus on mitigating mobile security risks

The emergence of the everywhere enterprise has shifted CISO priorities away from combating network security threats and towards mitigating mobile security risks, Ivanti …

Ivanti acquires Cherwell to expand the reach of its Neurons platform

IvantiCherwell Software announced it has signed a definitive agreement to acquire Cherwell Software. The terms of the Cherwell transaction were not disclosed. Ivanti is …

Ivanti Velocity and Ivanti Speakeasy now optimized for SAP environments

Ivanti Wavelink announced that Ivanti Velocity 2.1 and Ivanti Speakeasy 1.0 have achieved SAP certification as integrated with SAP S/4HANA and SAP NetWeaver. These …

patch
December 2020 Patch Tuesday forecast: Always consider the risk

The final Patch Tuesday of the year is upon us and what a year it has been. Forcing many changes this year, the pandemic has impacted the way we conduct both security and IT …

Ivanti acquires MobileIron and Pulse Secure to deliver secure experiences across remote infrastructure

Ivanti has closed the acquisitions of MobileIron and Pulse Secure. By bringing MobileIron and Pulse Secure into the Ivanti portfolio, it will expand its capabilities to …

patch
November 2020 Patch Tuesday forecast: Significant OS changes ahead

November Patch Tuesday and the end-of-year holidays are rapidly approaching. Microsoft gave us a late release or maybe an early gift depending upon how you look at the new …

Ivanti simplifies the IT management experience while adding support for devices of all types

Ivanti announces new capabilities for Ivanti Unified Endpoint Manager and Ivanti User Workspace Manager. New capabilities extend endpoint management features for Windows, …

Don't miss

Cybersecurity news