Please turn on your JavaScript for this page to function normally.
patch tuesday
January 2024 Patch Tuesday forecast: A Focus on Printing

Update: January 9, 15:08 ET – January 2024 Patch Tuesday is now live: Microsoft fixes critical flaws in Windows Kerberos, Hyper-V (CVE-2024-20674, CVE-2024-20700). Happy …

ransomware
Ransomware trends and recovery strategies companies should know

Ransomware attacks can have severe consequences, causing financial losses, reputational damage, and operational disruptions. The methods used to deliver ransomware vary, …

HNS
Ivanti partners with Workato to boost operational efficiency for customers

By integrating their technologies, Ivanti Neurons for ITSM and Workato’s Embedded Platform, the two companies will enable Ivanti customers to implement integrations with a …

patch tuesday
November 2023 Patch Tuesday forecast: Year 21 begins

The October forecast for large numbers of CVEs addressed in Windows 10 and 11 and the recent record on the number fixed in Windows Server 2012 was spot on! Microsoft addressed …

HNS
Ivanti and Securin join forces to protect customers against cyber threats

Ivanti announced its partnership with a provider of tech-enabled cybersecurity solutions, Securin. Fueled by data from Securin’s Vulnerability Intelligence (VI), Ivanti …

businessman computer
Cybersecurity habits and behaviors executives need to be aware of

Top executives — the employee group most targeted by threat actors — are frequently provided unfettered access to valuable data sources and networked assets, according to …

HNS
Ivanti’s new capabilities simplify vulnerability prioritization and remediation

Ivanti released new capabilities for the Ivanti Neurons platform to improve the digital employee experience, offer scalability to customers and enhance vulnerability …

patch Tuesday
October 2023 Patch Tuesday forecast: Operating system updates and zero-days aplenty

UPDATE: October 10, 12:10 PM PT – October 2023 Patch Tuesday is now live: Microsoft fixes exploited WordPad, Skype for Business zero-days September has been a packed …

compliance
Poor cybersecurity habits are common among younger employees

One in three employees believe their actions do not impact their organization’s security, according to Ivanti. Unsafe cybersecurity habits among office workers The research …

HNS
TeamViewer and Ivanti simplify the complex task of managing and securing remote devices

TeamViewer announced they are teaming with Ivanti, the tech company that elevates and secures Everywhere Work. This collaboration will leverage Ivanti’s mobile device …

dev
IT workers see generative AI as a serious threat to their profession

While many IT workers see the productivity benefits of AI, 56% believe it benefits employers more than employees, according to Ivanti. Additionally, 63% are concerned …

HNS
Ivanti collaborates with Catchpoint to detect and troubleshoot remote connectivity issues

Ivanti announced its strategic partnership with Catchpoint. The partnership expands the Digital Experience Score with application and network visibility to continuously detect …

Don't miss

Cybersecurity news