Please turn on your JavaScript for this page to function normally.
patch
May 2023 Patch Tuesday forecast: Dealing with End-of-Support (EOS)

The April Patch Tuesday releases were unusual because we saw a whopping 62 vulnerabilities addressed in the Microsoft Server 2012 KBs. Granted there was a lot of overlap with …

patch
April 2023 Patch Tuesday forecast: The vulnerability discovery race

The answer to the question “Why does software continue to have so many vulnerabilities?” is complex, because the software itself is so complex. There’ve been many articles …

patch
March 2023 Patch Tuesday forecast: It’s not about luck

Every month I touch on a few hot topics related to security around patching and some important updates to look out for on the upcoming Patch Tuesday. Diligence to this ongoing …

Password
Young government workers show poor password management habits

Hybrid work has exposed another area of vulnerability, with 70% of government workers reporting they work virtually at least some of the time, according to Ivanti. The …

ransomware
Most vulnerabilities associated with ransomware are old

Researchers identified 56 new vulnerabilities associated with ransomware threats among a total of 344 threats identified in 2022 – marking a 19% increase year-over-year. …

patch
February 2023 Patch Tuesday forecast: A Valentine’s date

Patch Tuesday falls on Valentine’s Day this year but will it be a special date? While there have been ongoing cyber-attacks of all kinds, it has been relatively quiet on the …

Daniel Spicer
ChatGPT is a bigger threat to cybersecurity than most realize

A language-generating AI model called ChatGPT, available for free, has taken the internet by storm. While AI has the potential to help IT and security teams become more …

Handshake
Ivanti and Lookout extend partnership to secure the hybrid workforce

Ivanti and Lookout have extended their strategic partnership to now include Lookout Mobile Endpoint Security as part of the Ivanti Neurons automation platform. The combined …

Patch Tuesday
Microsoft plugs actively exploited zero-day hole (CVE-2023-21674)

To mark the January 2023 Patch Tuesday, Microsoft has released patches for 98 CVE-numbered vulnerabilities, including one exploited in the wild (CVE-2023-21674) and one …

patch
January 2023 Patch Tuesday forecast: Procrastinate at your own risk

The start of a new year means it’s time to start working towards achieving your annual resolutions. Based on the headlines from the December news media, perhaps the most …

risk
Executives take more cybersecurity risks than office workers

Ivanti worked with cybersecurity experts and surveyed 6,500 executive leaders, cybersecurity professionals, and office workers to understand the perception of today’s …

patch
December 2022 Patch Tuesday forecast: Fine-tuning the connectivity

Microsoft wrapped up a lot of ‘loose ends’ last month with their November set of updates, but there is still some work to do before the end-of-year holiday season. The …

Don't miss

Cybersecurity news