Please turn on your JavaScript for this page to function normally.
patch
September 2021 Patch Tuesday forecast: It’s new operating system season

Summer vacations are coming to a close and, for many, the children are finally going back to school providing some quiet time. I hope everyone is well rested because the fall …

zero
Even the US president wants zero trust: Here’s how to make it a reality

President Biden’s executive order on improving the nation’s cybersecurity requires agency heads to develop a plan to implement a zero-trust architecture to effectively …

Pulse Connect Secure VPN
Patch bypass flaw in Pulse Secure VPNs can lead to total compromise (CVE-2021-22937)

The patch for a vulnerability (CVE-2020-8260) in Pulse Connect Secure VPN devices that attackers have been exploiting in the wild can be bypassed, security researcher Rich …

patch
August 2021 Patch Tuesday forecast: Dealing with emergency patching

The PrintNightmare print spooler vulnerability, CVE-2021-34527, caused a lot of excitement last month. If you’re still in an active patch cycle, ensure you install the latest …

Ivanti acquires RiskSense to help customers proactively combat cyber threats and ransomware attacks

Ivanti announced it has acquired RiskSense to drive the next evolution of patch management. This combination will enable organizations to shrink their attack surface, …

infosec products of the week
New infosec products of the week: July 30, 2021

Here’s a look at the most interesting product releases from the past week, featuring releases from Ivanti, Stellar Cyber, SpecterOps, Aqua Security, Infinipoint, …

Ivanti Neurons for Zero Trust Access enhances cybersecurity in the everywhere workplace

Ivanti released Ivanti Neurons for Zero Trust Access. Ivanti Neurons for Zero Trust Access helps organizations improve their security posture through a zero trust aligned and …

NIST selects Ivanti on Implementing A Zero Trust Architecture project

Ivanti announced that it has been selected by the National Institute of Standards and Technology’s (NIST’s) National Cybersecurity Center of Excellence (NCCoE) to participate …

Phishing
40% fell victim to a phishing attack in the past month

The global shift to remote work has exacerbated the onslaught, sophistication, and impact of phishing attacks, according to Ivanti. Nearly three-quarters (74%) of respondents …

patch
July 2021 Patch Tuesday forecast: Don’t wait for Patch Tuesday

There’s been lots of excitement around the recently announced print spooler vulnerability CVE-2021-34527, commonly referred to as PrintNightmare. The excitement stems from the …

Ivanti appoints Daniel Spicer as VP of security

Ivanti announced the appointment of Daniel Spicer as the company’s new vice president of security. This reinforces Ivanti’s commitment to protecting its customers and raising …

ITSM
How do I select an ITSM solution for my business?

An IT service management (ITSM) solution guarantees that IT processes and services are combined with the business goals of an organization, thus helping it thrive. To select a …

Don't miss

Cybersecurity news