Please turn on your JavaScript for this page to function normally.
patch
October 2021 Patch Tuesday forecast: Halloween came early this year

Halloween is not until the end of the month, but there has already been a lot of scary activity leading up to this patch Tuesday. PrintNightmare and Apple zero-days are just a …

patch
Patch management complexity increased by remote work is putting organizations at risk

71% of IT and security professionals found patching to be overly complex, cumbersome, and time consuming, an Ivanti survey reveals. In fact, 57% of respondents stated that …

Ivanti names Jeff Abbott as CEO

Ivanti announced that it has named Jeff Abbott as the new CEO, succeeding Jim Schaper in the role. Ivanti is backed by Clearlake Capital Group, L.P., TA Associates, and …

patch
September 2021 Patch Tuesday forecast: It’s new operating system season

Summer vacations are coming to a close and, for many, the children are finally going back to school providing some quiet time. I hope everyone is well rested because the fall …

zero
Even the US president wants zero trust: Here’s how to make it a reality

President Biden’s executive order on improving the nation’s cybersecurity requires agency heads to develop a plan to implement a zero-trust architecture to effectively …

Pulse Connect Secure VPN
Patch bypass flaw in Pulse Secure VPNs can lead to total compromise (CVE-2021-22937)

The patch for a vulnerability (CVE-2020-8260) in Pulse Connect Secure VPN devices that attackers have been exploiting in the wild can be bypassed, security researcher Rich …

patch
August 2021 Patch Tuesday forecast: Dealing with emergency patching

The PrintNightmare print spooler vulnerability, CVE-2021-34527, caused a lot of excitement last month. If you’re still in an active patch cycle, ensure you install the latest …

Ivanti acquires RiskSense to help customers proactively combat cyber threats and ransomware attacks

Ivanti announced it has acquired RiskSense to drive the next evolution of patch management. This combination will enable organizations to shrink their attack surface, …

infosec products of the week
New infosec products of the week: July 30, 2021

Here’s a look at the most interesting product releases from the past week, featuring releases from Ivanti, Stellar Cyber, SpecterOps, Aqua Security, Infinipoint, …

Ivanti Neurons for Zero Trust Access enhances cybersecurity in the everywhere workplace

Ivanti released Ivanti Neurons for Zero Trust Access. Ivanti Neurons for Zero Trust Access helps organizations improve their security posture through a zero trust aligned and …

NIST selects Ivanti on Implementing A Zero Trust Architecture project

Ivanti announced that it has been selected by the National Institute of Standards and Technology’s (NIST’s) National Cybersecurity Center of Excellence (NCCoE) to participate …

Phishing
40% fell victim to a phishing attack in the past month

The global shift to remote work has exacerbated the onslaught, sophistication, and impact of phishing attacks, according to Ivanti. Nearly three-quarters (74%) of respondents …

Don't miss

Cybersecurity news