Please turn on your JavaScript for this page to function normally.
Hand
Is it OK to publish PoC exploits for vulnerabilities and patches?

In the wake of the Microsoft Exchange ProxyLogon zero-day and F5 BIG-IP security exploits earlier this year, many are questioning if and when should researchers publish proof …

Mandiant Managed Defense now supports Microsoft Defender for Endpoint

FireEye announced that Mandiant Managed Defense, Mandiant’s managed detection and response service, now supports Microsoft Defender for Endpoint. This integration reflects the …

MITRE ATT&CK
MITRE ATT&CK v9 is out and includes ATT&CK for Containers

The Mitre Corporation has released the ninth version of its ATT&CK knowledge base of adversary tactics and techniques, which now also includes a newly created ATT&CK …

Qohash expands U.S. office presence and appoints three senior account executives

Qohash expanded its U.S. presence with a New Jersey office and three senior account executives who will focus on sales in the U.S. market. Qohash Solutions, Inc. was launched …

StorONE S1:Azure minimizes TCO of Azure storage

StorONE announced S1:Azure, which is available immediately. S1:Azure is a storage solution that minimizes the total cost of ownership (TCO) of Azure storage while also …

Avaya OneCloud CCaaS connects voice, digital and AI apps using a single visual design environment

Avaya introduced new capabilities for Avaya OneCloud CCaaS that deliver better outcomes for customers by connecting voice, digital and AI applications using a single visual …

Box enhances security features to prevent accidental data leaks, protect content in the cloud

Box delivered more advanced security features to prevent accidental data leaks and protect content in the cloud. These include enhanced auto-classification functionality that …

Microsoft and Intel join forces to advance endpoint detection and response against cryptojacking

Microsoft Defender for Endpoint expands its use of Intel Threat Detection Technology (Intel TDT) beyond accelerated memory scanning capabilities to activate central processing …

N-able N-central integrates with Microsoft Intune helping MSPs protect clients’ apps and devices

N-able announced it has integrated N-able N-central with Microsoft Intune, a component of Microsoft 365 Business Premium, helping MSPs manage and protect their clients’ apps …

Hand
Cybercriminals evolving their tactics to exploit collective human interest

Phishing activity increased significantly in the first few months of 2020, taking advantage of pandemic-induced product shortages and increased usage of streaming services, …

FIDO launches protocol to secure IoT onboarding to cloud and on-premise management platforms

The FIDO Alliance announced the launch of the FIDO Device Onboard (FDO) protocol, a new, open IoT standard which will enable devices to simply and securely onboard to cloud …

HID Global WorkforceID Authentication manages digital and physical identity credentials

HID Global announced the general availability WorkforceID Authentication, the latest addition to its cloud platform for creating a seamless, effortless experience for issuing, …

Don't miss

Cybersecurity news