Please turn on your JavaScript for this page to function normally.
5G
5G coverage now extends to 1662 cities across 65 countries

Viavi Solutions released a research demonstrating the accelerating pace at which 5G is growing, with coverage extending to an additional four countries and 301 cities …

SD-WAN
Finding the right SD-WAN in a crowded market

Software-defined wide area networks (SD-WAN) have become a staple for large organizations, helping them better communicate and interact with each other across the globe. But …

wireless
Worldwide wireless 5G connections reach 298 million in Q1 2021

The state of the race for the fifth generation of wireless (5G) subscriber adoption has tightened up significantly, as global wireless 5G connections for Q1 2021 reached 298 …

5G
How mobile operators view security in the 5G era

There’s a major gap in security capability among mobile operators, which in many cases is not yet being filled by industry partnerships, Trend Micro reveals. In the 5G …

MITRE ATT&CK D3FEND
MITRE D3FEND: Enabling cybersecurity pros to tailor defenses against specific cyber threats

D3FEND, a framework for cybersecurity professionals to tailor defenses against specific cyber threats is now available through MITRE. NSA funded MITRE’s research for D3FEND to …

IoT
Preventing security issues from destroying the promise of IoT

Internet of Things (IoT) devices fall into various categories. Some, such as those located in a hospital setting, are very sophisticated, with advanced operating systems and …

secure
Are your cyber defenses stuck in the sandbox?

Installing a network sandbox to safeguard against external threats has been accepted by many as the gold standard for more than a decade. Sandbox-based cybersecurity solutions …

network
The evolution of cybersecurity within network architecture

The vulnerable state of the world during the pandemic paved way for an aggressive onslaught of attacks, with around 39 percent of businesses experiencing a cybersecurity …

DNS
The role DNS plays in network security

New EfficientIP and IDC research sheds light on the frequency of the different types of DNS attack and the associated costs for the last year throughout the COVID-19 pandemic. …

Broken glass
Enterprise networks vulnerable to 20-year-old exploits

Popular preconceptions of enterprise security and network usage are often inaccurate, according to Cato Networks. While exotic attacks and nation-states such as Russia and …

zero trust
Can zero trust kill our need to talk about locations?

As security professionals, we have acknowledged for over a decade that our data resides outside our network. Yet, we still talk about strategies for protecting the enterprise …

bomb
Collaboration between network access brokers and ransomware actors deepens

In this Help Net Security podcast, Brandon Hoffman, CISO at Intel 471, discusses about the increased collaboration between network access brokers (NAB) and ransomware …

Don't miss

Cybersecurity news