Please turn on your JavaScript for this page to function normally.
Microsoft
Microsoft helps prevent lateral movement from compromised unmanaged devices

A new feature in Microsoft Defender for Endpoint can make it more difficult for attackers to perform lateral movement within company networks, as it allows admins to prevent …

DNS
The costs and damages of DNS attacks

EfficientIP has announced the findings of its eighth annual 2022 Global DNS Threat Report, conducted by IDC, which reveals the damaging impact Domain Name System (DNS) attacks …

digital transformation
There is no good digital transformation without cybersecurity

Network engineers and CIOs agree that cybersecurity issues represent the biggest risk for organizations that fail to put networks at the heart of digital transformation plans. …

Kubernetes
3 key elements to protect a Kubernetes cluster

Kubernetes changed how we structure, deploy, and run our applications and became a de-facto standard for running infrastructure at scale. With the rapid adoption of …

data
Mastering microsegmentation for enterprise applications

Network segmentation is one of the defensive practices used by many enterprises to stop the spread of malware in the ecosystem. Servers and databases are grouped together by …

EU
EU’s NIS 2 Directive to strengthen cybersecurity requirements for companies

The Commission welcomes the political agreement reached between the European Parliament and EU Member States on the Directive on measures for a high common level of …

lock
The role of streaming machine learning in encrypted traffic analysis

Organizations now create and move more data than at any time ever before in human history. Network traffic continues to increase, and global internet bandwidth grew by 29% in …

F5
Critical F5 BIG-IP flaw allows device takeover, patch ASAP! (CVE-2022-1388)

F5 Networks‘ BIG-IP multi-purpose networking devices/modules are vulnerable to unauthenticated remote code execution attacks via CVE-2022-1388. “This vulnerability may …

nmap
How to identify vulnerabilities with NMAP

In this video for Help Net Security, Shani Dodge Reiner, Development Team Leader at Vicarius, explains how to identify vulnerabilities using the NMAP tool. NMAP is a very …

TLStorm
TLStorm 2.0: Critical bugs in widely-used Aruba, Avaya network switches

Armis researchers have discovered five critical vulnerabilities in the implementation of TLS communications in multiple models of network switches. Collectively dubbed TLStorm …

Don’t ignore risks lurking within your own network

In this video for Help Net Security, Chris Waynforth, AVP Northern Europe at Imperva, talks about insider threats to organizations. Despite increased investment in …

DDoS
Multi-vector DDoS attacks on the rise, attackers indiscriminate and persistent

Comcast Business published results from a report which provides an overview of the distributed denial of service (DDoS) attack landscape, trends experienced by its customers …

Don't miss

Cybersecurity news