Please turn on your JavaScript for this page to function normally.
OneNote
Microsoft to boost protection against malicious OneNote documents

Microsoft has announced that, starting in April 2023, they will be adding enhanced protection when users open or download a file embedded in a OneNote document – a known …

Bhagwat Swaroop
Navigating the ever-changing landscape of digital security solutions

Recently, Entrust named Bhagwat Swaroop as President, Digital Security Solutions. In this role, Bhagwat will lead the evolution, growth, and expansion of the Entrust Digital …

email
Attackers used malicious “verified” OAuth apps to infiltrate organizations’ O365 email accounts

Malicious third-party OAuth apps with an evident “Publisher identity verified” badge have been used by unknown attackers to target organizations in the UK and …

security platform
Proofpoint Threat Protection Platform enhancements protect users from BEC and supply chain attacks

Proofpoint announced an array of new innovations across its Threat Protection Platform, enabling organizations to combat today’s most advanced and prevalent threats such as …

working
Board members should make CISOs their strategic partners

Proofpoint released their Cybersecurity: The 2022 Board Perspective report, which explores board of directors’ perceptions about their key challenges and risks. Cybersecurity …

Handshake
Westcon-Comstor signs EMEA distribution agreement with Proofpoint

Westcon-Comstor has signed a new distribution agreement with Proofpoint to extend the reach of Proofpoint’s cybersecurity and compliance solutions in the EMEA market. The …

Companies struggle to govern their new cloud environments

Organizations are struggling to sufficiently secure new cloud environments implemented during the pandemic, while maintaining legacy equipment and trying to adapt their …

cloud hand
How vulnerable supply chains threaten cloud security

Organizations are struggling to sufficiently secure new cloud environments implemented during the pandemic, while maintaining legacy equipment and trying to adapt their …

email
Universities are at risk of email-based impersonation attacks

Proofpoint released new research which found that the top universities in the United States, the United Kingdom and Australia are lagging on basic cybersecurity measures, …

email
Attackers are slowly abandoning malicious macros

Malicious macro-enabled documents as vehicles for email-based malware delivery are being used less and less, Proofpoint researchers have noticed. Threat actors are switching …

programmer
Cyber criminals continue to target and exploit people

Proofpoint unveiled its annual Human Factor report, which provides a comprehensive examination of the three main facets of user risk — vulnerability, attacks, and privilege — …

biohazard
Qbot – known channel for ransomware – delivered via phishing and Follina exploit

More than a week has passed since Microsoft acknowledged the existence of the “Follina” vulnerability (CVE-2022-30190), after reports of it being exploited in the …

Don't miss

Cybersecurity news