Please turn on your JavaScript for this page to function normally.
patch Tuesday
Microsoft fixes exploited zero-day, revokes certificate used to sign malicious drivers (CVE-2022-44698)

It’s December 2022 Patch Tuesday, and Microsoft has delivered fixes for 50+ vulnerabilities, including a Windows SmartScreen bypass flaw (CVE-2022-44698) exploited by …

Handshake
Cymulate partners with Trend Micro to strengthen protection against cyber threats

Cymulate has unveiled a new technology integration with Trend Micro which reduces risk related to cyber threats. In addition to joining the Trend Micro Vision One ecosystem …

New infosec products of the week: December 2, 2022

Here’s a look at the most interesting products from the past week, featuring releases from Adaptive Shield, Datadog, Delinea, Fortinet, LogicGate, Shoreline, and Trend Micro. …

security platform
Trend Micro Cloud Sentry identifies threats in business-critical cloud infrastructure

Trend Micro has unveiled a new protection deployment model that delivers great value to both security and development teams. Trend Micro identifies threats in minutes and …

patch Tuesday
Microsoft fixes many zero-days under attack

November 2022 Patch Tuesday is here, with fixes for many vulnerabilities actively exploited in the wild, including CVE-2022-41091, a Windows Mark of the Web bypass flaw, and …

Handshake
Picus Security integrates with Trend Micro to enable joint customers validate and maximize threat readiness

Picus Security has expanded its partnership with Trend Micro to enable Trend Micro Vision One (TMVO) XDR customers to continuously validate their threat detection and response …

Patch Tuesday
Microsoft patches Windows flaw exploited in the wild (CVE-2022-41033)

October 2022 Patch Tuesday is here, with fixes for 85 CVE-numbered vulnerabilities, including CVE-2022-41033, a vulnerability in Windows COM+ Event System Service that has …

Microsoft Exchange
Two Microsoft Exchange zero-days exploited by attackers (CVE-2022-41040, CVE-2022-41082)

Attackers are leveraging two zero-day vulnerabilities (CVE-2022-41040, CVE-2022-41082) to breach Microsoft Exchange servers. News of the attacks broke on Wednesday, when …

Patch Tuesday
Microsoft fixes exploited zero-day in the Windows CLFS Driver (CVE-2022-37969)

September 2022 Patch Tuesday is here, with fixes for 64 CVE-numbered vulnerabilities in various Microsoft products, including one zero-day (CVE-2022-37969) exploited by …

bomb
Most IT leaders think partners, customers make their business a ransomware target

Global organizations are increasingly at risk of ransomware compromise via their extensive supply chains. During May and June 2022 Sapio Research polled 2,958 IT …

QNAP
DeadBolt is hitting QNAP NAS devices via zero-day bug, what to do?

A few days ago – and smack in the middle of the weekend preceding Labor Day (as celebrated in the U.S.) – Taiwan-based QNAP Systems has warned about the latest …

Linux
Ransomware attacks on Linux to surge

Trend Micro predicted that ransomware groups will increasingly target Linux servers and embedded systems over the coming years. It recorded a double-digit year-on-year (YoY) …

Don't miss

Cybersecurity news