Please turn on your JavaScript for this page to function normally.
bomb
Most IT leaders think partners, customers make their business a ransomware target

Global organizations are increasingly at risk of ransomware compromise via their extensive supply chains. During May and June 2022 Sapio Research polled 2,958 IT …

QNAP
DeadBolt is hitting QNAP NAS devices via zero-day bug, what to do?

A few days ago – and smack in the middle of the weekend preceding Labor Day (as celebrated in the U.S.) – Taiwan-based QNAP Systems has warned about the latest …

Linux
Ransomware attacks on Linux to surge

Trend Micro predicted that ransomware groups will increasingly target Linux servers and embedded systems over the coming years. It recorded a double-digit year-on-year (YoY) …

connection
Open Cybersecurity Schema Framework project helps organizations detect and defend from cyberattacks

A coalition of cybersecurity and technology leaders announced an open-source effort to break down data silos that impede security teams. The Open Cybersecurity Schema …

Patch Tuesday
Microsoft fixes exploited zero-day in Windows Support Diagnostic Tool (CVE-2022-34713)

The August 2022 Patch Tuesday has arrived, with fixes for an unexpectedly high number of vulnerabilities in various Microsoft products, including two zero-days: one actively …

Patch Tuesday
Microsoft fixes exploited zero-day in Windows CSRSS (CVE-2022-22047)

The July 2022 Patch Tuesday is upon us and has brought fixes for 84 CVEs in various Microsoft products, including an actively exploited zero-day: CVE-2022-22047, an elevation …

Cyber Week 2022
Photos: Cyber Week 2022

Cyber Week is a large annual international cybersecurity event, hosted each year at Tel Aviv University in Israel. Cyber Week 2022 is held jointly by the Blavatnik …

NAS
QNAP NAS devices hit by DeadBolt and ech0raix ransomware

Taiwan-based QNAP Systems is warning consumers and organizations using their network-attached storage (NAS) appliances of a new DeadBolt ransomware campaign. There also …

security platform
Trend Micro VicOne strengthens connected vehicle cybersecurity

Connected cars provide plenty to entice threat actors, with more than 400 million predicted to be on the roads globally by 2025. Trend Micro announced VicOne, dedicated …

Patch Tuesday
Microsoft fixes Follina and 55 other CVEs

June 2022 Patch Tuesday has been marked by Microsoft with the release of fixes for 55 new CVEs, as well as security updates that fix Follina (CVE-2022-30190), the Microsoft …

Patch Tuesday
Microsoft patches Windows LSA spoofing zero-day under active attack (CVE-2022-26925)

May 2022 Patch Tuesday is here, and Microsoft has marked it by releasing fixes for 74 CVE-numbered vulnerabilities, including one zero-day under active attack (CVE-2022-26925) …

security platform
Trend Micro One provides visibility and control across the entire attack surface

Trend Micro launched Trend Micro One, a unified cybersecurity platform with a growing list of ecosystem technology partners that enables customers to better understand, …

Don't miss

Cybersecurity news