Please turn on your JavaScript for this page to function normally.
security platform
VMware Cross-Cloud managed services helps customers secure multi-cloud environments

VMware has unveiled VMware Cross-Cloud managed services, a set of prescriptive offers with enhanced partner and customer benefits that will enable skilled partners to expand …

Software
VMware extends SD-WAN to OT with new software client offering

VMware has delivered new and enhanced remote worker/device connectivity and intelligent wireless capabilities to its SD-WAN and SASE customers. Relatedly, VMware announced an …

vmware
VMware patches critical injection flaw in Carbon Black App Control (CVE-2023-20858)

VMware has fixed a critical vulnerability (CVE-2023-20858) in Carbon Black App Control, its enterprise solution for preventing untrusted software from executing on critical …

patch
February 2023 Patch Tuesday forecast: A Valentine’s date

Patch Tuesday falls on Valentine’s Day this year but will it be a special date? While there have been ongoing cyber-attacks of all kinds, it has been relatively quiet on the …

tunnel
How CISOs can improve security practices to keep up with evolving technologies

TikTok and Lensa AI have sparked worldwide conversations on the future of social media and consumer data privacy. In this Help Net Security video, Rick McElroy, Principal …

CISA
CISA releases ESXiArgs ransomware recovery script

According to the latest data, the number of ESXiArgs ransomware victims has surpassed 3,800, and CISA has published a recovery script for victim organizations. Fixing the mess …

vmware
Thousands of unpatched VMware ESXi servers hit by ransomware via old bug (CVE-2021-21974)

Late last week, unknown attackers launched a widespread ransomware attack hitting VMware ESXi hypervisors via CVE-2021-21974, an easily exploitable vulnerability that allows …

vmware
Critical VMware vRealize Log Insight flaws patched (CVE-2022-31706, CVE-2022-31704)

VMware has fixed two critical (CVE-2022-31706, CVE-2022-31704) and two important (CVE-2022-31710, CVE-2022-31711) security vulnerabilities in VMware vRealize Log Insight, its …

Software
VMware introduces new cloud native app modernization and cloud management capabilities

Adopting a multi-cloud strategy is essential to the success of modern enterprises, fueling growth and innovation by increasing flexibility while addressing necessary security …

security platform
VMware SD-WAN Client reduces organizational risks against breaches

In order to stay competitive, enterprises are transforming their applications, adopting multi-cloud and SaaS, and enabling users to access these applications from the office, …

open source
Open-source software fosters innovation, but only with the right controls in place

In businesses of all sizes, open-source software is a crucial component of the software supply chain, but the OSS supply chain is also facing new security issues – calling for …

open source
New security concerns for the open-source software supply chain

Open-source software is a critical element of the software supply chain in companies of all sizes, but there are new security concerns for the open-source software supply …

Don't miss

Cybersecurity news