Please turn on your JavaScript for this page to function normally.
strategy
Modern security strategies key to support remote workforce demands

COVID-19 quickly ushered in the era of remote work, introducing new risks that IT professionals are struggling to manage with existing security tools, according to a Thales …

encryption
Out with the old, in with the new: From VPNs to ZTNA

The VPN held an important role in the evolution of the internet, and for decades has supported businesses in securing their networks. VPNs have been used by businesses and …

Work
As hybrid working arrangements remain, employers must ensure their staff works safely

Working from home has significantly increased cybersecurity vulnerabilities over the past two years, according to the world’s leading enforcement agencies. Employers must …

Pulse Connect Secure VPN
Patch bypass flaw in Pulse Secure VPNs can lead to total compromise (CVE-2021-22937)

The patch for a vulnerability (CVE-2020-8260) in Pulse Connect Secure VPN devices that attackers have been exploiting in the wild can be bypassed, security researcher Rich …

biometrics
Identity management and zero trust: Where to get started

The past year has taught us all a few things, from how much we value our health to what we take for granted regarding IT. The impact of the last year should be obvious, but …

SD-WAN
Finding the right SD-WAN in a crowded market

Software-defined wide area networks (SD-WAN) have become a staple for large organizations, helping them better communicate and interact with each other across the globe. But …

cloud
Multi-cloud transit enhances app experience but brings complexity and security challenges

Sapio Research conducted a survey of more than 400 IT leaders at U.S.-based organizations with more than 1000 employees which offers a picture for enterprises transitioning to …

SASE
What is the true meaning of SASE?

The adoption of SASE has skyrocketed during the pandemic, according to a research conducted by Sapio Research. Thirty-four percent of businesses claim to already be adopting …

remote workforce protection
Corporate attack surfaces growing concurrently with a dispersed workforce

Zscaler released a report on the state of corporate attack surfaces. Based on data sourced between February 2020 and April 2021, the report provides a first-ever look at the …

attacks
VPN attacks up nearly 2000% as companies embrace a hybrid workplace

Nuspire released a report which outlines new cybercriminal activity and tactics, techniques and procedures (TTPs) with additional insight from Recorded Future. “As companies …

SonicWall
Ransomware attackers are leveraging old SonicWall SRA flaw (CVE-2019-7481)

Since the beginning of the year, various cyber attackers leveraged a slew of zero-day vulnerabilities to compromise different SonicWall solutions. Crowdstrike now warns that a …

MacBook Pro
54% of all employees reuse passwords across multiple work accounts

Yubico released the results of a study into current attitudes and adaptability to at-home corporate cybersecurity, employee training, and support in the current global hybrid …

Don't miss

Cybersecurity news