Please turn on your JavaScript for this page to function normally.
Attivo Networks ThreatStrike functionality helps hide real credentials from attacker tools

Attivo Networks announced a new way of protecting credentials from theft and misuse. As part of its Endpoint Detection Net (EDN) Suite, the ThreatStrike functionality allows …

Windows
Attackers are exploiting zero-day RCE flaw to target Windows users (CVE-2021-40444)

Attackers are exploiting CVE-2021-40444, a zero-day remote code execution vulnerability in MSHTML (the main HTML component of the Internet Explorer browser), to compromise …

Avijit Sinha joins Wind River as CPO

Wind River announced the appointment of seasoned Microsoft executive Avijit Sinha to Chief Product Officer. Sinha will drive the company’s product strategy, product management …

VanDyke Software adds support for macOS and Windows with SecureCRT 9.1 and SecureFX 9.1

VanDyke Software, a developer of multi-platform secure terminal emulation and secure file transfer software released SecureCRT 9.1 and SecureFX 9.1. Active sessions manager …

Amazon FSx for NetApp ONTAP brings data access and management capabilities to AWS cloud

Amazon Web Services (AWS) announced the general availability of Amazon FSx for NetApp ONTAP, a new storage service that allows customers to launch and run complete, fully …

Action1 RMM empowers Priority One to automate remote IT management across endpoints

Action1 announced that its RMM system enabled managed service provider (MSP) Priority One to enhance operational effectiveness and deliver IT service to its clients, while …

ReaQta Cyber Assistant autonomously handles alert and reduces false positives

ReaQta released a new version of its Autonomous Detection & Response Platform, ReaQta-Hive 3.6. This latest release optimizes the platform’s intuitive design for analysts …

Absolute DataExplorer enables IT and security teams to capture critical endpoint data

Absolute Software released Absolute DataExplorer tool, an endpoint data exploration tool, enabling organizations to align Absolute’s expansive, on-demand endpoint telemetry …

Elastic acquires Cmd to bring comprehensive cloud runtime security to customers

Elastic announced it has entered into a definitive agreement to acquire Cmd to give customers deep visibility into cloud workloads and perform expert detection and prevention …

printer
Microsoft confirms another Windows Print Spooler bug, offers workaround (CVE-2021-36958)

A day after the August 2021 Patch Tuesday, Microsoft has released an out-of-band security advisory acknowledging the existence of yet another Print Spooler vulnerability …

Arcserve appliances protect critical IT infrastructure from data loss, downtime, and ransomware

Arcserve announced Arcserve N Series appliances, which deliver integrated hyperscale backup, recovery, and ransomware protection to enterprise infrastructures. The Arcserve N …

ManageEngine ADSelfService Plus offers MFA for OWA and EAC to increase mailbox security

ManageEngine announced that ADSelfService Plus, its integrated Active Directory self-service password management and single sign-on solution, now offers multi-factor …

Don't miss

Cybersecurity news