Please turn on your JavaScript for this page to function normally.
Microsoft
Phishers use custom phishing kit to hijack MFA-protected enterprise Microsoft accounts

An ongoing, large-scale phishing campaign is targeting owners of business email accounts at companies in the FinTech, Lending, Insurance, Energy and Manufacturing sectors in …

Office 365
Fake voicemail notifications are after Office365, Outlook credentials

A phishing campaign using fake voicemail notifications has been and is still targeting various US-based organizations, in an attempt to grab employees’ Office365 and …

Ransomware attacks have increased by 80% year-over-year

In 2022, the most prevalent ransomware trends include double-extortion, supply chain attacks, ransomware-as-a-service, ransomware rebranding, and geo-political incited …

ransomware
Ransomware attacks setting new records

Zscaler released the findings of its annual ThreatLabz Ransomware Report, which revealed an 80 percent increase in ransomware attacks year-over-year. In 2022, the most …

phishing
Phishing attacks soar, retail and wholesale most targeted

Zscaler released the findings of a report that reviews 12 months of global phishing data from its security cloud to identify key trends, industries and geographies at risk, …

zero trust
Apps, devices and workloads provide an ecosystem cornerstone for zero trust growth

As cybersecurity professionals, we admit it: zero trust has become the industry’s biggest buzzword. Some argue it’s a principle, others argue it’s a framework, others still …

security platform
Tufin Orchestration Suite R21-3 provides centralized visibility into critical access policies

Tufin released Tufin Orchestration Suite R21-3, featuring a new integration with Zscaler Cloud Firewall, part of the Zscaler Zero Trust Exchange, to centralize and simplify …

Software
Zscaler’s enhancements improve digital experiences in a cloud and hybrid workforce

Zscaler enhanced Zscaler Digital Experience (ZDX) with new Unified Communications as a Service (UCaaS) application monitoring and digital workflow service integrations to …

attacks
Surge in cyber attacks confirms the need for zero trust security

Zscaler announced the release of a report that tracked and analyzed over 20 billion threats blocked over HTTPS, a protocol originally designed for secure communication over …

security platform
Splunk enhances security solutions to help organizations embrace digital transformation

Splunk announced a series of new product innovations designed to help organizations securely embrace digital transformation by providing the security visibility needed to …

SASE
How do I select a SASE solution for my business?

Many organizations have turned to SASE adoption as a result of the pandemic, seeing it as a a security-first initiative, a recent survey has revealed. The report found that …

Money
CYTRIO raises $3.5M to help mid-market enterprises comply with data privacy regulations

CYTRIO has raised $3.5 million in seed funding to address mid-sized companies’ challenges of meeting increasing data privacy regulations. CYTRIO has secured funding from angel …

Don't miss

Cybersecurity news