Please turn on your JavaScript for this page to function normally.
Infosec products of the week
New infosec products of the week: September 13, 2024

Here’s a look at the most interesting products from the past week, featuring releases from Druva, Huntress, Ketch, LOKKER, Tenable, Trellix, and Wing Security. Tenable AI …

Transport for London
Suspect arrested over the Transport for London cyberattack

The UK National Crime Agency has arrested and detained a suspect – a 17-year-old male in Walsall (West Midlands) – on suspicion of Computer Misuse Act offences in …

Adobe Reader
Adobe completes fix for Reader bug with known PoC exploit (CVE-2024-41869)

Among the security updates released by Adobe on Tuesday are those for various versions of Adobe Acrobat and Reader, which fix two critical flaws that could lead to arbitrary …

hand
Losses due to cryptocurrency and BEC scams are soaring

Every type of fraud is on the rise, and 2023 was a particularly devastating year for victims of cryptocurrency and business email compromise (BEC) scams, according to the FBI. …

VirtualBox
VirtualBox 7.1: This is a major update, here’s what’s new

VirtualBox is a full virtualizer for x86 hardware designed for servers, desktops, and embedded systems. VirtualBox 7.1 introduces an enhanced user interface, cloud VM …

Erica Banks
Top priorities for federal cybersecurity: Infrastructure, zero trust, and AI-driven defense

In this Help Net Security interview, Erica Banks, VP and a leader in Booz Allen’s civilian services business, discusses the Federal Cybersecurity Strategy’s role in …

AI
Benefits and best practices of leveraging AI for cybersecurity

AI has become a key player in protecting valuable organizational insights from threats. Thanks to AI-enabled data protection practices such as behavior monitoring, enterprises …

visualization
Internal disconnects vs. cybersecurity: How connectivity shapes challenges

Concerns about the trustworthiness of internal data exist in nearly all organizations globally, according to TeamViewer. 99% of business leaders pointed to factors undermining …

Kali Linux 2024.3
Kali Linux 2024.3 released: 11 new tools, Qualcomm Snapdragon SDM845 SoC support

Kali Linux 2024.3 is now available for download. Besides the new tools, this release mainly focuses on behind-the-scenes updates and optimization. New tools in Kali Linux …

Ivanti
Ivanti fixes critical vulnerabilities in Endpoint Management (CVE-2024-29847)

Ivanti has fixed a slew of vulnerabilities affecting its Endpoint Manager solution, including a maximum severity one (CVE-2024-29847) that may allow unauthenticated attackers …

hospital
Cybersecurity is a fundamental component of patient care and safety

Healthcare institutions are custodians of vast repositories of sensitive patient data, encompassing comprehensive health histories, insurance profiles, and billing data. The …

DockerSpy
DockerSpy: Search for images on Docker Hub, extract sensitive information

DockerSpy scans Docker Hub for images and retrieves sensitive information, including authentication secrets, private keys, and other confidential data. “DockerSpy was …

Don't miss

Cybersecurity news