News

  • $625 Million Stolen in Latest Crypto Attack: 5 Tips on How to Use Digital Currency Safely

    PRIVACY PRIVACY Cryptocurrency is all the rage these days and it doesn’t seem to be slowing down any time soon. As more people dive into the nitty-gritty of what blockchain is, how NFTs are traded, and the difference between Bitcoin and Ethereum, digital currency developers are finding new ways for people to engage with crypto.…

    Read More

  • You’ve Migrated Business-Critical Functions to the Cloud…Now What?

    PRIVACY PRIVACY An expanding attack surface demands a robust cybersecurity strategy. Here’s what you need to know. The shift to remote work over the past two years would not have been possible without cloud computing, which enables employees to access data and services from anywhere at any time. Yet, many organizations still face challenges in…

    Read More

  • Verica launches Prowler Pro solution to enhance AWS security

    PRIVACY PRIVACY Verification vendor Verica and Toni de la Fonte, creator of the Prowler AWS security tool, have announced the launch of Prowler Pro to enhance cloud security and provide new open-source tools to make AWS security simpler for customers. The two stated in a press release that Prowler Pro marks the evolution of Prowler…

    Read More

  • What is tokenization, what are the types of tokenization, and what are its benefits for eCommerce businesses?

    PRIVACY PRIVACY Image source: Freepik This blog was written by an independent guest blogger. As eCommerce grows, there are more issues concerning payments and security. Customers still don’t enjoy a smooth user experience, can’t access fraud-free transactions, and there are still many declined transactions. Online shopping still lacks a seamless experience due to the risks…

    Read More

  • UK Government Staff Hit with Billions of Malicious Emails in 2021

    PRIVACY PRIVACY Only 0.32% of messages were opened on average Read More

    Read More

  • Spring4Shell: Assessing the risk

    PRIVACY PRIVACY When a significant vulnerability like Spring4Shell is discovered, how do you determine if you are at risk? Insurance or verification services might require you to run external tests on web properties. These reports often show spurious exposures that may or may not lead to more issues on your website. You must research false-positive…

    Read More

  • Drones as an attack vector: Vendors need to step up

    PRIVACY PRIVACY Critical infrastructure operators, law enforcement, and every level of government are all busy incorporating drones into their day-to-day operations. Drones are being used to support an array of applications for traditional infrastructure as well as agriculture, utilities, manufacturing, oil and gas, mining, and heavy industries. Drone makers and industry end-users are just now…

    Read More

  • Okta: Just Two Customers Impacted by Lapsus Breach

    PRIVACY PRIVACY Authentication vendor completes investigation into incident Read More

    Read More

  • Global Dwell Time Drops but EMEA Lags

    PRIVACY PRIVACY Most intrusions in the region also reported by third parties Read More

    Read More

  • When Misconfigurations Open the Door to Russian Attackers

    PRIVACY PRIVACY Organizations need to address security misconfigurations in their environments so that Russian state-sponsored threat actors don’t get to them first. Read More

    Read More

News, Advisories and much more

Exit mobile version