News

  • Using the NIST Cybersecurity Framework to address organizational risk

    PRIVACY PRIVACY The U.S. federal government has been very active the past year, particularly with the cybersecurity executive order (EO) and associated tasks and goals that have come out of it. One framework and industry source that has been getting increased attention is the NIST Cybersecurity Framework (CSF). The CSF came out of another EO,…

    Read More

  • Prioritizing and remediating vulnerabilities in the wake of Log4J and Microsoft’s Patch Tuesday blunder

    PRIVACY PRIVACY The past few weeks left IT professionals overwhelmed as organizations scrambled to assess if they were vulnerable to threats posed by the Log4Shell vulnerability. As if that weren’t enough of a challenge over the holidays, more Log4j CVEs followed, not all of which deserved equal attention. And Microsoft’s January Patch Tuesday flaws caused…

    Read More

  • Prioritizing and remediating vulnerabilities in the wake of Log4J and Microsoft’s Patch Tuesday blunder

    PRIVACY PRIVACY The past few weeks left IT professionals overwhelmed as organizations scrambled to assess if they were vulnerable to threats posed by the Log4Shell vulnerability. As if that weren’t enough of a challenge over the holidays, more Log4j CVEs followed, not all of which deserved equal attention. And Microsoft’s January Patch Tuesday flaws caused…

    Read More

  • CISOs should heed Donot Team’s attacks on India and its neighbours

    PRIVACY PRIVACY Donot Team, a threat actor operating since at least 2016, has been waging a two-year campaign of cyber espionage attacks against South Asian countries bordering India, researchers at cybersecurity company ESET reported last week. International human rights group Amnesty International has alleged that there are links between the attack infrastructure used by Donot…

    Read More

  • CISOs should heed Donot Team’s attacks on India and its neighbours

    PRIVACY PRIVACY Donot Team, a threat actor operating since at least 2016, has been waging a two-year campaign of cyber espionage attacks against South Asian countries bordering India, researchers at cybersecurity company ESET reported last week. International human rights group Amnesty International has alleged that there are links between the attack infrastructure used by Donot…

    Read More

  • Can Apple Macs get Viruses?

    PRIVACY PRIVACY It’s a long-standing question. Can Apple Macs get viruses? While Apple does go to great lengths to keep all its devices safe, this doesn’t mean your Mac is immune to all computer viruses. So what does Apple provide in terms of antivirus protection? Let’s take a look along with some signs that your…

    Read More

  • Can Apple Macs get Viruses?

    PRIVACY PRIVACY It’s a long-standing question. Can Apple Macs get viruses? While Apple does go to great lengths to keep all its devices safe, this doesn’t mean your Mac is immune to all computer viruses. So what does Apple provide in terms of antivirus protection? Let’s take a look along with some signs that your…

    Read More

  • Education sector hounded by cyberattacks in 2021

    PRIVACY PRIVACY Education and research were the top targets for cyberattackers in 2021, with an average of 1605 attacks per organization per week, a 75% increase from 2020, according to research by Check Point Software Technologies. Pandemic’s push for digital invites threats  The COVID-19 pandemic has pushed staff in businesses and education to work from…

    Read More

  • Education sector hounded by cyberattacks in 2021

    PRIVACY PRIVACY Education and research were the top targets for cyberattackers in 2021, with an average of 1605 attacks per organization per week, a 75% increase from 2020, according to research by Check Point Software Technologies. Pandemic’s push for digital invites threats  The COVID-19 pandemic has pushed staff in businesses and education to work from…

    Read More

  • Linux-Targeted Malware Increased by 35%

    PRIVACY PRIVACY Crowdstrike is reporting that malware targeting Linux has increased considerably in 2021: Malware targeting Linux systems increased by 35% in 2021 compared to 2020. XorDDoS, Mirai and Mozi malware families accounted for over 22% of Linux-targeted threats observed by CrowdStrike in 2021. Ten times more Mozi malware samples were observed in 2021 compared…

    Read More

News, Advisories and much more

Exit mobile version