Please turn on your JavaScript for this page to function normally.
Patch Tuesday
June 2024 Patch Tuesday forecast: Multiple announcements from Microsoft

May 2024 Patch Tuesday was unusual because we had security updates from Adobe, Apple, Google, Mozilla, and Microsoft on the same day. While individually from each vendor, the …

ransomware
Cyber insurance isn’t the answer for ransom payments

Ransomware remains an ongoing threat for organizations and is the largest single cause of IT outages and downtime as 41% of data is compromised during a cyberattack, according …

email overload
26% of organizations lack any form of IT security training

26% of organizations don’t provide IT security training to end-users, according to Hornetsecurity. The Hornetsecurity survey, which compiled feedback from industry …

Infosec products of the week
New infosec products of the week: June 7, 2024

Here’s a look at the most interesting products from the past week, featuring releases from Appdome, SailPoint, Tines, Trend Micro, Verimatrix, and Zyxel Networks. Zyxel …

Zyxel
Zyxel patches critical flaws in EOL NAS devices

Zyxel has released patches for three critical vulnerabilities (CVE-2024-29972, CVE-2024-29973, and CVE-2024-29974) affecting two network-attached storage (NAS) devices that …

Intruder
Webinar: Exposure management and your attack surface

Your business, attack surface, and threat landscape are not static—they are constantly changing. New vulnerabilities are disclosed hourly, new exploits for old vulnerabilities …

Sniffnet
Sniffnet: Free, open-source network monitoring

Sniffnet is a free, open-source network monitoring tool to help you easily track your Internet traffic. What sets it apart is its strong focus on user experience. Unlike most …

smb threats
78% of SMBs fear cyberattacks could shut down their business

94% of SMBs have experienced at least one cyberattack, a dramatic rise from 64% in 2019, according to ConnectWise. This increase in cyberattacks is exacerbated by the fact …

cyber threat
Chinese attackers leverage previously unseen malware for espionage

Sophos released its report, “Operation Crimson Palace: Threat Hunting Unveils Multiple Clusters of Chinese State-Sponsored Activity Targeting Southeast Asia,” which details a …

Cisco Webex
Vulnerability in Cisco Webex cloud service exposed government authorities, companies

The vulnerability that allowed a German journalist to discover links to video conference meetings held by Bundeswehr (the German armed forces) and the Social Democratic Party …

Kali Linux 2024.2
Kali Linux 2024.2 released: 18 new tools, countless updates

Kali Linux 2024.2 is now available. It includes future package compatibility for 32-bit platforms, improvements to GNOME 46 and Xfce, and 18 new tools. Desktop changes Kali …

Infosecurity Europe 2024
Photos: Infosecurity Europe 2024

Infosecurity Europe is taking place at ExCel London from 4-6 June 2024. Help Net Security is on-site. This gallery takes you inside the event. The featured vendors are: …

Don't miss

Cybersecurity news