Call us Toll Free (USA): 1-833-844-9468     International: +1-603-280-4451 M-F 8am to 6pm EST

Microsoft fixes 2 critical Exchange Server flaws reported by the NSA

Microsoft patch Tuesday security updates address four high and critical vulnerabilities in Microsoft Exchange Server that were reported by the NSA. Microsoft patch Tuesday security updates released today have addressed…

Posted in Uncategorized | Tagged , , , , , , , , , , | Comments Off on Microsoft fixes 2 critical Exchange Server flaws reported by the NSA

German Parliament Bundestag targeted again by Russia-linked hackers

Several members of the German Parliament (Bundestag) and other members of the state parliament were hit by a targeted attack allegedly launched by Russia-linked hackers. German newspaper Der Spiegel revealed…

Posted in Uncategorized | Tagged , , , , , , , , , , , , | Comments Off on German Parliament Bundestag targeted again by Russia-linked hackers

Innovation, Automation and Securing A “Work from Anywhere” Environment In The Middle East

By Mazen A. Dohaji, Vice President, India, Middle East, Turkey & Africa (iMETA), LogRhythm. Throughout 2020, enterprises and public sector organizations across the Middle East have been managing disruption and…

Posted in Uncategorized | Tagged , , , , , , , , , , , , | Comments Off on Innovation, Automation and Securing A “Work from Anywhere” Environment In The Middle East

Redefining Digital Risk: 3 Considerations for Your Cybersecurity Strategy in 2021

As we enter a new era of interconnected cybersecurity threats, companies and organizations would be wise to overhaul their entire view of the online landscape in order to be fully…

Posted in Uncategorized | Tagged , , , , , , , , , , , , , , , , , , | Comments Off on Redefining Digital Risk: 3 Considerations for Your Cybersecurity Strategy in 2021

Emotet Attacks Surge in 2020, but Could Be Prevented

By Dan Piazza, Technical Product Manager, Stealthbits Technologies, Inc. The Emotet malware, originally detected as a banking trojan in 2014, has become one of those most prevalent malware threats in…

Posted in Uncategorized | Tagged , , , , , , , , , , , , , , , , , , | Comments Off on Emotet Attacks Surge in 2020, but Could Be Prevented

How To Fight A Virus: Lessons From Cybersecurity

By Yotam Gutman, SentinelOne There has been a great deal of conversation around the similarities between the spread of the Covid-19 virus and that of computer viruses. And indeed, as…

Posted in Uncategorized | Tagged , , , , , , , , , , , , , , | Comments Off on How To Fight A Virus: Lessons From Cybersecurity

12th Anniversary Top InfoSec Innovator & Black Unicorn Awards for 2024 are now Open! Finalists Notified Before BlackHat USA 2024...

X