INDUSTRY TRENDS

The Latest Cybersecurity News

Keep up with breaking news in the cybersecurity industry.

Leaseweb is restoring ‘critical’ systems after security breach

Leaseweb is restoring ‘critical’ systems after security breach

Leaseweb, one of the world's largest cloud and hosting providers, notified people that it's working on restoring "Critical" systems disabled...
Read More →
Google AI in Workspace Adds New Zero-Trust and Digital Sovereignty Controls

Google AI in Workspace Adds New Zero-Trust and Digital Sovereignty Controls

Google announced security enhancements to Google Workspace focused on enhancing threat defense controls with Google AI. At a Google Cloud...
Read More →
Kali Linux 2023.3 released: Kali NetHunter app redesign, 9 new tools, and more!

Kali Linux 2023.3 released: Kali NetHunter app redesign, 9 new tools, and more!

Offensive Security has released Kali Linux 2023.3, the latest version of its penetration testing and digital forensics platform.Besides updates to...
Read More →
Security Onion 2.4: Free, open platform for defenders gets huge update

Security Onion 2.4: Free, open platform for defenders gets huge update

Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management.It has been downloaded...
Read More →
New Windows 11 policy lets admins control optional updates installation

New Windows 11 policy lets admins control optional updates installation

Microsoft now provides administrators with a new Windows 11 policy that controls how monthly non-security preview updates are installed on...
Read More →
Japanese watchmaker Seiko breached by BlackCat ransomware gang

Japanese watchmaker Seiko breached by BlackCat ransomware gang

The BlackCat/ALPHV ransomware gang has added Seiko to its extortion site, claiming responsibility for a cyberattack disclosed by the Japanese...
Read More →
WinRAR flaw lets hackers run programs when you open RAR archives

WinRAR flaw lets hackers run programs when you open RAR archives

The flaw is tracked as CVE-2023-40477 and could give remote attackers arbitrary code execution on the target system after a...
Read More →
Citrix ShareFile vulnerability actively exploited (CVE-2023-24489)

Citrix ShareFile vulnerability actively exploited (CVE-2023-24489)

CVE-2023-24489, a critical Citrix ShareFile vulnerability that the company has fixed in June 2023, is being exploited by attackers.GreyNoise has...
Read More →

BOOK A MEETING

Enter your Email Address

This field is for validation purposes and should be left unchanged.

* No free email provider (e.g: gmail.com, hotmail.com, etc.)

This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.