INDUSTRY TRENDS

The Latest Cybersecurity News

Keep up with breaking news in the cybersecurity industry.

Google paid $10 million in bug bounty rewards last year

Google paid $10 million in bug bounty rewards last year

Google awarded $10 million to 632 researchers from 68 countries in 2023 for finding and responsibly reporting security flaws in...
Read More →
Microsoft: Russian hackers accessed internal systems, code repositories

Microsoft: Russian hackers accessed internal systems, code repositories

Midnight Blizzard, a group of Russian hackers tied to the country's Foreign Intelligence Service, has leveraged information stolen from Microsoft...
Read More →
Cisco patches Secure Client VPN flaw that could reveal authentication tokens (CVE-2024-20337)

Cisco patches Secure Client VPN flaw that could reveal authentication tokens (CVE-2024-20337)

Cisco has fixed two high-severity vulnerabilities affecting its Cisco Secure Client enterprise VPN and endpoint security solution, one of which...
Read More →
VMware fixes critical sandbox escape flaws in ESXi, Workstation, and Fusion

VMware fixes critical sandbox escape flaws in ESXi, Workstation, and Fusion

VMware released security updates to fix critical sandbox escape vulnerabilities in VMware ESXi, Workstation, Fusion, and Cloud Foundation products, allowing...
Read More →
Capita says 2023 cyberattack costs a factor as it reports staggering £100M+ loss

Capita says 2023 cyberattack costs a factor as it reports staggering £100M+ loss

Outsourcing giant Capita today reported a net loss of £106.6 million for calendar 2023, with the costly cyberattack by criminals...
Read More →
NSA shares zero-trust guidance to limit adversaries on the network

NSA shares zero-trust guidance to limit adversaries on the network

The National Security Agency is sharing new guidance to help organizations limit an adversary's movement on the internal network by...
Read More →
GitHub push protection now on by default for public repositories

GitHub push protection now on by default for public repositories

GitHub push protection - a security feature aimed at preventing secrets such as API keys or tokens getting accidentally leaked...
Read More →
Kali Linux 2024.1 released: New tools, new look, new Kali Nethunter kernels

Kali Linux 2024.1 released: New tools, new look, new Kali Nethunter kernels

OffSec has released Kali Linux 2024.1, the latest version of its popular penetration testing and digital forensics platform.The new version...
Read More →

BOOK A MEETING

Enter your Email Address

This field is for validation purposes and should be left unchanged.

* No free email provider (e.g: gmail.com, hotmail.com, etc.)

This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.