Posts From CCME

Increasingly, healthcare organizations are the target of cyber-criminals looking to profit from the treasure trove of personal data these companies possess, according to a new report from Carbon Black. The Healthcare Cyber Heist in 2019 report surveyed industry CISOs to

Researchers at security firm CheckPoint have discovered multiple critical vulnerabilities in a popular IPTV middleware platform. Security experts at CheckPoint have discovered multiple critical flaws in a popular IPTV middleware platform that is used by more than a thousand online

Speaking at Infosecurity Europe 2019 Andrew Habibi-Parker, director – professional services, EMEA & APJ at LogRhythm, explored security risks surrounding critical national infrastructure (CNI) and outlined why the MITRE ATT&CK Framework can be pivotal in defending and protecting critical infrastructures.

DNS rebinding attacks are a real threat that could hit the billions of internet of things (IoT) devices in people’s homes, according to Craig Young, principal security researcher at Tripwire. Young was speaking in the Geek Street Theatre on day

Access to FTSE 100 and Fortune 500 corporate networks has increased on the dark web. According to research by Bromium and the University of Surrey, presented at Infosecurity Europe, four in ten dark net vendors are selling targeted hacking services

Globally, the rate of ransomware attacks increases by 6,000 percent every year. Network security ignorance is the main cause! Business networks become vulnerable with the addition of applications, devices, and users. Although these are the main threats, they are essential

SentinelOne has raised $120 million in Series D funding, bringing its total funding to over $230 million. According to the press release, the funding will be used to accelerate the company’s “rapid displacement of legacy and next-gen competitors” in endpoint,

Web server pen testing performing under 3 major category which is identity, Analyse, Report Vulnerabilities such as authentication weakness, configuration errors, protocol Relation vulnerabilities. 1. “Conduct a serial of methodical and Repeatable tests “ is the best way to test

Outsourced silos of personal info raided, at least 200,000 payment details swiped Recovery agency for patient collections American Medical Collection Agency (AMCA) suffered a data breach that could impact many of its customers. American Medical Collection Agency (AMCA) suffered a

Selling security to the board is all about effective product marketing, and as such requires a deep understanding of the product and audience, and a simple, well-delivered message, according to a leading CISO. Speaking at Infosecurity Europe, William Hill security

Visibility is key to effective vulnerability management, but do not rely too much on automated solutions to solve your problems. Speaking at Infosecurity Europe, Edgescan CEO Eoin Keary talked about “moving the cybersecurity dial” when it comes to vulnerabilities and

A new attack dubbed Tap ‘n Ghost targets NFC enabled Android smartphones, let attackers to trigger malicious events on the victim’s smartphone and to take control over the smartphone remotely. Nowadays, smartphones are used to interact with several networking devices

A new Zero-day vulnerability in Microsoft Windows Remote Desktop protocol let attackers hijack the lock screen on remote desktop sessions. Security researcher Joe Tammariello of Carnegie Mellon University discovered a Zero-day vulnerability in Microsoft Windows Remote Desktop that handles client

Distil Networks will be acquired by cybersecurity company Imperva, reinforcing its market leadership in the application security market. “Distil Networks is a globally recognized leader in automated attack mitigation, and this deal perfectly aligns with our vision of delivering best-in-class

Nearly one in two phishing attacks are polymorphic, according to research by IRONSCALES. The self-proclaimed world’s first automated phishing prevention, detection and response platform identified 11,733 email phishing attacks that underwent at least one permutation over 12 months, with 52,825

Speaking at Infosecurity Europe 2019, Iko Azoulay, founder and CTO of Empow, discussed ‘multi-intent malware’ – which he described as malware designed to have multiple attack impacts and methods that do more than just infect a system for a single