Latest News

Healthcare Orgs Hit with Destructive Attacks

Increasingly, healthcare organizations are the target of cyber-criminals looking to profit from the treasure trove of personal data these companies

Remote Code Execution Flaw in Ministra IPTV Platform Exposes User Data and More

Researchers at security firm CheckPoint have discovered multiple critical vulnerabilities in a popular IPTV middleware platform. Security experts at CheckPoint

#Infosec19: MITRE ATT&CK Framework Effective in Defending CNI

Speaking at Infosecurity Europe 2019 Andrew Habibi-Parker, director – professional services, EMEA & APJ at LogRhythm, explored security risks surrounding

#Infosec19: DNS Rebinding Attacks Could Hit Billions of IoT Devices

DNS rebinding attacks are a real threat that could hit the billions of internet of things (IoT) devices in people’s

#Infosec19 Dark Web Sales Offer Network Access for $10,000

Access to FTSE 100 and Fortune 500 corporate networks has increased on the dark web. According to research by Bromium

5 Important Network Security Principles to Protect Businesses From Cyber Attack

Globally, the rate of ransomware attacks increases by 6,000 percent every year. Network security ignorance is the main cause! Business

SentinelOne Secures $120 Million Series D Funding

SentinelOne has raised $120 million in Series D funding, bringing its total funding to over $230 million. According to the

Most Important Web Server Penetration Testing Checklist

Web server pen testing performing under 3 major category which is identity, Analyse, Report Vulnerabilities such as authentication weakness, configuration

Tens of Million Patients Impacted by the AMCA Data Breach

Outsourced silos of personal info raided, at least 200,000 payment details swiped Recovery agency for patient collections American Medical Collection

#Infosec19: CISOs Should Remember to KISS in Board Meetings

Selling security to the board is all about effective product marketing, and as such requires a deep understanding of the

#Infosec19 Enable Visibility into App Development for Vulnerability Management

Visibility is key to effective vulnerability management, but do not rely too much on automated solutions to solve your problems.

Newly Discovered Tap ‘n Ghost Attack Let Hackers to Remotely Control Android Smartphones

A new attack dubbed Tap ‘n Ghost targets NFC enabled Android smartphones, let attackers to trigger malicious events on the

New RDP Zero-Day Bug Let Hackers to Bypass the Windows Lock Screen on Remote Desktop Sessions

A new Zero-day vulnerability in Microsoft Windows Remote Desktop protocol let attackers hijack the lock screen on remote desktop sessions.

Imperva Acquires Bot Management Company Distil Networks

Distil Networks will be acquired by cybersecurity company Imperva, reinforcing its market leadership in the application security market. “Distil Networks

Nearly Half of Phishing Attacks Are Polymorphic

Nearly one in two phishing attacks are polymorphic, according to research by IRONSCALES. The self-proclaimed world’s first automated phishing prevention,

#Infosec19: How to Defend Against ‘Multi-Intent’ Malware

Speaking at Infosecurity Europe 2019, Iko Azoulay, founder and CTO of Empow, discussed ‘multi-intent malware’ – which he described as