Acquisition will add Internet-facing attack surface mapping and monitoring to Tenable’s internal asset management products.
Mois : avril 2022
The Emotet botnet is now using Windows shortcut files (.LNK) containing PowerShell commands to infect victims computers,...
The U.S. is offering up to $10 million to identify or locate six Russian GRU hackers who...
The move to IaC has its challenges but done right can fundamentally improve an organization’s overall security...
Lord previously spearheaded security for the Democratic National Committee and held leadership roles at companies including Yahoo,...
Coca-Cola, the world’s largest soft drinks maker, has confirmed in a statement to BleepingComputer that it is...
The American Dental Association (ADA) was hit by a weekend cyberattack causing them to shut down portions...
With Web application programming interface (API) traffic growing quickly, the average cloud-focused company sees three times more...
Google is rolling out a new Data Safety section on the Play Store, Android’s official app repository,...
It’s been four months since Log4Shell, a critical zero-day vulnerability in the ubiquitous Apache Log4j library, was...