Advertisements


Netwrix 1Secure enhancements accelerate threat detection

Netwrix released a new version of its IT auditing software-as-a-service (SaaS) solution, Netwrix 1Secure. It enables prompt detection of suspicious activities around data across the Microsoft 365 environment, Entra ID (formerly Azure AD), as well as.....»»

Source:  NetsecurityCategory: Security2 hr. 36 min. ago Related News

Russian hackers’ custom tool exploits old Windows Print Spooler flaw (CVE-2022-38028)

For nearly four years and perhaps even longer, Forest Blizzard (aka Fancy Bear, aka APT28) has been using a custom tool that exploits a specific vulnerability in Windows Print Spooler service (CVE-2022-38028). Dubbed GooseEgg, the tool is a launcher.....»»

Source:  NetsecurityCategory: Security2 hr. 36 min. ago Related News

Entrust protects users against fraud, phishing and other account takeover attacks

Entrust announced a single-vendor enhanced authentication solution that integrates identity verification (IDV) and identity and access management (IAM) to fight deepfakes, phishing, account takeover (ATO) attacks and other threats. By enhancing Entru.....»»

Source:  NetsecurityCategory: Security2 hr. 36 min. ago Related News

Forcepoint DSPM safeguards sensitive information by examining data context and content

Forcepoint has launched Forcepoint Data Security Posture Management (DSPM), driven by AI to deliver real-time visibility, ease privacy compliance and minimize risks for data stored in multi-clouds and networks, including endpoints. Forcepoint DSPM ha.....»»

Source:  NetsecurityCategory: Security2 hr. 36 min. ago Related News

Invicti Predictive Risk Scoring identifies highest-risk applications

Invicti announced its new AI-enabled Predictive Risk Scoring capability. The feature assigns predicted risk to applications and helps organizations gain a strategic view of their overall application security risk. Predictive Risk Scoring allows organ.....»»

Source:  NetsecurityCategory: Security2 hr. 36 min. ago Related News

Veeam acquires Coveware to boost its ransomware protection capabilities

Veeam Software announced the acquisition of Coveware, a provider in cyber-extortion incident response. It brings ransomware recovery and first responder capabilities to further strengthen Veeam’s radical resilience solutions for customers. Coveware.....»»

Source:  NetsecurityCategory: Security12 hr. 8 min. ago Related News

Stellar Cyber launches MITRE ATT&CK Coverage Analyzer

Stellar Cyber launched the MITRE ATT&CK Coverage Analyzer, enabling users to visualize the impact of data source changes on their ability to detect threats in their specific environments. With this new tool, free of charge to all existing customers,.....»»

Source:  NetsecurityCategory: Security12 hr. 8 min. ago Related News

Veritas enhances cyber resilience with AI-powered solutions

Veritas Technologies announced artificial intelligence (AI)-powered advancements in Veritas 360 Defense. With the self-defending data protection solution, a generative AI-powered operational copilot and new ecosystem partners, organizations can more.....»»

Source:  NetsecurityCategory: Security12 hr. 8 min. ago Related News

Align introduces ransomware prevention feature, powered by Adlumin

Align announces the inclusion of a new ransomware prevention feature to enhance its Align Guardian Managed Detection and Response offering powered by Adlumin. This innovative solution is designed to detect and halt ransomware in its tracks, safeguard.....»»

Source:  NetsecurityCategory: Security16 hr. 8 min. ago Related News

Trellix Email Security for Microsoft Office 365 improves email defense

Trellix announced Trellix Email Security for Microsoft Office 365. Combining threat detection, threat intelligence, and security expertise, Trellix offers Microsoft Office 365 customers more cost-effective alternative to Microsoft Defender for Office.....»»

Source:  NetsecurityCategory: Security16 hr. 8 min. ago Related News

CrushFTP zero-day exploited by attackers, upgrade immediately! (CVE-2024-4040)

A vulnerability (CVE-2024-4040) in enterprise file transfer solution CrushFTP is being exploited by attackers in a targeted fashion, according to Crowdstrike. The vulnerability allows attackers to escape their virtual file system and download system.....»»

Source:  NetsecurityCategory: Security16 hr. 8 min. ago Related News

Behavioral patterns of ransomware groups are changing

Q1 saw substantial shifts in activity from some of the most prolific Ransomware-as-a-Service (RaaS) groups, according to GuidePoint Security. RaaS groups attempt to recruit disaffected or displaced affiliates In addition to revealing a nearly 20% yea.....»»

Source:  NetsecurityCategory: Security20 hr. 36 min. ago Related News

What is multi-factor authentication (MFA), and why is it important?

Setting up MFA can seem daunting for consumers just beginning to clean up their security postures. In this Help Net Security video, Larry Kinkaid, Manager, Cybersecurity Consulting at BARR Advisory, shares tips for consumers who need simple, accessib.....»»

Source:  NetsecurityCategory: Security20 hr. 36 min. ago Related News

People doubt their own ability to spot AI-generated deepfakes

23% of Americans said they recently came across a political deepfake they later discovered to be fake, according to McAfee. The actual number of people exposed to political and other deepfakes is expected to be much higher given many Americans are no.....»»

Source:  NetsecurityCategory: Security20 hr. 36 min. ago Related News

10 colleges and universities shaping the future of cybersecurity education

Institutions featured on this list often provide undergraduate and graduate degrees, courses, as well as certificate programs tailored to meet the growing demand for cybersecurity professionals in various industries. Some notable colleges and univers.....»»

Source:  NetsecurityCategory: Security20 hr. 36 min. ago Related News

The rising influence of AI on the 2024 US election

We stand at a crossroads for election misinformation: on one side our election apparatus has reached a higher level of security and is better defended from malicious attackers than ever before. On the other side, the rise of artificial intelligence (.....»»

Source:  NetsecurityCategory: Security20 hr. 36 min. ago Related News

MITRE breached by nation-state threat actor via Ivanti zero-days

MITRE has been breached by attackers via two zero-day vulnerabilities (CVE-2023-46805, CVE-2024-21887) in Ivanti’s Connect Secure VPN devices. The attackers have also managed to move laterally and compromise the company network’s VMware i.....»»

Source:  NetsecurityCategory: SecurityApr 22nd, 2024Related News

Trend Micro launches AI-driven cyber risk management capabilities

Trend Micro unveiled AI-driven cyber risk management capabilities across its entire flagship platform, Trend Vision One. This seamlessly integrates more than 10 industry technology categories into one offering, empowering security, cloud and IT opera.....»»

Source:  NetsecurityCategory: SecurityApr 22nd, 2024Related News

Binary Defense enhances BDVision to improve security for SMBs

Binary Defense announced several important updates to BDVision, the company’s real-time detection and containment Managed Endpoint Detection & Response (mEDR) solution. These critical updates – which include new deception technology, artificial i.....»»

Source:  NetsecurityCategory: SecurityApr 22nd, 2024Related News

apexanalytix Passkeys protects data with biometric authentication

apexanalytix launched Passkeys, a feature that enables suppliers to securely log into their accounts using biometrics like a fingerprint or face scan, or a screen lock PIN. The latest FBI Internet Crime Report reveals that business email compromise (.....»»

Source:  NetsecurityCategory: SecurityApr 22nd, 2024Related News