English News

Uncle Sam wants ‚ethical hackers‘ to crack its planetary defenses, but don’t expect a pay-day from this bug bounty

Uncle Sam wants ‚ethical hackers‘ to crack its planetary defenses, but don’t expect a pay-day from this bug bounty

The United States‘ Department of Defense has opened up all of its publicly facing systems and apps to investigation under a bug bounty program. …  […]
Biden: No evidence Russian government is involved in Colonial ransomware attack

Biden: No evidence Russian government is involved in Colonial ransomware attack

The president’s statement came hours after the FBI formally blamed the attack on Colonial Pipeline on a ransomware gang known as Darkside. “So far, there is no evidence […]
ETSI releases a white paper on future ICT technology trends

ETSI releases a white paper on future ICT technology trends

“Information and Communications Technology (ICT) is an exciting and dynamic area, that is in constant innovation, through the evolution of existing concepts and technologies but […]
New Moriya rootkit used in the wild to backdoor Windows systems

New Moriya rootkit used in the wild to backdoor Windows systems

An unknown threat actor used a new stealthy rootkit to backdoor targeted Windows systems what looks like an ongoing espionage campaign dubbed TunnelSnake going back to at […]
New TsuNAME DNS bug allows attackers to DDoS authoritative DNS servers

New TsuNAME DNS bug allows attackers to DDoS authoritative DNS servers

Attackers can use a newly disclosed domain name server (DNS) vulnerability publicly known as TsuNAME as an amplification vector in large-scale reflection-based distributed denial of […]
IBM Helps Customers Adopt a Zero Trust Approach to Security

IBM Helps Customers Adopt a Zero Trust Approach to Security

IBM Cloud Pak for Security adds to its zero trust capabilities; new blueprints and expanded partner integrations to simplify zero trust adoption IBM Security introduced […]
Hundreds Of Millions Of Dell Computers At Risk Due to Multiple BIOS Driver Privilege Escalation Flaws

Hundreds Of Millions Of Dell Computers At Risk Due to Multiple BIOS Driver Privilege Escalation Flaws

SentinelLabs has discovered five high severity flaws in Dell’s firmware update driver impacting Dell desktops, laptops, notebooks and tablets. Attackers may exploit these vulnerabilities to […]
XDR Data Retention

XDR Data Retention

Making Sure Your XDR Platform Outlasts Your Adversaries + The very essence of an XDR platform is facilitating detection and response to persistent threats by […]
Swiss Cloud becomes the latest web hosting provider to suffer a ransomware attack

Swiss Cloud becomes the latest web hosting provider to suffer a ransomware attack

Swiss Cloud, a Switzerland-based cloud hosting provider, has suffered this week a ransomware attack that brought the company’s server infrastructure to its knees. The incident […]
Enterprise Endpoint Protection (2021 Q1)

Enterprise Endpoint Protection (2021 Q1)

How they sell security (and we buy it) The world of cyber security sales is unclear at best Our reports help you choose the best […]
Security firm Kaspersky believes it found new CIA malware

Security firm Kaspersky believes it found new CIA malware

Cybersecurity firm Kaspersky said today it discovered new malware that appears to have been developed by the US Central Intelligence Agency.   https://therecord.media/security-firm-kaspersky-believes-it-found-new-cia-malware/   […]
NCCoE Releases Final Report on Challenges with Adopting Post-Quantum Cryptographic Algorithms

NCCoE Releases Final Report on Challenges with Adopting Post-Quantum Cryptographic Algorithms

The National Cybersecurity Center of Excellence (NCCoE) released the final version of the NIST Cybersecurity White Paper titled Getting Ready for Post-Quantum Cryptography: Exploring Challenges […]
eBook: “DDoS: Practical Detection and Defense”

eBook: “DDoS: Practical Detection and Defense”

Distributed Denial-of-Services (DDoS) attacks continue to grow as we enter a new era of the multi-vector 1 Tbps volumetric attack. Download this O’Reilly eBook titled […]
Gartner Forecasts Worldwide Hyperautomation-Enabling Software Market to Reach Nearly $600 Billion by 2022

Gartner Forecasts Worldwide Hyperautomation-Enabling Software Market to Reach Nearly $600 Billion by 2022

Digital Transformation and IT Automation Needs Drive Hyperautomation Opportunities The worldwide market for technology that enables hyperautomation will reach $596.6 billion in 2022, according to […]
SentinelOne Leads 2020 MITRE ATT&CK Evaluation as Only Vendor to Deliver 100% Visibility

SentinelOne Leads 2020 MITRE ATT&CK Evaluation as Only Vendor to Deliver 100% Visibility

SentinelOne, the autonomous cybersecurity platform company, today released its results from the 2020 MITRE Engenuity ATT&CK Carbanak+FIN7 Enterprise Evaluation. Out of the 29 endpoint vendors […]
ProLion targets ransomware protection market in global expansion drive

ProLion targets ransomware protection market in global expansion drive

ProLion offers a unique ransomware and insider threat protection solution for ONTAP storage environments ProLion, a best-in-class active ransomware and data protection solution for ONTAP […]