Eskenzi PR ad banner Eskenzi PR ad banner

Editor's News

Synopsys Rapid Scan

This week, Synopsys announced the availability of new Rapid Scan capabilities in its Coverity static application security testing (SAST) and Black Duck software composition analysis (SCA) solutions. The Rapid Scan features provide fast, lightweight vulnerability detection for both proprietary and open source code. Rapid Scan is optimised for the early stages of development, particularly for cloud-native applications and infrastructure-as-code (IaC). While comprehensive and thorough security testing is critical to managing risk in the later stages...

Read more
Company logo

What were the challenges Archroma was facing from a security perspective?  We are a relatively young company, and we brought Edgescan on board quite early on, so rather than transitioning from another vulnerability management solution it was more a case of deploying the Edgescan SaaS across our IT infrastructure. We operate in the Operational Technology (OT) space, as well, but currently we have a different approach to securing that side of the business.   When we adopted Edgescan, our focus was to ensure that security was designed into our processes,...

Read more
security awareness

KnowBe4, the provider of the world’s largest security awareness training and simulated phishing platform, has revealed the results of its Q2 2021 top-clicked phishing report. There has been a significant rise in phishing email attacks related to HR topics, particularly regarding new policies that would affect all employees throughout organisations. Real phishing emails that were reported to IT departments related to security-minded users about password checks continue to remain popular. One subject area that has...

Read more

Outpost24 has acquired Blueliv, one of the world's leading cyber threat intelligence companies which will create one of the largest cybersecurity providers in Europe. The objective: to provide the most advanced threat landscape monitoring solution to help businesses identify threats targeting their organizations and dramatically reduce risk exposure. “It has been a difficult 18 months as many organizations struggled to mitigate the growing number of vulnerabilities and attacks coming from all directions, along with a...

Read more

Outpost24 has announced the acquisition of Blueliv, a leading cyber threat intelligence company from Spain. This combination will create one of the largest cybersecurity providers in Europe and provide the most advanced threat landscape monitoring solution. The objective: to help businesses identify threats targeting their organizations and dramatically reduce risk exposure. “It has been a difficult 18 months as many organizations struggled to mitigate the growing number of vulnerabilities and attacks coming from all directions, along with...

Read more
Armis discloses critical vulnerability that allows remote takeover of Schneider Electric industrial controllers

Researchers at Armis, the unified asset visibility and security platform provider, have disclosed the discovery of an authentication bypass vulnerability in Schneider Electric’s Modicon programmable logic controllers (PLCs) that can lead to remote-code-execution (RCE). The vulnerability, dubbed Modipwn, allows for a complete takeover of impacted devices by leveraging the UMAS protocol, and impacts Modicon M340, M580 and other models from the Modicon series. Millions of devices use these PLCs and are now deemed to be at...

Read more
Tripwire

Of the 73% of security professionals with responsibility for the security of public cloud who operate in a multi-cloud environment, 98% think these more complex environments pose greater security challenges, a survey conducted for Tripwire by Dimensional Research reveals.   Organizations have a wide range of reasons for going multi-cloud, including meeting varying business needs, running certain applications, distributing risk, taking advantage of cost savings, and to provide redundancy in the event of downtime. In the industrial space specifically,...

Read more
Support The Unsung Heroes Of The Cybersecurity Industry.

The sixth annual Security Serious Unsung Heroes Awards are now open for nominations. This is a chance to celebrate the people working on the frontlines to fight against cyber threats, no matter if they work in the classroom, law enforcement or corporate organisations. This year sees three new categories introduced, which will be for Business Support Standout, HR Superstar and Remote Work Guru.    “We are passionate about getting the community together and recognising the...

Read more
AT&T Cybersecurity grows SASE offering by adding Palo Alto Networks

Europe’s Top Insurance Providers have been found to have security weaknesses within their web application architecture, according to the latest research by Outpost24. The 2021 Web Application Security for Insurers Report analysed the web applications of the top 10 European insurance providers, as listed by ADV Rating, and found that every insurer had some degree of vulnerability or security weakness. In fact, it was discovered that the top EU insurers run a total of 7,611 internet exposed web applications over 1,920 domains, with 3% of them considered suspicious (e.g. testing...

Read more
New study from Armis reveals majority of UK workforce think cyberattacks will have major impact on everyday life

Armis, a unified asset visibility and security platform provider, has today released results from a survey that looked at the UK's attitude towards cyberattacks on critical infrastructure. The study, carried out by Censuswide*, found that nearly 9 in 10 (87%) believe that cyberattacks on critical services, such as oil suppliers, healthcare services, police departments or water treatment facilities, could have a major impact on everyday life. When it comes to increasing protection against cyberattacks on...

Read more
Page 20 of 295 1 19 20 21 295