20
Apr
2023

Venafi Firefly enhances the security of machine identities for cloud-native applications

Venafi has introduced Venafi Firefly, the lightweight machine identity issuer that supports highly distributed, cloud native environments. Part of the…

Detectify scans for actively exploited Log4j vulnerability, CVE-2021-44228
20
Apr
2023

Detectify scans for actively exploited Log4j vulnerability, CVE-2021-44228

Thanks to Detectify Crowdsource hackers, Detectify quickly developed a security test to detect Critical vulnerability CVE-2021-44228 Apache log4j RCE and…

20
Apr
2023

Outdated cybersecurity practices leave door open for criminals

Organizations experienced a significant increase in ransomware – from an average of four attacks over five years in 2021 versus…

Unsupervised Learning NO. 364 | Reality Headset, BingPT, AI+Cyber
20
Apr
2023

Unsupervised Learning NO. 364 | Reality Headset, BingPT, AI+Cyber

Exploring the intersection of security, technology, and society—and what might be coming next… Standard Web Edition | January 9, 2023…

20
Apr
2023

IT and business services market shows resilience with positive growth outlook

Worldwide IT and business services revenue is expected to grow (in constant currency) from $1.13 trillion in 2022 to $1.2…

How to do twice as much with half the keystrokes using `.bashrc`
20
Apr
2023

How to do twice as much with half the keystrokes using `.bashrc`

An overview of time-saving aliases, functions, and creating a useful Bash prompt. In my recent post about setting up Ubuntu…

Delete these Andorid apps with 100 million installs before your bank accounts gets hacked
20
Apr
2023

Delete these Andorid apps with 100 million installs before your bank accounts gets hacked

The Mobile Research Team at McAfee came upon a software library that they have dubbed Goldoson. Goldoson compiles lists of…

Instagram scam promises money in exchange for your image
20
Apr
2023

Instagram scam promises money in exchange for your image

We take a look at a fake check scam which plugs into the art world. We’re seeing a number of…

Hacker AFK: rez0 | HackerOne
20
Apr
2023

Hacker AFK: rez0 | HackerOne

Today’s Hacker rez0 JXoaT: What was your first experience with hacking growing up?  rez0: I think, at least for the…

Malware authors join forces and target organisations with Domino Backdoor
20
Apr
2023

Malware authors join forces and target organisations with Domino Backdoor

We take a look at a malware collective pushing a set of Domino malware files. There’s a new ransomware gang…

How tech managers can make sure security isn’t left off the list this holiday season
20
Apr
2023

How tech managers can make sure security isn’t left off the list this holiday season

The holidays are coming up quickly and while many of us are looking forward to getting some human downtime (not…

Endpoint security at your fingertips
20
Apr
2023

Endpoint security at your fingertips

IT security on the go. If you’re on the beach sipping piña coladas, the last thing you probably want to…