Security
Cybersecurity has been a challenge from the beginning of IT and it will be until the end. It all started with endpoint and network security, but today we are also dealing with cloud security and training our employees to incorporate good security practices. All these new technologies that help us innovate also help cybercriminals and state-sponsored hackers get new tools that they can use to access our systems and, in the worst cases, gain access to our most valuable data and trade secrets. Moreover, with new legislation such as GDPR, you have to make sure everything is secure or you will not only lose your reputation, but you could also be fined by the government. In short, protecting IT environments is more important than ever.
Timeline
“Most IT managers want to get rid of password authentication.
A study by MobileIron, the results of which are shared with Techzine, shows that eight out of ten IT managers ...
Vulnerability allows hackers to exploit iOS technology to log into apps
Trend Micro security researchers have found that hackers can use the iOS URL Scheme to launch attacks on certa...
Atlassian close critical remote code execution error in Jira Server
Atlassian released a patch for a critical vulnerability in Jira Server. Via the vulnerability CVE-2019-11581 a...
Symantec stops takeover calls with Broadcom
Symantec has stopped the takeover talks with Broadcom. The two companies could not agree on the price, say ins...
McAfee warns about Linux worm that disables IoT devices
Security company McAfee has issued a warning about a new Linux worm that attacks IoT devices such as tablets, ...
TrickBot malware has collected login credentials from 250 million email addresses
TrickBot, the malware discovered in 2016, has collected the passwords and address books of 250 million e-mail ...
“Diversity in cyber techniques makes it difficult to find the right defence strategy.
IT managers are bombarded with cyber-attacks from all directions. Attack techniques vary and have different st...
Emotet malware is experiencing explosive growth
The number of variants of the Emotet malware is experiencing explosive growth, as discovered by security compa...
BlackBerry CylanceGUARD can constantly detect possible cyber threats
BlackBerry has launched a new Managed Detection and Response (MDR) solution called CylanceGUARD. The solution ...
Microsoft rolls out urgent update for Windows 10 update process
Microsoft advises users to update the Windows 10 Servicing Stack as a matter of urgency, preferably before the...