INDUSTRY TRENDS

The Latest Cybersecurity News

Keep up with breaking news in the cybersecurity industry.

Fortinet Warns of Severe SQLi Vulnerability in FortiClientEMS Software

Fortinet Warns of Severe SQLi Vulnerability in FortiClientEMS Software

Fortinet has alerted users to a severe vulnerability in FortiClientEMS, enabling potential attacker-driven code execution.This SQL Injection flaw, identified as...
Read More →
Nissan to let 100,000 Aussies and Kiwis know their data was stolen in cyberattack

Nissan to let 100,000 Aussies and Kiwis know their data was stolen in cyberattack

Over the next few weeks, Nissan Oceania will make contact with around 100,000 people in Australia and New Zealand whose...
Read More →
Microsoft’s Security Copilot Enters General Availability

Microsoft’s Security Copilot Enters General Availability

Microsoft Security Copilot, also referred to as Copilot for Security, will be in general availability starting April 1, the company...
Read More →
Microsoft March 2024 Patch Tuesday fixes 60 flaws, 18 RCE bugs

Microsoft March 2024 Patch Tuesday fixes 60 flaws, 18 RCE bugs

Today is Microsoft's March 2024 Patch Tuesday, and security updates have been released for 60 vulnerabilities, including eighteen remote code...
Read More →
Google paid $10 million in bug bounty rewards last year

Google paid $10 million in bug bounty rewards last year

Google awarded $10 million to 632 researchers from 68 countries in 2023 for finding and responsibly reporting security flaws in...
Read More →
Microsoft: Russian hackers accessed internal systems, code repositories

Microsoft: Russian hackers accessed internal systems, code repositories

Midnight Blizzard, a group of Russian hackers tied to the country's Foreign Intelligence Service, has leveraged information stolen from Microsoft...
Read More →
Cisco patches Secure Client VPN flaw that could reveal authentication tokens (CVE-2024-20337)

Cisco patches Secure Client VPN flaw that could reveal authentication tokens (CVE-2024-20337)

Cisco has fixed two high-severity vulnerabilities affecting its Cisco Secure Client enterprise VPN and endpoint security solution, one of which...
Read More →
VMware fixes critical sandbox escape flaws in ESXi, Workstation, and Fusion

VMware fixes critical sandbox escape flaws in ESXi, Workstation, and Fusion

VMware released security updates to fix critical sandbox escape vulnerabilities in VMware ESXi, Workstation, Fusion, and Cloud Foundation products, allowing...
Read More →

BOOK A MEETING

Enter your Email Address

This field is for validation purposes and should be left unchanged.

* No free email provider (e.g: gmail.com, hotmail.com, etc.)

This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.