One Ransomware Victim Every 10 Seconds in 2020

One Ransomware Victim Every 10 Seconds in 2020

A new organization became a victim of ransomware every 10 seconds in 2020 with remote workers experiencing a sharp uptick in threats, according to Check Point. The security vendor’s 2021 Security Report is compiled from its ThreatCloud intelligence sensor data, its own research and recent surveys of IT professionals. The report claimed that consumers and organizations face 100,000 malicious websites and 10,000 malicious files every day, with double extortion ransomware in particular on the rise….

Read More

16 technology winners and losers, post-COVID

16 technology winners and losers, post-COVID

The COVID-19 pandemic has delivered a mixture of blessings and curses to the tech world. Some companies such as those specializing in videoconferencing turned out to be saviors, making it possible for society to function — and occasionally thrive — while working at a distance. Others, however, like dev shops that build theatrical lighting control systems, have faced a world where demand for their services have dropped precipitously, sometimes to zero. While it’s a bit…

Read More

Security job candidate background checks: What you can and can’t do

Security job candidate background checks: What you can and can’t do

Security team members are the principal defenders of enterprise cyber assets. It makes sense, then, to verify that current staffers and potential new hires aren’t hiding secrets that could place essential systems and data at risk. Unfortunately, conducting thorough and meaningful background checks isn’t easy or straightforward. Even if an individual consents to a background investigation, regulations designed to protect staff and applicants from unwarranted snooping and employment practices can make it challenging to delve…

Read More

esxsi.com – Cloud Disaster Recovery Options for VMware Virtual Machines

esxsi.com – Cloud Disaster Recovery Options for VMware Virtual Machines

In my day job I am often asked about the use of cloud for disaster recovery. Some organisations only operate out of a single data centre, or building, while others have a dual-site setup but want to explore a third option in the cloud. Either way, using cloud resources for disaster recovery can be a good way to learn and validate different technologies, potentially with a view to further migrations as data centre and hardware…

Read More

2021: Ransomware isn’t going away anytime soon

2021: Ransomware isn’t going away anytime soon

2021: Ransomware isn’t going away anytime soon | 2021-02-25 | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more. This…

Read More

The IoT Cybersecurity Improvement Act: A first step in bolstering smart technology security

The IoT Cybersecurity Improvement Act: A first step in bolstering smart technology security

The IoT Cybersecurity Improvement Act: A first step in bolstering smart technology security | 2021-02-25 | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie…

Read More

10 Database Security Best Practices You Should Know

10 Database Security Best Practices You Should Know

According to Risk Based Security’s 2020 Q3 report, around 36 billion records were compromised between January and September 2020. While this result is quite staggering, it also sends a clear message of the need for effective database security measures. Database security measures are a bit different from website security practices. The former involve physical steps, software solutions and even educating your employees. However, it’s equally important to protect your site to minimize the potential attack…

Read More

CVE-2021-21972: VMware vCenter Server Remote Code Execution Vulnerability

CVE-2021-21972: VMware vCenter Server Remote Code Execution Vulnerability

Proof-of-concept exploit scripts for a critical remote code execution flaw, along with mass scanning activity, indicate that organizations should apply vCenter Server patches immediately. Background On February 23, VMware released a security advisory (VMSA-2021-0002) to address two vulnerabilities in vCenter Server, a centralized management software for VMware vSphere systems, as well as a vulnerability in the VMWare ESXi hypervisor. The most notable vulnerability disclosed as part of this advisory is CVE-2021-21972, a critical remote code…

Read More

Cisco issues 3 critical warnings around ACI, NS-OX security holes

Cisco issues 3 critical warnings around ACI, NS-OX security holes

Cisco has issued three security advisories rated “critical” for some of its high-end software systems—two aimed at its Application Services Engine (ASE) implementation and one at the NX-OS operating system. The most concerning warning came for Cisco Application Centric Infrastructure (ACI) Multi-Site Orchestrator (MSO) installed with the ASE which was rated a worse-case scenario, 10 out of a possible 10 on the Common Vulnerability Scoring System (CVSS).  The ACI Multi-Site Orchestrator lets customers control application-access…

Read More
1 3,587 3,588 3,589 3,590 3,591 3,853