• June 30, 2021

    Will the Colonial Pipeline Attack Change User Behavior? How Will User Behavior After the DarkSide Attack? Recent ransomware attacks upon infrastructure targets like the Colonial Pipeline have certainly elevated the profile of cybercrime. Justice and policing agencies are giving it...

  • June 24, 2021

    Syxsense Extends Enterprise Integration with Secure API Syxsense Announces Open API Syxsense, a global leader in IT and security management solutions, announces the release of their Open API to easily integrate and share data between Syxsense Secure and other enterprise...

  • June 24, 2021

    Linux Vulnerabilities of the Week: June 21, 2021 1. The runc (<1.0.0-rc95) package vulnerability Severity: Important    CVSS Score: 8.5 The runc package is vulnerable to a symlink exchange attack. To exploit the vulnerability, an attacker must create multiple containers with...

  • June 22, 2021

    Ransomware Is Now Terrorism Ransomware Attacks Given Higher U.S. Priority Those who have been victimized by ransomware have known it for some time. And now the federal government has faced up to the stark reality: ransomware is terrorism. The U.S....

  • June 18, 2021

    Google Chrome Zero-Day Currently Being Weaponized Chrome Zero-Day Is Currently Weaponized Google has released 91.0.4472.114 today to the Stable Channel and is impacting Windows, Linux and Mac OS, fixing a total of 4 vulnerabilities. Google has released at least one...

  • June 17, 2021

    Bank Heists, Malware, and New Vulnerabilities Managing Vulnerabilities in 2021 New research from NCC Group’s Research and Intelligence Fusion Team (RIFT) has revealed that more than 4,400 vulnerabilities were disclosed between January and March of 2021. The good news is that this...

  • June 17, 2021

    3 Ways to Greatly Reduce Cyber Risk Report Reveals the Rise of Ransomware and Importance of the Human Element The Verizon Data Breach Investigations Report is eagerly awaited each year. It provides a window into the world of global trends...

  • June 15, 2021

    Syxsense Welcomes Dave R. Taylor as Chief Marketing Officer Syxsense Welcomes Dave R. Taylor as CMO – Invests to Expand on Growth Syxsense, a global leader in IT and security management solutions is excited to announce it has added marketing...

  • June 15, 2021

    Linux Vulnerabilities of the Week: June 14, 2021 1. The libX11 (<1.7.1) missing validation flaw affecting Red Hat Enterprise Linux 7 and 8 Severity: Critical         CVSS Score: 9.8 Exploiting this vulnerability, an attacker can inject X11 protocol commands on X...

  • June 12, 2021

    Top 5 Security Trends of 2021 Top IT Security Trends of the Year Gartner recently released a list of the top security trends. How have these changed since COVID-19 hit? What new trends have emerged? Which old ones remain as...