Advertisement
Top

Tag: Endpoint


Application security, Security

Apple Strengthens iMessage Security with Post-Quantum Encryption

February 22, 2024

Via: SecureWorld

Apple announced this week that it is implementing post-quantum cryptography in its iMessage platform to protect against potential future attacks powered by quantum computers. The new encryption protocol, called PQ3, will roll out later this year. According to an Apple […]


Threats & Malware, Vulnerabilities

Multiple vulnerabilities discovered in widely used security driver

January 25, 2024

Via: Naked Security

In July 2023, our proactive behavior rules triggered on an attempt to load a driver named pskmad_64.sys (Panda Memory Access Driver) on a protected machine. The driver is owned by Panda Security and used in many of their products. Due […]


Network security, Security

G2 Names Sophos a Leader for Endpoint Protection, EDR, XDR, Firewall, and MDR

December 18, 2023

Via: Naked Security

G2 just released their Winter 2024 Reports, and Sophos is the only cybersecurity provider named a Leader across the G2 Grid® Reports for Endpoint Protection Suites, Endpoint Detection and Response (EDR), Extended Detection and Response (XDR), Firewall Software ,and Managed […]


Application security, Security

Sophos XDR: Extending Sophos Endpoint protection with threat detection and response

November 20, 2023

Via: Naked Security

With Sophos XDR (Extended Detection and Response), Sophos Endpoint customers can extend their defenses against sophisticated human-led attacks. It gives you the tools to detect and respond to suspicious activity on your Sophos-protected endpoints and your wider environment before active […]


Cyber-crime, Malware

Beware – this fake KeePass download site is just spreading malware

October 20, 2023

Via: TechRadar

Hackers are getting creative with malicious Google Ads campaigns, with a new scam spotted by cybersecurity researchers Malwarebytes meaning even more eagle-eyed visitors could fall prey and end up accidentally installing malware. Hackers were spotted distributing malware by impersonating the […]


Cyber-crime, Malware

Exim mail servers left open to zero-day attacks for over a year

October 2, 2023

Via: The Register

A major flaw in Exim’s mail transfer agent (MTA) software has been detected that has gone without a patch for more than a year. Researchers from Trend Micro’s Zero Day Initiative were tipped off by an anonymous researcher in June […]


Threats & Malware, Vulnerabilities

Norwegian Entities Targeted in Ongoing Attacks Exploiting Ivanti EPMM Vulnerability

August 2, 2023

Via: The Hacker News

Advanced persistent threat (APT) actors exploited a recently disclosed critical flaw impacting Ivanti Endpoint Manager Mobile (EPMM) as a zero-day since at least April 2023 in attacks directed against Norwegian entities, including a government network. The disclosure comes as part […]


Application security, Security

New Ongoing Campaign Targets npm Ecosystem with Unique Execution Chain

June 27, 2023

Via: The Hacker News

Cybersecurity researchers have discovered a new ongoing campaign aimed at the npm ecosystem that leverages a unique execution chain to deliver an unknown payload to targeted systems. “The packages in question seem to be published in pairs, each pair working […]


Cyber warfare, Cyber-crime

DFIR via XDR: How to expedite your investigations with a DFIRent approach

April 18, 2023

Via: The Hacker News

Rapid technological evolution requires security that is resilient, up to date and adaptable. In this article, we will cover the transformation in the field of DFIR (digital forensics and incident response) in the last couple years, focusing on the digital […]


Threats & Malware, Virus & Malware

Organizations would like the government to help with ransomware demand costs

August 12, 2022

Via: Help Net Security

Businesses are increasingly concerned about how they will meet ransomware demands. Only 19 percent of those surveyed have ransomware coverage limits above $600,000, while over half (59 percent) hoped the government would cover damages when future attacks are linked to […]


Access control, Security

Syxsense Zero Trust enables security teams to build access policies and remediation workflows

August 11, 2022

Via: Help Net Security

In Las Vegas, at Black Hat USA 2022, Syxsense announced Syxsense Zero Trust, a module within Syxsense Enterprise that enables endpoint compliance with Zero Trust Network Access policies (ZTNA). Zero Trust initiatives require focus on endpoint protection, but traditional authentication […]


Access control, Security

Buggy ‘Log in With Google’ API Implementation Opens Crypto Wallets to Account Takeover

July 7, 2022

Via: Dark Reading

A cryptocurrency wallet service provider serving more than 2 million users worldwide and managing about $3 billion worth of Bitcoin was found to contain API vulnerabilities tied to how external authentication logins were implemented. The bugs are fixed, but the […]


Mobile, Mobile security

Your Windows antivirus will now spot Android and iOS flaws too

February 2, 2022

Via: Tech Radar

Microsoft has revealed it enterprise endpoint security antivirus offering also now provides threat and vulnerability management for Android and iOS. The move means that Microsoft Defender for Endpoint now works with all major platforms for workstations, servers, as well as […]


Network security

Cisco’s platform enhanced with new zero trust, cloud, endpoint and breach defense capabilities

November 8, 2019

Via: Help Net Security

Imagine a world where complexity is no longer the top issue on the minds of CISOs as they think about their security architectures, and a time when they no longer have to stitch together and manage multi-vendor environments. Cisco announced […]


Network security

One hundred percent of endpoint security tools eventually fail

April 18, 2019

Via: Help Net Security

Endpoint security tools and agents fail, reliably and predictably, according to the 2019 Global Endpoint Security Trends Report from Absolute. From there, every additional security tool only amplifies complexity and increases the probability of failure and decay, in turn, exposing […]


Mobile security

What Is Endpoint Security Today? Big Data and Mobile Trends Point to the ‘Startpoint’

April 16, 2019

Via: Security Intelligence

Where does “it” end? We can probably all agree that securing and protecting the devices that communicate with our networks is a fair definition of endpoint security. Similarly, these devices are one of the best places to start when figuring […]


Vulnerabilities

How to Reduce Hidden Endpoint Management Costs and Increase Efficiency

November 7, 2018

Via: Security Intelligence

We all want faster, better endpoint management solutions at a reduced cost — but how? In part one of this series, we broke down the SANS Institute report, “Understanding the (True) Costs of Endpoint Management,” and identified the top five […]


Mobile security

How Much Is Endpoint Management Really Costing You?

October 31, 2018

Via: Security Intelligence

Companies today are paying much more than they realize for endpoint management in terms of money, resources and speed — many of which are hidden expenses. A recent SANS Institute report titled “Understanding the (True) Costs of Endpoint Management,” examined […]


Network security

Why Multifactor Authentication Is Crucial to Strengthen Mainframe Security

July 9, 2018

Via: Security Intelligence

Mainframes are built to be far more reliable and scalable than common endpoints and systems. However, the security guarding the valuable data they hold may not always meet the same standard. But what can be done to strengthen mainframe security? […]


Network security

It’s Time to Infuse AI Into Your Endpoint Security Strategy

June 26, 2018

Via: Security Intelligence

Computing and cybersecurity aren’t changing — they’ve already changed. End users have transformed the way IT works, and this means the widely accepted definition of endpoints has morphed. End users want to be connected to everything, which means virtually everything […]