Biden Signs Post-Quantum Cybersecurity Guidelines Into Law
December 23 2022The new law holds the US Office of Budget and Management to a road map for transitioning federal systems to NIST-approved PQC.
Read moreThe new law holds the US Office of Budget and Management to a road map for transitioning federal systems to NIST-approved PQC.
Read moreJoin world-renowned expert Fraser Howard, Director of Research at SophosLabs, for this fascinating episode on how to fight cybercrime.
Read moreJoin world-renowned expert Fraser Howard, Director of Research at SophosLabs, for this fascinating episode on how to fight cybercrime.
Read moreWith a recession potentially coming, some companies are cutting security teams. But moving more infrastructure to the cloud and reducing the number of vendors through consolidation may be the...
Read moreA successful attacker could use the SSRF vulnerability to collect metadata from WordPress sites hosted on an AWS server, and potentially log in to a cloud instance to run...
Read moreOur growing interconnectedness poses almost as many challenges as it does benefits.
Read moreNew technical chatbot capabilities raise the promise that their help in threat modeling could free humans for more interesting work.
Read moreThreat actors continue to evolve the malicious botnet, which has also added a list of new vulnerabilities it can use to target devices.
Read moreA critical code-execution vulnerability in Microsoft Windows was patched in September. It seems that researchers just realized how serious it was (and is):
Like EternalBlue, CVE-2022-37958, as the latest...
Read more
Recent Comments