
The versatile utility is small, powerful and gives security and network engineers a variety of ways to incorporate it as part of an overall security strategy. Continue Reading

A new F5-CrowdStrike partnership extends EDR to vulnerable network infrastructure, but is it enough? Research shows NDR outperforms EDR in many places. Continue Reading

This tutorial and accompanying video on using Hashcat for ethical password recovery covers installation, hash types, dictionary attacks and rule variations for security testing. Continue Reading

Agentic AI technology promises a more autonomous and proactive approach to protecting enterprise assets. But deploying tools that require less human intervention also carries risk. Continue Reading

Device diversity and hybrid work models challenge IT teams. New research reveals the gap between managed endpoints and actual security coverage. Continue Reading
Intelligence and advice powered by decades of global expertise and comprehensive coverage of the tech markets.

SASE vendor deployment trends show gradual change, with single-vendor adoption rising from 2% in 2023 to 17% in 2025, according to research findings. Continue Reading

An Internet Protocol (IP) address is a unique numerical identifier for every device or network that connects to the internet. Continue Reading

Once reserved for the most mature organizations, cyber deception technology is picking up steam on the ground and in practice. Here are seven platforms for CISOs to consider. Continue Reading

Learn about key 5G security threats facing enterprises, plus practical defense strategies for CISOs. Continue Reading

Hardware security is vulnerability protection that comes in the form of a physical device rather than software installed on a computer system's hardware. It also refers to the protection of physical systems from harm. Continue Reading

An arp-scan delivers a fast, focused scan of an organization's local subnet. It is not fancy, but it's an easily controlled method to learn exactly what's connected. Continue Reading

Crisis communication is a strategic approach to corresponding with people and organizations during a disruptive event. Continue Reading

File Integrity Monitoring (FIM) is a security process that continuously monitors and analyzes the integrity of an organization's assets by comparing them against a trusted baseline to detect unauthorized changes or suspicious activity. Continue Reading

Network security encompasses all the steps taken to protect the integrity of a computer network and the data within it. Continue Reading

Masscan delivers a quick assessment of open ports and listening services, but it helps to pair the utility with other scanning tools, such as Nmap. Continue Reading

Read installation info, basic commands and practical applications for Netdiscover, an ARP-based tool that identifies live hosts, detects unauthorized devices and enhances security. Continue Reading

Use ssh-keygen to create new key pairs, copy host keys, use a single login key pair for multiple hosts, retrieve key fingerprints and more. Continue Reading

SSH tunneling creates secure encrypted connections through private and untrusted networks, enabling remote access, bypassing restrictions and protecting sensitive data transfers. Continue Reading

Nmap is a versatile open source security tool that scans ports to identify vulnerabilities, test firewall rules, inventory networks and troubleshoot connectivity issues. Continue Reading

The worst DoS attacks are like digital tsunamis that put critical business operations at risk. Learn how they work, ways to stop them and how systems can withstand the flood. Continue Reading

Using AI comes with security risks. Learn what the top attack vectors and privacy threats are, then discover how to mitigate them through proper strategy, monitoring and more. Continue Reading

Communications security (COMSEC) is the prevention of unauthorized access to telecommunications traffic or to any written information that is transmitted or transferred. Continue Reading

The Mitre ATT&CK -- pronounced miter attack -- framework is a free, globally accessible knowledge base that describes the latest behaviors and tactics of cyberadversaries to help organizations strengthen their cybersecurity strategies. Continue Reading

The zero-trust initiative, which gained steam during the Biden administration, is still underway. Continue Reading

Quantum cryptography uses photons to transmit keys securely through quantum properties, creating an unhackable system that outperforms traditional math-based encryption methods. Continue Reading

AI is everywhere, so security focus on this new technology is essential. In this podcast episode, three top security experts review the risks and discuss ways to mitigate them. Continue Reading

IoT security is the technology segment focused on safeguarding connected devices and networks in the internet of things. Continue Reading

Firewalls can support both inbound and outbound firewall rules, but there are important differences between the two. Learn more about each and their uses. Continue Reading

Firewalls are an essential part of network security. As more employees use mobile devices for work, mobile firewalls are an increasingly vital security tool for organizations. Continue Reading

A content delivery network (CDN), also called a content distribution network, is a group of geographically distributed and interconnected servers. Continue Reading

Connecting applications, especially if external-facing, with unapproved APIs is a recipe for disaster. Detecting and managing shadow APIs is vital to keeping the company secure. Continue Reading

Firewalls protect networks by stopping malware at the perimeter. The various types can be deployed with other security measures but can also be used unethically to prohibit access. Continue Reading

Is it time to consider a different approach to security architecture? Cybersecurity mesh might be an effective way to address complex, distributed environments. Continue Reading

The domain name system (DNS) is a naming database in which internet domain names are located and translated into Internet Protocol (IP) addresses. Continue Reading

Zero trust means a lot more than determining how users access resources. Successful implementation takes time, commitment and ongoing support. Continue Reading

As cyberthreats grow more sophisticated, enterprises face mounting challenges. What does the future of cybersecurity hold, and how can organizations stay ahead? Continue Reading

A message authentication code (MAC) is a cryptographic checksum applied to a message to guarantee its integrity and authenticity. Continue Reading

SIEM (security information and event management) is software that helps organizations detect, analyze, and respond to security threats by collecting and correlating security event data from across the IT environment in real time. Continue Reading

A cybersecurity strategy isn't meant to be perfect, but this high-level plan must be proactive, effective, actively supported and evolving. Here are four key steps to get there. Continue Reading

The ISO 31000 Risk Management framework is an international standard that provides organizations with guidelines and principles for risk management. Continue Reading

Top cybersecurity experts gathered to discuss the latest threats from ransomware and how organizations, large and small, can prevent or, at least, mitigate an attack. Continue Reading

The cybersecurity skills shortage is putting enterprises at risk. Worse, it shows no sign of abating. Here is why it's happening and what employers can do to mitigate the problem. Continue Reading

Larger attack surfaces, limited oversight of data use, AI-driven attacks and vulnerable enterprise technologies are among the security risks faced in remote work environments. Continue Reading

Cybersecurity governance is now critical, with NIST CSF 2.0 recently adding it as a dedicated function. Learn why governance is core to an effective cyber strategy. Continue Reading

A SYN flood attack is a type of denial-of-service (DoS) attack on a computer server. This exploit is also known as a 'half-open attack.' Continue Reading

Choosing a cybersecurity vendor entails a two-phase approach: shortlisting vendors using clear requirements, then conducting thorough evaluations based on key criteria. Here's how. Continue Reading

Perfect forward secrecy (PFS), also known as forward secrecy, is an encryption style known for producing temporary private key exchanges between clients and servers. Continue Reading

An advanced persistent threat (APT) is a prolonged and targeted cyberattack in which an intruder gains access to a network and remains undetected for an extended period. Continue Reading

Zscaler has expanded beyond ZTNA with three strategic pillars and aims to challenge traditional security infrastructure. Continue Reading
Intelligence and advice powered by decades of global expertise and comprehensive coverage of the tech markets.

The new product promises to simplify disparate network traffic across cloud, hybrid and on-premises workloads. Continue Reading

Ransomware as a service (RaaS) is a subscription-based business model that enables threat actors, also called affiliates, to launch ransomware attacks by accessing and using predeveloped ransomware tools. Continue Reading

A tailored approach to network security is crucial when managing smartphones in the enterprise. IT teams should consider Android VPN options for their organization. Continue Reading

WannaCry ransomware is a cyberattack that spread by exploiting vulnerabilities in earlier and unpatched versions of the Windows operating system (OS). Continue Reading

A next-generation firewall (NGFW) is a network security device that combines traditional firewall capabilities with advanced features to detect and block sophisticated cyberattacks. Continue Reading

Many users perform work tasks on their iPhones, relying on mobile VPNs to securely access corporate resources. Learn about VPN options for iPhones and how to set up these systems. Continue Reading

Double extortion ransomware is a type of cyberattack that encrypts a victim's data, like in a traditional ransomware attack, while also adding a second attack vector of stealing that data. Continue Reading

Remote work, while beneficial, presents numerous security risks. Help keep your organization's systems safe with a remote access policy. Continue Reading

A firewall is a network security device that prevents unauthorized access to a network by inspecting incoming and outgoing traffic using a set of predetermined security rules. Continue Reading

Organizations that need to secure mobile users and provide remote access to corporate resources should consider an on-premises or cloud-hosted mobile VPN. Continue Reading

Themes on display at the conference reflected the cybersecurity industry's effort to streamline security operations, while adapting to emerging technologies and threats. Continue Reading

The arpwatch utility flags administrators in the event of any unexpected changes or unauthorized devices, which could signal ARP spoofing or credential-harvesting attacks. Continue Reading

Ransomware is malware that locks and encrypts a victim's data, files, devices or systems, rendering them inaccessible and unusable until the attacker receives a ransom payment. Continue Reading

A mobile virtual private network (mobile VPN) is a type of VPN specifically designed to maintain a stable and secure connection while a user moves across different networks. Continue Reading

OT systems face threats from attackers targeting their remote access capabilities. Segmenting networks is one important step. Learn other ways to safeguard your OT systems. Continue Reading

New technologies get all the headlines, but VPNs aren't going away anytime soon. Speed and security are among the factors to consider when determining what type of VPN to use. Continue Reading

At Ignite in New York, the vendor laid out plans to use AI and platformization to consolidate cybersecurity tools and data to combat increasingly sophisticated attacks. Continue Reading
Intelligence and advice powered by decades of global expertise and comprehensive coverage of the tech markets.

A uniform resource identifier (URI) is a character sequence that identifies a logical (abstract) or physical resource -- usually, but not always, connected to the internet. Continue Reading

When it comes to data breach prevention, the stakes are high. While it's impossible to eliminate the risk, organizations can minimize it by following these best practices. Continue Reading

A web application firewall (WAF) is a firewall that is meant to protect web applications against common web-based threats. Continue Reading

A network topology is the physical and logical arrangement of nodes and connections in a network. Continue Reading

Organizations and employees must both do their part to prevent and avoid social engineering attacks. A combination of security controls, policies, procedures and training is necessary. Continue Reading

From Aircrack-ng to ZAP, these open source penetration testing tools are essential additions to any security pro's toolbox. Continue Reading

In computer networking, promiscuous mode is a mode of operation in which a network device, such as a network interface card (NIC) or an adapter on a host system, can intercept and read in its entirety each network packet that arrives instead of just the packets addressed to the host. Continue Reading

DNS security is a critical component of system administration. Learn about five types of DNS servers, what each does and the security threats each server faces. Continue Reading

FCAPS (fault, configuration, accounting, performance and security) is a network management framework and model created by the International Organization for Standardization (ISO). Continue Reading

Researchers say the heist, in which North Korean state-sponsored hackers stole funds from a cold wallet, is the biggest theft in the history of the cryptocurrency industry. Continue Reading

In computer networks, a DMZ, or demilitarized zone, is a physical or logical subnet that separates a local area network (LAN) from other untrusted networks -- usually, the public internet. DMZs are also known as perimeter networks or screened subnetworks. Continue Reading

In its 2025 Global Threat Report, CrowdStrike observed an increase in China's cyber capabilities, with a focus on espionage and 'pre-positioning' itself in critical environments. Continue Reading

Federated identity management (FIM) is an arrangement between multiple enterprises or domains that enables their users to use the same identification data (digital identity) to access all their networks. Continue Reading

NCC Group found ransomware activity in January surpassed previous monthly highs with 590 attacks, as one notorious gang experienced a notable resurgence. Continue Reading

Ransomware attacks continue to be a major pain point for industrial organizations, as the sector has historically struggled with vulnerability management. Continue Reading

The cybersecurity vendor urges customers to take immediate action to mitigate recently disclosed vulnerabilities that are being actively exploited in the wild. Continue Reading

Transport Layer Security (TLS) is an Internet Engineering Task Force (IETF) standard protocol that provides authentication, privacy and data integrity between two communicating computer applications. Continue Reading

Confused by the distinctions between penetration testing and vulnerability scanning? You're not alone. Learn the key differences between the two and when to use each. Continue Reading

An attack vector is a path or means by which an attacker or hacker can gain access to a computer or network server to deliver a payload or malicious outcome. Continue Reading

Palo Alto Networks says threat actors used a publicly available PoC exploit in attack attempts against firewall customers with PAN-OS management interfaces exposed to the internet. Continue Reading

Nessus is a platform developed by Tenable that scans for security vulnerabilities in devices, applications, operating systems, cloud services and other network resources. Continue Reading

Salt Typhoon's latest campaign exploits older vulnerabilities in Cisco edge devices to gain access to the networks of several telecom companies, including two based in the U.S. Continue Reading

A denial-of-service (DoS) attack is a security threat that occurs when an attacker makes it impossible for legitimate users to access computer systems, networks, services or other IT resources. Continue Reading

Cyber hijacking, or computer hijacking, is a type of network security attack in which the threat actor takes control of computer systems, software programs and network communications. Continue Reading

A honeypot is a network-attached system set up as a decoy to lure cyberattackers and to help organizations detect, deflect and study hacking attempts to gain unauthorized access to IT. Continue Reading

Open source firewall and routing software pfSense offers a compelling mix of capabilities that can work for organizations large and small. Continue Reading

The RSA algorithm (Rivest-Shamir-Adleman) is a public key cryptosystem that uses a pair of keys for securing digital communication and transactions over insecure networks, such as the internet. Continue Reading

ISO 27001, formally known as ISO/IEC 27001:2022, is an information security standard jointly created by the International Organization for Standardization (ISO) and International Electrotechnical Commission (IEC). Continue Reading

Ransomware attacks against healthcare organizations in January reflect an increasing need for threat actors to adapt and get aggressive as defenders improve. Continue Reading

Networking hardware vendor Zyxel has no plans to patch multiple end-of-life routers against new zero-day flaws and advises customers to replace affected devices entirely. Continue Reading

While the first half of 2024 was on pace to surpass 2023's record-setting numbers, Chainalysis found that the volume of ransom payments dropped in the second half of the year. Continue Reading

WatchTowr researchers found that they could reregister abandoned Amazon S3 buckets and detail alarming ways that threat actors could exploit the attack surface. Continue Reading

Cybersecurity vendor NSFocus said AI startup DeepSeek endured multiple waves of DDoS attacks from attackers since its reasoning model was released Jan. 20. Continue Reading

An unsealed indictment revealed threat actors working for North Korea tricked at least 64 U.S. businesses into hiring fake IT workers for financial and propriety data gains. Continue Reading

SonicWall released a hotfix for a critical pre-authentication remote code execution vulnerability in Secure Mobile Access 1000 products amidst reports of zero-day exploitation. Continue Reading

Eclypsium researchers stressed how essential supply chain security is as threat actors increasingly target and exploit vulnerabilities in firewalls, VPNs and other edge devices. Continue Reading
The interim standard brings a boatload of major improvements to 5G on the way to 6G's planned release in 2030. Learn what they do...
Utilities increasingly choose private over public 5G for its superior control, flexibility and security, enabling applications ...
Palo Alto Networks acquired observability platform Chronosphere for $3.35 billion. The deal aims to enable AI-driven autonomous ...
These certifications and courses can help you gain the specialized knowledge you need to bolster your credentials and ...
Tech conferences are a vital way for CIOs and IT leaders to keep abreast of trends and make real-life connections in a ...
Enterprises are embracing short-form video for speed and engagement, but its rise brings new complexities. CIOs must establish ...
Firmware, such as BIOS or UEFI, plays a crucial role in how securely a Windows device starts and operates. Organizations need to ...
The battle for desktop agent mindshare heats up. Microsoft is the latest to arm everyday office workers with tools to make their ...
Learn how to set up multifactor authentication in Microsoft 365 to enhance security, prevent unauthorized access and protect ...
Transform manually created AWS resources into manageable, automated infrastructure with CloudFormation's import resource with ...
In today's rapidly changing tech landscape, cloud strategy is more important than ever. This guide explores how to best use your ...
Cloud dominance intensifies as AWS, Microsoft and Google capture 63% of the $107B market. AWS leads at 29%, despite erosion, ...
Acclaim Autism is a US organisation that has increased employee task discretion, with an increase in insurance approvals by using...
The latest Post Office prosecution to be sent to the Court of Appeal involves a third IT system in a 2001 case, after previous ...
Industry and healthcare leaders are concerned that NHS tech funding is too focused on already approved platforms, fails to tackle...