Security Blog News 2024 -  2024  2023  2022  2021  2020  2019  2018

AI blog  APT blog  Attack blog  BigBrother blog  BotNet blog  Cyber blog  Cryptocurrency blog  Exploit blog  Hacking blog  ICS blog  Incident blog  IoT blog  Malware blog  OS Blog  Phishing blog  Ransom blog  Safety blog  Security blog  Social blog  Spam blog  Vulnerebility blog  2024  2023

DATE

NAME

Info

CATEG.

WEB

17.8.24

The great location leak: Privacy risks in dating appsWhat if your favorite dating, social media or gaming app revealed your exact coordinates to someone you’d rather keep at a distance?Security blog

Eset

27.7.24

Something Phishy This Way Comes: How the SonicWall SOC Proactively Defended Partners Against a New Attack

Proactive Protection: How SonicWall's security operations center (SOC) safeguards MSPs around the clock.

Security blog

SonicWall

27.7.24

How a signed driver exposed users to kernel-level threats – Week in Security with Tony Anscombe

A purported ad blocker marketed as a security solution leverages a Microsoft-signed driver that inadvertently exposes victims to dangerous threats

Security blog

Eset

27.7.24

Beyond the blue screen of death: Why software updates matter

The widespread IT outages triggered by a faulty CrowdStrike update have put software updates in the spotlight. Here’s why you shouldn’t dread them.

Security blog

Eset

27.7.24

The complexities of cybersecurity update processes

If a software update process fails, it can lead to catastrophic consequences, as seen today with widespread blue screens of death blamed on a bad update by CrowdStrike

Security blog

Eset

20.7.24

Hello, is it me you’re looking for? How scammers get your phone numberYour humble phone number is more valuable than you may think. Here’s how it could fall into the wrong hands – and how you can help keep it out of the reach of fraudsters.Security blogEset

6.7.24

Not If, But When: The Need for a SOC and Introducing the SonicWall European SOCWhen you think about cyber threats or attacks, what comes to mind? It’s easy to associate cyberattacks with large enterprises since those are the attacks that frequently make the news.Security blogSonicWall

6.7.24

Key trends shaping the threat landscape in H1 2024 – Week in security with Tony AnscombeLearn about the types of threats that 'topped the charts' and the kinds of techniques that bad actors leveraged most commonly in the first half of this yearSecurity blogEset
29.6.24How are attackers trying to bypass MFA?Exploring trends on how attackers are trying to manipulate and bypass MFA, as well as when/how attackers will try their 'push-spray' MFA attacksSecurity blogCisco Blog
15.6.24Microsoft Incident Response tips for managing a mass password resetWhen an active incident leaves systems vulnerable, a mass password reset may be the right tool to restore security. This post explores the necessity and risk associated with mass password resets.Security blogMicrosoft Blog
15.6.24How to achieve cloud-native endpoint management with Microsoft Intune In this post, we’re focusing on what it really takes for organizations to become fully cloud-native in endpoint management—from the strategic leadership to the tactical execution.Security blogMicrosoft Blog
15.6.24The four stages of creating a trust fabric with identity and network security The trust fabric journey has four stages of maturity for organizations working to evaluate, improve, and evolve their identity and network access security posture.Security blogMicrosoft Blog
15.6.24SANS's 2024 Threat-Hunting Survey ReviewIn its ninth year, the annual SANS Threat Hunting Survey delves into global organizational practices in threat hunting, shedding light on the challenges and adaptations in the landscape over the past year.Security blogTrend Micro
15.6.24It's Time to Up-Level Your EDR SolutionYou may have EDR, but did you know you can add threat detection and response to improve a SecOps team’s efficiency and outcomes - read more.Security blogTrend Micro
15.6.24The Lifecycle of a Threat: The Inner Workings of the Security Operations CenterSee how SonicWall’s SOC handles a threat from discovery all the way to resolution in this detailed blog.Security blogSonicWall
8.6.24What happens when facial recognition gets it wrong – Week in security with Tony AnscombeA facial recognition system misidentifies a woman in London as a shoplifter, igniting fresh concerns over the technology's accuracy and reliabilitySecurity blogEset

25.5.24

Untangling the hiring dilemma: How security solutions free up HR processesThe prerequisites for becoming a security elite create a skills ceiling that is tough to break through – especially when it comes to hiring skilled EDR or XDR operators. How can businesses crack this conundrum?Security blogEset

11.5.24

How to talk about climate change – and what motivates people to action: An interview with Katharine HayhoeWe spoke to climate scientist Katharine Hayhoe about intersections between climate action, human psychology and spirituality, and how to channel anxiety about the state of our planet into meaningful actionSecurity blogEset

11.5.24

In it to win it! WeLiveSecurity shortlisted for European Security Blogger AwardsWe’re thrilled to announce that WeLiveSecurity has been named a finalist in the Corporates – Best Cybersecurity Vendor Blog category of the European Security Blogger Awards 2024Security blogEset

11.5.24

How to inspire the next generation of scientists | Unlocked 403: Cybersecurity podcastAs Starmus Earth draws near, we caught up with Dr. Garik Israelian to celebrate the fusion of science and creativity and venture where imagination flourishes and groundbreaking ideas take flightSecurity blogEset
4.5.24MDR: Unlocking the power of enterprise-grade security for businesses of all sizesWe spoke to Astronomy magazine editor-in-chief David Eicher about key challenges facing our planet, the importance of space exploration for humanity, and the possibility of life beyond Earth Security blogEset
28.4.24What makes Starmus unique? A Q&A with award-winning filmmaker Todd MillerThe director of the Apollo 11 movie shares his views about the role of technology in addressing pressing global challenges, as well as why he became involved with StarmusSecurity blogEset
28.4.24The vision behind Starmus – A Q&A with the festival’s co-founder Garik IsraelianDr. Israelian talks about Starmus's vision and mission, the importance of inspiring and engaging audiences, and a sense of community within the Starmus universeSecurity blogEset
28.4.24Protecting yourself after a medical data breach – Week in security with Tony AnscombeWhat are the risks and consequences of having your health data exposed and what are the steps to take if it happens to you?Security blogEset
20.4.24The many faces of impersonation fraud: Spot an imposter before it’s too lateWhat are some of the most common giveaway signs that the person behind the screen or on the other end of the line isn’t who they claim to be?Security blogEset
20.4.24The ABCs of how online ads can impact children’s well-beingFrom promoting questionable content to posing security risks, inappropriate ads present multiple dangers for children. Here’s how to help them stay safe.Security blogEset
13.4.24Beyond fun and games: Exploring privacy risks in children’s appsShould children’s apps come with ‘warning labels’? Here's how to make sure your children's digital playgrounds are safe places to play and learn.Security blogEset
6.4.24The devil is in the fine print – Week in security with Tony AnscombeTemu's cash giveaway where people were asked to hand over vast amounts of their personal data to the platform puts the spotlight on the data-slurping practices of online services todaySecurity blogEset
6.4.24How often should you change your passwords?Answering this question is not as straightforward as it seems. Here’s what you should consider when it comes to keeping your accounts safe.Security blogEset
31.3.24RDP remains a security concern – Week in security with Tony AnscombeMuch has been written about the risks that poorly-secured RDP connections entail, but many organizations continue to leave themselves at risk and get hit by data breaches as a resultSecurity blogEset
17.3.24How to share sensitive files securely onlineHere are a few tips for secure file transfers and what else to consider when sharing sensitive documents so that your data remains safeSecurity blogEset
9.3.24Irresistible: Hooks, habits and why you can’t put down your phoneStruggle to part ways with your tech? You’re not alone. Here’s why your devices are your vices.Security blogEset
2.3.24Wireshark Tutorial: Exporting Objects From a PcapPalo Alto Networks customers are better protected from the malware samples in this tutorial through Cortex XDR and XSIAM.Security blogPalo Alto
2.3.24Blue Team toolkit: 6 open-source tools to assess and enhance corporate defensesHere’s how the blue team wards off red teamers and a few open-source tools it may leverage to identify chinks in the corporate armorSecurity blogEset
25.2.24Everything you need to know about IP grabbersYou would never give your personal ID to random strangers, right? So why provide the ID of your computer? Unsuspecting users beware, IP grabbers do not ask for your permission.Security blogEset
25.2.24Watching out for the fakes: How to spot online disinformationWhy and how are we subjected to so much disinformation nowadays, and is there a way to spot the fakes?Security blogEset
18.2.24The art of digital sleuthing: How digital forensics unlocks the truthLearn how the cyber variety of CSI works, from sizing up the crime scene and hunting for clues to piecing together the story that the data has to tellSecurity blogEset
10.2.24The buck stops here: Why the stakes are high for CISOsHeavy workloads and the specter of personal liability for incidents take a toll on security leaders, so much so that many of them look for the exits. What does this mean for corporate cyber-defenses?Security blogEset
10.2.24Left to their own devices: Security for employees using personal devices for workAs personal devices within corporate networks make for a potentially combustible mix, a cavalier approach to BYOD security won’t cut itSecurity blogEset
10.2.24Could your Valentine be a scammer? How to avoid getting caught in a bad romanceWith Valentine’s Day almost upon us, here’s some timely advice on how to prevent scammers from stealing more than your heartSecurity blogEset

20.1.24

Why many CISOs consider quitting – Week in security with Tony AnscombeThe job of a CISO is becoming increasingly stressful as cybersecurity chiefs face overwhelming workloads and growing concerns over personal liability for security failingsSecurity blogEset

20.1.24

The 7 deadly cloud security sins and how SMBs can do things betterBy eliminating these mistakes and blind spots, your organization can take massive strides towards optimizing its use of cloud without exposing itself to cyber-riskSecurity blogEset

14.1.24

A peek behind the curtain: How are sock puppet accounts used in OSINT?How wearing a ‘sock puppet’ can aid the collection of open source intelligence while insulating the ‘puppeteer’ from risksSecurity blogEset

14.1.24

Cybersecurity trends and challenges to watch out for in 2024 – Week in security with Tony AnscombeWhat are some of the key cybersecurity trends that people and organizations should have on their radars this year?Security blogEset

14.1.24

Lost and found: How to locate your missing devices and moreLosing your keys, your wallet – or anything else, really – can be a pain, but there is a wide world of trackers that can help you locate your missing things – with awesome accuracySecurity blogEset

14.1.24

Say what you will? Your favorite speech-to-text app may be a privacy riskTyping with your voice? It should go without saying that you need to take some precautions and avoid spilling your secrets.Security blogEset