By Dr Leslie F Sikos, Edith Cowan University, Australia The novel coronavirus disease (COVID-19) outbreak, declared by WHO as a global pandemic…
ESET has launched the latest version of ESET Endpoint Antivirus for Linux, ensuring all organisations are protected to the highest…
The National Cybersecurity Center of Excellence (NCCoE) has released a new draft project description Implementing a Zero Trust Architecture. Publication of this…
NIST requests comments on Draft NISTIR 8272, Impact Analysis Tool for Interdependent Cyber Supply Chain Risks, which describes a prototype…
SailPoint has introduced identity governance for IaaS platforms, resources and workloads. As enterprises adopt a multi-cloud platform strategy across AWS,…
Accenture Podcast Series: Building cyber resilience to grow and innovate with confidence Recorded at Accenture’s new Cyber Fusion Centre in…
This new speculative-execution-based attack exploits flaws in the CPU architecture to potentially leak information from protected memory Dubbed LVI-LFB (Load…
‘2020 Cybersecurity Outlook’ Report Reveals Evolving Attacker Behaviours, Relationship Dynamics Between IT and Security Teams. VMware Carbon Black has released…
In a joint Australian Signals Directorate (ASD) and Digital Transformation Agency (DTA) Public Statement on Independent Review of CSCP and IRAP,…
Forcepoint announced that three of its products are fully integrated and available through AWS Security Hub, providing up to 40,000 enterprises…