Five worthy reads is a regular column on five noteworthy items we have discovered while researching trending and timeless topics. This week, we dive right...
The roadmap to Zero Trust starts with authentication [Webinar]
With companies juggling remote and hybrid workforce models, security teams are facing a new challenge: to secure their perimeterless networks. Perimeterless hybrid infrastructures pave the...
Are your credentials safe? Decoding credential phishing attacks
Companies have increasingly allowed bring your own device (BYOD) policies to support remote work, but in today’s cybersecurity landscape, this trend has led to an increased attack surface....
We’re positioned as a Leader in three of the 2022 IDC MarketScape Assessments for UEM. We’re thrilled!
Today, we’re excited to share that Zoho (ManageEngine) was positioned as a Leader in three recent IDC vendor assessments for the Unified Endpoint Management (UEM)...
Five worthy reads: Generative AI, an art or a growing concern?
Five worthy reads is a regular column on five noteworthy items we’ve discovered while researching trending and timeless topics. This week, we explore the concept...
Conti ransomware incapacitates Costa Rica’s government: The FBI, CISA, the NSA, and Secret Service recommend mitigation strategies
Weeks after President Rodrigo Chaves Robles became Costa Rica’s 49th president, he had to tackle the country’s largest cyberattack ever. Costa Rica declared a state...
Microsoft zero-day vulnerability, Follina (CVE-2022-30190), exploited in the wild: Here’s all you need to know
Follina—while we’re sure this commune in Italy is lovely, the same can’t be said about this new vulnerability by the same name for InfoSec folks....
Cyber risk score: Learn how to quantify your organization’s cyber resilience
Imagine you’re applying for a loan. One of the important criteria required to obtain approval is the credit score. The higher the credit score, the...