Ransomware trends and recovery strategies companies should know

Ransomware attacks can have severe consequences, causing financial losses, reputational damage, and operational disruptions. The methods used to deliver ransomware vary, including phishing emails, malicious websites, and exploiting vulnerabilities in s… Continue reading Ransomware trends and recovery strategies companies should know

Attackers are trying to exploit Apache Struts vulnerability (CVE-2023-50164)

Attackers are trying to leverage public proof-of-exploit (PoC) exploit code for CVE-2023-50164, the recently patched path traversal vulnerability in Apache Struts 2. “Attackers aim to deploy webshells, with some cases targeting the parameter &#82… Continue reading Attackers are trying to exploit Apache Struts vulnerability (CVE-2023-50164)

Segmentation proves crucial for fast response to security incidents

In this Help Net Security video, Steve Winterfeld, Advisory CISO at Akamai, discusses the recent surge of ransomware attacks in the U.S. and how it relates to microsegmentation. Recovery after a security breach happens 11 hours faster with segmentation… Continue reading Segmentation proves crucial for fast response to security incidents

10 corporate cybersecurity blogs worth your time

In this article, we’ve curated a list of insightful corporate cybersecurity blogs that provide analysis and actionable advice to help you keep your company’s digital assets secure. This list is not meant to be exhaustive since thousands of … Continue reading 10 corporate cybersecurity blogs worth your time

Akamai and Deloitte partner for zero trust and incident response services

Akamai and Deloitte have announced a strategic alliance to provide zero trust microsegmentation and incident response services to Deloitte customers worldwide. This alliance will combine Deloitte’s expertise in cybersecurity, network forensics, a… Continue reading Akamai and Deloitte partner for zero trust and incident response services

Microsegmentation proves its worth in ransomware defense

The number of ransomware attacks (successful and unsuccessful) has doubled over the past two years, from 43 on average in 2021 to 86 in 2023, according to Akamai. Security organizations have responded to the recent rise in ransomware attacks by impleme… Continue reading Microsegmentation proves its worth in ransomware defense

Akamai introduces new capabilities to simplify PCI DSS 4.0 compliance for organizations

Akamai has introduced new capabilities to its Client-Side Protection & Compliance product that are designed to help organizations ensure compliance with PCI DSS 4.0 JavaScript security requirements 6.4.3 and 11.6.1. The Payment Card Industry Data … Continue reading Akamai introduces new capabilities to simplify PCI DSS 4.0 compliance for organizations

Akamai partners with Corero Network Security to improve DDoS protection for enterprises

Akamai announced a global partnership with Corero Network Security, the specialists in distributed denial-of-service (DDoS) protection solutions. Akamai is now offering Corero’s on-premises DDoS protection to extend Akamai Prolexic, Akamai’… Continue reading Akamai partners with Corero Network Security to improve DDoS protection for enterprises

Kubernetes vulnerability allows RCE on Windows endpoints (CVE-2023-3676)

Three high-severity Kubernetes vulnerabilities (CVE-2023-3676, CVE-2023-3893, CVE-2023-3955) could allow attackers to execute code remotely and gain control over all Windows nodes in the Kubernetes cluster. About the vulnerabilities CVE-2023-3676, disc… Continue reading Kubernetes vulnerability allows RCE on Windows endpoints (CVE-2023-3676)