Cyber Security News

Read the latest articles and posts.

Ivanti Zero-Day Vulnerability

A pair of critical zero-day vulnerabilities in Ivanti Connect Secure and Policy Secure VPN appliances can lead to remote command execution by an unauthenticated attacker. Be sure to scan your environment using SAINT 10.2.12 or higher as soon as possible to identify...

SAINT 10.2 Galatea Release

SAINT 10.2 Galatea provides new key features to upgrade your workflow and allow you to provide business context to your assets and vulnerabilities. With new Risk Analysis, Asset Rules, and more, you can improve, speed up, and simplify your workflow in SAINT Security...

SAINT Fortuna Release

With new ways to protect your network and predict your exploits, we want you to get ahead of it all. SAINT Fortuna has arrived, along with new features for you to keep your organization secure. Here, you will be able to see the release notes. What's in this release...

Internet Safety Month: What You Should Know

In our increasingly interconnected world, where the internet is deeply woven into the fabric of our daily lives, online safety has become more important than ever before. With cyber threats evolving and malicious actors constantly seeking to exploit vulnerabilities,...

What Is ‘World Password Day’?

World Password Day is an annual event that takes place on the first Thursday of May, dedicated to promoting better password security practices. As a cybersecurity solutions company, we believe that the importance of this day cannot be overstated, particularly in an...

World Backup Day 2023 – Why Is It Important?

World Backup Day is an annual event that takes place on March 31st, with the aim of promoting the importance of backing up digital data. It serves as a reminder for individuals and businesses to safeguard their valuable data by creating backups regularly. With the...

Microsoft Outlook Zero-Day Vulnerability

A zero-day vulnerability in Microsoft Outlook has been exploited in the wild and can be exploited even before the malicious email is viewed.  A check for this vulnerability was included in SAINT 10.0.29, released Wednesday, March 15.  All SAINT customers are advised...

LEARN MORE ABOUT CARSON & SAINT ➤

LEARN MORE ABOUT
CARSON & SAINT ➤

Loading...

By continuing to use the site, you agree to cookie usage. More Information

The cookie settings on this website are set to allow cookies to give you the best browsing experience possible. If you continue to use this website without changing your cookie settings, or if you click "Accept" below then you are consenting to allow cookies to be used.

Close