VMware has released the Carbon Black ‘2020 Cybersecurity Outlook’ report on Thursday, which has provided a holistic analysis of how attackers have evolved, what defenders have done to stay ahead of the
MoreMITRE has announced new assessments of commercial cybersecurity products to protect software and technology against the threat posed by the hack groups commonly known as Carbanak and FIN7, the company reported on
MoreUnisys has offered $10,000 to participants who can capture data and credentials protected by the Unisys Stealth cybersecurity solution at the RSA 2020 Conference in San Francisco to prove the technology's security,
MoreIBM Security has released the IBM X-Force Threat Intelligence Index 2020 to provide insight into how cybercriminals' techniques have evolved after decades of access to over 10 billion corporate and personal records
MoreA study by South Korea’s defense technology agency says North Korean hackers have the capacity to disable the U.S. Pacific Command‘s control center, the Korea Herald reported Tuesday. Yoon Min-sik writes the Defense Department
MoreThe Defense Information Systems Agency will lead the development of a new information technology group that will house and process data on security clearance investigations, Federal News Radio reported Monday. Jared Serbu writes
MoreThe U.S. Army has partnered with HackerOne to create a bug bounty challenge that will engage eligible hackers in efforts to uncover security vulnerabilities in the military branch’s systems. HackerOne said Saturday Hack the Army is the
MoreThe Defense Department has created a series of prototypes to explore best learning practices in cyber skill education, C4ISRNet reported Tuesday. Frank DiGiovanni, force training director at the Office of the Assistant Secretary
MoreThe General Services Administration‘s 18F digital services team has started to develop a bug bounty program that will provide cash incentives for hackers that discover cybersecurity flaws in federal agencies’ systems, Fedscoop reported Monday. Billy
MoreA Defense Advanced Research Projects Agency program aims to characterize cyber criminals and their strategies and forecast where future attacks could take place, Nextgov reported Tuesday. Aliya Sternstein writes that the Enhanced Attribution
More