Endpoint

How DMARC Can Protect Against Phishing & Ransomware

Learn how DMARC protects users from ransomware and other threats delivered through email.

How to Use Input Sanitization to Prevent Web Attacks

Despite all of our investments in security tools, the codebase can be the weakest link for any organization's cybersecurity. Sanitizing and validating inputs is usually the first layer of defense. At...

ESET PROTECT Review: Features & Benefits

Like many cybersecurity vendors, ESET continuously innovates to stay competitive as illustrated by the constant improvements to their flagship cloud-based endpoint protection platform, ESET PROTECT. T...

How to Prevent Cross-Site Scripting (XSS) Attacks

Cross-site scripting attacks (XSS) are used to steal data and hijack browsing sessions so attackers can take action on a victim's behalf. Attackers may use this opportunity to alter web pages, post on...

REMnux: The Linux Toolkit for Reverse Engineering and Malware Analysis

REMnux is a free community distribution that ethical hackers, security researchers, and many other security pros can leverage to build their own labs and speed up malware analysis. Whether you’re ...

Top Network Detection & Response (NDR) Solutions

In the race to offer comprehensive cybersecurity solutions, the product known as network detection and response (NDR) is a standalone solution as well as a central component of XDR. Whereas ol...

Highly Sophisticated Malware Attacks Home and Small Office Routers

Security researchers have uncovered an unusually sophisticated malware that has been targeting small office/home office (SOHO) routers for nearly two years, taking advantage of the pandemic and rapi...

IT Buyers Don’t Take Security Seriously Enough: HP

Given the insane security environment we are in, it may seem weird to suggest that a tech company is too good at security. How can you be too good at something that is critical to the safety and oper...

Why You Need to Tune EDR to Secure Your Environment

Endpoint detection and response (EDR) solutions typically deploy in a standard configuration meant to deliver the least number of false positive alerts in a generic environment. This allows EDR to ...

Top Data Loss Prevention (DLP) Solutions

In an age of strong data privacy laws like GDPR and CCPA, data loss prevention (DLP) technology is becoming a critically important IT security tool. Every organization has data, and some of that da...

Latest articles