Security News > 2020 > March > Week in review: Kali Linux evolution, ransomware getting more fearsome

Week in review: Kali Linux evolution, ransomware getting more fearsome
2020-03-08 12:00

Kali Linux evolution: What's next for the open source pentesting Linux distro?The Kali open source project is funded and maintained by Offensive Security and Kali development is decided on and performed by a very small core team.

Exploring the impact that hybrid cloud is having on enterprise security and IT teamsWhile enterprises rapidly transition to the public cloud, complexity is increasing, but visibility and team sizes are decreasing while security budgets remain flat to pose a significant obstacle to preventing data breaches, according to FireMon's 2020 State of Hybrid Cloud Security Report.

Security operations and the evolving landscape of threat intelligenceIn this podcast recorded at RSA Conference 2020, we're joined by the ThreatQuotient team talking about a threat-centric approach to security operations, the evolution of threat intelligence and the issues surrounding it.

Do you have a data breach response plan?While corporations today are more knowledgeable about security threats and prepared to respond to data breaches, there are key areas in which progress declined in 2019, according to a study conducted by the Ponemon Institute.

Guide: 10 critical issues to cover in your vendor security questionnairesIn today's perilous cyber world, companies must carefully check their vendors' cyber posture, and the initial vetting of any third party typically begins with a comprehensive security questionnaire.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/zxcqFS8VpKo/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Linux 17 400 1497 1172 682 3751