News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Ivanti IT security trends for 2022

Companies have never been as vulnerable as they are today. The widespread move to the home office has significantly increased the number of attacks, their sophistication and the effects of phishing and social engineering attacks. The same goes for ransomware attacks. In 2021 there was also increased activity by state threat actors. The forecasts of the security specialist Ivanti provide an answer as to how developments will continue in the coming year. Ransomware attackers are changing their tactics Ransomware has developed rapidly and will continue to be responsible for the majority of all cyber attacks in 2022. It is to be expected that ...

Read more

Ransomware Index Spotlight Report Q3 2021

Study: The complexity and number of ransomware vulnerabilities and families rose again in the 3rd quarter of 2021. Ransomware Index Spotlight Report: CVEs associated with ransomware grow by 4,5%, ransomware groups by 3,4% compared to the second quarter of 2021. The security specialist Ivanti has the results of the "Ransomware Index Spotlight Report" for the third quarter Published in 2021. The report shows that ransomware groups continue to grow in sophistication, aggressiveness, and volume. The numbers have increased across the board since the second quarter. The number of vulnerabilities associated with ransomware rose by 4,5%. Also…

Read more

Neurons platform expanded to include network security solutions
Neurons platform expanded to include network security solutions

Ivanti extends Neurons platform with solutions for network security, compliance automation and the management of IT projects. New releases support companies in creating and securing the Everywhere Workplace. Ivanti, provider of the Ivanti Neurons automation platform, which discovers, manages, secures and maintains IT assets from the cloud to the edge, has introduced three new integrated solutions: Ivanti Neurons for Secure Access, Ivanti Neurons for Project Portfolio Management (PPM) and Ivanti Neurons for Governance, Risk, and Compliance (GRC). The products support customers in creating and securing the "Everywhere Workplace": From Secure Access to Zero ...

Read more

Patch Management: 75 percent think it's too time-consuming
Patch Management: 75 percent think it's too time-consuming

A new Ivanti study on patch management shows that almost three quarters of IT security professionals consider patches too complex and time-consuming. However, a lack of time and the unclear prioritization of vulnerabilities and patches expose companies to risks of cyber attacks. Ivanti, the automation platform that discovers, manages, secures and maintains IT assets from the cloud to the edge, today published the results of a study on patching. Accordingly, a majority (71%) of IT and security experts find patching too complex, cumbersome and time-consuming. The corona pandemic is also having an impact on the topic: 57 ...

Read more

Analysis of Patch Tuesday in October
ivanti news

October is all about European Cyber ​​Security Month, according to the Ivanti analysis of Patch Tuesday. This is a good time for companies to review their own security strategy: To what extent are the IT and IT security teams able to concentrate on the most important aspects of general cyber hygiene. The weak point management always plays a special role. For 18 years now, Microsoft has been bundling the release of new patches on Patch Tuesday and helping companies to consolidate tests and maintenance windows and to fix security gaps in common software in a more predictable manner. Patching: other requirements for ...

Read more

Ivanti launches Neurons for Zero Trust Access
ivanti news

Ivanti launches "Neurons for Zero Trust Access": Customers optimize security at the Everywhere Workplace. Ivanti Neurons for Zero Trust Access creates secure access considering users, devices, applications and networks. Ivanti, the automation platform that discovers, manages, secures and maintains IT assets from the cloud to the edge, launches Ivanti Neurons ™ for Zero Trust Access. The new solution helps companies to improve their security through a zero trust oriented and flexible solution. Ivanti is thus continuing its mission to secure the "Everywhere Workplace", where employees from different locations with different devices ...

Read more

Ivanti takes over RiskSense and expands Neurons
ivanti news

Ivanti Acquires RiskSense: Acquisition Helps Customers Proactively Combat Cyber ​​Threats and Ransomware Attacks. RiskSense extends Ivanti Neurons for Patch Intelligence with robust, risk-based functions for prioritizing and eliminating vulnerabilities. Ivanti, the automation platform that discovers, manages, secures and maintains IT assets from the cloud to the edge, announces the acquisition of RiskSense. RiskSense is a pioneer for risk-based and prioritized vulnerability management. The aim of the takeover is to advance the next evolutionary stage in patch management. The bundling of the competencies of Ivanti and RiskSense enables companies to reduce their attack surface, ...

Read more

Overtired IT teams lose the battle against phishing
Overtired IT teams lose the battle against phishing

New Ivanti study: Overtired IT teams and poorly prepared employees are losing the battle against phishing. Almost three quarters of businesses were phishing attacks last year. One reason: More than half suffered from a shortage of IT specialists. Ivanti, the automation platform that detects, manages, secures and maintains IT resources from the cloud to the edge, has presented the results of a recent survey on phishing attacks. The central message of the study: The global shift of work to remote locations has significantly increased the number of attacks, their sophistication and the effects of phishing attacks….

Read more

Security: Ivanti strengthens the protection of customers
Security: Ivanti strengthens the protection of customers

Summer of Security: Ivanti strengthens the protection of customers. Ivanti is expanding its efforts to secure the Everywhere Workplace - in response to the rapid increase in cyber attacks. The security provider Ivanti is starting the "Summer of Security". The initiative is a response to the significant increase in cyber attacks in recent months. The company also supports US President Biden's Executive Order to improve cybersecurity. With the Summer of Security, Ivanti is strengthening its goal of securing the Everywhere Workplace. Cybersecurity infrastructure is being optimized For example, Ivanti recently appointed Daniel Spicer to ...

Read more

Ivanti: Recommendations for patch prioritization of the vulnerabilities
Ivanti: Recommendations for patch prioritization of the vulnerabilities

Analysis of Patch Tuesday in July and recommendations from Ivanti to prioritize the elimination of vulnerabilities (CVEs). Patch Tuesday in July 2021 has it all. With the recent PrintNightmare out-of-band update, the upcoming quarterly Oracle CPU, a number of updates from Adobe including Acrobat and Reader, Mozilla Firefox and Firefox ESR, and the typical series of Microsoft monthly updates, Patch Tuesday includes a lot of vulnerabilities in July that should be prioritized. PrintNightmare security vulnerability It starts with PrintNightmare CVE-2021-34527, which after the June Patch Tuesday update was identified as another security vulnerability in the Print Spooler ...

Read more