United Kingdom media coverage.
15 December 2022
Why diversity matters when recruiting cybersecurity staff
InformationAge13 December 2022
Quiet quitting and security – why you should pay just enough attention
Enterprise Times8 December 2022
Qualys 2023 Predictions: More spending won't solve cloud security problems, better foundations will be needed
VMblog5 December 2022
How To Choose An Endpoint Detection And Response (EDR) Service
Expert Insights5 December 2022
Qualys tightens security for Oracle Cloud Infrastructure
ERPtoday5 December 2022
A New Linux Flaw Can Be Chained with Other Two Bugs to Gain Full Root Privileges
Linux Security5 December 2022
Critical Ping Vulnerability Allows Remote Attackers to Take Over FreeBSD Systems
The Hacker News3 December 2022
A new Linux flaw can be chained with other two bugs to gain full root privileges
Security Affairs2 December 2022
Qualys introduces security features for Oracle Cloud Infrastructure
Techzine28 November 2022
Interview: Asset Inventory Is The First Step In Vulnerability Management
Expert Insights9 November 2022
Qualys CEO: Removing Risk In Cloud’s Continuous Challenge Zone
Forbes6 November 2022
Security Professionals Urge Businesses To Step Up Cyber Security
Yorkshire Times9 November 2022
Qualys TotalCloud, Totaalvoetbal to unify the cloud-native team
Techzine9 November 2022
Qualys Security Conference 2022: Corralling horses in an expanding edge rodeo
TechRepublic8 November 2022
Spate of cyber attacks in Europe increases concerns about government defenses
The Next Web8 November 2022
Microsoft serves smorgasbord of six zero-days
ComputerWeekly8 November 2022
Qualys QSC 2022: Live show reports & insights
ComputerWeekly7 November 2022
Security news from the week beginning 31st October 2022
Enterprise Times1 November 2022
OpenSSL flaw should be patched today
Fudzilla1 November 2022
Getting started with the quantum cloud
ITPro31 October 2022
Prepare today for potentially high-impact OpenSSL bug
ComputerWeekly31 October 2022
October’s M&A News Roundup
Infosecurity26 October 2022
What to expect from Qualys QSC 2022
ComputerWeekly17 October 2022
Treat Essential Security Certificates as Valuable Assets
Dark Reading17 October 2022
Linux kernel receives patches for serious Wi-Fi vulnerabilities
computing.co.uk16 October 2022
Qualys acquires Blue Hexagon’s AI/Machine Learning platform
AI magazine11 October 2022
Microsoft fixes lone zero-day on October Patch Tuesday
Computer Weekly11 October 2022
Microsoft October 2022 Patch Tuesday Fixes 84 Flaws, Including Zero-Day
Infosecurity9 October 2022
After Log4J US lawmakers rush to secure open source software
computing.co.uk9 October 2022
#HowTo: Get an Attacker’s Eye View of Your Security
Infosecurity8 October 2022
Real-time Analytics News for Week Ending October 8
RTInsights3 October 2022
Qualys acquires Blue Hexagon, real-time malware detection in clouds
Techzine16 September 2022
CISA Expands Vulnerabilities Catalog With Old, Exploited Flaws
Infosecurity15 September 2022
Six new vulnerabilities added to CISA catalogue
ComputerWeekly13 September 2022
Ransomware: You’ve been hacked – so what’s the plan?
TechInformed11 September 2022
The Top 10 Vulnerability Management Solutions
Expert Insights13 September 2022
September Patch Tuesday: Microsoft Patches 64 Vulnerabilities Including Two Zero-Day Flaws
Spiceworks12 September 2022
What Companies Must Do To Bring Their Cyber-Insurance Premiums Down – Part 2
TechHQ13 September 2022
Microsoft Fixes Two Zero-Days This Patch Tuesday
Infosecurity13 September 2022
Microsoft patches 64 vulnerabilities on September Patch Tuesday
ComputerWeekly12 September 2022
Top 10 Best Network Security Software & Providers – From $7 Per Month
TechRound13 September 2022
Microsoft's September Patch Tuesday fixes five critical bugs
computing.co.uk12 September 2022
Ransomware: the hackers and their marketplace
TechInformed12 September 2022
Ransomware Insurance Cover Set to Die Out – What’s Going On With Cyber-Insurance? – Part 1
TechHQ23 August 2022
What impact has recent cyber attacks had on the cyber insurance sector?
Insurance Intel28 August 2022
Why risk management matters
Data Centre Review22 August 2022
Taking the risk-based approach to vulnerability patching
BetaNews17 August 2022
US government set to outlaw leaky software in the military
ITPro9 August 2022
ITSM and Security – How and Why it is Critical to Improve Collaboration
ITSM9 August 2022
Surge in CVEs as Microsoft Fixes Exploited Zero Day Bugs
infosecurity.com9 August 2022
Microsoft fixes two-year-old MSDT vulnerability in August update
ComputerWeekly9 August 2022
Patch Tuesday: Two zero-days and 17 critical flaws fixed in Microsoft's August update
Computing3 August 2022
Qualys Brings EASM To Cloud Platform
Security Buyer2 August 2022
Qualys expands with external attack surface management
Techzine14 July 2022
That Sudden Zip File in the Email Thread Could Be Malware
Lifewire3 July 2022
Cyber insurance: What does a CISO need to know?
ComputerWeekly3 July 2022
What Does IT Scalability Actually Mean?
Forbes29 June 2022
CISA issues warning on active exploitation of PwnKit Linux vulnerability
computing.co.uk22 June 2022
How to secure cloud environments by simplifying their complexity
TechRegister22 June 2022
How to communicate risk to the board: the ‘Goldilocks’ approach
IDG Connect5 June 2022
Qualys updates vulnerability management with automated workflows
BetaNews5 June 2022
Qualys launches VMDR 2.0 with TruRisk
Techzine31 May 2022
Security teams still face business finger-pointing and blame. Cultures need to shift
The Stack15 May 2022
Automated patching, risk-based approach critical to resilience: First, face the “Bleedin’ obvious”
The Stack12 May 2022
The CIO’s role in securing cloud environments and simplifying cloud management
Intelligentcio11 May 2022
Microsoft’s Update Delivery Process Could Use a Tune-up
Lifewire10 May 2022
Microsoft fixes three zero-days, eight critical flaws in May Patch Tuesday update
Computing8 May 2022
AWS partners get skills-building, co-selling investment
TechTarget5 May 2022
Security researchers: Here's how the Lazarus hackers start their attacks
ZDNet.com4 May 2022
World Password Day: Security experts share insights on keeping passwords safe
VMblog4 May 2022
Qualys hires a distributor for Italy
IT Europa28 April 2022
No, Your Smart Speaker Isn’t Eavesdropping on You
Lifewire7 April 2022
Qualys Multi-Vector EDR update prioritizes alert response
CSO5 April 2022
Top 8 Network Scanning Tools & Software 2022
Enterprise Networking Planet4 April 2022
Current state of the cybersecurity market and the evolving exposures to risk
PCR Magazine4 April 2022
New endpoint solution reduces risk and streamlines patching
BetaNews3 April 2022
Managing Security & Compliance Risk in Complex Hybrid IT Environments
Enterprise Times23 March 2022
#HowTo: Get Cyber Essentials Certified
infosecurity.com18 March 2022
How enterprises responded to Log4Shell
Beta News17 March 2022
Extending detection and response -- why context is needed for security
Beta News11 March 2022
Cyber Insurance and Business Risk: How the Relationship Is Changing Reinsurance & Policy Guidance
Dark Reading9 March 2022
China’s APT41 exploited Log4j within hours
Computer Weekly22 February 2022
Ubuntu and other Linux distros at risk from Oh Snap! More Lemmings security exploit
Beta News18 February 2022
Vulnerability in Linux program enables local privilege escalation, researchers report
VentureBeat18 February 2022
Dangerous privilege escalation bugs found in Linux package manager Snap
CSO Online18 February 2022
Empathy and EI: How to prevent cyber team burnout
SC Media18 February 2022
Multiple vulnerabilities put 40 million Ubuntu users at risk
TechRadar18 February 2022
New Linux Privilege Escalation Flaw Uncovered in Snap Package Manager
The Hacker News18 February 2022
Multiple vulnerabilities found in Snap-confine function on Linux systems
ZDNet.com15 February 2022
Google doubles bug bounty rewards for Linux, Kubernetes exploits
ITPro14 February 2022
Achieving excellence in a complicated IIoT constellation
The Manufacturer12 February 2022
Why are cybersecurity asset management startups so hot right now?
TechCrunch10 February 2022
Patch Management in Cloud Technology
Enterprise Networking Planet9 February 2022
Microsoft's Patch Tuesday fixes 70 vulnerabilities after a troublesome January update
ITPro9 February 2022
Microsoft's February Patch Tuesday update hits 48 vulnerabilities
Computing31 January 2022
Flaw in Polkit's pkexec Puts Linux Users at Risk
Data Breach Today31 January 2022
These critical security bugs put Linux servers at risk of attack
TechRadar27 January 2022
PwnKit Linux bug lets an unprivileged user gain full root privileges
Computing27 January 2022
Critical bug affects all major Linux distros: multiple exploits already published. Patch now.
The Stack26 January 2022
Serious PwnKit flaw in default Linux installations requires urgent patching
CSO Online26 January 2022
PwnKit: Local Privilege Escalation bug affects major Linux distros
Security Affairs26 January 2022
PwnKit bug endangers Linux distributions worldwide
Computer Weekly26 January 2022
Critical Linux vulnerability affects all major distributions
Techzine26 January 2022
12-Year-Old Polkit Flaw Lets Unprivileged Linux Users Gain Root Access
The Hacker News26 January 2022
12-year-old Linux root privilege flaw has been "hiding in plain sight"
ITPro26 January 2022
Qualys Identifies Exploitable Linux Vulnerability Hidden for 12 Years
eWEEK26 January 2022
Every major Linux distro has a PwnKit flaw that is easily exploited to gain root access
BetaNews25 January 2022
The evolution of Cyber Essentials - what you need to know
TechRadar24 January 2022
What the UK's revised security guidelines mean for business [Q&A]
BetaNews21 January 2022
Is it time for open source to be treated as a public good?
Computing14 January 2022
18 Firefox 96 Security Fixes Include High-Risk Issues
Bank Info Security13 January 2022
Microsoft Faces Wormable, Critical RCE Bug & 6 Zero-Days
The Cyber Post13 January 2022
Microsoft Patch Tuesday: An 'Unusually Large' Patch Release
Bank Info Security12 January 2022
Google sees most CVEs in 2021 — as eyes turn to “monster” first Patch Tuesday of 2022
The Stack12 January 2022
Microsoft's "massive" January Patch Tuesday update fixes 90+ security flaws
Computing12 January 2022
Microsoft fixes six zero-days in January Patch Tuesday update
Computer Weekly12 January 2022
First Patch Tuesday of 2022 Brings Fix for a Critical 'Wormable' Windows Vulnerability
The Hacker News12 January 2022
Microsoft takes aim at critical RCE flaws with "massive" Patch Tuesday update
ITPro4 January 2022
New Year Resolutions for security in 2022 – better basics, applying processes widely, and more insight where it’s needed
Enterprise TimesFollow us on social media