United Kingdom media coverage.
-
27 December 2024
The Top 10 Most Active Ransomware Groups of 2024
Infosecurity
-
19 December 2024
AI Autopsy: Microlise and Supply Chain Dominoes
Assured
-
18 December 2024
The Future For Software In 2025
Forbes
-
11 December 2024
Russia is targeting unpatched vulnerabilities – what can tech leaders do to shore up defenses?
ITPro
-
2 December 2024
Risk, collaboration and the role for a risk operations centre
Enterprise Times
-
29 November 2024
Overcoming OT Security Challenges and Complexities
Supply Chain Digital
-
26 November 2024
AI Autopsy: UnitedHealth Ransomware: An Entirely Preventable Attack
Assured
-
21 November 2024
Alarming' security bugs lay low in Linux's needrestart utility for 10 years
The Register
-
20 November 2024
Five Privilege Escalation Flaws Found in Ubuntu needrestart
Infosecurity
-
7 November 2024
The “Hacking Back” Hullabaloo
The Stack
-
5 November 2024
US election: Online misinformation and deep fakes risk violence, agencies warn
TechInformed
-
1 November 2024
Developer Velocity & Security: Can You Get Out of the Way in Time?
Dark Reading
-
1 November 2024
The future of cloud computing: Top trends and predictions
TechTarget
-
28 October 2024
What can accountants learn from other sectors to overcome challenges?
Financial Accountant
-
28 October 2024
Security news from the week beginning 21 October 2024
Enterprise Times
-
25 October 2024
Petfood firm automates patch management to save IT team from a dog’s life
TechInformed
-
24 October 2024
How Organisations Can Mitigate Botnet Attacks
ISMS.online
-
18 October 2024
Cyberrisk quantification and how to measure it [Q&A]
BetaNews
-
16 October 2024
A coffee with… Richard Seiersen, Chief Risk Technology Officer, Qualys
TechInformed
-
15 October 2024
Qualys debuts Risk Operations Centre (ROC) in the Cloud
Digitalisation World
-
11 October 2024
From NOC to SOC to ROC - Is Qualys Removing Alert Fatigue?
SC Magazine
-
10 October 2024
#QSC24: Understand Assets to Distil Alerts to Spot Flaws
SC Magazine
-
10 October 2024
Vulnerable Instances of Log4J Still Being Used
SC Magazine
-
10 October 2024
Qualys: Failing Safer Inside The Preparedness Paradox
Forbes
-
10 October 2024
Qualys launches cloud-based risk operations center
BetaNews
-
9 October 2024
Qualys launches cloud-based Risk Operations Center
Enterprise Times
-
9 October 2024
Qualys: ROC solid ERP stems from unified re-risk
ERPtoday
-
9 October 2024
QSC24: Steps to Proactive Vulnerability Management
SC Magazine
-
9 October 2024
QSC24: Understand Business Risks Over 'Whack a Mole' Bug Fixes
SC Magazine
-
9 October 2024
Qualys QSC Americas day #1: Rocking risk realities with ROC
ComputerWeekly.com
-
9 October 2024
Qualys QSC: Sealing the lid on container security
Techzine
-
7 October 2024
How much do you really know? (page 63)
Inside Networks
-
3 October 2024
Game Over? Cybersecurity Threats Surge in Online Gaming
Assured
-
30 September 2024
The convergence of network and security – how it helps achieve business outcomes
ITPro
-
27 September 2024
Critical 9.9 Linux bug: CUPS your ears, the details are here!
The Stack
-
27 September 2024
Printing vulnerability affecting Linux distros raises alarm
ComputerWeekly
-
16 September 2024
Patch management: A dull IT pain that won’t go away
CSO Online
-
12 September 2024
The Iran cyber threat: Breaking down attack tactics
ITPro
-
12 September 2024
Adopting AI - How Should Security and Developers Collaborate?
Devmio
-
11 September 2024
Cyber workforce growth slows as tight budgets hit hiring targets — and it’s going to create a more dangerous threat landscape and send burnout through the roof
ITPro
-
11 September 2024
Windows Security Function Bypassed By New 0-Day Threat, Microsoft Says
Forbes
-
11 September 2024
September Patch Tuesday: Update before 1 October
Computer Weekly
-
11 September 2024
Microsoft Patch Tuesday: Four zero day bugs squashed
computing.co.uk
-
11 September 2024
Microsoft Fixes Four Actively Exploited Zero-Days
Infosecurity
-
6 September 2024
Patch Tuesday: Microsoft fixes "concerning" RCE that rolls back earlier mitigations
The Stack
-
6 September 2024
CISA issues alert over two high-severity DrayTek vulnerabilities – here’s what you need to know
ITPro
-
28 August 2024
What can my organisation do about DDoS threats?
InformationAge
-
28 August 2024
Setting strategy - are CISOs speaking the same language as the business?
The Stack
-
22 August 2024
Why End of Life for Applications Is the Beginning of Life for Hackers
Dark Reading
-
15 August 2024
Applying Security Everywhere – How to Prioritise Risks Across Multiple Platforms
Architecture&Governance
-
15 August 2024
CISA Issues Advisories For ICS Vulnerabilities
SC Magazine
-
14 August 2024
Busy Microsoft Patch Tuesday fixes six actively exploited zero days
computing.co.uk
-
13 August 2024
Why attacks against critical national infrastructure (CNI) are such a threat – and how governments are responding
ITPro
-
8 August 2024
Qualys combats AI model theft to de-risk machine intelligence
Techzine
-
7 August 2024
Number of Reported Vulnerabilities Increases in 2024
SC Magazine
-
7 August 2024
Ivanti is the Rihanna of CVEs, Qualys' top exploit chart shows
The Stack
-
6 August 2024
2024 seeing more CVEs than ever before, but few are weaponised
Computer Weekly
-
6 August 2024
Qualys sees a surge in CVEs
Enterprise Times
-
6 August 2024
CVEs Surge 30% in 2024, Only 0.91% Weaponized
Infosecurity
-
5 August 2024
Qualys adds TotalAI to de-risk GenAI and LLMs
Enterprise Times
-
5 August 2024
Security news from the week beginning 29 July 2024
Enterprise Times
-
2 August 2024
Qualys: Risk Remediation Is ‘Not A Patch’ On The Modern Approach
Forbes
-
30 July 2024
Remote work is still causing security headaches for CISOs
ITPro
-
18 July 2024
Another regreSSHion-like Bug Identified in OpenSSH
SC Magazine
-
18 July 2024
Ensuring Security in Container Adoption
Devmio
-
12 July 2024
Don’t pay the price - technical debt and security planning
Digitalisation World
-
10 July 2024
Mammoth Microsoft Patch Tuesday fixes four zero-days, five critical bugs
computing.co.uk
-
9 July 2024
Hyper-V zero-day stands out on a busy Patch Tuesday
ComputerWeekly
-
9 July 2024
Should more companies hire Chief Product Security Officers?
The Stack
-
8 July 2024
Security news from the week beginning 1 July 2024
Enterprise Times
-
2 July 2024
Qualys Claims OpenSSH Vulnerability Could be Another Log4J
Enterprise Times
-
2 July 2024
Linux Users Beware: New OpenSSH Vulnerability Could Lead to System Takeover
Techopedia
-
2 July 2024
‘RegreSSHion’ bug raises alarms but experts question chances of widespread exploitation
The Record
-
2 July 2024
“RegreSSHion” vulnerability in OpenSSH gives attackers root on Linux
Ars Technica
-
2 July 2024
Thousands of servers could be at risk due to major OpenSSH security flaw
TechRadar
-
2 July 2024
Vulnerability in OpenSSH server program gives hackers complete control
Techzine
-
1 July 2024
OpenSSH Vulnerability CVE-2024-6387 released Jul 1 2024
Spiceworks
-
1 July 2024
OpenSSH RCE flaw affects glibc-based Linux systems.
CyberWire
-
1 July 2024
700,000 OpenSSH servers vulnerable to remote code execution CVE
Cybersecurity Dive
-
1 July 2024
Thinking About Security, Fast & Slow
Dark Reading
-
1 July 2024
regreSSHion: Critical Vulnerability in OpenSSH Exposes Millions of Servers
Hackread
-
1 July 2024
OpenSSH Critical Vulnerability Exposes Millions of Linux Servers to Arbitrary Code Attacks
CyberSecurity News
-
1 July 2024
CRITICAL UNAUTHENTICATED REMOTE CODE EXECUTION FLAW IN OPENSSH SERVER
Security Affairs
-
1 July 2024
Critical OpenSSH Flaw Enables Full System Compromise
Infosecurity
-
1 July 2024
Critical OpenSSH vulnerability leaves over 14 million servers potentially at risk
ITPro
-
1 July 2024
Pre-auth RCE to root in OpenSSH server: 700,000 instances exposed
The Stack
-
1 July 2024
Millions of OpenSSH Servers Potentially Vulnerable to Remote regreSSHion Attack
Security Week
-
1 July 2024
Critical' vulnerability in OpenSSH uncovered, affects almost all Linux systems
computing.co.uk
-
1 July 2024
OpenSSH Vulnerability Could Affect 14 Million
SC Magazine
-
1 July 2024
New OpenSSH Vulnerability Could Lead to RCE as Root on Linux Systems
The Hacker News
-
1 July 2024
Nasty regreSSHion bug in OpenSSH puts roughly 700K Linux boxes at risk
The Register
-
1 July 2024
New regreSSHion OpenSSH RCE bug gives root on Linux servers
Bleeping Computer
-
19 June 2024
Top 10 Web Application Firewalls (WAFs) for 2024
EM360
-
19 June 2024
Going back to school on security
PCR Magazine
-
12 June 2024
Microsoft June Patch Tuesday has fixes for Windows, Outlook and SharePoint
computing.co.uk
-
12 June 2024
Microsoft Patches One Critical and One Zero-Day Vulnerability
Infosecurity
-
5 June 2024
Best Vulnerability Management Solution: Qualys VMDR
SC Magazine
-
5 June 2024
Photos: Infosecurity Europe 2024
Help Net Security
-
5 June 2024
Cloud encryption rates are disastrously low, research
computing.co.uk
-
30 May 2024
Security news from the week beginning 20 May 2024
Enterprise Times
-
28 May 2024
Decoding the NCSC’s New Guidance for Cloud-Hosted SCADA
ISMS.online
-
28 May 2024
In the Spotlight: Falkirk Council
Think Digital Partners
-
22 May 2024
Rockwell urges users to disconnect ICS equipment
ComputerWeekly
-
21 May 2024
De-risking the business - how to evolve your approach to security
TechRadar
-
15 May 2024
Microsoft Fixes Three Zero-Days in May Patch Tuesday
Infosecurity
-
15 May 2024
Microsoft May Patch Tuesday fixes two actively exploited zero days
computing.co.uk
-
15 May 2024
Security leaders report pressure from boards to downplay cyber risks
ITPro
-
14 May 2024
Why cybersecurity staff burn out, and what to do about it
computing.co.uk
-
13 May 2024
How to Deal With Cybersecurity Extortion Breaches
Techopedia
-
13 May 2024
Security news from the week beginning 6th May 2024
Enterprise Times
-
10 May 2024
SaaS success: secure data strategies for 2024
Raconteur
-
9 May 2024
Are you putting your business at risk by not patching these common vulnerabilities?
BetaNews
-
9 May 2024
UK Bans Weak Passwords – No More ‘Admin’ & ‘1234’
Techopedia
-
7 May 2024
Change Healthcare went without cyber insurance before debilitating ransomware attack
CSO
-
1 May 2024
Managing cybersecurity in local government - multiple hats, fewer tools
The Stack
-
1 May 2024
EMEA CISOs must address human factors behind cyber incidents
ComputerWeekly
-
1 May 2024
How to Mitigate Cloud Security Risks: Exclusive with Qualys’s Pinkesh Shah
Techopedia
-
29 April 2024
What Is Cloud Provisioning?
Forbes
-
26 April 2024
Can automating security relieve CISO pressure?
TechInformed
-
26 April 2024
Minimum Viable Compliance: What You Should Care About and Why
Dark Reading
-
25 April 2024
AI threats: The importance of a concrete strategy in fighting novel attacks
ITPro
-
24 April 2024
How a council consolidated security tools and saved 40%
computing.co.uk
-
24 April 2024
Ransomware Groups are Rebranding — As ‘Services’
Techopedia
-
24 April 2024
Qualys giving 30-day free access to Enterprise TruRisk Platform
Enterprise Times
-
23 April 2024
Security news from the week beginning 15 April 2024
Enterprise Times
-
23 April 2024
CISO-CEO communication gaps continue to undermine cybersecurity
The Stack
-
22 April 2024
Qualys reintroduces itself to the channel under new sales leadership
CRN ChannelWeb.co.uk
-
17 April 2024
Qualys announces service to help organisations comply with UK NCSC cyber guidance
computing.co.uk
-
8 April 2024
How is AI changing organisations?
Digital Leaders
-
1 April 2024
Open source alert over intentionally placed backdoor
ComputerWeekly
-
29 March 2024
CISO Corner: Cyber-Pro Swindle; New Faces of Risk; Cyber Boosts Valuation
Dark Reading
-
27 March 2024
Australian Government Doubles Down On Cybersecurity in Wake of Major Attacks
Dark Reading
-
27 March 2024
Getting Security Remediation on the Boardroom Agenda
Dark Reading
-
26 March 2024
How to Tackle the Scourge of Cloud Misconfigurations
ISMS.online
-
25 March 2024
Feds to CIOs: Actively ask your vendors if they’ve done a SQLi audit...
The Stack
-
13 March 2024
Microsoft Patch Tuesday fixes two critical bugs
computing.co.uk
-
29 February 2024
Infosec products of the month: February 2024
Help Net Security
-
26 February 2024
AI threats: The importance of a concrete strategy in fighting novel attacks
ITPro
-
26 February 2024
LockBit rises from the ashes, but will it pack the same punch as before?
ITPro
-
14 February 2024
Microsoft Fixes Two Zero-Days in February Patch Tuesday
Infosecurity
-
14 February 2024
Microsoft's Patch Tuesday fixes two actively exploited vulnerabilities
computing.co.uk
-
13 February 2024
Unpatched Patches: Three Critical Patches that Just Keep Bleeding
Assured
-
9 February 2024
Looking forward
Intersec Magazine
-
8 February 2024
Qualys adds TruRisk Insights to TotalCloud 2.0
Enterprise Times
-
8 February 2024
Qualys unveils TotalCloud 2.0
Data Centre Solutions
-
8 February 2024
Qualys unveils TotalCloud 2.0
Digitalisation World
-
7 February 2024
Qualys TotalCloud 2.0 is first CNAPP to extend protection to SaaS apps
Techzine
-
7 February 2024
Qualys TotalCloud 2.0 measures cyber risk in cloud and SaaS apps
Help Net Security
-
6 February 2024
Qualys to Drive More Business Through Channel Partners
Channel Futures
-
5 February 2024
Qualys bolsters partnership with Orange Cyberdefense
Channel Pro
-
1 February 2024
Qualys enhances CyberSecurity Asset Management to discover risky unmanaged devices
Help Net Security
-
1 February 2024
GNU C Library vulnerabilities could impact Linux systems, security company says
ITPro
-
31 January 2024
Linux users beware — this security flaw could allow attackers to get root on major distros, so take extra care
TechRadar
-
30 January 2024
ROOT ACCESS VULNERABILITY IN GNU LIBRARY C (GLIBC) IMPACTS MANY LINUX DISTROS
Security Affairs
-
30 January 2024
Qualys expands partnership with Orange Cyberdefense to optimize vulnerability management activities
Help Net Security
-
25 January 2024
AI Ransomware Will Surge in Next Two Years, UK’s GCHQ Warns
Techopedia
-
25 January 2024
Web apps and security weaknesses
Security Insights
-
25 January 2024
Ransomware in the UK: A Catastrophic Risk?
Assured
-
24 January 2024
Patch management: Why firms ignore vulnerabilities at their own risk
ITPro
-
10 January 2024
Windows Kerberos, Hyper-V vulns among January Patch Tuesday bugs
ComputerWeekly
-
10 January 2024
Microsoft's calm start to 2024: January Patch Tuesday addresses 49 bugs
computing.co.uk
-
10 January 2024
Microsoft Fixes 12 RCE Bugs in January Patch Tuesday
Infosecurity
-
8 January 2024
British Library cyber attack fallout highlights public sector security weaknesses
ITPro