Picus Security

Organizations fail to log 44% of cyber attacks, major exposure gaps remain

Organizations fail to log 44% of cyber attacks, major exposure gaps remain 2024-08-02 at 07:31 By Help Net Security 40% of tested environments allowed attack paths that lead to domain admin access, according to Picus Security. Achieving domain admin access is particularly concerning because it is the highest level of access within an organization’s IT […]

React to this headline:

Loading spinner

Organizations fail to log 44% of cyber attacks, major exposure gaps remain Read More »

Picus Security introduces security validation for Kubernetes

Picus Security introduces security validation for Kubernetes 2024-05-24 at 11:04 By Industry News Picus Security announced security validation for Kubernetes. This new capability allows Security and DevOps teams to realize the benefits of containers securely by proactively measuring and optimizing the resilience of clusters. It is the latest innovative addition to the Picus Security Validation

React to this headline:

Loading spinner

Picus Security introduces security validation for Kubernetes Read More »

Picus Security helps organizations reduce their threat exposure with AI-driven insights

Picus Security helps organizations reduce their threat exposure with AI-driven insights 2024-04-03 at 16:31 By Industry News Picus Security announced Picus Numi AI. As the latest innovation of the Picus Security Validation Platform, this generative AI security analyst empowers any member of a security team to access critical, up-to-date information about their security posture to

React to this headline:

Loading spinner

Picus Security helps organizations reduce their threat exposure with AI-driven insights Read More »

Understanding the tactics of stealthy hunter-killer malware

Understanding the tactics of stealthy hunter-killer malware 2024-02-15 at 06:31 By Help Net Security Picus Security has revealed a rise in hunter-killer malware, highlighting a significant shift in adversaries’ capability to pinpoint and thwart advanced enterprise defenses, including next-gen firewalls, antivirus programs, and EDR systems. There was a 333% increase in malware that can actively

React to this headline:

Loading spinner

Understanding the tactics of stealthy hunter-killer malware Read More »

Picus Security unveils new capabilities to give security teams full context of their attack surface

Picus Security unveils new capabilities to give security teams full context of their attack surface 10/11/2023 at 15:01 By Industry News Picus Security announced the addition of Picus Attack Surface Validation and AI-driven threat profiling to the Picus Security Validation Platform. The new capabilities give security teams full context of their attack surface so they

React to this headline:

Loading spinner

Picus Security unveils new capabilities to give security teams full context of their attack surface Read More »

Flaw in Revolut payment systems exploited to steal $20 million

Flaw in Revolut payment systems exploited to steal $20 million 10/07/2023 at 17:05 By Zeljka Zorz Organized criminal groups exploited a flaw in Revolut’s payment systems and made off with $20+ million of the company’s money, the Financial Times reported on Sunday, citing people with knowledge of the situation. Revolut’s cybersecurity troubles Revolut is a

React to this headline:

Loading spinner

Flaw in Revolut payment systems exploited to steal $20 million Read More »

Scroll to Top