CyberSecurity Blog

Why Tenable Is Eyeing Security Vendor Ermetic at Up to $350M

ICYMI: Ermetic Is in Line for a 9-Figure Deal Just 40 Months After Emerging From Stealth A startup founded by the longtime leader of Secdo and backed by the likes of Qumra Capital and Accel could soon be acquired by Tenable. The company is in advanced negotiations to purchase cloud infrastructure security startup Ermetic in…
Read more

Just Kids Dental Says Nearly 130K People Affected by Attack

Pediatric Practice Says Attackers Promised to Delete Data Compromised in Incident An Alabama pediatric dental practice is notifying nearly 130,000 patients that their sensitive information was compromised in a recent cyberattack. The entity appears to have potentially paid a ransom in exchange for a promise by hackers to destroy breached data without further releasing it.http://dlvr.it/SvkGMK

Safeguarding Servers

http://dlvr.it/SvkGKj

Battery Ventures Buys GrammaTech’s Application Security Unit

ICYMI: Research Services Business Will Keep GrammaTech Name, Five Points Capital Ownership GrammaTech has separated its security software products and cyber research services divisions, and venture capital firm Battery Ventures has acquired the former and renamed it CodeSecure. The Washington, D.C.-area application security testing software business will pursue M&A in adjacent markets.http://dlvr.it/SvjPMb

Why Tenable Is Eyeing Security Vendor Ermetic at Up to $350M

Ermetic Is in Line for a 9-Figure Deal Just 40 Months After Emerging From Stealth A startup founded by the longtime leader of Secdo and backed by the likes of Qumra Capital and Accel could soon be acquired by Tenable. The company is in advanced negotiations to purchase cloud infrastructure security startup Ermetic in a…
Read more

Cybercrime Tremors: Experts Forecast Qakbot Resurgence

ICYMI: TrickBot and Emotet Botnets Both Returned After Disruption by Law Enforcement Has the cry of the Qakbot come to an end? While the pernicious, multifunction malware fell quiet last week thanks to Operation “Duck Hunt,” lucrative cybercrime operations have a history of rebooting themselves. Rivals also offer ready alternatives to ransomware groups and other…
Read more

Mitigating AI Risks: UK Calls for Robust Guardrails

ICYMI: Britain’s Global AI Summit to Focus on Governance, Risk, International Standards The U.K. plans to hold its first-ever global summit on artificial intelligence this November. Goals of the event include detailing AI risks and opportunities, building effective frameworks for using AI safely, and setting international standards to manage AI risks and enforce norms.http://dlvr.it/Svfyc9

Battery Ventures Buys GrammaTech’s Application Security Unit

Research Services Business Will Keep GrammaTech Name, Five Points Capital Ownership GrammaTech has separated its security software products and cyber research services divisions, and venture capital firm Battery Ventures has acquired the former and renamed it CodeSecure. The Washington, D.C.-area application security testing software business will pursue M&A in adjacent markets.http://dlvr.it/Svfg8J