Blog

Stay up to date

What Is the Log4J Vulnerability?

What Is the Log4J Vulnerability?

Log4J is a free and open-source logging library widely used by companies large and small. Officially designated CVE-2021-44228, the 0-day ... Read More >
SWICKtech’s New Cybersecurity Agreement Makes Implementing New Cyber Insurance Requirements Easy

SWICKtech’s New Cybersecurity Agreement Makes Implementing New Cyber Insurance Requirements Easy

You may not know your business is at risk until it's too late The landscape of Information Technology (I.T.) has ... Read More >
Payroll Diversion Fraud Is Targeting Employees

Payroll Diversion Fraud Is Targeting Employees

Costly direct deposit theft scams are on the rise How does it work? Cyber criminals are after employee paychecks that ... Read More >
It's The End of the Road for Internet Explorer

It’s The End of the Road for Internet Explorer

After a slow transition away from Internet Explorer 11 (IE) support, Microsoft made the official announcement on May 22nd, 2021 that IE ... Read More >
Urgent Security Notices Issued for Microsoft’s PrintNightmare

Urgent Security Notices Issued for Microsoft’s PrintNightmare

WINDOWS USERS ARE AT RISK Early the week of July 6th, US-CERT, CISA, and Microsoft issued urgent security notices regarding the PrintNightmare vulnerability. PrintNightmare is a remote code ... Read More >
Cyber Insurers Toughen Coverage Requirements to Include MFA

Cyber Insurers Toughen Coverage Requirements to Include MFA

CYBER INSURERS ARE CRACKING DOWN ON POLICY REQUIREMENTS With the conclusion of the 2021 Vancouver International Privacy and Cybersecurity Summit one message ... Read More >