The U.S. Cybersecurity and Infrastructure Security Agency (CISA) released an alert today about more than a dozen malware samples found on exploited Pulse Secure devices that are largely undetected by ...
Users worldwide cannot connect to Pulse Secure VPN devices after a code signing certificate used to digitally sign and verify software components has expired. "As of today, staff are no longer ...
Ivanti's Pulse Secure on Tuesday noted that a new security vulnerability has been found in its Pulse Connect Secure VPN appliances. The new vulnerability (CVE-2021-22893) enables "an unauthenticated ...
One of the workaround XML files automatically deactivates protection from an earlier workaround: a potential path to older vulnerabilities being opened again. Pulse Secure has issued a workaround for ...
The security flaw tracked as CVE-2021-22893 is being used by at least two APTs likely linked to China, to attack U.S. defense targets among others. Pulse Secure has rushed a fix for a critical ...
Security solutions company Ivanti on Monday announced "definitive agreements" to acquire MobileIron and Pulse Secure. The acquisitions are expected to enhance Ivanti's mobile endpoint security ...
Federal authorities announced Tuesday that hackers breached multiple government agencies and other critical organizations by exploiting vulnerabilities in products from a Utah-based software company. ...
Pulse Secure's virtual private network (VPN) and Secure Connect (PSC) solutions are used by corporations worldwide to provide secure access to business systems. However, on April 20, FireEye's ...