News - Latest

36 news items

Enter search criteria
Fill in keyword(s) to narrow your search.
Period
Sort by:
  1. Kicking off your quantum migration program

    Quantum computers will have sufficient computing power to break many of the most commonly used forms of cryptography between 2030 ...

    News item | 25-03-2024 | 11:33

  2. UPDATE: Patch OpenSSL available, vulnerability scaled down

    The OpenSSL development team has just released version 3.0.7. In it, several vulnerabilities are fixed. The vulnerability that ...

    News item | 01-11-2022 | 18:33

  3. Vulnerability in OpenSSL: prepare for updates

    A critical vulnerability has been found in OpenSSL 3.0. The OpenSSL development team has announced that they will release version ...

    News item | 31-10-2022 | 16:41

  4. Impact study CSIRT’s in the framework of the reformed Network- and Information Security Directive

    In June 2022, a political agreement has been reached in the reform of the Network- and Information Security Directive (NIS). This ...

    News item | 12-10-2022 | 19:50

  5. NCSC publishes Research Agenda 2023 - 2026

    One of the pillars of NCSC is sharing knowledge with its target groups and cooperation partners. The research team contributes to ...

    News item | 11-10-2022 | 13:14

  6. Critical zero-day vulnerability in Atlassian Confluence Server and Confluence Datacenter

    Software company Atlassian issued an advisory on 2 June concerning a previously unknown critical vulnerability (CVE-2022-26134), ...

    News item | 03-06-2022 | 15:49

  7. Digital attacks in Ukraine: A Timeline

    There has been frequent news reporting of digital attacks in Ukraine over the past month. This article provides a chronological ...

    News item | 10-03-2022 | 11:55

  8. Cyberattacks on oil and chemical sector

    The past few days, cyberattacks aimed at oil and chemicals storage facilities have been carried out in The Netherlands, Belgium ...

    News item | 04-02-2022 | 16:51

  9. Vulnerability in Apache Log4j patch version 2.15

    Today, a Denial-of-Service (DoS) vulnerability (CVE-2021-45046) was found in the Log4j patch version 2.15. The (remote) code ...

    News item | 15-12-2021 | 20:31

  10. UPDATE: Install updates to address serious vulnerability in Apache Log4j

    A serious vulnerability has been identified in Apache Log4j, a program that is commonly used in Web applications and many other ...

    News item | 11-12-2021 | 20:02