{"id":1832,"date":"2024-08-05T13:42:55","date_gmt":"2024-08-05T13:42:55","guid":{"rendered":"http:\/\/openx.shop\/?p=1832"},"modified":"2024-08-08T12:46:42","modified_gmt":"2024-08-08T12:46:42","slug":"new-study-finds-organizations-have-a-significant-gap-in-security-on-macos-endpoints","status":"publish","type":"post","link":"http:\/\/openx.shop\/index.php\/2024\/08\/05\/new-study-finds-organizations-have-a-significant-gap-in-security-on-macos-endpoints\/","title":{"rendered":"New study finds organizations have a significant gap in security on macOS endpoints"},"content":{"rendered":"
<\/div>\n

9to5Mac Security Bite is exclusively brought to you by <\/em>Mosyle,\u00a0the only Apple Unified Platform<\/strong>.<\/a> Making Apple devices work-ready and enterprise-safe is all we do. Our unique integrated approach to management and security combines state-of-the-art Apple-specific security solutions for fully automated Hardening & Compliance, Next Generation EDR, AI-powered Zero Trust, and exclusive Privilege Management with the most powerful and modern Apple MDM on the market. The result is a totally automated Apple Unified Platform currently trusted by over 45,000 organizations to make millions of Apple devices work-ready with no effort and at an affordable cost. <\/em>Request your EXTENDED TRIAL<\/a><\/em><\/strong> today and understand why Mosyle is everything you need to work with Apple<\/em>.<\/p>\n


\n

A leading cybersecurity firm, Picus Security, has released its annual Blue Report study that analyzes the state of exposure management at organizations. The study uses 136 million simulated cyberattack scenarios executed by Picus customers from January to June 2024 to assess the effectiveness of security<\/a> measures on Windows, Linux, and macOS<\/a> systems in an organization\u2019s environment.<\/p>\n

In this year\u2019s Blue Report 2024<\/a>, Picus revealed a massive gap in<\/span> macOS Endpoint Detection and Response (EDR) misconfigurations leading to vulnerabilities.<\/p>\n

more\u2026<\/a><\/p>\n","protected":false},"excerpt":{"rendered":"

9to5Mac Security Bite is exclusively brought to you by Mosyle,\u00a0the only Apple Unified Platform. Making Apple devices work-ready and enterprise-safe is all we do. Our unique integrated approach to management and security combines state-of-the-art Apple-specific security solutions for fully automated Hardening & Compliance, Next Generation EDR, AI-powered Zero Trust, and exclusive Privilege Management with the…<\/p>\n","protected":false},"author":1,"featured_media":0,"comment_status":"open","ping_status":"open","sticky":false,"template":"","format":"standard","meta":[],"categories":[13],"tags":[],"_links":{"self":[{"href":"http:\/\/openx.shop\/index.php\/wp-json\/wp\/v2\/posts\/1832"}],"collection":[{"href":"http:\/\/openx.shop\/index.php\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"http:\/\/openx.shop\/index.php\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"http:\/\/openx.shop\/index.php\/wp-json\/wp\/v2\/users\/1"}],"replies":[{"embeddable":true,"href":"http:\/\/openx.shop\/index.php\/wp-json\/wp\/v2\/comments?post=1832"}],"version-history":[{"count":2,"href":"http:\/\/openx.shop\/index.php\/wp-json\/wp\/v2\/posts\/1832\/revisions"}],"predecessor-version":[{"id":1834,"href":"http:\/\/openx.shop\/index.php\/wp-json\/wp\/v2\/posts\/1832\/revisions\/1834"}],"wp:attachment":[{"href":"http:\/\/openx.shop\/index.php\/wp-json\/wp\/v2\/media?parent=1832"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"http:\/\/openx.shop\/index.php\/wp-json\/wp\/v2\/categories?post=1832"},{"taxonomy":"post_tag","embeddable":true,"href":"http:\/\/openx.shop\/index.php\/wp-json\/wp\/v2\/tags?post=1832"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}