Please turn on your JavaScript for this page to function normally.
Nmap introduces 51 new scripts

Nmap is a free and open source utility for network exploration or security auditing. Many systems and network administrators also find it useful for tasks such as network …

Securing Android for the enterprise

The numbers speak for themselves – Android’s share of the worldwide smartphone market is 52.5 percent, more than double compared to a year ago, according to recent …

Tips to manage top IT trends

ISACA shared recommendations today for managing three of the trends widely cited to dominate the IT landscape in 2012: Big Data, the consumerisation of information technology …

Single packet authorization and port knocking

fwknop implements an authorization scheme called Single Packet Authorization (SPA). This method of authorization is based around a default-drop packet filter (fwknop supports …

Cloud Computing: Automating the Virtualized Data Center

Cloud computing will revolutionize the way IT resources are deployed, configured, and managed for years to come. Service providers and customers each stand to realize …

Week in review: Stratfor breach, brute-forcing WAPs and an analysis of Facebook attacks

Here’s an overview of some of last week’s most interesting news: What’s in store for us in 2012 Looking forward into what lies ahead for us in 2012, Zscaler …

Microsoft releases MS11-100 for ASP.NET DoS attack

Today Microsoft released a security bulletin addressing a flaw in ASP.NET that was disclosed early morning yesterday at the Chaos Communication Congress (CCC) in Berlin. …

Analysis of Facebook attacks

Commtouch published a comprehensive analysis of scores of malicious Facebook activities during the past year. Affiliate marketing sites are the final destination in …

SCADA and PLC vulnerabilities in correctional facilities

Many prisons and jails use SCADA systems with PLCs to open and close doors. Using original and publicly available exploits along with evaluating vulnerabilities in electronic …

A Bug Hunter’s Diary

For individuals who make a living developing and maintaining software systems, finding bugs in their own code is almost a daily ritual. Working on software developing projects …

Microsoft provides protection for ASP.NET vulnerability

Microsoft published Security Advisory 2659883 to provide a workaround to help protect ASP.NET customers from a publicly disclosed vulnerability that affects various Web …

Emerging threats to become major players in 2012

Emerging threats from 2011 are on track to become the major players for cyberactivity in 2012, including mobile banking, “legal” spam and virtual currency. McAfee …

Don't miss

Cybersecurity news