Please turn on your JavaScript for this page to function normally.
IT threats in 2006

The year that is just coming to an end has marked a turning point with respect to Internet threats. The last 12 months have been notable for the absence of the kind of massive …

Kaspersky Anti-Virus 5.5 for Microsoft ISA Server 2004 Enterprise Edition Released

Kaspersky Lab, a leading developer of secure content management solutions that protect against viruses, Trojans, worms, spyware, hacker attacks and spam, presents a new …

Junking The Junk: Staying Ahead Of Spam Attacks

The numbers speak for themselves: in 2005, junk mail accounted for nearly 60 percent of all emails, up from just 10 per cent in 2001. And this growth looks set to continue. …

AEP Netilla Security Platform Achieves High Marks in Network World’s SSL VPN Interoperability Testing

SOMERSET, N.J. – Dec. 21, 2005 – AEP Networks today announced that the company’s AEP Netilla Security Platform scored the highest marks in a key …

New Uimix Software Hides Sensitive Information from Prying Eyes

MONTREAL, Dec. 8, 2005 – As anyone who has worked in an office environment knows, it’s hard to keep information private when it is displayed on a computer screen. …

Santa Claus leaves you a Trojan for Christmas

PandaLabs reports the appearance of a new Trojan, MerryX.A, which uses the theme of Christmas to distract users’ attention while infecting their computers. This Trojan, …

MacScan, Long Awaited Spyware Protection Software, Released for Mac OS X

(PRWEB) December 19, 2005 ? SecureMac, a software company creating cutting edge security solutions for Apple Macintosh computers, just released MacScan 2.0. The second …

SSH Signs Multi-Year Agreements With Three Major Enterprises

SSH Communications Security Corp has signed multi-year frame agreements for enterprise-wide use of SSH Tectia products with three major corporations, two US financial sector …

Panda GateDefender 8200 awarded NSS Approved certification

Panda Software’s perimeter protection solution for corporate networks, Panda GateDefender 8200, has recently received NSS Approved certification for Secure Content …

Elemental Security Compliance Management Product Honored By Editors Of Info Security Products Guide

SAN MATEO, Calif. – Dec. 20, 2005 – Elemental Security, Inc., an award-winning pioneer of new technology in enterprise information security, today announced that …

HoneyNet – Getting back to basics

Dublin, Ireland, Tuesday, 20 December 2005…The Irish Honeynet gets back to basics this month and investigates common or garden hacks and spyware. This focus follows from …

O’Reilly Releases “Internet Forensics”

Farnham, UK–It’s a hotbed of fraud, spammers, and identity theft, but, undaunted, we spend more and more of our time (and money) on the Internet. Few of us …

Don't miss

Cybersecurity news