Please turn on your JavaScript for this page to function normally.
code
De-anonymizing code authors by analyzing executable binaries

A group of researchers that have previously proven that it’s possible to de-anonymize programmers by analysing the source code of programs they have created, have now …

Glass
BlackEnergy APT is back, deleting files and killing computer systems

The BlackEnergy APT – or SandWorm group, as some researchers call it – has been active since 2007 (at least). Its past exploits include cyber-espionage campaigns …

Cisco Jabber
Cisco Jabber flaw allows MitM attackers to wiretap communications

A vulnerability in Cisco’s Jabber client for Windows can be exploited by attackers to wiretap communications, steal user credentials, and to tamper with messages sent …

Tor project
The Tor Project announces bug bounty program

Representatives of the Tor Project, the non-profit organization that maintains the software needed for using the Tor anonymity network and operates the Onion network, have …

Fire
Difficult to block JavaScript-based ransomware can hit all operating systems

A new type of ransomware that still goes undetected by the great majority of AV solutions has been spotted and analyzed by Emsisoft researchers (via Google Translate). …

Juniper Networks
Who planted the backdoors in Juniper’s firewalls?

Who put the recently discovered “unauthorized code” in ScreenOS, which effectively opened a backdoor in Juniper’s NetScreen firewall devices and allowed …

Microsoft logo
Microsoft will stop trusting certificates from 20 Certificate Authorities

Starting on January 2016, Microsoft’s Trusted Root Certificate Program will no longer include twenty currently trusted CAs and will remove their root certificates …

match fire
Critical ScreenOS bugs allow undetectable decryption of VPN connections, device hijacking

Juniper Networks has discovered and patched a critical, high-impact vulnerability affecting ScreenOS on its NetScreen devices, and is advising customers to update their …

Washington state sues iYogi tech support firm for scamming users

Washington State Attorney General Bob Ferguson announced a lawsuit against one of the biggest independent tech support providers in the world, iYogi, and its President, Vishal …

encryption
Human error reduces security offered by encryption apps

Crypto phones – whether they are hardware devices or mobile apps – are a great way to assure that your VoIP communications remain private, but the security and …

Tux
Linux machines can be “owned” by hitting backspace 28 times

Taking over a Linux machine that has been locked with a password can be as easy as pressing the backspace key 28 times, two researchers from the Cyber Security Research Group …

Bug
XSS, SQLi bugs found in several Network Management Systems

Network Management System (NMS) offerings by Spiceworks, Ipswitch, Opsview and Castle Rock Computing have been found sporting several cross-site scripting and SQL injection …

Don't miss

Cybersecurity news