November Patch Tuesday forecast: .NET, Adobe, Firefox and more
Fall is upon us and the holidays are right around the corner! But before we continue shopping, we need to cover a few security topics for this month. KRACK vulnerability The …
Adobe releases emergency fix for Flash Player zero-day exploited in the wild
Adobe has released an out-of-band security update for Adobe Flash Player that patches a zero-day remote code execution vulnerability actively exploited in the wild. Kaspersky …
Telecoms don’t protect users from government overreach
The data stored on our mobile phones, laptops, and especially our online services can, when aggregated, paint a detailed picture of our lives—where we go, who we see, what we …
A new age of digital signatures is upon us
The increased adoption of digital signatures should not come as a surprise: many businesses are trying to digitalise their everyday processes, and digital signatures are both …
Adobe unveils cloud-based digital signature built on an open standard
With more than seven billion mobile devices in the world and cyber-threats at an all-time high, demand has surged for simple and secure ways to sign and manage documents on …
Microsoft postpones Patch Tuesday
Patch Tuesday is the day when most system administrators sit down and perform critical patching of the systems under their control – or at least begin testing the …
Adobe quietly bundles data-collecting Chrome extension with latest Reader update
Chrome users who have installed the latest Adobe security updates have also been unknowingly saddled with a browser extension (“Adobe Acrobat”) that can collect some of their …
Post-pumpkin Patch Tuesday: What’s in store for November
There has been a lot of activity since October’s Patch Tuesday. During that short period of time, Oracle released its quarterly CPU, including an update for Java JRE; Adobe …
Google warns of actively exploited Windows zero-day
Google has disclosed to the public the existence of a Windows zero-day vulnerability (CVE-2016-7255) that is being actively exploited in the wild. According to Neel Mehta and …
Android apps based on Adobe AIR SDK send out unencrypted data
Developers using the Adobe AIR SDK should update to the latest version of the software development kit and rebuild the apps as soon as possible if they don’t want their …
Building a new open standard for cloud-based digital signatures
On July 1, 2016, a new European Union signature regulation (eIDAS) will go into effect, helping pave the way for global adoption of secure digital signatures. Aligned with …
Fix for actively exploited Flash Player 0day is out, patch ASAP!
Adobe has issued a patch for the Plash Player zero-day vulnerability (CVE-2016-4171) that is actively exploited by the ScarCruft APT group. The bug, discovered by Anton Ivanov …
Featured news
Resources
Don't miss
- Solana’s popular web3.js library backdoored in supply chain compromise
- How widespread is mercenary spyware? More than you think
- Product showcase: Securing Active Directory passwords with Specops Password Policy
- PoC exploit for critical WhatsUp Gold RCE vulnerability released (CVE-2024-8785)
- SafeLine: Open-source web application firewall (WAF)