Please turn on your JavaScript for this page to function normally.
patch
December 2018 Patch Tuesday: Microsoft patches Windows zero-day exploited in the wild

It’s Patch Tuesday again and, as per usual, both Microsoft and Adobe have pushed out patches for widely-used software packages. The Microsoft patches Microsoft’s …

TP-Link TL-R600VPN
“Classic” bugs open TP-Link’s SafeStream Gigabit Broadband VPN Router to attack

Cisco Talos researchers have flagged four serious vulnerabilities in TP-Link’s SafeStream Gigabit Broadband VPN Router (TL-R600VPN). All four affect the device’s …

RSA Conference
New additions to RSA Conference Advisory Board bring wealth of industry knowledge

RSA Conference, the world’s leading information security conferences and expositions, today announced the addition of nine new members to its Advisory Board for a total of 16 …

Cisco ASA 5500-X
Cisco security appliances under attack, still no patch available

A vulnerability (CVE-2018-15454) affecting a slew Cisco security appliances, modules and firewalls is being exploited in the wild to crash and reload the devices, the company …

Bleedingbit
Bleedingbit: Critical vulnerabilities in BLE chips expose millions of access points to attack

Armis today announced the discovery of two critical vulnerabilities in Bluetooth Low Energy (BLE) chips made by Texas Instruments (TI) and used in Cisco, Meraki and Aruba …

Cisco
Cisco plugs critical flaws in DNA Center and Prime Infrastructure

A new batch of vulnerabilities in various Cisco products has been fixed, three of which are critical. Cisco DNA Center vulnerabilities Two vulnerabilities affect Cisco Digital …

hole
Cisco Talos discloses serious vulnerabilities in Foxit PDF Reader

Cisco Talos researcher Aleksandar Nikolic has unearthed one of the critical vulnerabilities fixed in the latest Adobe Acrobat and Reader security updates. He is also the one …

complex
Are you ready? A good incident response plan can protect your organization

The rise in cyber threats in the last several years has shown that organizations must continuously stay ahead of adversaries to protect their investments: data, intellectual …

Worldwide enterprise WLAN market maintains growth momentum

The combined consumer and enterprise WLAN market segments rose 1.9% year over year in the second quarter of 2018 (2Q18) with worldwide revenues of $2.5 billion. According to …

Cisco
Cisco fixes a host of security holes, including latest Apache Struts flaw

Cisco has plugged a heap of security holes – three of which are critical – in a variety of its products. The critical flaws The flaws deemed critical are: A DoS …

Veeam Intelligent Data Management combines with Cisco HyperFlex to deliver new Availability solution

Veeam Software announced that it has expanded its collaboration with Cisco to deliver Veeam Availability on Cisco HyperFlex – a new data management platform that provides …

open lock
Networking vendors patch ​against new cryptographic attack

Vulnerable IPSec IKE implementations used in Cisco, Huawei, ZyXel and Clavister networking devices can allow attackers to retrieve session keys and decrypt connections, …

Don't miss

Cybersecurity news