Please turn on your JavaScript for this page to function normally.
fight
Why end-to-end encryption is about more than just privacy

The question of whether regular people need end-to-end encryption will surely be debated for quite some time. But for Alan Duric, CEO and co-founder of Wire, the question can …

Equifax
Equifax attackers got in through an Apache Struts flaw?

Have the attackers responsible for the Equifax data breach exploited a vulnerability in Apache Struts, a popular open source framework for developing web applications, to …

Apache Struts
Easily exploitable Apache Struts vulnerability opens businesses to attack

A critical vulnerability in Apache Struts, a popular open source framework for developing web applications, opens any server running an app built using it to remote attackers. …

NetworkMiner
Network forensics tool NetworkMiner 2.2 released

NetworkMiner is a popular network forensics tool that can parse pcap files as well as perform live sniffing of network traffic. It collects data about hosts on the network …

nmap
Nmap 7.60 released: SSH support, SMB2/SMB3 improvements, 14 more scripts

Nmap is a free and open source utility for network discovery and security auditing. Many systems and network administrators also find it useful for tasks such as network …

security camera
Exploitable gSOAP flaw exposes thousands of IoT devices to attack

Researchers have unearthed a serious vulnerability in gSOAP, an open source, third-party code library used by thousands of IoT by many different manufacturers. Senrio Labs …

macOS High Sierra
The future of macOS security: Baked-in protection and third-party tools

Anyone in the information security industry who’s interested in Mac security probably knows who Patrick Wardle is. Apart from being Chief Security Researcher at Synack, …

abstract
Open Security Controller: Security service orchestration for multi-cloud environments

The Linux Foundation launched the Open Security Controller project, an open source project focused on centralizing security services orchestration for multi-cloud …

nmap
Nmap 7.50 released: New NSE scripts, 300+ fingerprints, new Npcap

Nmap 7.50 is the first big release since last December and has hundreds of improvements. One of the things the developers have worked on recently is the Npcap packet capturing …

idea
It’s time for a common sense security framework

Privacy Rights Clearinghouse maintains a database of every data breach made public since 2005, and as the total number of records rapidly approaches one billion, board …

FreeRADIUS
Vulnerability opens FreeRADIUS servers to unauthenticated attackers

A vulnerability in the free, open source FreeRADIUS server could be exploited by remote attackers to bypass authentication via PEAP or TTLS. There is currently no indication …

Broken glass
Critical Samba code execution hole plugged, patch ASAP!

The developers of Samba have plugged a critical remote code execution flaw that could allow a malicious client to upload a shared library to a writable share, and then cause …

Don't miss

Cybersecurity news