Please turn on your JavaScript for this page to function normally.
Oracle confirms existence of another critical Java flaw

When Oracle finally patched the CVE-2012-4681 Java 0-day that was being actively exploited in the wild, Polish firm Security Explorations immediately piped up to say they …

HP introduces intelligent security solutions

HP announced additions to its security solutions portfolio that enable enterprises to assess, transform, optimize and manage their security environments. Cloud, mobility and …

Social networking protection from Trend Micro

Trend Micro released Trend Micro Titanium Internet Security 2013, a new family of security software that promises to consumers “Protection Made Easy” combining …

PostgreSQL 9.2 improves performance and scalability

With the addition of linear scalability to 64 cores, index-only scans and reductions in CPU power consumption, PostgreSQL 9.2 has improved scalability and developer …

Hosted mobile device management solution from Sophos

Sophos announced the hosted version of its mobile device management (MDM) solution, Sophos Mobile Control, which allows businesses to deploy an MDM solution without any …

Apache HTTP Server set to ignore IE10’s Do Not Track request

Microsoft’s decision to make Internet Explorer 10 in Windows 8 have the “Do Not Track” (DNT) option turned on by default has stirred a heated discussion …

AlgoSec enhances firewall policy management suite

AlgoSec announced version 6.3 of its Security Management Suite, which simplifies the operational and security challenges of managing firewall policies. The suite pffers …

WordPress 3.4.2 hardens security

WordPress 3.4.2, now available for download, is a maintenance and security release for all previous versions. After nearly 15 million downloads since 3.4 was released not …

Test software for mission-critical embedded devices

Wurldtech Security Technologies released its Achilles Test Software, the software version of its Achilles Test Platform, extending its Achilles Test family of cyber security …

Application Security updates DbProtect security platform

Application Security announced DbProtect 6.4, which includes a completely revamped user experience and platform architecture. With DbProtect, organizations achieve …

AVG releases 2013 online security products

AVG announced the availability of the AVG 2013 range of products which includes new versions of AVG’s range of free and paid offerings incorporating enhancements to …

GFI WebMonitor now includes a security dashboard

GFI Software announced that GFI WebMonitor, which now includes several new features that put valuable productivity, bandwidth and security data in the hands of relevant …

Don't miss

Cybersecurity news