Please turn on your JavaScript for this page to function normally.
Pwn Pulse
Review: Pwnie Express Pulse

Pwnie Express Pulse is a SaaS offering that uses custom hardware sensors to provide continuous network discovery, threat detection, risk assessment, and critical information …

hand
Two Iranians charged with hacking, stealing US missile design software

Two Iranians are accused of hacking of a US software company and the theft of missile design software restricted from export from the US without a license. Mohammed Reza …

macOS High Sierra
The future of macOS security: Baked-in protection and third-party tools

Anyone in the information security industry who’s interested in Mac security probably knows who Patrick Wardle is. Apart from being Chief Security Researcher at Synack, …

world
EternalBlue vulnerability scanner statistics reveal there are exposed hosts worldwide

After the recent massive WannaCry ransomware campaign, Elad Erez, Director of Innovation at Imperva, was shocked at the number of systems that still sported the Microsoft …

Acunetix 11
Review: Acunetix 11

Acunetix is one of the biggest players in the web security arena. The European-based company released the first version of their product back in 2005, and thousands of clients …

Eternal Blues
Eternal Blues: A free EternalBlue vulnerability scanner

It is to be hoped that after the WannaCry and NotPetya outbreaks, companies will finally make sure to install – on all their systems – the Windows update that …

Telegram
Russia threatening to ban Telegram encrypted messaging app

Roskomnadzor, Russia’s communications regulator, is threatening to ban the use of popular encrypted messaging app Telegram. The request Roskomnadzor is a federal agency …

Firefox Focus
Mozilla ports simplified private browsing app to Android

Less than a year since the release of Firefox Focus for iOS, Mozilla has ported the privacy-focused browser to Android. What is Firefox Focus? Firefox Focus is a simplified …

nmap
Nmap 7.50 released: New NSE scripts, 300+ fingerprints, new Npcap

Nmap 7.50 is the first big release since last December and has hundreds of improvements. One of the things the developers have worked on recently is the Npcap packet capturing …

doll
Outdated systems and their link to data breaches

BitSight analyzed more than 35,000 companies from industries across the globe over the last year, to better understand the usage of outdated computer operating systems and …

GnuPG
GnuPG developers start new fundraising effort

Werner Koch and his team of GnuPG developers are asking for funding for the continued development of the popular free email and data encryption software. What is GnuPG, and …

CoSoSys Endpoint Protector
Endpoint Protector 5: Responsive interface and updated eDiscovery module

CoSoSys released Endpoint Protector 5 with updates on the management console which has been redesigned for a modern, user-friendly and responsive experience. “Endpoint …

Don't miss

Cybersecurity news