Please turn on your JavaScript for this page to function normally.
Microsoft Information Protection

Keith Brintzenhofe, the Manager of the Information Protection Platform Team at Microsoft, discusses their approach to information protection. He talks about new security …

Hacking the Cisco NAC – NACATTACK

At Black Hat Europe we met Dror-John Roecher and Michael Thumann who were able to hack the Cisco NAC solution by exploiting a fundamental design flaw (PDF). In this video they …

HNS Podcast: The Present State of E-mail Security

Amir Lev co-founded Commtouch in February 1991 and serves as Chief Technology Officer and President. In this podcast he discusses the current state of e-mail security and …

The Rise of SSL VPNs

The growth of Secure Sockets Layer virtual private networks (SSL VPNs) has accelerated in the last 12 months due to greater awareness among users of the commercial advantages, …

JavaScript Malware for a Gray Goo Tomorrow!

Billy Hoffman presented this at Shmoocon in March 2007. He discussed JavaScript malware in general, Ajax, port scanning and presented Jikto – a JavaScript Web …

Hackers convened in Amsterdam for Black Hat Europe

Last week an impressive crowd of security professionals, high profile speakers, hackers as well as incognito individuals going only by their first name, gathered at the …

Five Golden Steps to Stopping the Sabotage of Sensitive Corporate Data

So it’s official then. Men are more truthful than women, and Scots are the most truthful social group in the UK. A recent research by YouGov, and commissioned by …

JavaScript Hijacking

An increasing number of rich Web applications, often called AJAX applications, make use of JavaScript as a data transport mechanism. This paper describes a vulnerability we …

Key features in GFI LANguard Network Security Scanner 8

Andre Muscat, the Director for the Development of Network Security Products at GFI discusses the key features in the latest release of the GFI LANguard Network Security …

Web Application Security with Jeremiah Grossman

Jeremiah Grossman is the CTO of WhiteHat Security. In this video he talks about the differences between web application security and network security, the assessment process …

HNS Podcast: Common Mistakes Made By IT Administrators

George Gerchow has more than 12 years of IT and systems experience in Education, Finance and Government environments. He is the Technology Strategist for Configuresoft and a …

Biometrics: What and How

Humans use body characteristics to recognize each other. Some characteristics don’t change over time and some do. What characteristics do we use for identifying people? …

Don't miss

Cybersecurity news