Please turn on your JavaScript for this page to function normally.
Making one organization’s incident everyone’s defense

The Financial Services Information Sharing and Analysis Center (FS-ISAC), an organization focused on sharing critical cyber security threat information worldwide, and The …

Phishers go after unprecedented breadth of targets

Apple is the most phished brand in the world, accounting for 17 percent of all phishing reports sampled and analyzed from the first half of 2014, say the results of the new …

216 Jimmy John’s stores affected in data breach

Popular US franchised sandwich restaurant chain Jimmy John’s has confirmed that it has suffered a data breach that affected approximately 216 of its stores all over the …

Critical SSL flaw patched in Firefox, Thunderbird, Chrome

If you are a Mozilla Firefox, Thunderbird or Seamonkey user, you should implement the latest patches issued by the company as soon as possible, as they fix a critical bug …

Critical Bash bug opens Unix, Linux, OS X systems to attacks

The Bash “shellshock” flaw (CVE-2014-6271) was discovered last week by Unix/Linux specialist Stephane Chazelas, and its existence was made public on Wednesday. It …

FBI warns of malicious insider threats increase

The FBI and DHS have issued a warning to businesses about the increase in security incidents involving malicious insiders (current or former employees, contractors, or other …

Consumers increasingly blame companies for data breaches

Moving forward, every company involved in a major data breach—those actually attacked, such as retailers Home Depot, Target, Goodwill and Neiman Marcus, as well as banks, …

Five of the biggest data myths debunked

With so much hype about big data, it’s hard for IT leaders to know how to exploit its potential. Gartner dispels five myths to help IT leaders evolve their information …

UK employees targeted with fake policy violation emails

A new cyber-crime attack has been tricking SMB employees in the UK into downloading Trojans by accusing them of violating company policy. The spam wave started to accelerate …

Energy IT pros show surprising optimism

Tripwire announced the results of a survey of 104 attendees at the EnergySec Security Summit in Texas. Industry research shows most breaches go undiscovered for weeks, months …

Kali NetHunter turns Nexus devices into portable hacking tools

Offensive Security, the security training company behind Kali Linux, the popular Debian-based OS designed for digital forensics and penetration testing, and Kali community …

Microsoft launches bug bounty program for Online Services

Microsoft has launched another bug bounty program, and this one will focus on its Online Services. Bug hunters are urged to submit vulnerabilities affecting the following …

Don't miss

Cybersecurity news