Please turn on your JavaScript for this page to function normally.
Open source responsible disclosure framework released

Bugcrowd, known for crowdsourced security testing, publicly released a new guide for companies looking to set up their own responsible disclosure programs. Developed in …

Is private cloud holding Feds back?

The Federal Government could save $18.9 billion annually by migrating services and applications to the cloud, according to MeriTalk and AT&T. The survey also found that …

European Central Bank blackmailed in wake of data breach

The European Central Bank (ECB) – the central bank for the euro – has suffered a data breach, and has only discovered it after receiving a blackmail letter from …

Apple confirms iOS backdoors, researcher says explanation is misleading

In the wake of the discovery of undocumented features in Apple’s iOS that can serve as backdoors, the company has modified a knowledge base article to enumerate and …

Six men charged in StubHub cyber-theft case

Six individuals have been charged in the US in connection with an international cybercrime ring that was able to take over StubHub user accounts, steal personal identifying …

Infographic: 25 years of the firewall

This month the firewall turned 25, and McAfee is celebrating with an infographic that creatively depicts its lifetime. Click on the image below to download the complete …

How organizations deal with BYOD and mobile security

A new study found that nearly half of respondents agreed that users bringing downloaded apps or content with embedded security exploits into their organization, as well as …

Intel unveils SSD Pro 2500 self-encrypting drives

Intel announced the Intel SSD Pro 2500 Series, which offers IT departments peace of mind with advanced security features and capabilities. Managing data security is critical …

Operation Emmental exploits holes in banking security

Trend Micro researchers have discovered and analyzed a clever attack aimed at customers of Austrian, Swiss, Swedish, and Japanese banks. They dubbed it Emmental, after the …

Android Simplocker ransomware hits English-speaking users

Simplocker, the first Android ransomware that actually encrypts files located on the device, has begun to target English-speaking users, ESET researchers warn. The initial …

40% of orgs running VMware still susceptible to Heartbleed

More than three months have passed since the discovery of the OpenSSL Heartbleed bug, and many systems are still vulnerable. According to data collected by data analytics …

Internet Explorer vulnerabilities increase 100%

Bromium Labs analyzed public vulnerabilities and exploits from the first six months of 2014. The research determined that Internet Explorer vulnerabilities have increased more …

Don't miss

Cybersecurity news