Please turn on your JavaScript for this page to function normally.
Windows
Bugs in Windows DNS client open millions of users to attack

In this month’s Patch Tuesday, Microsoft has included fixes for multiple critical memory corruption vulnerabilities in the Windows DNS client, which could be exploited …

Accenture
Accenture inadvertently exposes highly sensitive corporate, client data online

Corporate consulting giant Accenture left bucketloads of sensitive corporate and client data exposed online for anyone to access. Luckily for them, it seems that UpGuard …

earth
Inside the Middle Eastern and North African cybercriminal underground

Trend Micro researchers investigated the Middle Eastern and North African cybercriminal underground, and found that prices for malware and hacking tools are generally a bit …

biohazard
Defense contractors, manufacturers targeted with malware-as-a-service infostealer

Information stealing FormBook malware is being lobbed at defense contractors, manufacturers and firms in the aerospace sector in the US and South Korea. Delivery methods The …

professional
Do board members treat cybersecurity as a top priority?

Despite high profile cyberattacks continuing to occur, almost half of IT decision makers (ITDMs) at 250+ employee organizations around the world still believe that business …

question
Alleged cyberstalker unmasked by VPN logs

A Massachusetts man was arrested on cyberstalking charges after the online activities he tried to hide through VPN use were revealed by logs provided by PureVPN. “It is …

bitcoin
Hackers use organizations’ resources for stealthy cryptocurrency mining

Hackers lusting after cryptocurrency but not wanting to spend money to buy it or mine it are targeting users wallets, computers, popular Web sites and public cloud computing …

PC
Patching discrepancy between supported Windows versions puts users at risk

Security improvements should be a welcome addition to all software, but if they are not also simultaneously backported into its older and still supported versions, they can …

files
Disqus, Forrester Research suffer data breach

Popular blog comment hosting service Disqus and market research company Forrester Research announced late on Friday that they’ve suffered a breach. While the latter was …

cloud threats
Cloud IT infrastructure revenue has almost tripled in the last four years

Vendor revenue from sales of infrastructure products (server, storage, and Ethernet switch) for cloud IT, including public and private cloud, grew 25.8% year over year in the …

Hands
Week in review: Email tracking, DNS exfiltration, and secure coding in Java

Here’s an overview of some of last week’s most interesting news and articles: Leaving employees to manage their own password security is a mistake Despite the …

password
Leaving employees to manage their own password security is a mistake

Despite the clear and present danger that weak passwords pose to organizations, many remain focused on implementing technology based on policy, not the user, to address the …

Don't miss

Cybersecurity news