Please turn on your JavaScript for this page to function normally.
world
Unidirectional communications in a bidirectional world

Unidirectional Security Gateways can replace firewalls in industrial network environments, providing absolute protection to control systems and operations networks from …

user
Was your data breach an inside job?

Kaspersky Lab revealed the current state of security threats among businesses and how their perception of threats compares to the reality of cybersecurity incidents …

gift
This year’s most hackable holiday gifts

Intel Security announced its second annual McAfee Most Hackable Holiday Gifts list to identify potential security risks associated with hot-ticket items this holiday season. …

DDoS
DDoS protection quiz-based training course

The DDoS Protection Bootcamp is the first online portal to provide in-depth technical training in the field of DDoS protection. This comprehensive quiz-based training course, …

Michigan State University database with 400,000 student and staff records breached

Michigan State University has announced on Friday that a university server and a database containing information on some 400,000 faculty, staff and students has been accessed …

BLU Studio G
Over 2.8 million cheap Android smartphones come with preinstalled backdoor

If you’re using a cheap Android smartphone manufactured or sold by BLU, Infinix, Doogee, Leagoo, IKU, Beeline or Xolo, you are likely wide open to Man-in-the-Middle …

Dyn
Oracle buys Dyn

Oracle today announced that it has signed an agreement to acquire Dyn, a cloud-based Internet Performance and DNS provider that monitors, controls, and optimizes Internet …

German Android users bombarded with banking malware masquerading as legitimate apps

Fortinet researcher Kai Lu warns of a fake email app that is capable of stealing login credentials from 15 different mobile banking apps for German banks. “Once this …

Facebook
Malware masquerading as an image spreads via Facebook

Malware spreading via Facebook has become a rare occurrence, but it does still occasionally crop up. The latest instance has been noticed by malware researcher Bart Blaze, and …

danger
Ransomware success creates apathy towards traditional antivirus software

In the last 12 months, 48 percent of organizations across the globe have fallen victim to a ransomware campaign, with 80 percent indicating that they’ve suffered from three or …

cloud
The transformative impact of cloud adoption

Despite the average company using 1,427 cloud services to upload an average of 18.5 TB of data to cloud applications each month, less than 9 percent of cloud providers are …

alert
35% of websites still using insecure SHA-1 certificates

35 percent of the world’s websites are still using insecure SHA-1 certificates, according to Venafi. This is despite the fact that leading browser providers, such as …

Don't miss

Cybersecurity news