• January 24, 2018

    Intel Warns of Faulty Meltdown and Spectre Patches If you thought the Meltdown and Spectre threat had passed, Intel has some bad news: don’t install their updates! In a statement released by Intel, their EVP Neil Shenoy stated: “We recommend...

  • January 24, 2018

    Major Growth and Market Adoption of Syxsense Verismic, a global leader in cloud-based IT management technology, announces the rapid growth of Syxsense over the last 12 months. CMS has seen major progression in sales and functionality. Syxsense grew rapidly in...

  • January 23, 2018

    Avoiding Major Patch Pitfalls With countless approaches to patch management, there are many misconceptions about the best strategy. After a year of global cyberattacks such as WannaCry and Petya, companies need to take every step against critical vulnerabilities and future...

  • January 12, 2018

    Hacked Within a Minute Intel is dominating the cybersecurity headlines again for the wrong reasons. F-Secure, a Finnish based cybersecurity firm, has reported their researchers discovered an easy manipulation of Intel Active Management Technology, or AMT, which bypasses the login...

  • January 9, 2018

    Patch Priorities and Dealing with Spectre Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. This has been widely breaking the news over...

  • January 4, 2018

    Protect Yourself from the Worldwide 'Meltdown' Reports across the internet are confirming that every CPU since 1995, whether it’s Intel, AMD, ARM, or other, has a major security flaw. According to Google’s Project Zero, and admissions by the CPU’s own...

  • January 3, 2018

    What's Coming in 2018? As we reflect on 2017 and the massive amount of high-profile security breaches from the past year, we ask ‘what could 2018 possibly bring’? This year we’ve had Equifax compromised, TeamViewer exploited, BitPaymer disrupting, and the...