• February 27, 2019

    Why Realtime Security is Crucial This article originally appeared on TechWormCyberattacks are rapidly growing as a global threat. With more complex and powerful attacks, actors are in a control of massive amounts of resources, including username and password data dumps...

  • February 26, 2019

    Adobe Patches Critical Flaw Twice in One Week Adobe has been tripping over its own patches this week. After its original fix failed, Adobe has issued yet another patch for a critical zero-day vulnerability in its Acrobat Reader. The previous...

  • February 25, 2019

    WinRAR Resolves 19-Year Old Vulnerability Check Point Research has uncovered a vulnerability in file extraction software WinRAR that has left users at risk for the past 19 years. The security flaw allows attackers to extract files of malicious software to access...

  • February 20, 2019

    SHA-2 Required to Patch Windows 7 Onward Due to weaknesses in the SHA-1 algorithm, and to align to industry standards, from July onward Microsoft will sign each Windows updates using the more secure SHA-2 algorithm only. If you are still...

  • February 19, 2019

    10 Ways To Protect Your Organization From Cyberattacks This article originally appeared on ypo.org.Many CEOs don’t want to think about cybersecurity. That’s why you hire a chief technology officer (CTO) or chief information security officer (CISO). But cybersecurity is now...

  • February 13, 2019

    Phobos Ransomware Creates Massive Security Exploit There is a new, powerful strain of ransomware making the rounds. While we don’t have all the details yet, the effects on victims is grim. This nasty piece of work is called Phobos and...

  • February 13, 2019

    February Patch Tuesday: Disable Windows Update Microsoft has released almost 80 security patches today covering IE, Edge, Exchange, Windows, .NET Framework and Office. There are only 20 rated Critical, 54 rated Important, and 3 are rated Moderate in severity. Four of the updates released CVE-2019-0636, CVE-2019-0686,...

  • February 7, 2019

    View Any IT Issue at a Glance Syxsense's Network Map puts the answer to the IT’s burning questions in a single screen. Can I see every device connected to my network, and how vulnerable to attack are these devices? Through...

  • February 6, 2019

    [nectar_global_section id="8043"]

  • February 4, 2019

    Linux Patches Security Concerns with Firefox Almost at urban legend status, Red Hat rarely rates updates as critical. Well, it’s not myth now, as an update is available for Red Hat Enterprise Linux 6 and 7. With a CVSS score...