• September 24, 2018

    How will you deploy Office 2019? Office 2019 is now available.  As of today, commercial volume license customers, Windows or Mac, can begin their deployment process. According to Microsoft’s statement, Office 2019 should be available to all customers within a...

  • September 20, 2018

    Updates Released for Acrobat Reader and DC on Mac and Windows A week after their usually-scheduled monthly update, Adobe released more patches to tackle several vulnerabilities. One of the vulnerabilities addressed is rated as critical. In their security bulletin, Adobe...

  • September 19, 2018

    Comparing Patch Management Solutions Given the breadth of software systems in any given organization and the volume of patches being released by vendors, it’s not surprising that most IT departments are using more than one patch management tool, experts say....

  • September 17, 2018

    Bristol Airport Hit By Cyberattack According to officials from the Bristol Airport, the attack started Friday morning. It took out several computers over the airport network, including its in-house display screens which provide details about the arrival and departure information...

  • September 11, 2018

    Patch Tuesday: The Latest News Microsoft has released 61 security patches and two advisories covering Internet Explorer (IE), Edge, ChakraCore, Azure, Hyper-V, Windows components, .NET Framework, SQL Server, and Microsoft Office. In the fallout of the British Airways hack this...

  • August 28, 2018

    Chrome Vulnerability Endangers Your Private Data A vulnerability has been found within Chrome that would allow actors to access information stored by other web platforms, such as major data hoarders Facebook and Google. CVE-2018-6177 was uncovered by Ron Masas, a...

  • August 24, 2018

    Photoshop Gets Edited Adobe released an out-of-band security update to address two critical remote code execution vulnerabilities impacting Adobe Photoshop CC for Windows and Apple devices. These two vulnerabilities, identified as CVE-2018-12810 and CVE-2018-12811, impact Adobe Photoshop CC 2018 version...

  • August 22, 2018

    Corporate Network Credential Harvesting The US National Cybersecurity & Communications Integrations Center (NCCIC) recently issued advice that all organizations should block outbound Server Message Block (SMB) traffic at the firewall – Ports 137/139/445. A recent hack has been identified that...

  • August 20, 2018

    Foreshadow Flaw Found in Intel CPUs For the more than a billion computers that depend on Intel CPUs, the flaws just keep coming. Thanks to work by researchers from KU Leuven University in Belgium, along with the universities of Adelaide...

  • August 16, 2018

    Stop the Remote Attackers A global Linux kernel bug affecting almost every Linux operating system could currently be used to expose millions of Linux servers around the world. The vulnerability (CVE-2018-5391) carrying a CVSS score of 7.8 (High Severity) relates...