May 16, 2022
Via: TechradarWhen it comes to staying safe online, there are a wide range of tools available, but a password manager might be one of the most useful. It’s a sad fact that the scale of online threats has never been greater, […]
April 27, 2022
Via: The Hacker NewsLog4Shell, ProxyShell, ProxyLogon, ZeroLogon, and flaws in Zoho ManageEngine AD SelfService Plus, Atlassian Confluence, and VMware vSphere Client emerged as some of the top exploited security vulnerabilities in 2021. That’s according to a “Top Routinely Exploited Vulnerabilities” report released by […]
April 21, 2022
Via: TechradarSeveral recent Google Chrome updates have been flagged as potentially harmful by Microsoft’s in-built antivirus and endpoint protection service, reports have claimed. A number of Windows system admin reports have shown that Microsoft Defender for Endpoint has been tagging browser […]
April 7, 2022
Via: Computer WeeklyThe Online Safety Bill is a landmark piece of legislation designed to lay down in law a set of rules about how online platforms should behave to better protect their customers and users. It aims to prevent the spread of […]
April 6, 2022
Via: TechSpotWhen enabled, Smart App Control uses AI and Microsoft’s cloud knowledge base to check every app that runs, blocking anything unsigned, unfamiliar, or known to be malicious. There is no whitelist, so blocked apps will only get through if their […]
February 15, 2022
Via: TechradarGoogle has issued a fix for a high-severity zero-day vulnerability in its Chrome browser which it claims is being abused in the wild. “Google is aware of reports that an exploit for CVE-2022-0609 exists in the wild,” the company’s security […]
January 3, 2022
Via: MashableBig results don’t always require a big effort. Maintaining your online and offline privacy can seem like a Herculean, or even Sisyphean, task. Never-before-heard-of companies with vaguely menacing names regularly brag about infringing upon it, and each day seems to […]
December 27, 2021
Via: Info WorldEarlier this month, security researchers uncovered a series of major vulnerabilities in the Log4j Java software that is used in tens of thousands of web applications. The code is widely used across consumer and enterprise systems, in everything from Minecraft, […]
December 7, 2021
Via: Info WorldAttacks on cloud-native infrastructures are on the rise. Research over a six-month period in 2021 shows a 26% increase in attacks on container environments over the previous six months. Malicious actors are targeting the auto-build process, packing the payloads, using […]
November 11, 2021
Via: TechradarA global survey of app security managers has revealed that a majority (91%) of the respondents had experienced security breaches in the last year as a direct result of a vulnerable application. Compiled by cybersecurity specialists Checkmarx, the report shares […]
May 18, 2022
April 22, 2022