View full version: News
« 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 »
  1. [ThreatPost]IE 12 to Support HSTS Encryption Protocol
  2. [ThreatPost]Microsoft to Block Unwanted Adware July 1
  3. [Trend]Word and Excel Files Infected Using Windows PowerShell
  4. [Sophos]Google takes aim at deceptive advertising of Play Store apps
  5. [SecListe]Stealing from wallets
  6. [SecList]Blog: Garfield Garfield True, or the story behind Syrian Malware, .NET Trojans and Social Engineering
  7. [Technet]Microsoft is proud to bring We Day back to Seattle!
  8. [ThreatPost]Facebook Bug Bounty Submissions Dramatically Increase
  9. [ThreatPost]Microsoft to Fix Word Zero Day with Final XP Patch
  10. [Trend]Mobile Malware and High Risk Apps Reach 2M Mark, Go for ?Firsts?
  11. [Sophos]SellHack browser plugin ceases squeezing LinkedIn for hidden email addresses
  12. [SecList]Analysis: Financial cyber threats in 2013. Part 1: phishing
  13. [Technet]Data driven insights ? bringing Big Data to 1 billion people
  14. [ThreatPost]Regulators To US Banks: Be Vigilant of ATM Fraud, DDoS
  15. [ThreatPost]Cyberespionage, Not Cyber Terror, is the Major Threat, Former NSA Director Says
  16. [Trend]Microsoft Word Zero-Day Spotted in the Wild
  17. [Sophos]James Clapper confirms that NSA conducted warrantless searches on Americans
  18. [SecListe]Garfield Garfield True, or the story behind Syrian Malware, .NET Trojans and Social Engineering
  19. [FireEye]Real World vs Lab Testing: The FireEye Response to NSS Labs Breach Detection Systems Report
  20. [FireEye]APT1: The State of the Hack One Year Later
  21. [SecList]Blog: Caution: Malware pre-installed!
  22. [MMPC]Creating an intelligent ?sandbox? for coordinated malware eradication
  23. [Technet]North Carolina?s largest county saves $3.2 million with Office 365, Windows Azure and Surface Pro
  24. [ThreatPost]Tool Estimates Incident Response Cost for Businesses
  25. [ThreatPost]Yahoo Encrypts Data Center Links, Boosts Other Services
  26. [Trend](Failed) PHP Backdoor Via Spam
  27. [Sophos]Kill-switch for mobile phones could save US consumers $2.6B per year, says report
  28. [SecListe]Caution: Malware pre-installed!
  29. [FireEye]Android.MisoSMS : Its Back! Now With XTEA
  30. [FireEye]A Little Bird Told Me: Personal Information Sharing in Angry Birds and its Ad Libraries
  31. [SecList]Analysis: BitGuard: a system of forced searches
  32. [MMPC]MSRT March 2014 ? Wysotot
  33. [Technet]SQL Server 2014 released to manufacturers, will be generally available April 1
  34. [ThreatPost]WiFi Bug Plagues Philips Internet-Enabled TVs
  35. [ThreatPost]FTC Settles With Fandango, Credit Karma Over SSL Issues in Mobile Apps
  36. [Eset]Bitcoin bank Flexcoin shuts down after attackers loot $570,000 from ?hot wallet?
  37. [Trend]Ransomware and Bitcoin Theft Combine in BitCrypt
  38. [Sophos]World Backup Day - are your important files backed up?
  39. [SecListe]Analysis of, Malware from the MtGox leak archive
  40. [Technet]Microsoft?s Leslie Lamport wins the Turing Award, the ?Nobel Prize in Computing?
  41. [ThreatPost]NTP Amplification, SYN Floods Drive Up DDoS Attack Volumes
  42. [ThreatPost]Government Requests for Google User Data Continue to Climb
  43. [Eset]How can we as patients secure our medical data?
  44. [Trend]New Android Bug Causes ?Bricked? Devices
  45. [Sophos]Spammers take advantage of Naked Security writing about spammers
  46. [Technet]Weekend Reading: March 14th Edition ? ?Titanfall? makes landfall
  47. [ThreatPost]NSA Reforms Demonstrate Value of Public Debate
  48. [ThreatPost]GUI Vulnerabilities Expose Information Disclosure, Privilege Escalation
  49. [Eset]More than 300,000 wireless routers hijacked by criminals in global attack
  50. [Trend]Anatomy of a Control Panel Malware Attack, Part 2