All Articles

Ordered by Date Received : Year: "2021" Month: "06"
Page: << < 191 (of 221) > >>

Total Articles in this collection: 11,093

Navigation Help at the bottom of the page
Article: Basic Security Testing with Linux - published about 10 years ago.
Content: With This Chapers !Chapter 1 – IntroductionPart 1: Installing and Basic OverviewChapter 2 – Installing Kali with VMWare PlayerPart 2 – Metasploit TutorialChapter 3 – Introduction to MetasploitChapter 4 – Meterpreter ShellPart 3 – Information Gathering &amp; MappingChapter 5 – Recon ToolsChapter 6 – ShodanPart 4 - Attacking HostsChapter 7 – Metasploitable Tut...
http://hacking-share.blogspot.com/2014/09/basic-security-testing-with-linux.html   
Published: 2014 09 14 07:06:00
Received: 2021 06 06 09:04:49
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Basic Security Testing with Linux - published about 10 years ago.
Content: With This Chapers !Chapter 1 – IntroductionPart 1: Installing and Basic OverviewChapter 2 – Installing Kali with VMWare PlayerPart 2 – Metasploit TutorialChapter 3 – Introduction to MetasploitChapter 4 – Meterpreter ShellPart 3 – Information Gathering &amp; MappingChapter 5 – Recon ToolsChapter 6 – ShodanPart 4 - Attacking HostsChapter 7 – Metasploitable Tut...
http://hacking-share.blogspot.com/2014/09/basic-security-testing-with-linux.html   
Published: 2014 09 14 07:06:00
Received: 2021 06 06 09:04:49
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Adf.ly Auto Clicker 2014 - published about 10 years ago.
Content: Here is another adf.ly bot which is also working without any issue. Recently we shared a different adf.ly bot which is still working like a charm. But some how If you are facing any problem with that bot try using new proxies list, download it from below link. If still there is any problem try this bot. If you are new visitor to our site then kindly use this...
http://hacking-share.blogspot.com/2014/10/adfly-auto-clicker-2014.html   
Published: 2014 10 04 15:19:00
Received: 2021 06 06 09:04:49
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Adf.ly Auto Clicker 2014 - published about 10 years ago.
Content: Here is another adf.ly bot which is also working without any issue. Recently we shared a different adf.ly bot which is still working like a charm. But some how If you are facing any problem with that bot try using new proxies list, download it from below link. If still there is any problem try this bot. If you are new visitor to our site then kindly use this...
http://hacking-share.blogspot.com/2014/10/adfly-auto-clicker-2014.html   
Published: 2014 10 04 15:19:00
Received: 2021 06 06 09:04:49
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Local Root Exploit For Linux Kernel 2.6.32 (precompile) - published over 9 years ago.
Content: Note: Its a pre-compiled exploit and has been verified for list servers. It might working on other 2.6.32-X kernels too. So, test it and update us in comments. Thanks.Following is the list of vulnerable kernels which can be rooted with our exploit.Vulnerable Kernels:Linux localhost.domain 2.6.32-358.2.1.el6.x86_64 #1 SMP Wed Mar 13 00:26:49 UTC 2013 x86_64...
http://hacking-share.blogspot.com/2015/04/local-root-exploit-for-linux-kernel.html   
Published: 2015 04 02 08:59:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Local Root Exploit For Linux Kernel 2.6.32 (precompile) - published over 9 years ago.
Content: Note: Its a pre-compiled exploit and has been verified for list servers. It might working on other 2.6.32-X kernels too. So, test it and update us in comments. Thanks.Following is the list of vulnerable kernels which can be rooted with our exploit.Vulnerable Kernels:Linux localhost.domain 2.6.32-358.2.1.el6.x86_64 #1 SMP Wed Mar 13 00:26:49 UTC 2013 x86_64...
http://hacking-share.blogspot.com/2015/04/local-root-exploit-for-linux-kernel.html   
Published: 2015 04 02 08:59:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: sshDoor (good ssh backdoor) - published over 9 years ago.
Content: Usage: ./install passwrod port ./install jancok 33  open putty ssh port : 33 login : root password : jancok [root@serv ~]# uname -a;id Linux serv.test.com 2.6.18-53.1.13.el5 #1 SMP Tue Feb 12 13:01:45 EST 20010 i686 i686 i386 GNU/Linux uid=0(root) gid=0(root) groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel) [root@serv ~]# Downlo...
http://hacking-share.blogspot.com/2015/04/sshdoor-good-ssh-backdoor.html   
Published: 2015 04 03 03:42:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: sshDoor (good ssh backdoor) - published over 9 years ago.
Content: Usage: ./install passwrod port ./install jancok 33  open putty ssh port : 33 login : root password : jancok [root@serv ~]# uname -a;id Linux serv.test.com 2.6.18-53.1.13.el5 #1 SMP Tue Feb 12 13:01:45 EST 20010 i686 i686 i386 GNU/Linux uid=0(root) gid=0(root) groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel) [root@serv ~]# Downlo...
http://hacking-share.blogspot.com/2015/04/sshdoor-good-ssh-backdoor.html   
Published: 2015 04 03 03:42:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Best Deface pages Collection - published over 9 years ago.
Content: Don't Have Time for designing A Deface page .. ?? dont worry here you can download Best Deface Pages, Just replace the Name and messgae with your own name and message !![Click on Download And Copy The Code, Then Use it, for demo you can paste the code on Pastehtml.comHow to edit and save it... ??All html codes are shared on pastebin, copy it and paste in not...
http://hacking-share.blogspot.com/2015/05/best-deface-pages-collection.html   
Published: 2015 05 04 03:18:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Best Deface pages Collection - published over 9 years ago.
Content: Don't Have Time for designing A Deface page .. ?? dont worry here you can download Best Deface Pages, Just replace the Name and messgae with your own name and message !![Click on Download And Copy The Code, Then Use it, for demo you can paste the code on Pastehtml.comHow to edit and save it... ??All html codes are shared on pastebin, copy it and paste in not...
http://hacking-share.blogspot.com/2015/05/best-deface-pages-collection.html   
Published: 2015 05 04 03:18:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: SQL Injection Bypassing handbook - published over 9 years ago.
Content: Content writers :-Chapter I:::SQL Injection: What is it?SQL Injection: An In-depth ExplanationWhy is it possible to pass SQL queries directly to a database that is hidden behind a firewall and any other security mechanism?Is my database at risk to SQL Injection?What is the impact of SQL Injection?Example of a SQLInjection AttackWebApplication Firewalls::Dete...
http://hacking-share.blogspot.com/2015/05/sql-injection-bypassing-handbook.html   
Published: 2015 05 07 04:05:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: SQL Injection Bypassing handbook - published over 9 years ago.
Content: Content writers :-Chapter I:::SQL Injection: What is it?SQL Injection: An In-depth ExplanationWhy is it possible to pass SQL queries directly to a database that is hidden behind a firewall and any other security mechanism?Is my database at risk to SQL Injection?What is the impact of SQL Injection?Example of a SQLInjection AttackWebApplication Firewalls::Dete...
http://hacking-share.blogspot.com/2015/05/sql-injection-bypassing-handbook.html   
Published: 2015 05 07 04:05:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: Best Wordlist sites - published over 9 years ago.
Content: Best sites to Download wordlist...http://cyberwarzone.com/cyberwarfare/pas...word-listshttp://hashcrack.blogspot.de/p/wordlist-...ds_29.htmlhttp://www.skullsecurity.org/wiki/index.php/Passwordshttp://packetstormsecurity.org/Crackers/wordlists/http://www.isdpodcast.com/resources/62k-...-passwordshttp://g0tmi1k.blogspot.com/2011/06/dict...lists.htmlhttp://www....
http://hacking-share.blogspot.com/2015/05/best-wordlist-sites.html   
Published: 2015 05 15 08:40:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Best Wordlist sites - published over 9 years ago.
Content: Best sites to Download wordlist...http://cyberwarzone.com/cyberwarfare/pas...word-listshttp://hashcrack.blogspot.de/p/wordlist-...ds_29.htmlhttp://www.skullsecurity.org/wiki/index.php/Passwordshttp://packetstormsecurity.org/Crackers/wordlists/http://www.isdpodcast.com/resources/62k-...-passwordshttp://g0tmi1k.blogspot.com/2011/06/dict...lists.htmlhttp://www....
http://hacking-share.blogspot.com/2015/05/best-wordlist-sites.html   
Published: 2015 05 15 08:40:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: SQLi Dumper - Advanced SQL Injection\Scanner Tool v7.0 Private Version - published over 9 years ago.
Content:  Designed to be automated to find and exploit web security vulnerabilities in mass from worldwide!It is robust, works in the background threads and is super faster.Uses an advanced search engine with 10 different online search services.Last release: 06/23/2014 v.7.0SQLi Dumper Features:-Suports 20 methods of SQL Injection;-Suports Multi. Online search engine...
http://hacking-share.blogspot.com/2015/05/sqli-dumper-advanced-sql.html   
Published: 2015 05 20 09:40:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: SQLi Dumper - Advanced SQL Injection\Scanner Tool v7.0 Private Version - published over 9 years ago.
Content:  Designed to be automated to find and exploit web security vulnerabilities in mass from worldwide!It is robust, works in the background threads and is super faster.Uses an advanced search engine with 10 different online search services.Last release: 06/23/2014 v.7.0SQLi Dumper Features:-Suports 20 methods of SQL Injection;-Suports Multi. Online search engine...
http://hacking-share.blogspot.com/2015/05/sqli-dumper-advanced-sql.html   
Published: 2015 05 20 09:40:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: PHP Security Training Video - published over 9 years ago.
Content: Topics Of the Course !!!what is the threat ? How can you Analyze the threat ?what Types of threats Are out there?How bad is it ?what Threats Are Specific to PHP?what are some resources to find out more ??what are the Consequences when a website is not protected Against Attack?Financial lossLoss of Serviceidentity Theftwebsite infectionwhat are most common fo...
http://hacking-share.blogspot.com/2015/05/php-security-training-video.html   
Published: 2015 05 22 09:45:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: PHP Security Training Video - published over 9 years ago.
Content: Topics Of the Course !!!what is the threat ? How can you Analyze the threat ?what Types of threats Are out there?How bad is it ?what Threats Are Specific to PHP?what are some resources to find out more ??what are the Consequences when a website is not protected Against Attack?Financial lossLoss of Serviceidentity Theftwebsite infectionwhat are most common fo...
http://hacking-share.blogspot.com/2015/05/php-security-training-video.html   
Published: 2015 05 22 09:45:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: SInjector v2.3 Python Script with Payload support and how to use it with SSH Tunnel for Free Internet - published about 5 years ago.
Content: Hello everyone.Now,I would like to share SInjector Python Script which supports SSH and VPN  with Payload feature(like HTTP Injector,eProxy,KPN Tunnel). SInjector Python Script can be used for free internet tricks with SSH or VPN Tunneling.Free Internet with Online privacy.I would like to thank it’s developer RedFox who developed this script.Many have been s...
http://hacking-share.blogspot.com/2019/10/sinjector-v23-python-script-with.html   
Published: 2019 10 29 16:23:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: SInjector v2.3 Python Script with Payload support and how to use it with SSH Tunnel for Free Internet - published about 5 years ago.
Content: Hello everyone.Now,I would like to share SInjector Python Script which supports SSH and VPN  with Payload feature(like HTTP Injector,eProxy,KPN Tunnel). SInjector Python Script can be used for free internet tricks with SSH or VPN Tunneling.Free Internet with Online privacy.I would like to thank it’s developer RedFox who developed this script.Many have been s...
http://hacking-share.blogspot.com/2019/10/sinjector-v23-python-script-with.html   
Published: 2019 10 29 16:23:00
Received: 2021 06 06 09:04:48
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Article: Vulnerability Reward Program: 2020 Year in Review - published almost 4 years ago.
Content: Posted by Anna Hupa, Senior Strategist, Vulnerability Rewards TeamDespite the challenges of this unprecedented year, our vulnerability researchers have achieved more than ever before, partnering with our Vulnerability Reward Programs (VRPs) to protect Google’s users by discovering security and abuse bugs and reporting them to us for remediation. Their dilige...
http://security.googleblog.com/2021/02/vulnerability-reward-program-2020-year.html   
Published: 2021 02 04 18:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Vulnerability Reward Program: 2020 Year in Review - published almost 4 years ago.
Content: Posted by Anna Hupa, Senior Strategist, Vulnerability Rewards TeamDespite the challenges of this unprecedented year, our vulnerability researchers have achieved more than ever before, partnering with our Vulnerability Reward Programs (VRPs) to protect Google’s users by discovering security and abuse bugs and reporting them to us for remediation. Their dilige...
http://security.googleblog.com/2021/02/vulnerability-reward-program-2020-year.html   
Published: 2021 02 04 18:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: Launching OSV - Better vulnerability triage for open source - published almost 4 years ago.
Content: Posted by Oliver Chang and Kim Lewandowski, Google Security TeamWe are excited to launch OSV (Open Source Vulnerabilities), our first step towards improving vulnerability triage for developers and consumers of open source software. The goal of OSV is to provide precise data on where a vulnerability was introduced and where it got fixed, thereby helping consu...
http://security.googleblog.com/2021/02/launching-osv-better-vulnerability.html   
Published: 2021 02 05 17:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Launching OSV - Better vulnerability triage for open source - published almost 4 years ago.
Content: Posted by Oliver Chang and Kim Lewandowski, Google Security TeamWe are excited to launch OSV (Open Source Vulnerabilities), our first step towards improving vulnerability triage for developers and consumers of open source software. The goal of OSV is to provide precise data on where a vulnerability was introduced and where it got fixed, thereby helping consu...
http://security.googleblog.com/2021/02/launching-osv-better-vulnerability.html   
Published: 2021 02 05 17:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: Mitigating Memory Safety Issues in Open Source Software - published almost 4 years ago.
Content: Posted by Dan Lorenc, Infrastructure Security TeamMemory-safety vulnerabilities have dominated the security field for years and often lead to issues that can be exploited to take over entire systems. A recent study found that "~70% of the vulnerabilities addressed through a security update each year continue to be memory safety issues.” Another analysis on s...
http://security.googleblog.com/2021/02/mitigating-memory-safety-issues-in-open.html   
Published: 2021 02 17 14:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Mitigating Memory Safety Issues in Open Source Software - published almost 4 years ago.
Content: Posted by Dan Lorenc, Infrastructure Security TeamMemory-safety vulnerabilities have dominated the security field for years and often lead to issues that can be exploited to take over entire systems. A recent study found that "~70% of the vulnerabilities addressed through a security update each year continue to be memory safety issues.” Another analysis on s...
http://security.googleblog.com/2021/02/mitigating-memory-safety-issues-in-open.html   
Published: 2021 02 17 14:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: New Password Checkup Feature Coming to Android - published almost 4 years ago.
Content: Posted by Arvind Kumar Sugumar, Software Engineer, Android Team(Note: We’ve updated this post to reflect that the API works by collecting 3.25 bytes of the hashed username)With the proliferation of digital services in our lives, it’s more important than ever to make sure our online information remains safe and secure. Passwords are usually the first line of ...
http://security.googleblog.com/2021/02/new-password-checkup-feature-coming-to.html   
Published: 2021 02 23 17:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: New Password Checkup Feature Coming to Android - published almost 4 years ago.
Content: Posted by Arvind Kumar Sugumar, Software Engineer, Android Team(Note: We’ve updated this post to reflect that the API works by collecting 3.25 bytes of the hashed username)With the proliferation of digital services in our lives, it’s more important than ever to make sure our online information remains safe and secure. Passwords are usually the first line of ...
http://security.googleblog.com/2021/02/new-password-checkup-feature-coming-to.html   
Published: 2021 02 23 17:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: Celebrating the influence and contributions of Black+ Security & Privacy Googlers - published over 3 years ago.
Content: Posted by Royal Hansen, Vice President, SecurityBlack History Month may be coming to a close, but our work to build sustainable equity for Google’s Black+ community, and externally is ongoing. Currently, Black Americans make up less than 12% of information security analysts in the U.S. In an industry that consistently requires new ideas to spark positive cha...
http://security.googleblog.com/2021/02/celebrating-influence-and-contributions.html   
Published: 2021 02 25 17:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Celebrating the influence and contributions of Black+ Security & Privacy Googlers - published over 3 years ago.
Content: Posted by Royal Hansen, Vice President, SecurityBlack History Month may be coming to a close, but our work to build sustainable equity for Google’s Black+ community, and externally is ongoing. Currently, Black Americans make up less than 12% of information security analysts in the U.S. In an industry that consistently requires new ideas to spark positive cha...
http://security.googleblog.com/2021/02/celebrating-influence-and-contributions.html   
Published: 2021 02 25 17:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: #ShareTheMicInCyber: Rob Duhart - published over 3 years ago.
Content: Posted by Matt Levine, Director, Risk Management In an effort to showcase the breadth and depth of Black+ contributions to security and privacy fields, we’ve launched a series in support of #ShareTheMicInCyber that aims to elevate and celebrate the Black+ voices in security and privacy we have here at Google.Today, we will hear from Rob Duhart, he leads a cr...
http://security.googleblog.com/2021/03/sharethemicincyber-rob-duhart.html   
Published: 2021 03 01 17:07:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: #ShareTheMicInCyber: Rob Duhart - published over 3 years ago.
Content: Posted by Matt Levine, Director, Risk Management In an effort to showcase the breadth and depth of Black+ contributions to security and privacy fields, we’ve launched a series in support of #ShareTheMicInCyber that aims to elevate and celebrate the Black+ voices in security and privacy we have here at Google.Today, we will hear from Rob Duhart, he leads a cr...
http://security.googleblog.com/2021/03/sharethemicincyber-rob-duhart.html   
Published: 2021 03 01 17:07:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Introducing sigstore: Easy Code Signing & Verification for Supply Chain Integrity - published over 3 years ago.
Content: Posted by Kim Lewandowski &amp; Dan Lorenc, Google Open Source Security TeamOne of the fundamental security issues with open source is that it’s difficult to know where the software comes from or how it was built, making it susceptible to supply chain attacks. A few recent examples of this include dependency confusion attack and malicious RubyGems package t...
http://security.googleblog.com/2021/03/introducing-sigstore-easy-code-signing.html   
Published: 2021 03 09 21:14:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Introducing sigstore: Easy Code Signing & Verification for Supply Chain Integrity - published over 3 years ago.
Content: Posted by Kim Lewandowski &amp; Dan Lorenc, Google Open Source Security TeamOne of the fundamental security issues with open source is that it’s difficult to know where the software comes from or how it was built, making it susceptible to supply chain attacks. A few recent examples of this include dependency confusion attack and malicious RubyGems package t...
http://security.googleblog.com/2021/03/introducing-sigstore-easy-code-signing.html   
Published: 2021 03 09 21:14:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Fuzzing Java in OSS-Fuzz - published over 3 years ago.
Content: Posted by Jonathan Metzman, Google Open Source Security TeamOSS-Fuzz, Google’s open source fuzzing service, now supports fuzzing applications written in Java and other Java Virtual Machine (JVM) based languages (e.g. Kotlin, Scala, etc.). Open source projects written in JVM based languages can add their project to OSS-Fuzz by following our documentation.The ...
http://security.googleblog.com/2021/03/fuzzing-java-in-oss-fuzz.html   
Published: 2021 03 10 17:02:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Fuzzing Java in OSS-Fuzz - published over 3 years ago.
Content: Posted by Jonathan Metzman, Google Open Source Security TeamOSS-Fuzz, Google’s open source fuzzing service, now supports fuzzing applications written in Java and other Java Virtual Machine (JVM) based languages (e.g. Kotlin, Scala, etc.). Open source projects written in JVM based languages can add their project to OSS-Fuzz by following our documentation.The ...
http://security.googleblog.com/2021/03/fuzzing-java-in-oss-fuzz.html   
Published: 2021 03 10 17:02:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: #ShareTheMicInCyber: Brooke Pearson - published over 3 years ago.
Content: Posted by Parisa Tabriz, Head of Chrome Product, Engineering and UX In an effort to showcase the breadth and depth of Black+ contributions to security and privacy fields, we’ve launched a profile series that aims to elevate and celebrate the Black+ voices in security and privacy we have here at Google.Brooke Pearson manages the Privacy Sandbox program at Goo...
http://security.googleblog.com/2021/03/sharethemicincyber-brooke-pearson.html   
Published: 2021 03 11 20:23:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: #ShareTheMicInCyber: Brooke Pearson - published over 3 years ago.
Content: Posted by Parisa Tabriz, Head of Chrome Product, Engineering and UX In an effort to showcase the breadth and depth of Black+ contributions to security and privacy fields, we’ve launched a profile series that aims to elevate and celebrate the Black+ voices in security and privacy we have here at Google.Brooke Pearson manages the Privacy Sandbox program at Goo...
http://security.googleblog.com/2021/03/sharethemicincyber-brooke-pearson.html   
Published: 2021 03 11 20:23:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Continuing to Raise the Bar for Verifiable Security on Pixel - published over 3 years ago.
Content: Posted by Eugene Liderman, Android Security and Privacy TeamEvaluating the security of mobile devices is difficult, and a trusted way to validate a company’s claims is through independent, industry certifications. When it comes to smartphones one of the most rigorous end-to-end certifications is the Common Criteria (CC) Mobile Device Fundamentals (MDF) Prote...
http://security.googleblog.com/2021/03/continuing-to-raise-bar-for-verifiable.html   
Published: 2021 03 11 21:02:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Continuing to Raise the Bar for Verifiable Security on Pixel - published over 3 years ago.
Content: Posted by Eugene Liderman, Android Security and Privacy TeamEvaluating the security of mobile devices is difficult, and a trusted way to validate a company’s claims is through independent, industry certifications. When it comes to smartphones one of the most rigorous end-to-end certifications is the Common Criteria (CC) Mobile Device Fundamentals (MDF) Prote...
http://security.googleblog.com/2021/03/continuing-to-raise-bar-for-verifiable.html   
Published: 2021 03 11 21:02:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: A Spectre proof-of-concept for a Spectre-proof web - published over 3 years ago.
Content: Posted by Stephen Röttger and Artur Janc, Information Security EngineersThree years ago, Spectre changed the way we think about security boundaries on the web. It quickly became clear that flaws in modern processors undermined the guarantees that web browsers could make about preventing data leaks between applications. As a result, web browser vendors have b...
http://security.googleblog.com/2021/03/a-spectre-proof-of-concept-for-spectre.html   
Published: 2021 03 12 14:59:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: A Spectre proof-of-concept for a Spectre-proof web - published over 3 years ago.
Content: Posted by Stephen Röttger and Artur Janc, Information Security EngineersThree years ago, Spectre changed the way we think about security boundaries on the web. It quickly became clear that flaws in modern processors undermined the guarantees that web browsers could make about preventing data leaks between applications. As a result, web browser vendors have b...
http://security.googleblog.com/2021/03/a-spectre-proof-of-concept-for-spectre.html   
Published: 2021 03 12 14:59:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: Google, HTTPS, and device compatibility - published over 3 years ago.
Content: Posted by Ryan Hurst, Product Management, Google Trust ServicesEncryption is a fundamental building block when you’re on a mission to organize the world’s information and make it universally accessible with strong security and privacy. This is why a little over four years ago we created Google Trust Services—our publicly trusted Certificate Authority (CA).Th...
http://security.googleblog.com/2021/03/google-https-and-device-compatibility.html   
Published: 2021 03 15 13:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Google, HTTPS, and device compatibility - published over 3 years ago.
Content: Posted by Ryan Hurst, Product Management, Google Trust ServicesEncryption is a fundamental building block when you’re on a mission to organize the world’s information and make it universally accessible with strong security and privacy. This is why a little over four years ago we created Google Trust Services—our publicly trusted Certificate Authority (CA).Th...
http://security.googleblog.com/2021/03/google-https-and-device-compatibility.html   
Published: 2021 03 15 13:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Announcing the winners of the 2020 GCP VRP Prize - published over 3 years ago.
Content: Posted by Harshvardhan Sharma, Information Security Engineer, Google We first announced the GCP VRP Prize in 2019 to encourage security researchers to focus on the security of Google Cloud Platform (GCP), in turn helping us make GCP more secure for our users, customers, and the internet at large. In the first iteration of the prize, we awarded $100,000 to th...
http://security.googleblog.com/2021/03/announcing-winners-of-2020-gcp-vrp-prize.html   
Published: 2021 03 17 14:40:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Announcing the winners of the 2020 GCP VRP Prize - published over 3 years ago.
Content: Posted by Harshvardhan Sharma, Information Security Engineer, Google We first announced the GCP VRP Prize in 2019 to encourage security researchers to focus on the security of Google Cloud Platform (GCP), in turn helping us make GCP more secure for our users, customers, and the internet at large. In the first iteration of the prize, we awarded $100,000 to th...
http://security.googleblog.com/2021/03/announcing-winners-of-2020-gcp-vrp-prize.html   
Published: 2021 03 17 14:40:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Announcing the Android Ready SE Alliance - published over 3 years ago.
Content: Posted by Sudhi Herle and Jason Wong, Android Team When the Pixel 3 launched in 2018, it had a new tamper-resistant hardware enclave called Titan M. In addition to being a root-of-trust for Pixel software and firmware, it also enabled tamper-resistant key storage for Android Apps using StrongBox. StrongBox is an implementation of the Keymaster HAL that resid...
http://security.googleblog.com/2021/03/announcing-android-ready-se-alliance.html   
Published: 2021 03 25 17:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Announcing the Android Ready SE Alliance - published over 3 years ago.
Content: Posted by Sudhi Herle and Jason Wong, Android Team When the Pixel 3 launched in 2018, it had a new tamper-resistant hardware enclave called Titan M. In addition to being a root-of-trust for Pixel software and firmware, it also enabled tamper-resistant key storage for Android Apps using StrongBox. StrongBox is an implementation of the Keymaster HAL that resid...
http://security.googleblog.com/2021/03/announcing-android-ready-se-alliance.html   
Published: 2021 03 25 17:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Rust in the Android platform - published over 3 years ago.
Content: Posted by Jeff Vander Stoep and Stephen Hines, Android Team Correctness of code in the Android platform is a top priority for the security, stability, and quality of each Android release. Memory safety bugs in C and C++ continue to be the most-difficult-to-address source of incorrectness. We invest a great deal of effort and resources into detecting, fixing...
http://security.googleblog.com/2021/04/rust-in-android-platform.html   
Published: 2021 04 06 17:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Rust in the Android platform - published over 3 years ago.
Content: Posted by Jeff Vander Stoep and Stephen Hines, Android Team Correctness of code in the Android platform is a top priority for the security, stability, and quality of each Android release. Memory safety bugs in C and C++ continue to be the most-difficult-to-address source of incorrectness. We invest a great deal of effort and resources into detecting, fixing...
http://security.googleblog.com/2021/04/rust-in-android-platform.html   
Published: 2021 04 06 17:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Rust in the Linux kernel - published over 3 years ago.
Content: Posted by Wedson Almeida Filho, Android Team In our previous post, we announced that Android now supports the Rust programming language for developing the OS itself. Related to this, we are also participating in the effort to evaluate the use of Rust as a supported language for developing the Linux kernel. In this post, we discuss some technical aspects of ...
http://security.googleblog.com/2021/04/rust-in-linux-kernel.html   
Published: 2021 04 14 23:27:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Rust in the Linux kernel - published over 3 years ago.
Content: Posted by Wedson Almeida Filho, Android Team In our previous post, we announced that Android now supports the Rust programming language for developing the OS itself. Related to this, we are also participating in the effort to evaluate the use of Rust as a supported language for developing the Linux kernel. In this post, we discuss some technical aspects of ...
http://security.googleblog.com/2021/04/rust-in-linux-kernel.html   
Published: 2021 04 14 23:27:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: A New Standard for Mobile App Security - published over 3 years ago.
Content: Posted by Brooke Davis and Eugene Liderman, Android Security and Privacy TeamWith all of the challenges from this past year, users have become increasingly dependent on their mobile devices to create fitness routines, stay connected with loved ones, work remotely, and order things like groceries with ease. According to eMarketer, in 2020 users spent over thr...
http://security.googleblog.com/2021/04/a-new-standard-for-mobile-app-security.html   
Published: 2021 04 15 13:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: A New Standard for Mobile App Security - published over 3 years ago.
Content: Posted by Brooke Davis and Eugene Liderman, Android Security and Privacy TeamWith all of the challenges from this past year, users have become increasingly dependent on their mobile devices to create fitness routines, stay connected with loved ones, work remotely, and order things like groceries with ease. According to eMarketer, in 2020 users spent over thr...
http://security.googleblog.com/2021/04/a-new-standard-for-mobile-app-security.html   
Published: 2021 04 15 13:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: How we fought bad apps and developers in 2020 - published over 3 years ago.
Content: Posted by Krish Vitaldevara, Director of Product Management Trust &amp; Safety, Google PlayProviding safe experiences to billions of users and millions of Android developers has been one of the highest priorities for Google Play for many years. Last year we introduced new policies, improved our systems, and further optimized our processes to better protect o...
http://security.googleblog.com/2021/04/how-we-fought-bad-apps-and-developers.html   
Published: 2021 04 21 17:01:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: How we fought bad apps and developers in 2020 - published over 3 years ago.
Content: Posted by Krish Vitaldevara, Director of Product Management Trust &amp; Safety, Google PlayProviding safe experiences to billions of users and millions of Android developers has been one of the highest priorities for Google Play for many years. Last year we introduced new policies, improved our systems, and further optimized our processes to better protect o...
http://security.googleblog.com/2021/04/how-we-fought-bad-apps-and-developers.html   
Published: 2021 04 21 17:01:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Enabling Hardware-enforced Stack Protection (cetcompat) in Chrome - published over 3 years ago.
Content: Alex Gough, Engineer, Chrome Platform Security TeamChrome 90 for Windows adopts Hardware-enforced Stack Protection, a mitigation technology to make the exploitation of security bugs more difficult for attackers. This is supported by Windows 20H1 (December Update) or later, running on processors with Control-flow Enforcement Technology (CET) such as Intel 11t...
http://security.googleblog.com/2021/05/enabling-hardware-enforced-stack.html   
Published: 2021 05 04 17:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Enabling Hardware-enforced Stack Protection (cetcompat) in Chrome - published over 3 years ago.
Content: Alex Gough, Engineer, Chrome Platform Security TeamChrome 90 for Windows adopts Hardware-enforced Stack Protection, a mitigation technology to make the exploitation of security bugs more difficult for attackers. This is supported by Windows 20H1 (December Update) or later, running on processors with Control-flow Enforcement Technology (CET) such as Intel 11t...
http://security.googleblog.com/2021/05/enabling-hardware-enforced-stack.html   
Published: 2021 05 04 17:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Making the Internet more secure one signed container at a time - published over 3 years ago.
Content: Posted by Priya Wadhwa, Jake Sanders, Google Open Source Security TeamWith over 16 million pulls per month, Google’s `distroless` base images are widely used and depended on by large projects like Kubernetes and Istio. These minimal images don’t include common tools like shells or package managers, making their attack surface (and download size!) smaller tha...
http://security.googleblog.com/2021/05/making-internet-more-secure-one-signed.html   
Published: 2021 05 06 13:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Making the Internet more secure one signed container at a time - published over 3 years ago.
Content: Posted by Priya Wadhwa, Jake Sanders, Google Open Source Security TeamWith over 16 million pulls per month, Google’s `distroless` base images are widely used and depended on by large projects like Kubernetes and Istio. These minimal images don’t include common tools like shells or package managers, making their attack surface (and download size!) smaller tha...
http://security.googleblog.com/2021/05/making-internet-more-secure-one-signed.html   
Published: 2021 05 06 13:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Integrating Rust Into the Android Open Source Project - published over 3 years ago.
Content: Posted by Ivan Lozano, Android TeamThe Android team has been working on introducing the Rust programming language into the Android Open Source Project (AOSP) since 2019 as a memory-safe alternative for platform native code development. As with any large project, introducing a new language requires careful consideration. For Android, one important area was as...
http://security.googleblog.com/2021/05/integrating-rust-into-android-open.html   
Published: 2021 05 11 17:31:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Integrating Rust Into the Android Open Source Project - published over 3 years ago.
Content: Posted by Ivan Lozano, Android TeamThe Android team has been working on introducing the Rust programming language into the Android Open Source Project (AOSP) since 2019 as a memory-safe alternative for platform native code development. As with any large project, introducing a new language requires careful consideration. For Android, one important area was as...
http://security.googleblog.com/2021/05/integrating-rust-into-android-open.html   
Published: 2021 05 11 17:31:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Introducing Half-Double: New hammering technique for DRAM Rowhammer bug - published over 3 years ago.
Content: Research Team: Salman Qazi, Yoongu Kim, Nicolas Boichat, Eric Shiu &amp; Mattias Nissler Today, we are sharing details around our discovery of Half-Double, a new Rowhammer technique that capitalizes on the worsening physics of some of the newer DRAM chips to alter the contents of memory.Rowhammer is a DRAM vulnerability whereby repeated accesses to one addre...
http://security.googleblog.com/2021/05/introducing-half-double-new-hammering.html   
Published: 2021 05 25 15:59:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Introducing Half-Double: New hammering technique for DRAM Rowhammer bug - published over 3 years ago.
Content: Research Team: Salman Qazi, Yoongu Kim, Nicolas Boichat, Eric Shiu &amp; Mattias Nissler Today, we are sharing details around our discovery of Half-Double, a new Rowhammer technique that capitalizes on the worsening physics of some of the newer DRAM chips to alter the contents of memory.Rowhammer is a DRAM vulnerability whereby repeated accesses to one addre...
http://security.googleblog.com/2021/05/introducing-half-double-new-hammering.html   
Published: 2021 05 25 15:59:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Introducing Security By Design - published over 3 years ago.
Content: Posted by Jon Markoff and Sean Smith, Android Security and Privacy Team Integrating security into your app development lifecycle can save a lot of time, money, and risk. That’s why we’ve launched Security by Design on Google Play Academy to help developers identify, mitigate, and proactively protect against security threats. The Android ecosystem, including ...
http://security.googleblog.com/2021/05/introducing-security-by-design.html   
Published: 2021 05 26 17:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Introducing Security By Design - published over 3 years ago.
Content: Posted by Jon Markoff and Sean Smith, Android Security and Privacy Team Integrating security into your app development lifecycle can save a lot of time, money, and risk. That’s why we’ve launched Security by Design on Google Play Academy to help developers identify, mitigate, and proactively protect against security threats. The Android ecosystem, including ...
http://security.googleblog.com/2021/05/introducing-security-by-design.html   
Published: 2021 05 26 17:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: New protections for Enhanced Safe Browsing users in Chrome - published over 3 years ago.
Content: Posted by Badr Salmi, Google Safe Browsing &amp; Varun Khaneja, Chrome Security In 2020 we launched Enhanced Safe Browsing, which you can turn on in your Chrome security settings, with the goal of substantially increasing safety on the web. These improvements are being built on top of existing security mechanisms that already protect billions of devices. Sin...
http://security.googleblog.com/2021/06/new-protections-for-enhanced-safe.html   
Published: 2021 06 03 17:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: New protections for Enhanced Safe Browsing users in Chrome - published over 3 years ago.
Content: Posted by Badr Salmi, Google Safe Browsing &amp; Varun Khaneja, Chrome Security In 2020 we launched Enhanced Safe Browsing, which you can turn on in your Chrome security settings, with the goal of substantially increasing safety on the web. These improvements are being built on top of existing security mechanisms that already protect billions of devices. Sin...
http://security.googleblog.com/2021/06/new-protections-for-enhanced-safe.html   
Published: 2021 06 03 17:00:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Announcing New Abuse Research Grants Program - published over 3 years ago.
Content: Posted by Anna Hupa,  Marc Henson, and Martin Straka, Google VRP Team Our Abuse Bug Bounty program has proved tremendously successful in the past three years since its introduction – thanks to our incredibly engaged community of researchers. Their contributions resulted in +1,000 valid bugs, helping us raise the bar in combating product abuse.As a result of ...
http://security.googleblog.com/2021/06/announcing-new-abuse-research-grants.html   
Published: 2021 06 04 13:03:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Announcing New Abuse Research Grants Program - published over 3 years ago.
Content: Posted by Anna Hupa,  Marc Henson, and Martin Straka, Google VRP Team Our Abuse Bug Bounty program has proved tremendously successful in the past three years since its introduction – thanks to our incredibly engaged community of researchers. Their contributions resulted in +1,000 valid bugs, helping us raise the bar in combating product abuse.As a result of ...
http://security.googleblog.com/2021/06/announcing-new-abuse-research-grants.html   
Published: 2021 06 04 13:03:00
Received: 2021 06 06 09:04:48
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Ping Identity names Jason Wolf as CRO - published over 3 years ago.
Content:
https://www.helpnetsecurity.com/2021/06/06/ping-identity-jason-wolf/   
Published: 2021 06 05 22:15:43
Received: 2021 06 06 09:04:47
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: Ping Identity names Jason Wolf as CRO - published over 3 years ago.
Content:
https://www.helpnetsecurity.com/2021/06/06/ping-identity-jason-wolf/   
Published: 2021 06 05 22:15:43
Received: 2021 06 06 09:04:47
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Absolute appoints Matt Schoenfeld as CRO - published over 3 years ago.
Content:
https://www.helpnetsecurity.com/2021/06/06/absolute-matt-schoenfeld/   
Published: 2021 06 05 22:30:31
Received: 2021 06 06 09:04:47
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: Absolute appoints Matt Schoenfeld as CRO - published over 3 years ago.
Content:
https://www.helpnetsecurity.com/2021/06/06/absolute-matt-schoenfeld/   
Published: 2021 06 05 22:30:31
Received: 2021 06 06 09:04:47
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: Toby Buschini joins Ermetic as VP of worldwide sales - published over 3 years ago.
Content:
https://www.helpnetsecurity.com/2021/06/06/ermetic-toby-buschini/   
Published: 2021 06 05 22:45:30
Received: 2021 06 06 09:04:47
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: Toby Buschini joins Ermetic as VP of worldwide sales - published over 3 years ago.
Content:
https://www.helpnetsecurity.com/2021/06/06/ermetic-toby-buschini/   
Published: 2021 06 05 22:45:30
Received: 2021 06 06 09:04:47
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Appgate announces three promotions within its executive leadership team - published over 3 years ago.
Content:
https://www.helpnetsecurity.com/2021/06/06/appgate-executive-leadership-team/   
Published: 2021 06 05 23:00:22
Received: 2021 06 06 09:04:47
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: Appgate announces three promotions within its executive leadership team - published over 3 years ago.
Content:
https://www.helpnetsecurity.com/2021/06/06/appgate-executive-leadership-team/   
Published: 2021 06 05 23:00:22
Received: 2021 06 06 09:04:47
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Loomis Group appoints Stellan Abrahamsson as CRO - published over 3 years ago.
Content:
https://www.helpnetsecurity.com/2021/06/06/loomis-group-stellan-abrahamsson/   
Published: 2021 06 05 23:15:49
Received: 2021 06 06 09:04:47
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: Loomis Group appoints Stellan Abrahamsson as CRO - published over 3 years ago.
Content:
https://www.helpnetsecurity.com/2021/06/06/loomis-group-stellan-abrahamsson/   
Published: 2021 06 05 23:15:49
Received: 2021 06 06 09:04:47
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: Snow Software and BMC expand partnership to support IT leaders with DX and hybrid work initiatives - published over 3 years ago.
Content:
https://www.helpnetsecurity.com/2021/06/06/snow-software-bmc/   
Published: 2021 06 05 23:30:57
Received: 2021 06 06 09:04:47
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: Snow Software and BMC expand partnership to support IT leaders with DX and hybrid work initiatives - published over 3 years ago.
Content:
https://www.helpnetsecurity.com/2021/06/06/snow-software-bmc/   
Published: 2021 06 05 23:30:57
Received: 2021 06 06 09:04:47
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Article: Verimatrix integrates NexStreaming NexPlayer into its Multi-DRM Core solution - published over 3 years ago.
Content:
https://www.helpnetsecurity.com/2021/06/06/verimatrix-nexstreaming/   
Published: 2021 06 06 00:00:09
Received: 2021 06 06 09:04:47
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: Verimatrix integrates NexStreaming NexPlayer into its Multi-DRM Core solution - published over 3 years ago.
Content:
https://www.helpnetsecurity.com/2021/06/06/verimatrix-nexstreaming/   
Published: 2021 06 06 00:00:09
Received: 2021 06 06 09:04:47
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: VMware and Zoom enable secure collaboration experience for hybrid work environments - published over 3 years ago.
Content:
https://www.helpnetsecurity.com/2021/06/06/vmware-zoom/   
Published: 2021 06 06 00:30:07
Received: 2021 06 06 09:04:47
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: VMware and Zoom enable secure collaboration experience for hybrid work environments - published over 3 years ago.
Content:
https://www.helpnetsecurity.com/2021/06/06/vmware-zoom/   
Published: 2021 06 06 00:30:07
Received: 2021 06 06 09:04:47
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: Expel for Microsoft automates security operations across the Microsoft tech stack - published over 3 years ago.
Content:
https://www.helpnetsecurity.com/2021/06/06/expel-microsoft/   
Published: 2021 06 06 02:00:01
Received: 2021 06 06 09:04:47
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: Expel for Microsoft automates security operations across the Microsoft tech stack - published over 3 years ago.
Content:
https://www.helpnetsecurity.com/2021/06/06/expel-microsoft/   
Published: 2021 06 06 02:00:01
Received: 2021 06 06 09:04:47
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)
Article: Week in review: Kali Linux 2021.2, the human cost of understaffed SOCs, Patch Tuesday forecast - published over 3 years ago.
Content:
https://www.helpnetsecurity.com/2021/06/06/week-in-review-kali-linux-2021-2-the-human-cost-of-understaffed-socs-patch-tuesday-forecast/   
Published: 2021 06 06 08:00:55
Received: 2021 06 06 09:04:47
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: Week in review: Kali Linux 2021.2, the human cost of understaffed SOCs, Patch Tuesday forecast - published over 3 years ago.
Content:
https://www.helpnetsecurity.com/2021/06/06/week-in-review-kali-linux-2021-2-the-human-cost-of-understaffed-socs-patch-tuesday-forecast/   
Published: 2021 06 06 08:00:55
Received: 2021 06 06 09:04:47
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Weekly Update 240 - published over 3 years ago.
Content: Presently sponsored by: Varonis. Reduce your SaaS blast radius with data-centric security for AWS, G Drive, Box, Salesforce, Slack and more.Lots of bit and pieces this week, most of which is self-explanatory based on the references below. One thing to add though is the outcome of the ClearVoice Surveys breach I live-tweeted during the stream: someone from th...
https://www.troyhunt.com/weekly-update-240/   
Published: 2021 04 23 06:47:05
Received: 2021 06 06 09:04:47
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Weekly Update 240 - published over 3 years ago.
Content: Presently sponsored by: Varonis. Reduce your SaaS blast radius with data-centric security for AWS, G Drive, Box, Salesforce, Slack and more.Lots of bit and pieces this week, most of which is self-explanatory based on the references below. One thing to add though is the outcome of the ClearVoice Surveys breach I live-tweeted during the stream: someone from th...
https://www.troyhunt.com/weekly-update-240/   
Published: 2021 04 23 06:47:05
Received: 2021 06 06 09:04:47
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Data From The Emotet Malware is Now Searchable in Have I Been Pwned, Courtesy of the FBI and NHTCU - published over 3 years ago.
Content: Presently sponsored by: Varonis. Reduce your SaaS blast radius with data-centric security for AWS, G Drive, Box, Salesforce, Slack and more.Earlier this year, the FBI in partnership with the Dutch National High Technical Crimes Unit (NHTCU), German Federal Criminal Police Office (BKA) and other international law enforcement agencies brought down what Europol...
https://www.troyhunt.com/data-from-the-emotet-malware-is-now-searchable-in-have-i-been-pwned-courtesy-of-the-fbi-and-nhtcu/   
Published: 2021 04 26 22:36:08
Received: 2021 06 06 09:04:47
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Data From The Emotet Malware is Now Searchable in Have I Been Pwned, Courtesy of the FBI and NHTCU - published over 3 years ago.
Content: Presently sponsored by: Varonis. Reduce your SaaS blast radius with data-centric security for AWS, G Drive, Box, Salesforce, Slack and more.Earlier this year, the FBI in partnership with the Dutch National High Technical Crimes Unit (NHTCU), German Federal Criminal Police Office (BKA) and other international law enforcement agencies brought down what Europol...
https://www.troyhunt.com/data-from-the-emotet-malware-is-now-searchable-in-have-i-been-pwned-courtesy-of-the-fbi-and-nhtcu/   
Published: 2021 04 26 22:36:08
Received: 2021 06 06 09:04:47
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: Welcoming the Luxemburg Government CERT to Have I Been Pwned - published over 3 years ago.
Content: Presently sponsored by: Varonis. Reduce your SaaS blast radius with data-centric security for AWS, G Drive, Box, Salesforce, Slack and more.Continuing my efforts to make more breach data available to governments after data breaches impact their domains, I'm very happy to welcome Luxemburg aboard Have I Been Pwned. More specifically, the CERT of the Grand Duc...
https://www.troyhunt.com/welcoming-the-luxemburg-government-cert-to-have-i-been-pwned/   
Published: 2021 04 28 08:39:53
Received: 2021 06 06 09:04:47
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Welcoming the Luxemburg Government CERT to Have I Been Pwned - published over 3 years ago.
Content: Presently sponsored by: Varonis. Reduce your SaaS blast radius with data-centric security for AWS, G Drive, Box, Salesforce, Slack and more.Continuing my efforts to make more breach data available to governments after data breaches impact their domains, I'm very happy to welcome Luxemburg aboard Have I Been Pwned. More specifically, the CERT of the Grand Duc...
https://www.troyhunt.com/welcoming-the-luxemburg-government-cert-to-have-i-been-pwned/   
Published: 2021 04 28 08:39:53
Received: 2021 06 06 09:04:47
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: Welcoming the Romanian Government to Have I Been Pwned - published over 3 years ago.
Content: Presently sponsored by: Varonis. Reduce your SaaS blast radius with data-centric security for AWS, G Drive, Box, Salesforce, Slack and more.Today I'm very happy to announce the arrival of the 15th government to Have I Been Pwned, Romania. As of now, CERT-RO has access to query all Romanian government domains across HIBP and subscribe them for future notifica...
https://www.troyhunt.com/welcoming-the-romanian-government-to-have-i-been-pwned/   
Published: 2021 04 29 07:05:50
Received: 2021 06 06 09:04:47
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Welcoming the Romanian Government to Have I Been Pwned - published over 3 years ago.
Content: Presently sponsored by: Varonis. Reduce your SaaS blast radius with data-centric security for AWS, G Drive, Box, Salesforce, Slack and more.Today I'm very happy to announce the arrival of the 15th government to Have I Been Pwned, Romania. As of now, CERT-RO has access to query all Romanian government domains across HIBP and subscribe them for future notifica...
https://www.troyhunt.com/welcoming-the-romanian-government-to-have-i-been-pwned/   
Published: 2021 04 29 07:05:50
Received: 2021 06 06 09:04:47
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Weekly Update 241 - published over 3 years ago.
Content: Presently sponsored by: Axonius gives IT and security teams the confidence they need to focus on the bigger picture. Learn more and try it free.What. A. Week. Heaps of data breaches, heaps of law enforcement and gov stuff and somehow, I still found time to put even more IP addresses into the house courtesy of even more IoT. I'm not sure if the latter gives m...
https://www.troyhunt.com/weekly-update-241/   
Published: 2021 04 30 04:50:46
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Weekly Update 241 - published over 3 years ago.
Content: Presently sponsored by: Axonius gives IT and security teams the confidence they need to focus on the bigger picture. Learn more and try it free.What. A. Week. Heaps of data breaches, heaps of law enforcement and gov stuff and somehow, I still found time to put even more IP addresses into the house courtesy of even more IoT. I'm not sure if the latter gives m...
https://www.troyhunt.com/weekly-update-241/   
Published: 2021 04 30 04:50:46
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: Weekly Update 242 - published over 3 years ago.
Content: Presently sponsored by: Axonius gives IT and security teams the confidence they need to focus on the bigger picture. Learn more and try it free.A fairly hectic week this one, in a large part due to chasing down really flakey network issues that are causing devices (namely Shelly relays) to be inaccessible. I suspect it's ARP related and as of now, it's still...
https://www.troyhunt.com/weekly-update-242/   
Published: 2021 05 09 06:01:18
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Weekly Update 242 - published over 3 years ago.
Content: Presently sponsored by: Axonius gives IT and security teams the confidence they need to focus on the bigger picture. Learn more and try it free.A fairly hectic week this one, in a large part due to chasing down really flakey network issues that are causing devices (namely Shelly relays) to be inaccessible. I suspect it's ARP related and as of now, it's still...
https://www.troyhunt.com/weekly-update-242/   
Published: 2021 05 09 06:01:18
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Weekly Update 243 - published over 3 years ago.
Content: Presently sponsored by: ANY.RUN sandbox reveals a malicious sample in seconds. Try the unique approach with an interactive and easy process of analysis!This one is a real short intro as right now, it hurts to type (copy and paste is earlier 😊): I’m Back at a *REAL* Conference; Dealing with RSI; Shellies and MQTT; My IoT Aircon Hack; Drowning in Data Breaches...
https://www.troyhunt.com/weekly-update-243/   
Published: 2021 05 14 07:41:40
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Weekly Update 243 - published over 3 years ago.
Content: Presently sponsored by: ANY.RUN sandbox reveals a malicious sample in seconds. Try the unique approach with an interactive and easy process of analysis!This one is a real short intro as right now, it hurts to type (copy and paste is earlier 😊): I’m Back at a *REAL* Conference; Dealing with RSI; Shellies and MQTT; My IoT Aircon Hack; Drowning in Data Breaches...
https://www.troyhunt.com/weekly-update-243/   
Published: 2021 05 14 07:41:40
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Welcoming the Swedish Government to Have I Been Pwned - published over 3 years ago.
Content: Presently sponsored by: ANY.RUN sandbox reveals a malicious sample in seconds. Try the unique approach with an interactive and easy process of analysis!Today I'm very happy to welcome the 16th government to Have I Been Pwned, Sweden. The Swedish National Computer Security Incident Response Team CERT-SE now has full and free access to query all government dom...
https://www.troyhunt.com/welcoming-the-swedish-government-to-have-i-been-pwned/   
Published: 2021 05 18 08:29:05
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Welcoming the Swedish Government to Have I Been Pwned - published over 3 years ago.
Content: Presently sponsored by: ANY.RUN sandbox reveals a malicious sample in seconds. Try the unique approach with an interactive and easy process of analysis!Today I'm very happy to welcome the 16th government to Have I Been Pwned, Sweden. The Swedish National Computer Security Incident Response Team CERT-SE now has full and free access to query all government dom...
https://www.troyhunt.com/welcoming-the-swedish-government-to-have-i-been-pwned/   
Published: 2021 05 18 08:29:05
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Article: Weekly Update 244 - published over 3 years ago.
Content: Presently sponsored by: Axonius gives IT and security teams the confidence they need to focus on the bigger picture. Learn more and try it free.For a week where I didn't think I had much to talk about, I was surprised by what I ended up with by the time I sat down to broadcast. Turns out there's always a lot to discuss, and that's before questions from the l...
https://www.troyhunt.com/weekly-update-244/   
Published: 2021 05 22 08:30:50
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Weekly Update 244 - published over 3 years ago.
Content: Presently sponsored by: Axonius gives IT and security teams the confidence they need to focus on the bigger picture. Learn more and try it free.For a week where I didn't think I had much to talk about, I was surprised by what I ended up with by the time I sat down to broadcast. Turns out there's always a lot to discuss, and that's before questions from the l...
https://www.troyhunt.com/weekly-update-244/   
Published: 2021 05 22 08:30:50
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Welcoming the Trinidad & Tobago Government to Have I Been Pwned - published over 3 years ago.
Content: Presently sponsored by: Axonius gives IT and security teams the confidence they need to focus on the bigger picture. Learn more and try it free.Today I'm very happy to welcome the first Caribbean government to Have I Been Pwned, Trinidad &amp; Tobago. As of today, the Trinidad and Tobago Cyber Security Incident Response Team (TT-CSIRT) has full and free acce...
https://www.troyhunt.com/welcoming-the-trinidad-and-tobago-government-to-have-i-been-pwned/   
Published: 2021 05 24 07:40:40
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Welcoming the Trinidad & Tobago Government to Have I Been Pwned - published over 3 years ago.
Content: Presently sponsored by: Axonius gives IT and security teams the confidence they need to focus on the bigger picture. Learn more and try it free.Today I'm very happy to welcome the first Caribbean government to Have I Been Pwned, Trinidad &amp; Tobago. As of today, the Trinidad and Tobago Cyber Security Incident Response Team (TT-CSIRT) has full and free acce...
https://www.troyhunt.com/welcoming-the-trinidad-and-tobago-government-to-have-i-been-pwned/   
Published: 2021 05 24 07:40:40
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Pwned Passwords, Open Source in the .NET Foundation and Working with the FBI - published over 3 years ago.
Content: Presently sponsored by: Varonis. Reduce your SaaS blast radius with data-centric security for AWS, G Drive, Box, Salesforce, Slack and more.I've got 2 massive things to announce today that have been a long time in the works and by pure coincidence, have aligned such that I can share them together here today. One you would have been waiting for and one totall...
https://www.troyhunt.com/pwned-passwords-open-source-in-the-dot-net-foundation-and-working-with-the-fbi/   
Published: 2021 05 27 15:00:00
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Pwned Passwords, Open Source in the .NET Foundation and Working with the FBI - published over 3 years ago.
Content: Presently sponsored by: Varonis. Reduce your SaaS blast radius with data-centric security for AWS, G Drive, Box, Salesforce, Slack and more.I've got 2 massive things to announce today that have been a long time in the works and by pure coincidence, have aligned such that I can share them together here today. One you would have been waiting for and one totall...
https://www.troyhunt.com/pwned-passwords-open-source-in-the-dot-net-foundation-and-working-with-the-fbi/   
Published: 2021 05 27 15:00:00
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Article: Weekly Update 245 - published over 3 years ago.
Content: Presently sponsored by: Varonis. Reduce your SaaS blast radius with data-centric security for AWS, G Drive, Box, Salesforce, Slack and more.This week is the culmination of planning that began all the way back in August last year when I announced the intention to start open sourcing the HIBP code base. Today, it's finally happened with Pwned Passwords now com...
https://www.troyhunt.com/weekly-update-245/   
Published: 2021 05 28 07:22:54
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Weekly Update 245 - published over 3 years ago.
Content: Presently sponsored by: Varonis. Reduce your SaaS blast radius with data-centric security for AWS, G Drive, Box, Salesforce, Slack and more.This week is the culmination of planning that began all the way back in August last year when I announced the intention to start open sourcing the HIBP code base. Today, it's finally happened with Pwned Passwords now com...
https://www.troyhunt.com/weekly-update-245/   
Published: 2021 05 28 07:22:54
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Welcoming the Dominican Republic Government to Have I Been Pwned - published over 3 years ago.
Content: Presently sponsored by: Varonis. Reduce your SaaS blast radius with data-centric security for AWS, G Drive, Box, Salesforce, Slack and more.Continuing with the launch of the Have I Been Pwned Domain Search API to national government cyber agencies, I am very happy to welcome the first Latin American country on board, the Dominican Republic. Their National Cy...
https://www.troyhunt.com/welcoming-the-dominican-republic-government-to-have-i-been-pwned/   
Published: 2021 05 31 07:12:04
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Welcoming the Dominican Republic Government to Have I Been Pwned - published over 3 years ago.
Content: Presently sponsored by: Varonis. Reduce your SaaS blast radius with data-centric security for AWS, G Drive, Box, Salesforce, Slack and more.Continuing with the launch of the Have I Been Pwned Domain Search API to national government cyber agencies, I am very happy to welcome the first Latin American country on board, the Dominican Republic. Their National Cy...
https://www.troyhunt.com/welcoming-the-dominican-republic-government-to-have-i-been-pwned/   
Published: 2021 05 31 07:12:04
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Welcoming the Belgian Government to Have I Been Pwned - published over 3 years ago.
Content: Presently sponsored by: AppTrana Ranks #1 on Customer Experience in 2021 Gartner Peer Insights 'Voice of Customer' for WAF. Only Vendor with 100% recommendation.Supporting national CERTs with free API domain searches across their assets is becoming an increasing focus for Have I Been Pwned and today I'm happy to welcome the 19th government on board, Belgium....
https://www.troyhunt.com/welcoming-the-belgian-government-to-have-i-been-pwned/   
Published: 2021 06 03 21:04:32
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Welcoming the Belgian Government to Have I Been Pwned - published over 3 years ago.
Content: Presently sponsored by: AppTrana Ranks #1 on Customer Experience in 2021 Gartner Peer Insights 'Voice of Customer' for WAF. Only Vendor with 100% recommendation.Supporting national CERTs with free API domain searches across their assets is becoming an increasing focus for Have I Been Pwned and today I'm happy to welcome the 19th government on board, Belgium....
https://www.troyhunt.com/welcoming-the-belgian-government-to-have-i-been-pwned/   
Published: 2021 06 03 21:04:32
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Article: Weekly Update 246 - published over 3 years ago.
Content: Presently sponsored by: AppTrana Ranks #1 on Customer Experience in 2021 Gartner Peer Insights 'Voice of Customer' for WAF. Only Vendor with 100% recommendation.This week has been absolutely dominated by code contributions to Pwned Passwords. This is such an awesome, humbling experience that so many people have wanted to contribute their time to something th...
https://www.troyhunt.com/weekly-update-246/   
Published: 2021 06 06 01:36:19
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Article: Weekly Update 246 - published over 3 years ago.
Content: Presently sponsored by: AppTrana Ranks #1 on Customer Experience in 2021 Gartner Peer Insights 'Voice of Customer' for WAF. Only Vendor with 100% recommendation.This week has been absolutely dominated by code contributions to Pwned Passwords. This is such an awesome, humbling experience that so many people have wanted to contribute their time to something th...
https://www.troyhunt.com/weekly-update-246/   
Published: 2021 06 06 01:36:19
Received: 2021 06 06 09:04:46
Feed: Troy Hunt's Blog
Source: Troy Hunt's Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Ofwat reveals it has received 20,000 spam and phishing emails so far this year - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/featured/muddy-waters-ofwat-received-20000-spam-and-phishing-emails/   
Published: 2021 05 13 13:21:42
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: Ofwat reveals it has received 20,000 spam and phishing emails so far this year - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/featured/muddy-waters-ofwat-received-20000-spam-and-phishing-emails/   
Published: 2021 05 13 13:21:42
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: New Executive Order Seeks to Strengthen Security of Federal Government Networks - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/government/new-executive-order-seeks-to-strengthen-security-of-federal-government-networks/   
Published: 2021 05 14 14:39:16
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: New Executive Order Seeks to Strengthen Security of Federal Government Networks - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/government/new-executive-order-seeks-to-strengthen-security-of-federal-government-networks/   
Published: 2021 05 14 14:39:16
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: Mind the GAAP: A Lens for Understanding the Importance of the CIS Controls - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/security-data-protection/security-controls/mind-the-gaap-a-lens-for-understanding-the-importance-of-the-cis-controls/   
Published: 2021 05 17 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: Mind the GAAP: A Lens for Understanding the Importance of the CIS Controls - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/security-data-protection/security-controls/mind-the-gaap-a-lens-for-understanding-the-importance-of-the-cis-controls/   
Published: 2021 05 17 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Ghosts in the Machine – OT and IT Convergence - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/ics-security/ghosts-in-the-machine-ot-and-it-convergence/   
Published: 2021 05 18 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: Ghosts in the Machine – OT and IT Convergence - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/ics-security/ghosts-in-the-machine-ot-and-it-convergence/   
Published: 2021 05 18 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: Cybersecurity Training: Raising Awareness And Securing Your Business - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/featured/cybersecurity-training-raising-awareness-and-securing-your-business/   
Published: 2021 05 18 03:01:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: Cybersecurity Training: Raising Awareness And Securing Your Business - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/featured/cybersecurity-training-raising-awareness-and-securing-your-business/   
Published: 2021 05 18 03:01:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Article: Hacker Tools Used for Good as Exposed Amazon Cloud Storage Accounts Get Warnings - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/security-data-protection/cloud/hacker-tools-amazon-cloud-storage/   
Published: 2021 05 18 08:42:49
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: Hacker Tools Used for Good as Exposed Amazon Cloud Storage Accounts Get Warnings - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/security-data-protection/cloud/hacker-tools-amazon-cloud-storage/   
Published: 2021 05 18 08:42:49
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Google’s Office of the CISO Points the Way Towards Scaling Security - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/security-data-protection/cloud/googles-office-of-the-ciso-points-the-way-towards-scaling-security/   
Published: 2021 05 19 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: Google’s Office of the CISO Points the Way Towards Scaling Security - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/security-data-protection/cloud/googles-office-of-the-ciso-points-the-way-towards-scaling-security/   
Published: 2021 05 19 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: IT Network Attacks Can Impact Your OT Networks, Too - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/ics-security/it-network-attacks-can-impact-your-ot-networks-too/   
Published: 2021 05 20 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: IT Network Attacks Can Impact Your OT Networks, Too - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/ics-security/it-network-attacks-can-impact-your-ot-networks-too/   
Published: 2021 05 20 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Qlocker ransomware gang shuts shop after extorting owners of QNAP NAS drives - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/featured/qlocker-ransomware-gang-shuts-shop-extorting-qnap-nas-drives/   
Published: 2021 05 20 12:54:28
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: Qlocker ransomware gang shuts shop after extorting owners of QNAP NAS drives - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/featured/qlocker-ransomware-gang-shuts-shop-extorting-qnap-nas-drives/   
Published: 2021 05 20 12:54:28
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: 5 Things to Do with MITRE ATT&CK – Tips and Tricks Special - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/mitre-framework/things-to-do-with-mitre-attck-tips-and-tricks-special/   
Published: 2021 05 21 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: 5 Things to Do with MITRE ATT&CK – Tips and Tricks Special - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/mitre-framework/things-to-do-with-mitre-attck-tips-and-tricks-special/   
Published: 2021 05 21 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: Impact of GDPR on Cloud Service Providers - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/security-data-protection/cloud/impact-of-gdpr-on-cloud-service-providers/   
Published: 2021 05 24 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: Impact of GDPR on Cloud Service Providers - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/security-data-protection/cloud/impact-of-gdpr-on-cloud-service-providers/   
Published: 2021 05 24 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Superior Integrity Monitoring: Getting Beyond Checkbox FIM - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/security-data-protection/security-controls/superior-integrity-monitoring-getting-beyond-checkbox-fim/   
Published: 2021 05 24 08:42:28
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: Superior Integrity Monitoring: Getting Beyond Checkbox FIM - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/security-data-protection/security-controls/superior-integrity-monitoring-getting-beyond-checkbox-fim/   
Published: 2021 05 24 08:42:28
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: “Network Security” the Biggest Concern for Public Cloud Adoption, Reveals Survey - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/security-data-protection/cloud/network-security-biggest-concern-for-public-cloud-adoption-reveals-survey/   
Published: 2021 05 25 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: “Network Security” the Biggest Concern for Public Cloud Adoption, Reveals Survey - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/security-data-protection/cloud/network-security-biggest-concern-for-public-cloud-adoption-reveals-survey/   
Published: 2021 05 25 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: 2021 Cybersecurity: Mitigating Mobile Security Risks for CISOs - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/risk-based-security-for-executives/risk-management/cybersecurity-mitigating-mobile-security-risks-for-cisos/   
Published: 2021 05 26 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: 2021 Cybersecurity: Mitigating Mobile Security Risks for CISOs - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/risk-based-security-for-executives/risk-management/cybersecurity-mitigating-mobile-security-risks-for-cisos/   
Published: 2021 05 26 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Tripwire Patch Priority Index for May 2021 - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/vert/tripwire-patch-priority-index-for-may-2021/   
Published: 2021 05 27 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: Tripwire Patch Priority Index for May 2021 - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/vert/tripwire-patch-priority-index-for-may-2021/   
Published: 2021 05 27 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: A Fifth of IT Decision-Makers Not Confident in Their OT System Security, Reveals Survey - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/ics-security/it-decision-makers-not-confident-in-ot-system-security-survey/   
Published: 2021 05 27 03:01:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: A Fifth of IT Decision-Makers Not Confident in Their OT System Security, Reveals Survey - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/ics-security/it-decision-makers-not-confident-in-ot-system-security-survey/   
Published: 2021 05 27 03:01:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: Cryptocurrency scam attack on Twitter reminds users to check their app connections - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/featured/cryptocurrency-scam-attack-twitter-check-app-connections/   
Published: 2021 05 27 12:58:58
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: Cryptocurrency scam attack on Twitter reminds users to check their app connections - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/featured/cryptocurrency-scam-attack-twitter-check-app-connections/   
Published: 2021 05 27 12:58:58
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Where Should I Spend My Time? Looking at Verizon DBIR & Executive Order - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/podcast/where-should-i-spend-my-time-looking-at-verizon-dbir-executive-order/   
Published: 2021 05 31 07:25:16
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: Where Should I Spend My Time? Looking at Verizon DBIR & Executive Order - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/podcast/where-should-i-spend-my-time-looking-at-verizon-dbir-executive-order/   
Published: 2021 05 31 07:25:16
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: U.S. Critical Infrastructure: Addressing Cyber Threats and the Importance of Prevention - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/featured/critical-infrastructure-addressing-cyber-threats-importance-of-prevention/   
Published: 2021 05 31 07:30:47
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: U.S. Critical Infrastructure: Addressing Cyber Threats and the Importance of Prevention - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/featured/critical-infrastructure-addressing-cyber-threats-importance-of-prevention/   
Published: 2021 05 31 07:30:47
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: How to Apply the Risk Management Framework (RMF) - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/government/applying-risk-management-framework/   
Published: 2021 06 01 09:34:05
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: How to Apply the Risk Management Framework (RMF) - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/government/applying-risk-management-framework/   
Published: 2021 06 01 09:34:05
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: Understanding the Cloud Security Challenges for SMBs - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/security-data-protection/cloud/understanding-the-cloud-security-challenges-for-smbs/   
Published: 2021 06 02 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: Understanding the Cloud Security Challenges for SMBs - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/security-data-protection/cloud/understanding-the-cloud-security-challenges-for-smbs/   
Published: 2021 06 02 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Article: Overcoming Compliance Issues in Cloud Computing - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/featured/overcoming-compliance-issues-in-cloud-computing/   
Published: 2021 06 03 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: Overcoming Compliance Issues in Cloud Computing - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/featured/overcoming-compliance-issues-in-cloud-computing/   
Published: 2021 06 03 03:00:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: #TripwireBookClub – The Crypto Dictionary - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/vert/tripwirebookclub-the-crypto-dictionary/   
Published: 2021 06 03 03:01:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: #TripwireBookClub – The Crypto Dictionary - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/vert/tripwirebookclub-the-crypto-dictionary/   
Published: 2021 06 03 03:01:00
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Cryptocurrency hacks wanted – $100,000 prize fund offered in cybercrime forum contest - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/security-data-protection/cryptocurrency-hacks-wanted-100000-prize-fund-offered-in-cybercrime-forum-contest/   
Published: 2021 06 03 16:05:55
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Article: Cryptocurrency hacks wanted – $100,000 prize fund offered in cybercrime forum contest - published over 3 years ago.
Content:
https://www.tripwire.com/state-of-security/security-data-protection/cryptocurrency-hacks-wanted-100000-prize-fund-offered-in-cybercrime-forum-contest/   
Published: 2021 06 03 16:05:55
Received: 2021 06 06 09:04:46
Feed: The State of Security
Source: The State of Security
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Article: Testing - published over 6 years ago.
Content: Watch this video on YouTube. The post Testing appeared first on Roger's Information Security Blog. ...
https://www.infosecblog.org/2018/06/testing/   
Published: 2018 06 23 16:27:33
Received: 2021 06 06 09:04:46
Feed: Roger's Information Security Blog
Source: Roger's Information Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Testing - published over 6 years ago.
Content: Watch this video on YouTube. The post Testing appeared first on Roger's Information Security Blog. ...
https://www.infosecblog.org/2018/06/testing/   
Published: 2018 06 23 16:27:33
Received: 2021 06 06 09:04:46
Feed: Roger's Information Security Blog
Source: Roger's Information Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Tuning up my WordPress Install - published over 6 years ago.
Content: Dreamhost was sending me cryptic emails about my site using too many resources then dieing as a result. Then Jetpack site monitoring was finding the site down, presumably due to running out of resources. And the homepage loaded too slowly. So a technical problem was at hand. There aren’t a lot of resources out there for troubleshooting this sort of issue. ...
https://www.infosecblog.org/2018/06/tuning-up-my-wordpress-install/   
Published: 2018 06 24 01:22:12
Received: 2021 06 06 09:04:46
Feed: Roger's Information Security Blog
Source: Roger's Information Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Tuning up my WordPress Install - published over 6 years ago.
Content: Dreamhost was sending me cryptic emails about my site using too many resources then dieing as a result. Then Jetpack site monitoring was finding the site down, presumably due to running out of resources. And the homepage loaded too slowly. So a technical problem was at hand. There aren’t a lot of resources out there for troubleshooting this sort of issue. ...
https://www.infosecblog.org/2018/06/tuning-up-my-wordpress-install/   
Published: 2018 06 24 01:22:12
Received: 2021 06 06 09:04:46
Feed: Roger's Information Security Blog
Source: Roger's Information Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Link – What happens when you reply to spam email (Veitch) - published over 6 years ago.
Content: There are people who enjoy messing with scammers by replying to scam, or implementing the Jolly Roger Telephone company. While its a few years old, I just watched a couple of James Veitch Ted Talks on what happens when you reply to spam email. Its hilarious. Watch this video on YouTube. The post Link – What happens when you reply to spam email (Veitch) appea...
https://www.infosecblog.org/2018/08/link-what-happens-when-you-reply-to-spam-email-veitch/   
Published: 2018 08 15 11:56:45
Received: 2021 06 06 09:04:46
Feed: Roger's Information Security Blog
Source: Roger's Information Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Link – What happens when you reply to spam email (Veitch) - published over 6 years ago.
Content: There are people who enjoy messing with scammers by replying to scam, or implementing the Jolly Roger Telephone company. While its a few years old, I just watched a couple of James Veitch Ted Talks on what happens when you reply to spam email. Its hilarious. Watch this video on YouTube. The post Link – What happens when you reply to spam email (Veitch) appea...
https://www.infosecblog.org/2018/08/link-what-happens-when-you-reply-to-spam-email-veitch/   
Published: 2018 08 15 11:56:45
Received: 2021 06 06 09:04:46
Feed: Roger's Information Security Blog
Source: Roger's Information Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)
Article: Airplay Annoyance - published over 6 years ago.
Content: I’ve never used Apple Airplay before.   I have an AppleTV that was free for paying  for a 3 month subscription with DirecTV Now.  But I hadn’t intentionally fired it up since cancelling that subscription. This week I bought a new TV.   While watching The Dark Knight on Netflix, suddenly the TV changes inputs to the AppleTV and Katherines Ipad is requesting t...
https://www.infosecblog.org/2018/08/airplay-annoyance/   
Published: 2018 08 18 03:22:57
Received: 2021 06 06 09:04:46
Feed: Roger's Information Security Blog
Source: Roger's Information Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Airplay Annoyance - published over 6 years ago.
Content: I’ve never used Apple Airplay before.   I have an AppleTV that was free for paying  for a 3 month subscription with DirecTV Now.  But I hadn’t intentionally fired it up since cancelling that subscription. This week I bought a new TV.   While watching The Dark Knight on Netflix, suddenly the TV changes inputs to the AppleTV and Katherines Ipad is requesting t...
https://www.infosecblog.org/2018/08/airplay-annoyance/   
Published: 2018 08 18 03:22:57
Received: 2021 06 06 09:04:46
Feed: Roger's Information Security Blog
Source: Roger's Information Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Kanye’s Password - published about 6 years ago.
Content: Everyone and his brother, inside of infosec and outside has been chortling at Kanye’s iPhone password.   Its 00000. Not everyone is in on the joke. Some express OUTRAGE.  “how dare you share that man’s password” (it was on CNN, its out there now). Some (and these remind me of the 4D Chess MAGA people) theorize that Kanye is thinking 12 steps ahead.  He knew...
https://www.infosecblog.org/2018/10/kanyes-password/   
Published: 2018 10 12 22:48:44
Received: 2021 06 06 09:04:46
Feed: Roger's Information Security Blog
Source: Roger's Information Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Kanye’s Password - published about 6 years ago.
Content: Everyone and his brother, inside of infosec and outside has been chortling at Kanye’s iPhone password.   Its 00000. Not everyone is in on the joke. Some express OUTRAGE.  “how dare you share that man’s password” (it was on CNN, its out there now). Some (and these remind me of the 4D Chess MAGA people) theorize that Kanye is thinking 12 steps ahead.  He knew...
https://www.infosecblog.org/2018/10/kanyes-password/   
Published: 2018 10 12 22:48:44
Received: 2021 06 06 09:04:46
Feed: Roger's Information Security Blog
Source: Roger's Information Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Its the most wonderful time of the year – Patching - published almost 6 years ago.
Content: does that say patching plaster or patch faster? Remember back when Summer and Christmas break was a high time of concern.  The kids were out of college and ready to try out their skills.  Christmas was worse because so many people were out of the office, no one would notice.  Or if they did the response would be limited.   Now that’s what we call Tuesday af...
https://www.infosecblog.org/2018/12/its-the-most-wonderful-time-of-the-year-patching/   
Published: 2018 12 19 23:46:33
Received: 2021 06 06 09:04:46
Feed: Roger's Information Security Blog
Source: Roger's Information Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Its the most wonderful time of the year – Patching - published almost 6 years ago.
Content: does that say patching plaster or patch faster? Remember back when Summer and Christmas break was a high time of concern.  The kids were out of college and ready to try out their skills.  Christmas was worse because so many people were out of the office, no one would notice.  Or if they did the response would be limited.   Now that’s what we call Tuesday af...
https://www.infosecblog.org/2018/12/its-the-most-wonderful-time-of-the-year-patching/   
Published: 2018 12 19 23:46:33
Received: 2021 06 06 09:04:46
Feed: Roger's Information Security Blog
Source: Roger's Information Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: Secure File Deletion - published almost 6 years ago.
Content: Today I received an email inviting me to buy a Easy File Shredder product for a special price of $15 instead of the usual price of $50. Securely deleting sensitive data is really important. But is buying a product really needed? This type of thing has generally been needed because when you delete a file, you are essentially marking the file space as...
https://www.infosecblog.org/2019/02/secure-file-deletion/   
Published: 2019 02 23 19:12:08
Received: 2021 06 06 09:04:46
Feed: Roger's Information Security Blog
Source: Roger's Information Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Secure File Deletion - published almost 6 years ago.
Content: Today I received an email inviting me to buy a Easy File Shredder product for a special price of $15 instead of the usual price of $50. Securely deleting sensitive data is really important. But is buying a product really needed? This type of thing has generally been needed because when you delete a file, you are essentially marking the file space as...
https://www.infosecblog.org/2019/02/secure-file-deletion/   
Published: 2019 02 23 19:12:08
Received: 2021 06 06 09:04:46
Feed: Roger's Information Security Blog
Source: Roger's Information Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Beginner’s Mind - published over 5 years ago.
Content: Shoshin is a word from Zen Buddhism meaning “beginner’s mind.” It refers to having an attitude of openness, eagerness, and a lack of preconceptions when studying a subject, even when studying at an advanced level. As IT people we aren’t always known for our attitude of openness, eagerness and lack of preconceptions. Its an easy field to get burnt out. ...
https://www.infosecblog.org/2019/05/beginners-mind/   
Published: 2019 05 28 13:53:39
Received: 2021 06 06 09:04:46
Feed: Roger's Information Security Blog
Source: Roger's Information Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Beginner’s Mind - published over 5 years ago.
Content: Shoshin is a word from Zen Buddhism meaning “beginner’s mind.” It refers to having an attitude of openness, eagerness, and a lack of preconceptions when studying a subject, even when studying at an advanced level. As IT people we aren’t always known for our attitude of openness, eagerness and lack of preconceptions. Its an easy field to get burnt out. ...
https://www.infosecblog.org/2019/05/beginners-mind/   
Published: 2019 05 28 13:53:39
Received: 2021 06 06 09:04:46
Feed: Roger's Information Security Blog
Source: Roger's Information Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CISSPs from Around the World - published about 4 years ago.
Content: ISC2’s blog has an feature where they interview CISSPs from around the world, and I see this month they interview Javvad Malik. Its a nice interview, but nothing compared to his original piece on the benefits of being a CISSP. Watch this video on YouTube. The post CISSPs from Around the World appeared first on Roger's Information Security Blog. ...
https://www.infosecblog.org/2020/11/cissps-from-around-the-world/   
Published: 2020 11 10 00:08:07
Received: 2021 06 06 09:04:46
Feed: Roger's Information Security Blog
Source: Roger's Information Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: CISSPs from Around the World - published about 4 years ago.
Content: ISC2’s blog has an feature where they interview CISSPs from around the world, and I see this month they interview Javvad Malik. Its a nice interview, but nothing compared to his original piece on the benefits of being a CISSP. Watch this video on YouTube. The post CISSPs from Around the World appeared first on Roger's Information Security Blog. ...
https://www.infosecblog.org/2020/11/cissps-from-around-the-world/   
Published: 2020 11 10 00:08:07
Received: 2021 06 06 09:04:46
Feed: Roger's Information Security Blog
Source: Roger's Information Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report

All Articles

Ordered by Date Received : Year: "2021" Month: "06"
Page: << < 191 (of 221) > >>

Total Articles in this collection: 11,093


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor