Please turn on your JavaScript for this page to function normally.
Researcher releases tool for cracking MS-CHAPv2, PPTP no longer secure

Moxie Marlinspike, the mind behind the Convergence SSL authenticity system, has presented at Defcon a tool that allows attackers to crack the MS-CHAPv2 authentication …

iOS digital identity app WISeID 4.0 released

WISeKey lauched WISeID 4.0 for iOS. The digital identity app can create an accountable identity from its personal data organizer, which securely stores private details such as …

Learning passwords you can use but not remember

How can you make sure that you’ll never share your password with anyone, even under threat of bodily harm, or other illegal and illegal type of coercion? The answer is …

iPad app for enterprise single sign-on

OneLogin announced OneLogin for iPad which seamlessly extends OneLogin’s cloud-based identity access management solution, allowing mobile users to easily move from …

Encryption for Microsoft Office 365

CipherCloud unveiled CipherCloud for Office 365, a cloud encryption gateway that transparently encrypts all email message, calendar, and contact data stored in …

KeePass Password Safe 1.23 released

KeePass Password Safe is a free, open source, light-weight and easy-to-use password manager for Windows, Linux, Mac OS X and mobile devices. You can store your passwords in a …

Secure cloud-based email service

Perimeter E-Security introduced a new offering that enables email users to easily access and search their entire mailbox archive on virtually any device, whether they are in …

Do passwords matter?

You don’t have to look very hard to find an article discussing password breaches. Recently, there was a lot of buzz around LinkedIn, Last.fm, and eHarmony, three very …

Massive crime ring automates bank fraud, steals tens of millions

Two-factor authentication schemes have definitely been proven to be ineffectual as news of a massive global financial services fraud campaign that targeted well-moneyed …

Researchers break RSA SecurID 800 token in 13 minutes

An international team of scientists that goes by the name of “Team Prosecco” claims to have devised attacks that manage to extract the secret cryptographic key …

Facebook promotes security tips

If you have logged into Facebook in the last few days, chances are you have been faced with a new Facebook message at the top of your page saying “Stay in control of …

Real life examples on hackers bypassing CAPTCHA

Computer-assisted tools and crowd sourcing can easily bypass traditional anti-spam solutions, forcing CAPTCHAs to evolve to address these techniques, according to Imperva. A …

Don't miss

Cybersecurity news