Please turn on your JavaScript for this page to function normally.
10 best practices for securing data in Hadoop

Dataguise released ten security best practices for organizations considering or implementing Hadoop. By following these procedures to manage privacy risk, data management and …

The War Z taken offline following forum, database hack

Players of The War Z, a first-person zombie survival game, have been notified of a breach of the developer’s (Hammerpoint Interactive) forum and game databases and the …

Dataguise enhances DG for Hadoop with selective encryption

Dataguise announced DG for Hadoop 4.3, which provides both masking and selective encryption for sensitive data in major Hadoop distributions. The new version also delivers …

Database security is too complex to implement

A recent GreenSQL survey of IT professionals worldwide concluded that 31.4% of security professionals believe that database security implementation is too complex, making it …

Juniper adds global attacker intelligence service to its products

At RSA Conference 2013, Juniper Networks unveiled its next-generation security products for protecting data center environments, fortified by the Junos Spotlight Secure global …

Security breaches remain undiscovered and unresolved for months

At RSA Conference 2013 in San Francisco, Solera Networks announced the results of the Ponemon Institute’s 2013 report, “The Post Breach Boom,” which revealed …

Oracle releases MySQL 5.6

Oracle today announced MySQL 5.6, the world’s most popular open source database. With increased performance, scalability, reliability and manageability, MySQL 5.6 helps …

ObjectRocket launches MongoDB cloud service

ObjectRocket launched its fast and scalable MongoDB database-as-a-service (DBaaS). The platform is specifically architected to provide a fast and predictable MongoDB …

Database hacking: The year that was

Have you ever been to the Privacy Rights Clearinghouse site? It tallies all the data breaches that have occurred in United States since 2005. What you read there is really …

88% of corporate databases vulnerable to cybercrime

GreenSQL revealed that 88 percent of all companies participating in its December survey do not protect their databases from both external and internal threats, and almost one …

Hackers encrypt medical centre’s patient data, ask for ransom

Russian hackers have apparently managed to break into a server where an Australian medical centre keeps its patients’ records, encrypt the data, and are now asking for …

Researcher releases a slew of MySQL and SSH exploits

Security professional Nikolaos Rangos, who is better known by his online handle Kingcope, has flooded the Full Disclosure mailing list over the weekend with information and …

Don't miss

Cybersecurity news