Please turn on your JavaScript for this page to function normally.
Phil Venables
The collaborative power of CISOs, CTOs and CIOs for a secure future

In this Help Net Security interview, Phil Venables, CISO at Google Cloud, discusses the results of a recent Google report on board collaboration with the C-suite — …

CVE-2023-44487
Dangerous vulnerability can be exploited to carry out massive DDoS attacks (CVE-2023-44487)

Cloudflare, Google, and Amazon AWS revealed that a zero-day vulnerability in the HTTP/2 protocol has been used to mount massive, high-volume DDoS attacks, which they dubbed …

money
Exploit writers invited to probe Chrome’s V8 engine, Google Cloud’s KVM

Google is asking bug hunters and exploit writers to develop 0-day and n-day exploits in Chrome’s V8 JavaScript engine and Google Cloud’s Kernel-based Virtual …

patch Tuesday
October 2023 Patch Tuesday forecast: Operating system updates and zero-days aplenty

UPDATE: October 10, 12:10 PM PT – October 2023 Patch Tuesday is now live: Microsoft fixes exploited WordPad, Skype for Business zero-days September has been a packed …

email
Google unveils stricter anti-spam rules for bulk email senders

To keep Gmail users’ inboxes “safer and more spam-free”, Google is introducing new requirements for bulk senders (of commercial email). “Last year we …

hardware
Zero-day in Arm GPU drivers exploited in targeted attacks (CVE-2023-4211)

A vulnerability (CVE-2023-4211) in the kernel drivers for several Mali GPUs “may be under limited, targeted exploitation,” British semiconductor manufacturer Arm …

HNS
Blackpoint Cyber unveils Cloud Response for Google Workspace

Blackpoint Cyber has announced the expansion of its cloud security product, Cloud Response, to Google Workspace. Blackpoint first introduced Cloud Response for Microsoft 365, …

Google Chrome
Yet another Chrome zero-day exploited in the wild! (CVE-2023-5217)

Google has fixed another critical zero-day vulnerability (CVE-2023-5217) in Chrome that is being exploited in the wild. About CVE-2023-5217 The vulnerability is caused by a …

danger
Google “confirms” that exploited Chrome zero-day is actually in libwebp (CVE-2023-5129)

UPDATE (September 28, 2023, 03:15 a.m. ET): The CVE-2023-5129 ID has been either rejected or withdrawn by the CVE Numbering Authority (Google), since it’s a duplicate of …

BinDiff
BinDiff: Open-source comparison tool for binary files

BinDiff is a binary file comparison tool to find differences and similarities in disassembled code quickly. It was made open source today. With BinDiff, you can identify and …

HNS
Salesforce and Google join forces to drive productivity with AI

Salesforce and Google have expanded their strategic partnership to bring together Salesforce and Google Workspace to drive productivity with AI. This partnership will deliver …

Google Chrome
Chrome zero-day exploited in the wild, patch now! (CVE-2023-4863)

Google has rolled out a security update for a critical Chrome zero-day vulnerability (CVE-2023-4863) exploited in the wild. About the vulnerability (CVE-2023-4863) …

Don't miss

Cybersecurity news