Please turn on your JavaScript for this page to function normally.
nmap
Nmap 7.60 released: SSH support, SMB2/SMB3 improvements, 14 more scripts

Nmap is a free and open source utility for network discovery and security auditing. Many systems and network administrators also find it useful for tasks such as network …

security camera
Exploitable gSOAP flaw exposes thousands of IoT devices to attack

Researchers have unearthed a serious vulnerability in gSOAP, an open source, third-party code library used by thousands of IoT by many different manufacturers. Senrio Labs …

macOS High Sierra
The future of macOS security: Baked-in protection and third-party tools

Anyone in the information security industry who’s interested in Mac security probably knows who Patrick Wardle is. Apart from being Chief Security Researcher at Synack, …

abstract
Open Security Controller: Security service orchestration for multi-cloud environments

The Linux Foundation launched the Open Security Controller project, an open source project focused on centralizing security services orchestration for multi-cloud …

nmap
Nmap 7.50 released: New NSE scripts, 300+ fingerprints, new Npcap

Nmap 7.50 is the first big release since last December and has hundreds of improvements. One of the things the developers have worked on recently is the Npcap packet capturing …

idea
It’s time for a common sense security framework

Privacy Rights Clearinghouse maintains a database of every data breach made public since 2005, and as the total number of records rapidly approaches one billion, board …

FreeRADIUS
Vulnerability opens FreeRADIUS servers to unauthenticated attackers

A vulnerability in the free, open source FreeRADIUS server could be exploited by remote attackers to bypass authentication via PEAP or TTLS. There is currently no indication …

Broken glass
Critical Samba code execution hole plugged, patch ASAP!

The developers of Samba have plugged a critical remote code execution flaw that could allow a malicious client to upload a shared library to a writable share, and then cause …

WordPress
WordPress announces bug bounty program

WordPress Foundation is the latest organization to publicly announce a bug bounty program set up on the HackerOne platform. What’s in scope of the WordPress bug bounty …

fuzzing
Google found over 1,000 bugs in 47 open source projects

In the last five months, Google’s OSS-Fuzz program has unearthed over 1,000 bugs in 47 open source software projects, and it’s ready to integrate even more of …

Handbrake
If you downloaded HandBrake for Mac, you could be infected with Proton RAT

A mirror download server of HandBrake, a popular open source video conversion app for Mac, has been compromised, and the legitimate app .dmg file switched with a Trojanized …

Red Hat containers
Container Health Index: Red Hat’s standard for trusted containers

Red Hat introduced the Container Health Index, which provides a comprehensive image detail of any enterprise container service. The index grades all of Red Hat’s containerized …

Don't miss

Cybersecurity news