Please turn on your JavaScript for this page to function normally.
Qualys CEO to deliver keynote at RSA Conference 2014

Qualys chairman and CEO Philippe Courtot will deliver a keynote speech at the upcoming RSA Conference 2014 on Thursday, February 27 at 3:30 p.m. PT. Security professionals in …

Lessons learned in password security 2013

As 2013 comes to a close, it’s time to reflect on a year of change for password security and the implications for the year ahead. Large scale security breaches this year …

Configuring for security in a world of 0-days

Last month, Microsoft published two separate notices of 0-day vulnerabilities that were being used in the wild to attack Microsoft products. The first flaw is in a code …

Browser scan unveils an abundance of critical vulnerabilities

Through our Qualys BrowserCheck online tool we have collected data from over 1.4 million user computer scans and their respective browsers. From this research, we have found …

New Microsoft 0-day vulnerability under attack

Microsoft has released security advisory KB2896666 informing of a vulnerability (CVE-2013-3906) in the TIFF graphics format that is seeing limited attacks in the Middle East …

Free eBook: OpenSSL Cookbook

If your job has something to do with security, web development, or system administration, you can’t avoid having to deal with OpenSSL on at least some level. This book …

Microsoft to unveil eight bulletins on Tuesday

October is turning out to be a busy month for patches. Next week is Patch Tuesday, and both Adobe and Microsoft have published their advance notices, with one and eight …

BrowserCheck gets automated daily scanning and Mac support

Qualys released a new version of Qualys BrowserCheck, the free service that helps people keep their browsers and plug-ins up-to-date to protect against harmful online content …

Is BEAST still a threat?

Yesterday I changed the SSL Labs rating criteria to stop penalizing sites that do not implement server-side mitigations for the BEAST attack. That means that we now consider …

Defending against the BREACH attack

When Juliano and Thai disclosed the CRIME attack last year, it was clear that the same attack technique could be applied to any other compressed data, and compressed response …

Qualys announces WAF Beta for Amazon EC2

Qualys will release the beta of its new cloud WAF solution as an Amazon Machine Image (AMI) and as a VMware virtual image for on-premise deployments starting August 1. …

Don’t get pwned at Black Hat, DEF CON

I am not a paranoid person and most industry conferences I go to don’t generate any worries about security. You go and participate, but otherwise operate normally, …

Don't miss

Cybersecurity news