Please turn on your JavaScript for this page to function normally.
IBM provides Kestrel, a threat hunting tool, to Open Cybersecurity Alliance

Open Cybersecurity Alliance (OCA) announced it has accepted IBM’s contribution of Kestrel, an open-source programming language for threat hunting that is used by Security …

printer
Researchers flag two zero-days in Windows Print Spooler

In May 2020, Microsoft patched CVE-2020-1048, a privilege escalation vulnerability in the Windows Print Spooler service discovered by Peleg Hadar and Tomer Bar from SafeBreach …

printer
Fear the PrintDemon? Upgrade Windows to patch easily exploited flaw

Among the vulnerabilities patched by Microsoft on May 2020 Patch Tuesday is CVE-2020-1048, a “lowly” privilege escalation vulnerability in the Windows Print …

snake
2020 cybersecurity risks: Insecure security tools, supply chains, abandonware

Considerable time and money are invested into looking for dangerous vulnerabilities in the most commonly used elements of IT infrastructure. Popular operating systems, …

SafeBreach new breach and attack simulation app identifies and mitigates enterprise security gaps

SafeBreach, vendor of the industry leading Breach and Attack Simulation platform announced the availability of SafeBreach GRID – Global Risk Director. SafeBreach GRID is …

Dell laptop
Dell fixes high-risk vulnerability in pre-installed SupportAssist software

Dell pushed out fixes for a high-risk vulnerability in its pre-installed SupportAssist software and urges users who don’t have auto updating enabled to upgrade the …

editor
Privilege escalation on Unix machines via plugins for text editors

Several of the most popular extensible text editors for Unix environments could be misused by attackers to escalate privileges on targeted systems, SafeBreach researchers have …

Don't miss

Cybersecurity news