Please turn on your JavaScript for this page to function normally.
Google Chrome
ESET helps Google protect Chrome users from unwanted software

Google has redesigned Chrome Cleanup on Chrome for Windows, and has upgraded the technology it uses to detect and remove unwanted software. A basic antivirus for Chrome …

patch
October Patch Tuesday: 61 bugs and one zero-day fixed

For its October Patch Tuesday, Microsoft has patched 61 vulnerabilities (27 of them critical) and one Office zero-day labeled as “important.” The zero-day The …

Windows
Bugs in Windows DNS client open millions of users to attack

In this month’s Patch Tuesday, Microsoft has included fixes for multiple critical memory corruption vulnerabilities in the Windows DNS client, which could be exploited …

PC
Patching discrepancy between supported Windows versions puts users at risk

Security improvements should be a welcome addition to all software, but if they are not also simultaneously backported into its older and still supported versions, they can …

Windows
Maintaining Windows 10 security tops list of enterprise challenges

Companies are experiencing significant challenges in their attempts to keep their endpoints secure. Maintaining Windows 10 security topped the list of challenges with over …

patch
Patch Tuesday: 80+ vulnerabilities fixed, one exploited in the wild

As part of its regular, monthly Patch Tuesday update, Microsoft has released patches for 81 new vulnerabilities, including a zero-day in the .NET Framework. The September …

Bluetooth
Billions of Bluetooth-enabled devices vulnerable to new airborne attacks

Eight zero-day vulnerabilities affecting the Android, Windows, Linux and iOS implementations of Bluetooth can be exploited by attackers to extract information from, execute …

Microsoft
Microsoft fixes 25 critical issues in August Patch Tuesday

The Microsoft August 2017 Patch Tuesday update has landed and contains patches for 48 vulnerabilities, 25 of which are for critical issues. 27 of the vulnerabilities can be …

tunnel
The anatomy of a completely fileless attack

The use of fileless malware is definitely on the rise, and it’s used both by targeted threat actors and cybercriminals. Trend Micro researchers, though, are keen to …

bug bounties
Microsoft offers rewards for Windows bugs

Microsoft is asking researchers to look for bugs inside the latest Windows 10 version (Insider Preview slow ring). Remote code execution bugs can net finders up to $15,000, …

world
EternalBlue vulnerability scanner statistics reveal there are exposed hosts worldwide

After the recent massive WannaCry ransomware campaign, Elad Erez, Director of Innovation at Imperva, was shocked at the number of systems that still sported the Microsoft …

Trojan
Swiss users targeted with Windows, macOS banking Trojan

Swiss users are once again hit with emails delivering banking malware, for both Windows and macOS systems. Trend Micro researchers believe the campaign to have been mounted by …

Don't miss

Cybersecurity news