Please turn on your JavaScript for this page to function normally.
A closer look at USB Secure 1.3.0

USB Secure helps you password protect USB drives, thumb drives, memory cards, external drives and flash drives. It supports plug and play and runs automatically once a USB …

Is authenticated XSS a problem?

Obviously, see cross-site scripting (XSS) is a big problem on the public Web. But there’s another angle to XSS that no one seems to be talking about – at least I …

A closer look at File Encryption XP 1.5

File Encryption XP is a file and folder encryption program that uses the Blowfish algorithm with a 384-bit key. The files are completely self-contained which means that, if …

Corporations should follow the goverment’s lead on attribution of cyberattacks

Many would argue, and understandably so, that government does not often provide models for corporations to follow to improve their bottom line. However, federal agencies have …

IDS legacy is institutionalized failure

The news is rife with discussions about systemic failures in the intelligence community. It is a good thing we do not judge information security on the same scale of success. …

A closer look at Gili USB Stick Encryption 2.0

USB flash drives are the most popular way to move data from one PC to another. They are easy to use, convenient, affordable, but at the same time they pose a security risk and …

Q&A: Hackers and experimental artists

The “Noise vs. Subversive Computing” project is a collaborative release between noise and experimental artists working with subversive technologists and computer …

Identity theft in focus

The stories are all too familiar: Money siphoned from a checking account. Unfamiliar charges racked up on a credit card bill. Discovering a loan has been taken out under false …

What you need to know about backing up virtual machines

The benefits of using virtualization to consolidate data center infrastructure and provide a more flexible platform for moving, provisioning and backing up workloads are …

Online fraud: Avoiding the seven deadly sins

By using the points below, companies transacting online can reduce the threat of fraudulent purchases or unauthorized account access and ensure a safer experience for their …

How to prevent identity theft

Identity thieves use low-tech methods (stealing your wallet or even eavesdropping at key moments) as well as sophisticated Internet scams to rob people of their sensitive …

Q&A: Cyber threats

Mohd Noor Amin is the Chairman of IMPACT and heads the world’s largest public-private partnership against cyber threats. In this interview, he discusses the issues …

Don't miss

Cybersecurity news