Firefox 102 Patches 19 Vulnerabilities, Improves Privacy
Mozilla this week announced the availability of Firefox 102 in the stable channel with patches for 19 vulnerabilities, including four high-severity bugs. read more
Continue ReadingInformation Security newsfeeds from around the world in English and French. Find it all in one place since 2004. You'll find online the last 5 years.
Mozilla this week announced the availability of Firefox 102 in the stable channel with patches for 19 vulnerabilities, including four high-severity bugs. read more
Continue ReadingAttacks against U.S. companies spike in Q1 2022 with patchable and preventable external vulnerabilities responsible for bulk of attacks.
Continue ReadingThe US Cybersecurity and Infrastructure Security Agency (CISA) and the nonprofit organization MITRE have published the 2022 list of the 25 most dangerous vulnerabilities. read more
Continue ReadingBay Area startup Normalyze on Monday announced a $22 million in Series A funding as venture capital investors rush to place bets on the newly coined Data Security Posture Management (DSPM) space. read more
Continue ReadingThe US Cybersecurity and Infrastructure Security Agency (CISA) says a Linux vulnerability tracked as CVE-2021-4034 and PwnKit has been exploited in attacks. read more
Continue ReadingCyolo, an Israeli startup building technology for zero trust networking, on Monday announced a new $60 million investment led by the venture investing arm of National Grid. In addition to National Grid Partners, Cyolo said it scored investments from Glilot Capital Partners, Flint Capital, Differential Ventures, and Merlin Ventures. read more
Continue ReadingCloud security company Wiz has announced the launch of a new database whose goal is to keep track of vulnerabilities and other security issues affecting cloud services. read more
Continue ReadingResearchers warn threat actors are using a novel remote code execution exploit to gain initial access to victim’s environments.
Continue ReadingCISA warns that threat actors are ramping up attacks against unpatched Log4Shell vulnerability in VMware servers.
Continue ReadingSecurity researchers have published technical details on a critical Fusion Middleware vulnerability that Oracle took six months to patch. read more
Continue Reading