Security News


Google Pulls Support for Internet Explorer 6

Support for Internet Explorer 6 appears to be dwindling after Microsoft's Web browser was exploited for well-publicized attacks on Google and other companies.

Microsoft Issues IE Patch To Address Zero-Day Threat

Microsoft issued a cumulative "out-of-band" security patch on Thursday for a bug in all versions of Internet Explorer.

Adobe: Eclipsing Microsoft as Patch Concern?

All eyes tend to focus on Microsoft's monthly patch cycle, but don't forget Adobe.

Microsoft To Release Open Source Security App

The !exploitable Crash Analyzer is designed to help developers classify, assess and ultimately prevent program crashes.

First Data-Based Security Maturity Model Released

A newly released maturity model could be the first to shed new light on how enterprises are implementing security initiatives in their internal software development efforts.

First Data Based Security Maturity Model Released

The BSIMM maturity model sheds light on how enterprises are implementing security initiatives in their internal software development efforts

Hackers Enlist Search Engines for Phishing Attacks

Search engine optimization techniques are being used to divert Web surfers to malicious sites.

Microsoft's DNS Patch Flawed, Security Official Says

A March DNS security patch doesn't work on compromised servers, according to nCircle.

Adobe Issues Critical PDF Reader Patch

Adobe Reader 9 bug allows for remote exploitation by hackers.

March Security Bulletin Issued Without Excel Fix

Microsoft is issuing a security patch for three bugs, but an Excel flaw will have to wait.

Three Security Fixes Expected on Patch Tuesday

The fixes will address spoofing and remote code execution attacks.

IT 'Negligent' in Patching Worm Hole, Halbheer Says

Microsoft's chief security advisor blamed the spread of the Conficker worm on laggard IT staff.

Three Security Fixes Expected on Patch Tuesday

Microsoft plans to issue three fixes in its March security patch rollout, with one deemed "critical" and two labeled "important."

Excel Bug Prompts Microsoft Advisory

The bug drops a Trojan-horse binary when users open an affected Excel file.

Q&A: How BeyondTrust Addresses Windows Security

CEO says most vulnerabilities in Windows systems can be reduced by simply removing certain user privileges.

Q&A: How BeyondTrust Addresses Windows Security

Earlier this month, BeyondTrust released a report on security threats to IT shops running Microsoft software.

DNS Still Less than Secure

Exploits for a serious cache-poisoning vulnerability discovered in the DNS last year have begun to appear in the wild, and they have made security researcher Dan Kaminsky a believer in DNS Security Extensions.

Hackers Targeting IE 7 After Security Patch Issued

Trend Micro said hackers are targeting a hole in Internet Explorer 7 that was addressed in Microsoft's February security patch issued last week.

Hackers Targeting IE7 After Security Patch Issued

The exploit's quick appearance suggests IT professionals need to patch, and patch quickly.

Microsoft Joins Group To Stop Conficker Worm, Offers Reward

Microsoft is putting up $250,000 for information leading to the arrest of the Conficker worm's author.