Security News


New 'Virtual Patch' Targets Java, .NET Vulnerabilities

Waratek announced a new security tool for Java and .NET applications that uses virtualization to quickly apply patches for long-term and newly discovered vulnerabilities.

Oracle's First CPU of 2018: Smallest Since Last April, Except for Java

Oracle's first Quarterly Critical Patch Update of 2018 provided fixes for 237 vulnerabilities across its product lines, including patches for 21 security holes in the Java Platform Standard edition (Java SE), 18 of which are remotely exploitable without authentication.

Developing an IoT Nightmare: My Smart Fork Ate My Data

Dr. Ben Zorn, co-manager of Microsoft's Research in Software Engineering group, wonders if the smart fork you are using to eat your spaghetti could be hacked.

Security Firm: Top 3 Mobile Malwares Target Android

The latest report from security firm Check Point Software Technologies Ltd. identifies the top three mobile malware threats -- which all run on Android.

Google Cracks Down on Android App Info Collection

Google' Safe Browsing team has expanded the enforcement of the company's Unwanted Software Policy, promising to flag Android apps in Google Play that collect personal information about users without their consent.

Java Developers Aren’t Applying Security Patches, Report Finds

A new report from application security vendor Veracode paints an unflattering picture of Java developers, finding 88 percent of Java applications contain at least one vulnerable component.

Study Examines Open Source Risks in Enterprise Software

Amid increasing reports of cyberattacks and data breaches, open source security company Flexera has published the results of a study examining the risk of using vulnerable open source code in enterprise applications and systems.

Oracle's Latest CPU: Nearly Two Dozen Fixes for Java SE

More than 90 percent of the vulnerabilities can be exploited remotely without authentication; about 60 percent can allow attackers to perform remote denial-of-service attacks; and more than 72 percent of these vulnerabilities can be easily exploited, because their attack complexity is low.

Google Offers $1,000 Bug Bounties for Android Store Apps

To improve the security of Android apps offered in the Google Play store, the search giant has launched a bug bounty program to award $1,000 to hackers who discover bugs in select, popular apps and work with developers to fix them.

Adobe Flash Security Vulnerability Currently Being Targeted by Attackers

Attack campaigns are currently being waged against the latest Adobe Flash security hole, the company announced on Monday.

Flaw Found in WPA2 Wireless Networking Security Protocol

WPA2, the gold-standard protocol for protecting Wi-Fi networks, has been found to have a serious security vulnerability.

GitHub Intros Dependency Graphs, Security Alerts Coming Soon

GitHub is boosting the security capabilities of its software development platform, introducing new open source project dependency graphs and promising alerts when bad actors show up in those graphs.

The DevSecOps Skills Gap

Without baking in proper training and education, a new study suggests that the rush to adopt DevOps practices might be leading enterprises to an insecure place.

Security Report Details Top iOS, Android Vulnerabilities

Data from 12th annual WhiteHat Security study shows Android apps are plagued by incorrectly set backup flags, while many iOS apps allow unsecure cookies.

Apperian Update Targets Mobile App Security

Apperian updated its mobile application management platform with more functionality designed to boost the security of enterprise mobile app data.

Developers Again Blamed for Cloud Back-End Security Vulnerabilities

Developers are once again being blamed for cloud security vulnerabilities, this time in a new report from Appthority, which found terabytes of enterprise data exposed on cloud back-ends, including personally identifiable information.

Firm Says Untrained Developers Jeopardize Cloud Security

Developers lacking security training unknowingly jeopardize public cloud computing environments, says a new report from RedLock Inc.

Google's Fuzz Tester IDs Hundreds of Potential Open Source Security Flaws

The sorry state of open source security was further revealed by Google, which reported its fuzz testing tool has found hundreds of potential security vulnerabilities in the five months since it was launched.

Researchers: Open Android Ports Leave Millions Vulnerable

Researchers at the University of Michigan have published a paper in which they break new ground in investigating security implications of open Internet ports in Android applications, finding flawed apps that leave millions of users vulnerable to attack.

Open Source Security Audit 'Should Be a Wake-Up Call'

Black Duck report finds "widespread weakness in addressing open source security vulnerability risks."