Displaying items by tag: Windows

Norwegian firm Vivaldi, which produces a browser of the same name, has released feature-packed end-of-year versions for Windows, macOS and Linux.

Published in Your Tech

Microsoft has patched 34 vulnerabilities in its final Patch Tuesday release for the year, including one zero-day flaw and three critical vulnerabilities that could be exploited remotely.

Published in Security

Microsoft has issued patches for 57 CVEs on Patch Tuesday this month, three of which are rated critical and 54 rated important.

Published in Security

In what can only be described as poor-quality spin, the US Government"s Cybersecurity and Infrastructure Security Agency has made much of the fact that former hacker Mudge will be joining the agency in a part-time capacity. [The word hacker is used here in its original meaning: someone who plays around with code.]

Published in Open Sauce

Three clients of IT services firm Core Desktop appear to be the latest Australian victims of the the Alphv ransomware group.

Published in Security

Cisco's adaptive security SSL VPN appliances have been under increased attacks for nearly six months, the security firm Rapid7 says, adding that its staff have observed both credential stuffing and targeted brute-force attacks.

Published in Security

The au Domain Administration, the organisation that administers the Australian domain namespace, now says attackers who claimed they had breached its network have provided evidence of the breach.

Published in Security

The au Domain Administration, the organisation that administers the Australian domain namespace, says it has found no evidence of a breach that was notified to it on Friday afternoon.

Published in Security

Microsoft has been forced to pull an update it issued as part of its August Patch Tuesday after it was found that the patch in question, meant to fix a spoofing vulnerability in Microsoft Exchange Server, would not install properly on non-English systems.

Published in Security

The golden age of Windows ransomware appears to be here, judging by the statistics provided by content delivery network Akamai in its latest State of the Internet report that spans the period from October 2021 to the end of May 2023.

Published in Security

The number of organisations hit by the ransomware group Cl0p using vulnerabilities in the secure managed file transfer software MOVEit Transfer is now 546, the security firm Emsisoft reports, estimating that more than 37 million individuals are now affected.

Published in Security

COMPANY NEWS: In an effort to protect the infrastructure and improve cybersecurity in the US, the Executive Order 14028 and the Office of Management and Budget Memo M-22-09 took a strong stance to require phishing-resistant authentication for all federal agencies. The M-22-09 memo also specifies two standards-based authentication protocols that will satisfy the phishing-resistant requirements, Fido2/WebAuthn and PIV smart cards.

Published in Company news

Microsoft has made a profit of US$72.4 billion (A$106.7 billion) on revenue of US$211.9 billion for the fiscal year which ended on 30 June, the company announced on Tuesday, adding that the annual revenue figure was an increase of 7% over the previous fiscal year.

Published in Market

Security vendor Trend Micro's new Trend Vision One – Endpoint Security combines prevention, detection, and response for endpoints, servers, cloud workloads, and data centres.

Published in Security

Microsoft will charge a premium for software which includes its generative artificial intelligence, with the company saying the cost would be US$30 (A$44) per month for the Microsoft 365 business-grade service.

Published in Business Software

New York-based firm Estee Lauder Companies has suffered a network breach of some of its systems, a statement from the company says.

Published in Security

The Australian Academy of Vocational Education and Trades, which operates under the name Academia, has been hit by the Windows ransomware group known as Lockbit 3.0.

Published in Security

Microsoft is coming under increasing pressure from both the security community and the US Government after it was disclosed that the company's cloud platform was breached and emails stolen from a number of government agencies, allegedly by Chinese attackers.

Published in Security

Microsoft has warned users of its products that unpatched security holes in both Windows and Office are being exploited and hinted that it could release patches for these before its next monthly release.

Published in Security

Subscribe to Newsletter

*  Enter the security code shown: img0

CYBERSECURITY

PEOPLE MOVES

GUEST ARTICLES

Guest Opinion

ITWIRETV & INTERVIEWS

RESEARCH & CASE STUDIES

Channel News

Comments