USN-5718-2: pixman vulnerability
USN-5718-1 fixed a vulnerability in pixman. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Original advisory details: Maddie Stone...
API Security in the fast lane
The content of this post is solely the responsibility of the author. AT&T does not adopt or endorse any of the views, positions, or information...
Let’s Encrypt Issues Three Billionth Certificate
Free certificate authority serves over 300 million websites Read More
What is Ransom Cartel? A ransomware gang focused on reputational damage
Ransom Cartel, a ransomware-as-a-service (RaaS) operation, has stepped up its attacks over the past year after the disbanding of prominent gangs such as REvil and...
5 top qualities you need to become a next-gen CISO
Ransomware and data breaches pose a massive risk to organizations, resulting in loss of customer trust and shareholder value, reputation damage, hefty fines, and penalties....
Most Small Biz IaaS Users Seeing Surge in Attacks
A further 67% were hit by ransomware in past year Read More
Flaw allowed man to access private information of other Brinks Home Security customers
A Canadian man has revealed that the company he chose to provide security for his home was carelessly exposing the private information for other customers,...
New “Icefall” Bugs Include Critical DoS Flaw
Millions of OT devices may be affected Read More
USN-5750-1: GnuTLS vulnerability
It was discovered that GnuTLS incorrectly handled certain memory operations. A remote attacker could possibly use this issue to cause GnuTLS to crash, resulting in...
Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution
Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Google Chrome is a web browser...