Announcing the all new Attack Surface Analyzer 2.0

Credit to Author: Todd VanderArk| Date: Wed, 15 May 2019 16:00:18 +0000

Attack Surface Analyzer 2.0 can help you identify security risks introduced when installing software on Windows, Linux, or macOS by analyzing changes to the file system, registry, network ports, system certificates, and more.

The post Announcing the all new Attack Surface Analyzer 2.0 appeared first on Microsoft Security.

Read more

A week in security (March 18 – 24)

Credit to Author: Malwarebytes Labs| Date: Mon, 25 Mar 2019 15:46:38 +0000

A roundup of cybersecurity news from March 18–24, including Facebook’s privacy pivot, password reuse, new research on hospital phishing attacks, infected iPhone apps, and more.

Categories:

Tags:

(Read more…)

The post A week in security (March 18 – 24) appeared first on Malwarebytes Labs.

Read more

Microsoft Office DDE zero-day: are you protected?

Credit to Author: Bill Brenner| Date: Fri, 13 Oct 2017 20:15:34 +0000

Microsoft Office DDE zero-day enables attacks without using macros.<img alt=”” border=”0″ src=”https://pixel.wp.com/b.gif?host=news.sophos.com&#038;blog=834173&#038;post=43455&#038;subd=sophos&#038;ref=&#038;feed=1″ width=”1″ height=”1″ /><img src=”http://feeds.feedburner.com/~r/sophos/dgdY/~4/lPxny4w09gk” height=”1″ width=”1″ alt=””/>

Read more