article thumbnail

Intel is Maintaining Legacy Technology for Security Research

Schneier on Security

Interesting : Intel’s issue reflects a wider concern: Legacy technology can introduce cybersecurity weaknesses. After planning began in mid-2018, the Long-Term Retention Lab was up and running in the second half of 2019. This creates a long tail of old products that remain in widespread use, vulnerable to attacks.

article thumbnail

Evolving VPN giant: CyberGhost Acquired PIA [2019]

SecureBlitz

In a move that could significantly alter the landscape, Kape Technologies, the owner of the popular VPN service CyberGhost, has announced its intention to acquire Private […] The post Evolving VPN giant: CyberGhost Acquired PIA [2019] appeared first on SecureBlitz Cybersecurity.

VPN 62
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Govt. Services Firm Tyler Technologies Hit in Apparent Ransomware Attack

Krebs on Security

Tyler Technologies , a Texas-based company that bills itself as the largest provider of software and technology services to the United States public sector, is battling a network intrusion that has disrupted its operations. Tyler Technologies declined to say how the intrusion is affecting its customers.

article thumbnail

Welcome Bureau of Cyberspace Security and Emerging Technologies (CSET)

Security Affairs

United States Department of State approved the creation of the Bureau of Cyberspace Security and Emerging Technologies (CSET). The United States Secretary of State Mike Pompeo approved the creation of the Bureau of Cyberspace Security and Emerging Technologies (CSET) that was first announced in 2019. Pierluigi Paganini.

article thumbnail

RSA Conference 2019: Operational Technology Widens Supply Chain Attack Surfaces

Threatpost

Between operational technology and open source, the supply chain is rapidly expanding - and companies that can't keep up will be the next security targets, said experts at RSA Conference 2019.

article thumbnail

CVE-2019-0090 flaw affects Intel Chips released in the last 5 years

Security Affairs

A new vulnerability, tracked as CVE-2019-0090 , affects all Intel chips that could allow attackers to bypass every hardware-enabled security technology. Security experts from Positive Technologies warn of a new vulnerability, tracked as CVE-2019-0090, that affects all Intel processors that were released in the past 5 years.

Firmware 137
article thumbnail

CVE-2019-0604 SharePoint Remote code execution (RCE) vulnerability

Security Affairs

Having said that I found Income Tax Department India and MIT Sloan was also vulnerable to CVE-2019-0604 a remote code execution vulnerability which exists in Microsoft SharePoint. The application (incometaxindia.gov.in) was found to be vulnerable as it was using SharePoint as a technology to host its service. Pierluigi Paganini.

DNS 124