How to Remove Someone from a Twitter List in 6 Simple Steps

How to Remove Someone from a Twitter List in 6 Simple Steps


How to Remove Someone from a Twitter List in 6 Simple Steps

Posted:

Twitter logoIf you are on Twitter, you may have recently started testing their new lists function. While it is handy to be able to group certain followers into lists, and adding people to a Twitter list is easy, it is a little more complicated to remove... Recent Article published on 4/29/2010 by kathryndarden

A possible solution for banking Trojans?

A possible solution for banking Trojans?


A possible solution for banking Trojans?

Posted: 30 Apr 2010 06:50 AM PDT

ZeuS, Spy Eye, Mariposa - these are just some of the many information-stealing Trojans out there. ZeuS is, hands down, the most prominent. Its longevity is assured by the myriad of variants that are p...

Majority unaware of how sensitive data is stored online

Posted: 30 Apr 2010 04:00 AM PDT

A majority of U.S. citizens are unaware of how their online data is stored and who secures it, according to a Business Software Alliance (BSA) survey. Approximately one in five U.S. citizens said they...

Low confidence in virtual environment security

Posted: 30 Apr 2010 03:00 AM PDT

There's a significant gap between the speed at which companies are willing to deploy virtualization and their security readiness to address the added complexity that any new technology introduces, acc...

Ubuntu 10.04 released

Posted: 30 Apr 2010 12:55 AM PDT

Ubuntu 10.04 LTS includes three years of support through free security and maintenance updates. It features extensive design work, faster boot speed, social network integration and online services. ...

Cisco Press books in the App Store

Posted: 30 Apr 2010 12:30 AM PDT

Cisco Press launched its first iPhone/iPad networking technology Apps, for IT professionals interested in general networking, networking security, or IP Video. The new Apps complement the suite ...

Secure document viewing

Posted: 29 Apr 2010 11:30 PM PDT

VASCO Data Security announced a solution for secure document viewing. By integrating VASCO authentication technology with LiveCycle Rights Management ES2, enterprises can now securely send document...

Red Condor 7.1 targets scams, phishing and image-based spam

Posted: 29 Apr 2010 10:41 PM PDT

Red Condor released version 7.1 of its anti-spam software which contains content filtering enhancements, a new grey listing feature, auditing controls, and enhanced customization options. New sca...

Symantec acquires PGP

Symantec acquires PGP


Symantec acquires PGP

Posted: 29 Apr 2010 07:47 AM PDT

Symantec has signed definitive agreements to acquire PGP and GuardianEdge. Symantec will buy PGP for a purchase price of approximately $300 million in cash and GuardianEdge for approximately $70 milli...

European privacy concerns regarding U.S. policies

Posted: 29 Apr 2010 06:30 AM PDT

There are a lot of people in Europe who feel that governments and companies should not be able to collect information of individuals so they can use it in ways that violate the privacy of individuals.

Fake Twitter email continues to plague inboxes, leads to malware

Posted: 29 Apr 2010 06:19 AM PDT

Almost a week ago, Twitter began warning its users about fake Twitter Support emails. Since then, a couple of variants of the email have surfaced, with small differences in the text ("unreaded mess...

The Storm botnet strikes again

Posted: 29 Apr 2010 05:14 AM PDT

Once upon a time, the Storm botnet was responsible sending out 20 percent of all spam, but was eventually crippled by the rise of new malicious software removal tools. By the end of 2008, it was thoug...

India now the primary producer of viruses

Posted: 29 Apr 2010 05:11 AM PDT

India has pushed Korea into second place and taken over the mantle of the world's largest producer of internet viruses, according to analysis of internet threats in April by Network Box. India now ...

The staggering cost of a data breach

Posted: 29 Apr 2010 05:06 AM PDT

The average cost of a data breach globally stood at USD 3.43 million last year, the equivalent of USD 142 per compromised customer record, according to research from the Ponemon Institute. Costs va...

Rogue software details: Digital Protection

Posted: 29 Apr 2010 04:59 AM PDT

Digital Protection is a rogue security application. In order to remove it, find out what files and registry entries to look for below. Known system changes: Files c:\Desktop\Digital Protectio...

Introduction to malware analysis

Posted: 29 Apr 2010 01:12 AM PDT

In this video, Lenny Zeltser will introduce you to the process of reverse-engineering malicious software. He will outline behavioral and code analysis phases, to make this topic accessible even to ind...

In the security of mobile devices we trust, say users

Posted: 29 Apr 2010 12:30 AM PDT

The majority of mobile device users worldwide feel safe using their mobile devices for applications, including access online banking, according to research by Unisys. The latest wave of the bi-an...

GFI LANguard learning videos

Posted: 29 Apr 2010 12:13 AM PDT

GFI LANguard: Software Replacement In this video you see three tips on using GFI LANguard to replace an old piece of software, with a new application. GFI LANguard: Deploy GFI MailArchiver O...

Entrust brings strong authentication to mobile devices

Posted: 28 Apr 2010 11:12 PM PDT

With the newest release of Entrust IdentityGuard, Entrust will add the innovative Entrust IdentityGuard Mobile application, which seamlessly authenticates consumer, corporate or enterprise users using...

ITL Bulletin for April 2010

ITL Bulletin for April 2010


ITL Bulletin for April 2010

Posted:

InfoSec News: ITL Bulletin for April 2010: ITL BULLETIN FOR APRIL 2010
ITL BULLETIN FOR APRIL 2010 GUIDE TO PROTECTING PERSONALLY IDENTIFIABLE INFORMATION Shirley Radack, Editor Computer Security Division Information Technology Laboratory National Institute of Standards and Technology U.S. Department of Commerce [...]

Texas man cops to botnet-for-hire charges

Posted:

InfoSec News: Texas man cops to botnet-for-hire charges: http://www.theregister.co.uk/2010/04/28/botnet_for_hire_guilty/
By Dan Goodin in San Francisco The Register 28th April 2010
A Texas man has agreed to plead guilty to charges he trained a botnet on a popular internet service provider so he could demonstrate custom-made [...]

Government backs competition to recruit security experts

Posted:

InfoSec News: Government backs competition to recruit security experts: http://www.telegraph.co.uk/technology/7638185/Government-backs-competition-to-recruit-security-experts.html
By Claudine Beaumont Technology Editor Telegraph.co.uk 27 April 2010
The competition, which has the backing of the Cabinet Office and the Metropolitan Police, uses a series of web-based games and challenges to find people with untapped analytical, forensic and programming skills.
There are fears that unless the country bolsters its ranks of computer security experts and analysts, it won't be able to cope with rising levels of cyber crime.
The Cyber Security Challenge games are designed to measure eight key skill areas, including network analysis and logical thinking. People who pass those challenges will be invited to take part in further tests to ascertain their suitability for a security role. Those who meet the requirements could be offered scholarships and training courses.
"The current system is not delivering enough skilled professionals to meet the cyber security challenges we face," said Judy Baker, director of the Cyber Security Challenge. "We have to improve the quality and quantity of talented people entering the profession to accommodate escalating requirements.
[...]

Storm Worm Reappears

Posted:

InfoSec News: Storm Worm Reappears: http://www.darkreading.com/insiderthreat/security/client/showArticle.jhtml?articleID=224700110
By Kelly Jackson Higgins DarkReading April 28, 2010
It's baaack: The bot code used in the infamous, massive Storm botnet that was taken down nearly two years ago is being used to build another [...]

Childs found guilty in SF network password case

Posted:

InfoSec News: Childs found guilty in SF network password case: http://www.computerworld.com/s/article/9176060/Childs_found_guilty_in_SF_network_password_case?taxonomyId=17
By Robert McMillan IDG News Service April 27, 2010
Terry Childs, the San Francisco network administrator who refused to hand over passwords to his boss, was found guilty of one felony count of denying computer services, a jury found Tuesday.
Childs now faces a maximum of five years in prison after jurors determined that he had violated California's computer crime law by refusing to hand over passwords to the city's FiberWAN to Richard Robinson, the chief operations officer for the city's Department of Technology and Information Services (DTIS).
Although the city's network continued to run, San Francisco went 12 days without administrative control of the FiberWAN, and that constituted a denial of service -- illegal under state law.
Childs' lawyers had argued that he was a buttoned-down, security-obsessed administrator who believed he was simply doing his job.
[...]

CIA Boosting Cybersecurity Investment

Posted:

InfoSec News: CIA Boosting Cybersecurity Investment: http://www.informationweek.com/news/government/security/showArticle.jhtml?articleID=224600617
By Elizabeth Montalbano InformationWeek April 27, 2010
The CIA has made investing in technology to prevent and fight cyber threats as one of its three main priorities in a five-year strategic [...]

Militants using international credit cards for operations

Posted:

InfoSec News: Militants using international credit cards for operations: http://sify.com/news/militants-using-international-credit-cards-for-operations-news-national-ke1uPNeejgf.html
Sify News 2010-04-27
New Delhi: Terrorists, sleeper cells and terror suspects have been using international credit cards to fund their operations in India, Parliament was told on Tuesday. [...]

Review: Securing the Borderless Network: Security for the Web 2.0 World

Review: Securing the Borderless Network: Security for the Web 2.0 World


Review: Securing the Borderless Network: Security for the Web 2.0 World

Posted: 28 Apr 2010 10:00 AM PDT

Author: Tom Gillis Pages: 168 Publisher: Cisco Press ISBN: 1587058863 Introduction The future of the Web is mobile, virtualized, and collaborative. Among all the positive aspects and adva...

The US continues its reign as the king of spam

Posted: 28 Apr 2010 07:03 AM PDT

The United States continues its reign as the king of spam, relaying more than 13% of global spam, accounting for hundreds of millions of junk messages every day, according to a report by Sophos. Ho...

New malicious PDF

Posted: 28 Apr 2010 06:47 AM PDT

A new type of malicious PDF file has recently been spotted in the wild. This one contains an malicious object that was embedded into the file through the use of common the FlateDecode and ASCII85De...

Poisoned search results: Our daily reality

Posted: 28 Apr 2010 06:00 AM PDT

The biggest threat to search engines are not their competitors, but poisoned search results. Since the moment when search engines have largely become the starting point for our daily surfing, the r...

Perception of data security at odds with reality

Posted: 28 Apr 2010 05:00 AM PDT

Nearly three-quarters of organizations believe they have adequate policies in place to protect sensitive, personal information, yet more than half have lost sensitive data within the past two years — ...

Secure USB flash drive with on-board PIN pad

Posted: 28 Apr 2010 01:00 AM PDT

The LOK-IT is a USB flash drive with a hardware-based security system that requires users to log in on a self-contained, on-board PIN pad. The PIN pad is not connected to the host computer and the LOK...

Lansweeper 4.0: Network inventory tracking

Posted: 28 Apr 2010 12:00 AM PDT

Lansweeper 4.0 is a Windows network inventory application that will allow yo to do a complete inventory of your Windows network without the need to install an agent on all your workstations or servers...

Government-grade voice security for BlackBerry

Posted: 27 Apr 2010 11:00 PM PDT

Cellcrypt released its high-strength government-grade encryption application for mobile devices, including BlackBerry smartphones, on both T-Mobile's secure cellular network and T-Mobile's Wi-Fi HotSp...

nShield Edge: USB-attached hardware security module

Posted: 27 Apr 2010 10:12 PM PDT

Thales released nShield Edge, the world's first FIPS 140-2 Level 3 validated USB-attached hardware security module (HSM). It features an integrated card reader and requires only a standard USB connect...

FBI Names Cyber Division Chief

FBI Names Cyber Division Chief


FBI Names Cyber Division Chief

Posted:

InfoSec News: FBI Names Cyber Division Chief: http://www.informationweek.com/news/government/security/showArticle.jhtml?articleID=224600416
By Elizabeth Montalbano InformationWeek April 26, 2010
The FBI has a new chief responsible for leading the agency's efforts to detect and prevent cyberattacks on U.S. critical infrastructure.
Gordon M. [...]

Expert: Invalid Warrant Used in Raid on iPhone Reporter's Home

Posted:

InfoSec News: Expert: Invalid Warrant Used in Raid on iPhone Reporter's Home: http://www.wired.com/threatlevel/2010/04/iphone-raid/
By Kim Zetter Threat Level Wired.com April 26, 2010
Police raided the house of an editor for Gizmodo on Friday and seized computers and other equipment. The raid was part of an investigation [...]

[Dataloss Weekly Summary] Week of Sunday, April 18, 2010

Posted:

InfoSec News: [Dataloss Weekly Summary] Week of Sunday, April 18, 2010: ========================================================================
Open Security Foundation - DataLossDB Weekly Summary Week of Sunday, April 18, 2010
9 Incidents Added.
======================================================================== [...]

[HITB-Announce] HITB eZine Issue 002 out now!

Posted:

InfoSec News: [HITB-Announce] HITB eZine Issue 002 out now!: Forwarded from: Hafez Kamal <aphesz (at) hackinthebox.org>
The second quarterly HITB eZine (issue 002) has been released! Grab your copies from here:
https://www.hackinthebox.org/modules.php?op=modload&name=News&file=article&sid=35995
===
3 months ago, our newly 'reborn' ezine was a completely new experience to our small team and we didn't expect it to have a lot of followers considering its absence for many years. But to our surprise, we received over 20K downloads just weeks after its re-launch! Despite all this, there are still many things for us to work on and improve upon. Our team is still working hard to make sure our ezine will not only become a resource our readers love to read, but also something they would like to keep. Our promise is that every issue will have something unique to offer. You can be a CSO or a hardcore security geek, we're confident our content offers something for everyone.
For the second issue, all the articles are now in high resolution. We hope by doing this it will increase the quality and and clarity of the materials. In addition, the articles are now organized into their respective sections and the code listings in them have been improved and are now easier to read. Also, a new "Interviews" section has been added and for this issue, we have interviewed two well known experts from France for their thoughts on the state of computer security.
Finally, we are always looking for feedback from our readers. It's very important for us to know how we can improve in terms of content and design. Please feel free to drop us an email if you have some constructive feedback or ideas that will help us to raise the bar even higher.
See you in the summer (Issue 003 will be released at HITBSecConf2010 - Amsterdam)
Tel: +603-20394724 Fax: +603-20318359

Pols, public outraged over 'shocking' master key security breach in our subways

Posted:

InfoSec News: Pols, public outraged over 'shocking' master key security breach in our subways: http://www.nydailynews.com/ny_local/2010/04/26/2010-04-26_pols_and_the_public_are_outraged_over_shocking_security_breach_in_our_subways_th.html
By Mike Mclaughlin, Pete Donohue and Erin Einhorn DAILY NEWS WRITERS April 25th 2010
NYC Transit officials vowed a swift crackdown Sunday on illegal master subway keys that let fare-beaters ride the rails free.
Straphangers and elected officials fumed over the "shocking" security breach exposed in Sunday's Daily News, which reported copies of the keys have made it into criminal hands.
"It's mind-boggling!" said City Council Transportation Committee Chairman James Vacca (D-Bronx), who said he would grill transit honchos when they come before his committee next week.
"This could be a major security problem if these keys get into the wrong hands," Vacca said,
They already have, The News's exclusive report found.
The keys are supposed to go only to police, firefighters and authorized MTA workers to let them enter the subway through emergency gates - but illegal copies have been circulating among fare-beaters.
A News reporter was able to enter stations around the city with a key from a man who said he paid $27 for it.
[...]

A closer look at EXE Password Protector

A closer look at EXE Password Protector


A closer look at EXE Password Protector

Posted: 27 Apr 2010 11:15 AM PDT

Eltima's EXE Password Protector (v. 1.1.6.214) allows you to password-protect any Windows executable file (excluding only system-critical files which influence Windows OS stability), which means that ...

Changes in new ZeuS variants

Posted: 27 Apr 2010 08:11 AM PDT

The ZeuS/Zbot Trojan variants have been around for a long time. It has come to the point where the name is no longer recognized only by security specialist, but by the general public as well. And why ...

Scammers&apos; link architectures

Posted: 27 Apr 2010 07:20 AM PDT

As much as it hurts us to admit, online scamming shares many of the characteristics of a legal business. Why? Because, in the end, they have the same goal - revenue. To achieve that goal, business...

Rogue software details: PC-Guide

Posted: 27 Apr 2010 03:12 AM PDT

PC-Guide is a rogue security application. In order to remove it, find out what files and registry entries to look for below. Known system changes: Files c:\ProgramFiles\PcGuide\PcGuide.exe c...

The evolution of PCI DSS

Posted: 27 Apr 2010 03:08 AM PDT

The Ponemon Institute conducted a research study about the upcoming version of the Payment Card Industry Data Security Standards (PCI DSS), a new set of standards expected to be released in October 20...

ID Vault for iPhone: Single tap login for online accounts

Posted: 27 Apr 2010 02:00 AM PDT

White Sky introduced a secure way to access any online account from the iPhone with its ID Vault for iPhone. ID Vault is the first iPhone app that offers true single-tap access for virtually all onlin...

McAfee unveils new firewall solutions

Posted: 27 Apr 2010 01:46 AM PDT

McAfee released Firewall Enterprise 8. Next generation capabilities include advancements in firewall management, application discovery and protection, and integrated layers of threat protection. ...

Automated penetration testing tools

Posted: 27 Apr 2010 01:04 AM PDT

Codenomicon released a toolkit for automated penetration testing which eliminates unnecessary ad-hoc manual testing. The required expertise is built into the tools making efficient penetration testing...

Enigma self-encrypted drive

Posted: 27 Apr 2010 12:53 AM PDT

Origin Storage launched the Enigma self-encrypted drive (SED). Incorporating the 256-bit AES hardware encrypted 2.5" hard drives from Toshiba it provides permanent full disk encryption on the fly, whi...

Elcomsoft uses new hardware to speed up password recovery

Posted: 27 Apr 2010 12:43 AM PDT

Elcomsoft announced the support of Tableau TACC1441 hardware to accelerate the recovery of Wi-Fi passwords and password-protected iPhone and iPod backups. The use of a single Tableau TACC1441 dev...

t2'10: Call for Papers 2010 (Helsinki / Finland)

t2'10: Call for Papers 2010 (Helsinki / Finland)


t2'10: Call for Papers 2010 (Helsinki / Finland)

Posted:

InfoSec News: t2'10: Call for Papers 2010 (Helsinki / Finland): Forwarded from: Tomi Tuominen <tomi.tuominen (at) t2.fi>
### t2'10 - Call For Papers ### Helsinki, Finland October 28 - 29, 2010
We are pleased to announce the annual t2´10 conference, which will take [...]

Malaysia in 'top 10 Asia Pacific countries for phishing and bot-infected computers'

Posted:

InfoSec News: Malaysia in 'top 10 Asia Pacific countries for phishing and bot-infected computers': http://www.mis-asia.com/news/articles/malaysia-in-top-10-asia-pacific-countries-for-phishing-and-bot-infected-computers
By AvantiKumar MIS Asia 25 Apr 2010
KUALA LUMPUR -- Malaysia is listed in the Asia Pacific and Japan top 10 countries for phishing and bot-infected computers, according to security solutions firm Symantec's latest Internet Security Threat Report (ISTR).
"Malaysia ranked fourth in Southeast Asia (SEA), behind Thailand, Philippines, and Indonesia for hosting phishing websites in Asia Pacific and Japan (APJ)," said Symantec Malaysia, principal consultant, enterprise security, Paul Woo, who added that the study was in its eighth year.
"In Malaysia, 86 per cent of the phishing website hosts target the financial services industry (FSI)," said Woo. "The motive behind this percentage is financial gain."
Woo said the report showed that cyber criminals continued to focus on acquiring confidential information, which could then be sold at lucrative prices in the underground economy.
"Cyber criminals now focus on single financial institutions, for instance, and devise attack strategies specifically for the customers of that institution," he said.
[...]

How young upstarts can get their big security break in 6 steps

Posted:

InfoSec News: How young upstarts can get their big security break in 6 steps: http://www.csoonline.com/article/591864/How_young_upstarts_can_get_their_big_security_break_in_6_steps
By Bill Brenner Senior Editor CSO April 24, 2010
If you're young, breaking into the security industry can be hell.
Companies have either suffered a data security breach or live in fear of one. [...]

McAfee apologizes for antivirus update disaster

Posted:

InfoSec News: McAfee apologizes for antivirus update disaster: http://news.cnet.com/8301-1009_3-20003247-83.html
By Lance Whitney Security CNet News April 23, 2010
It's been a rough week for McAfee, but an even rougher one for many of its customers.
Acknowledging the chaos it caused by pushing out a buggy antivirus [...]

Verizon dubs sec researchers 'narcissistic vulnerability pimps'

Posted:

InfoSec News: Verizon dubs sec researchers 'narcissistic vulnerability pimps': http://www.theregister.co.uk/2010/04/23/verizon_narcissistic_vulnerability_pimps/
By Dan Goodin in San Francisco The Register 23rd April 2010
Updated - In an official blog post, an employee in Verizon's Risk Intelligence unit has taken aim at researchers who disclose security [...]

FBI: Finding criminal data on cell phones and game consoles is tough

Posted:

InfoSec News: FBI: Finding criminal data on cell phones and game consoles is tough: http://www.networkworld.com/news/2010/042310-fbi-cell-phones-game-consoles.html
By Tim Greene Network World April 23, 2010
Non-traditional communications devices such as smartphones and game consoles pose a particular problem to law enforcement agencies trying to [...]

[HITB-Announce] HITBSecConf2009 - Malaysia Videos Released!

Posted:

InfoSec News: [HITB-Announce] HITBSecConf2009 - Malaysia Videos Released!: Forwarded from: Hafez Kamal <aphesz (at) hackinthebox.org>
The second quarterly HITB eZine (issue 002) has been released! Grab your copies from here:
https://www.hackinthebox.org/modules.php?op=modload&name=News&file=article&sid=35995
===
3 months ago, our newly 'reborn' ezine was a completely new experience to our small team and we didn't expect it to have a lot of followers considering its absence for many years. But to our surprise, we received over 20K downloads just weeks after its re-launch! Despite all this, there are still many things for us to work on and improve upon. Our team is still working hard to make sure our ezine will not only become a resource our readers love to read, but also something they would like to keep. Our promise is that every issue will have something unique to offer. You can be a CSO or a hardcore security geek, we're confident our content offers something for everyone.
For the second issue, all the articles are now in high resolution. We hope by doing this it will increase the quality and and clarity of the materials. In addition, the articles are now organized into their respective sections and the code listings in them have been improved and are now easier to read. Also, a new "Interviews" section has been added and for this issue, we have interviewed two well known experts from France for their thoughts on the state of computer security.
Finally, we are always looking for feedback from our readers. It's very important for us to know how we can improve in terms of content and design. Please feel free to drop us an email if you have some constructive feedback or ideas that will help us to raise the bar even higher.
See you in the summer (Issue 003 will be released at HITBSecConf2010 - Amsterdam)
Tel: +603-20394724 Fax: +603-20318359

Judge denies bail for ex-trader accused of code theft

Posted:

InfoSec News: Judge denies bail for ex-trader accused of code theft: http://www.computerworld.com/s/article/9175959/Judge_denies_bail_for_ex_trader_accused_of_code_theft?taxonomyId=17
By Jaikumar Vijayan Computerworld April 23, 2010
A federal judge in New York has denied bail to a former trader at Societe Generale who was arrested earlier this week for allegedly [...]

A ZeuS killer? Not really

A ZeuS killer? Not really


A ZeuS killer? Not really

Posted: 26 Apr 2010 02:04 PM PDT

The "Kill ZeuS" feature of the SpyEye crimeware toolkit is more likely to bring in more money to the ZeuS toolkit makers than to encroach upon their territory. How is that, you might ask. Well, it tur...

Facebook shows its true face

Posted: 26 Apr 2010 01:30 PM PDT

The F8 conference has ended, and Facebook has started making changes and setting the stage for the announced spread through the entire Internet. They might not put it like that, but nobody can doubt t...

Tenable releases SecurityCenter 4

Posted: 26 Apr 2010 12:32 PM PDT

Tenable released SecurityCenter 4, the enterprise-class management console for Tenable's Unified Security Monitoring suite of products. By centralizing system and event alerting across security, ...

Snort 2.8.6 released

Posted: 26 Apr 2010 11:53 AM PDT

Snort is an open source network intrusion prevention system, capable of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching/mat...

iPad users with PCs threatened by backdoor malware

Posted: 26 Apr 2010 08:58 AM PDT

A malicious spam email campaign has been targeting iPad users who own PCs, says Bitdefender. The message is the following: The message claims that updates have been released for software installe...

CAPTCHA solving farms headed for extinction?

Posted: 26 Apr 2010 07:25 AM PDT

Most employees in developed countries usually balk at the idea of doing a repetitive task for 8 hours a day for a low pay, so outsourcing simple (but monotonous) jobs has been a long-standing practice...

Insecure web applications greatest data threat

Posted: 26 Apr 2010 06:52 AM PDT

Most businesses, despite having numerous mission-critical applications accessible via their websites, fail to allocate sufficient financial and technical resources to secure and protect Web applicatio...

Plenty of credit card fraud and identity theft

Posted: 26 Apr 2010 06:35 AM PDT

A survey of 1000 commuters in London has found that a tidal wave of credit card fraud and Identity theft is sweeping the UK as 44 % of people said they have suffered from bank/credit card fraud and 4...

Netgear ProSafe Quad WAN Gigabit SSL VPN Firewall

Posted: 26 Apr 2010 05:59 AM PDT

Netgear announced the ProSafe Quad WAN Gigabit SSL VPN Firewall (SRX5308), the first business firewall to provide in excess of 1 Gbps performance for under $500, which translates to only $0.50 per Mbp...

Splunk.com password leak

Posted: 26 Apr 2010 05:17 AM PDT

Splunk announced on their blog that they discovered the logging of users' passwords in clear text. The culprit is debug code that found its way onto the www.splunk.com production web servers. The...

Organizations resist automated IT security processes

Posted: 26 Apr 2010 03:37 AM PDT

Organizations are investing to improve their security processes, but very few have automated their compliance procedures. This is one of the findings of a research report by Turnkey Consulting. T...

Week in review: Facebook credentials for sale, Fake AV issues and rising security threats

Posted: 25 Apr 2010 09:18 PM PDT

Here's an overview of some of last week's most interesting news, reviews and podcasts: OWASP releases list of top 10 web application risks OWASP has released an updated report packed with exampl...