Home Security

Security

To help you stay up to date with developments in web security, Packt Hub provides news and expert insights. We work with thought leaders to bring you the best advice about topics like malware analysis and penetration testing.

Network security concept vulnerability Kali Linux

Why secure web-based applications with Kali Linux?

0
The security of web-based applications is of critical importance. The strength of an application is about more than the collection of features it provides....
Top 5 cybersecurity assessment tools for networking professionals

Businesses are confident in their cybersecurity efforts, but weaknesses prevail

0
Today, maintaining data integrity and network security is a primary challenge for businesses everywhere. The scale of the threats they face is enormous. Those...
vulnerability

Researchers find a new Linux vulnerability that allows attackers to sniff or hijack VPN...

0
On Wednesday, security researchers from the University of New Mexico disclosed a vulnerability impacting most Linux distributions and Unix-like operating systems including FreeBSD, OpenBSD,...
Switching to Python

Fake Python libraries removed from PyPi when caught stealing SSH and GPG keys, reports...

0
Yesterday, ZDNet reported that the Python security team removed two fake Python libraries from PyPI (Python Package Index). These libraries were caught stealing SSH...
Firefox

Mozilla removes Avast and AVG extensions from Firefox to secure user data

0
Yesterday Wladimir Palant, the creator of AdBlock Plus, reported that Mozilla removed four Firefox extensions made by Avast and its subsidiary AVG. Palant also...
Packt and Humble Bundle come together for cybersecurity bundle

TrueDialog’s unprotected database exposes millions of SMS messages containing two-factor codes, and more

0
Last month, two security researchers, Noam Rotem and Ran Locar found an unprotected database managed by TrueDialog. The database exposed tens of millions of...
Humble Bundle and Packt partner on AI bundle

Kali Linux 2019.4 released with Xfce, a new desktop environment, a new GTK3 theme,...

0
On November 26, the Kali Linux team announced its fourth and final release of 2019, Kali Linux 2019.4, which is readily available for download....

An unsecured Elasticsearch server exposed 1.2 billion user records containing their personal and social...

0
Last month, Vinny Troia, the founder of Data Viper and Bob Diachenko, an independent cybersecurity consultant discovered a “wide-open” Elasticsearch server. The server exposed...
Tiki torches burning

10 key announcements from Microsoft Ignite 2019 you should know about

0
This year’s Microsoft Ignite was jam-packed with new releases and upgrades in Microsoft’s line of products and services. The company elaborated on its growing...

Project Zero shares a detailed analysis of the use-after-free Android Binder vulnerability that affected...

0
Yesterday, Maddie Stone, a Security Researcher in the Google Project Zero team shared a detailed analysis of the use-after-free Android Binder vulnerability. The vulnerability, tracked...

Must Read in Security

Top 6 Cybersecurity Books from Packt to Accelerate Your Career

0
With new technology threats, rising international tensions, and state-sponsored cyber-attacks, cybersecurity is more important than ever. In organizations worldwide, there is not only a dire need for cybersecurity...

Win-KeX Version 2.0 from Kali Linux

Interviews