Home Security Page 71

Security

To help you stay up to date with developments in web security, Packt Hub provides news and expert insights. We work with thought leaders to bring you the best advice about topics like malware analysis and penetration testing.

Packt and Humble Bundle come together for cybersecurity bundle

TrueDialog’s unprotected database exposes millions of SMS messages containing two-factor codes, and more

0
Last month, two security researchers, Noam Rotem and Ran Locar found an unprotected database managed by TrueDialog. The database exposed tens of millions of...
Firefox

Mozilla removes Avast and AVG extensions from Firefox to secure user data

0
Yesterday Wladimir Palant, the creator of AdBlock Plus, reported that Mozilla removed four Firefox extensions made by Avast and its subsidiary AVG. Palant also...
Switching to Python

Fake Python libraries removed from PyPi when caught stealing SSH and GPG keys, reports...

0
Yesterday, ZDNet reported that the Python security team removed two fake Python libraries from PyPI (Python Package Index). These libraries were caught stealing SSH...
vulnerability

Researchers find a new Linux vulnerability that allows attackers to sniff or hijack VPN...

0
On Wednesday, security researchers from the University of New Mexico disclosed a vulnerability impacting most Linux distributions and Unix-like operating systems including FreeBSD, OpenBSD,...
Top 5 cybersecurity assessment tools for networking professionals

Businesses are confident in their cybersecurity efforts, but weaknesses prevail

0
Today, maintaining data integrity and network security is a primary challenge for businesses everywhere. The scale of the threats they face is enormous. Those...
Network security concept vulnerability Kali Linux

Why secure web-based applications with Kali Linux?

0
The security of web-based applications is of critical importance. The strength of an application is about more than the collection of features it provides....
biometric fingerprint

Why is iOS 12 a top choice for app developers when it comes to...

0
When it comes to mobile operating systems, iOS 12 is generally considered to be one of the most secure — if not the leader...
machine learning for cybersecurity

Dean Wells on what’s new in Windows Server 2019 Security

0
Windows Server 2019 has brought in many enhancements to their security posture as well as a whole new set of capabilities. In one of...

Win-KeX Version 2.0 from Kali Linux

0
We have been humbled by the amazing response to our recent launch of Win-KeX. After its initial release, we asked ourselves if that is...

Kali Linux 2020.3 Release (ZSH, Win-Kex, HiDPI & Bluetooth Arsenal) from Kali Linux

0
Its that time of year again, time for another Kali Linux release! Quarter #3 – Kali Linux 20202.3. This release has various impressive updates,...

Must Read in Security

Top 6 Cybersecurity Books from Packt to Accelerate Your Career

0
With new technology threats, rising international tensions, and state-sponsored cyber-attacks, cybersecurity is more important than ever. In organizations worldwide, there is not only a dire need for cybersecurity...

Win-KeX Version 2.0 from Kali Linux

Interviews