Firewall

Dangerous XSS Vulnerabilities Found On Trip Advisor Website

XSS attacks are being used in combination with spear phishing, social engineering and drive-by attacks

9 years ago

Forget Your PC, It’s The Home Router That Could Be Opening You Up To Hackers, Says Avast

Router security currently similar to that of PCs in the 1990’s, Avast COO Ondrej Vlcek tells TechWeek Europe

9 years ago

Packaged Malware Is Getting More Evasive, Warns McAfee

Security vendor believes AETs are a serious problem ignored by the majority of its competitiors

10 years ago

China Suffers Internet Outage After ‘DNS Hack’

Large-scale Internet outage in China raises questions about the Great Firewall

10 years ago

IT Life: Keeping Up With The Cybercriminals

Protecting data is a company's toughest task, says Lior Arbel of Performanta

10 years ago

Cisco To Integrate Security Into ACI Fabric

Cisco pledges that security will be the key component of its new Application-Centric Infrastructure initiative

11 years ago

Cisco Touts Security Boost From Sourcefire Deal

Cisco closes the acquisition of Sourcefire, which will enhance its firewall and intrusion-detection capabilities

11 years ago

HP Enters Next-Generation Firewall Game

HP will be going up against the likes of Palo Alto Networks, Check Point and Cisco, as it launches a…

11 years ago

Iran Launches National Email Service For All Citizens

But cannot promise that the domestic and state-controlled email service will be free of censorship

11 years ago

Search Engine Reveals Worrying Security Holes

A relatively unknown search engine is revealing worrying security vulnerabilities in many corporate systems

11 years ago

Cisco Upgrades Firewalls and Anti-Intrusion Products

Cisco has beefed up protection for clouds and data centres with new firewall and intrusion-prevention products

12 years ago

Oxford University Beefs Up Security After ‘Anonymous’ Threat

Exclusive: University forced into security changes after being hit by group whose Anonymous credentials are questionable

12 years ago

Check Point Enters Freemium AV Game

Check Point hopes its freemium model will give it a boost in the consumer space

12 years ago

Anonymous Defaces Many Chinese Government Websites

Hacktivist group Anonymous said it has defaced and hacked hundreds of Chinese government websites

12 years ago

Data Centre Virtualisation Held Back For Want Of Security Skills

The race to cut costs and streamline data centres is leaving security issues behind as the challenges outstrip the native…

12 years ago

Dell Plans SonicWALL Security Acquisition

Dell gets plenty of patents and thousands of customers with the SonicWALL buy.

12 years ago

RSA 2012: Cisco Stresses Network Security To Tackle BYOD Challenge

The importance of the network to cope with new trends has been highlighted by Cisco's new security head

12 years ago

Catbird Partners VMware To Add Firewall Controls To Virtualised Infrastructures

Catbird’s vSecurity incorporates multi-function security monitoring inside the fabric of Cloud and virtual infrastructures

12 years ago

Oracle Beefs Up Database Firewall Product

Oracle has beefed up its Database Firewall to help system administrators combat SQL injection attacks

12 years ago

Juniper Sues Palo Alto Networks For Patent Infringement

Juniper Networks has hit out at Palo Alto Networks, alleging it willfully infringed upon six Juniper firewall patents

12 years ago

Survey: Administrators Fail To Manage Firewall Rules

Because firewall management is not automated, admins are cheating on audits, a study says

12 years ago

DNS, DoS Attacks Slip Past Corporate Defences

A new study has found that existing security measures are increasingly inadequate in mitigating attacks

13 years ago

Cisco Virtual Firewall Protects Multi-Tenant Cloud

Cisco rolled out switches and a virtual firewall appliance to expand its ASA data centre range

13 years ago

AVG Touts Reduced Footprint For Internet Security 2012

AVG has launched an updated security suite, said to be faster, lighter and smaller than previous versions

13 years ago

Attacks Usually Detected By ‘Gut Feel’, Expert Warns

The usual anti-virus, firewalls and IDS tools are being increasingly bypassed, a security expert warns

13 years ago

F5 Enchances Big-IP Security Platform

F5 Networks has updated its security platform to better protect Web 2.0 applications

13 years ago

IPv6: Pathetic Tools And Poor Hardware Support

World IPv6 Day proved there is a lot of IPv6 out there, but adoption is still disappointing. The industry needs…

13 years ago

‘Clueless Politicians’ Propose European Great Firewall

The EU is proposing its own “great firewall” despite ongoing controversy over its Chinese counterpart

13 years ago

Firewall Father Wants WikiLeaks Prosecuted

Cyber-threats should be taken seriously, and complex passwords should be dumped, says the father of the firewall, Bill Cheswick of…

13 years ago

Study: Firewalls A Liability In Fight Against DDoS Attacks

Stateful firewalls can harm organisations' efforts to protect themselves against DDoS attacks, an Arbor Networks study has found

13 years ago