Security News > 2019 > March > Week in review: Critical Chrome zero-day, TLS certs for sale on dark web, RSA Conference 2019

Here’s an overview of some of last week’s most interesting news and articles: RSA Conference 2018 coverage Check out what you missed at the infosec event of the year. How malware traverses your network without you knowing about it A research report has been released which, based on observed attack data over the second half of 2018 (2H 2018), reveals the command-and-control and lateral activities of three highest-volume malware, Emotet, LokiBot, and TrickBot. A third … More → The post Week in review: Critical Chrome zero-day, TLS certs for sale on dark web, RSA Conference 2019 appeared first on Help Net Security.
News URL
http://feedproxy.google.com/~r/HelpNetSecurity/~3/HUKgSReEwaA/
Related news
- New SSL/TLS certs to each live no longer than 47 days by 2029 (source)
- New Critical SAP NetWeaver Flaw Exploited to Drop Web Shell, Brute Ratel Framework (source)
- Week in review: Critical SAP NetWeaver flaw exploited, RSAC 2025 Conference (source)
- Fortinet fixes critical zero-day exploited in FortiVoice attacks (source)
- Police arrests 270 dark web vendors, buyers in global crackdown (source)
- SafeLine WAF: Open Source Web Application Firewall with Zero-Day Detection and Bot Protection (source)
- New Chrome Zero-Day Actively Exploited; Google Issues Emergency Out-of-Band Patch (source)
- Google patches new Chrome zero-day bug exploited in attacks (source)
- Google fixes Chrome zero-day with in-the-wild exploit (CVE-2025-5419) (source)
- Week in review: Google fixes exploited Chrome zero-day, Patch Tuesday forecast (source)