Security News > 2019 > March > Week in review: Critical Chrome zero-day, TLS certs for sale on dark web, RSA Conference 2019

Week in review: Critical Chrome zero-day, TLS certs for sale on dark web, RSA Conference 2019
2019-03-10 19:30

Here’s an overview of some of last week’s most interesting news and articles: RSA Conference 2018 coverage Check out what you missed at the infosec event of the year. How malware traverses your network without you knowing about it A research report has been released which, based on observed attack data over the second half of 2018 (2H 2018), reveals the command-and-control and lateral activities of three highest-volume malware, Emotet, LokiBot, and TrickBot. A third … More → The post Week in review: Critical Chrome zero-day, TLS certs for sale on dark web, RSA Conference 2019 appeared first on Help Net Security.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/HUKgSReEwaA/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
RSA 29 21 66 14 4 105