Security News > 2020

NetApp acquires Talon Storage to solve remote office and branch office challenges with file shares
2020-03-11 00:00

NetApp, the leader in cloud data services, announced that it acquired Talon Storage, a leader in next generation software-defined storage solutions enabling global enterprises to centralize and consolidate IT storage infrastructure to the public clouds. The combination of NetApp Cloud Volumes technology and Talon FAST software, enterprises can seamlessly centralize data in the cloud while still maintaining a consistent branch office experience.

Microsoft Patch Tuesday, March 2020 Edition
2020-03-10 23:44

Microsoft Corp. today released updates to plug more than 100 security holes in its various Windows operating systems and associated software. If youuse Windows, please take a moment to read this post, backup your system(s), and patch your PCs. All told, this patch batch addresses at least 115 security flaws.

Malwarebytes hires Adam Hyder as its new Senior Vice President of Engineering
2020-03-10 23:30

Malwarebytes, a leading advanced endpoint detection and remediation solution provider, announced that it has hired Adam Hyder as its new Senior Vice President of Engineering. "Adam is known for being a gifted technology strategist with a contagious energy. He has built many successful products and propelled companies during critical growth periods," said Marcin Kleczynski, CEO of Malwarebytes.

Critical Bugs in Rockwell, Johnson Controls ICS Gear
2020-03-10 21:58

Security vulnerabilities that require very little skill to exploit have been discovered in industrial control systems gear from Rockwell Automation and Johnson Controls, which anchor a flurry of bug disclosures impacting critical infrastructure. First, a set of critical vulnerabilities in Rockwell Automation gear affect MicroLogix 1400 Controllers, MicroLogix 1100 Controllers and RSLogix 500 Software.

Microsoft Patches 26 Critical Bugs in Big March Update
2020-03-10 21:19

Microsoft tackled 115 bug fixes as part of its March Patch Tuesday update - 26 rated critical and 88 rated medium severity. Unlike last month, Microsoft did not report that any of its bugs were publicly known or under attack at the time it released its bulletin.

March 2020 Patch Tuesday: Microsoft fixes 115 vulnerabilities, Adobe none
2020-03-10 21:04

It's March 2020 Patch Tuesday and Microsoft has dropped fixes for 115 CVE-numbered flaws: 26 are critical, 88 important, and one of moderate severity. For the time being, Adobe seems to be skipping this Patch Tuesday and there's no indication whether the customary security updates are just delayed or there won't be any at all in the coming days.

California tech industry gets its first big coronavirus hit: RSA Conference attendee infected, in serious condition
2020-03-10 20:36

The deadly novel coronavirus has reached California's tech sector with the news that an engineer who attended the RSA Conference in San Francisco last month has now tested positive for COVID-19 - and is in a serious condition. The RSA Conference is significant with roughly 40,000 attendees.

Popular ThemeREX WordPress Plugin Opens Websites to RCE
2020-03-10 20:30

A critical vulnerability in a WordPress plugin known as "ThemeREX Addons" could open the door for remote code execution in tens of thousands of websites. The plugin, which is installed on approximately 44,000 sites, is used to apply various "Skins" that govern the look and feel of web destinations, including theme-enhancing features and widgets.

Microsoft Cracks Infrastructure of Infamous Necurs Botnet
2020-03-10 20:08

Microsoft says it managed to disrupt the Necurs botnet by taking control of the U.S.-based infrastructure that it has been using to conduct its malicious activities. Necurs is a peer-to-peer hybrid botnet that uses a Domain Generation Algorithm to ensure bots could always connect to a command and control server.

Facebook Awards $55,000 for Flaw That Could Lead to Account Hijacking
2020-03-10 19:41

A researcher has earned $55,000 from Facebook for reporting a serious vulnerability that could have been exploited by hackers to steal access tokens and hijack accounts. India-based researcher Amol Baikar discovered in December that the "Login with Facebook" feature, which allows users to log in to other websites with their Facebook account, was affected by a vulnerability.