Security News

Intel Paid Out $800,000 Per Year Through Bug Bounty Program
2021-03-03 18:18

Intel patched 231 vulnerabilities in its products last year, roughly the same as in the previous year, when it fixed 236 flaws. The chipmaker on Wednesday published its 2020 Product Security Report, which reveals that nearly half of the vulnerabilities patched last year were discovered by its own employees, and the company claims that a vast majority of the addressed issues are the direct result of its investment in product security assurance.

Malware attack that crippled Mumbai's power system came from China, claims infosec intel outfit Recorded Future
2021-03-01 16:05

Security intelligence firm Recorded Future's Insikt Group has written a paper alleging China was behind attacks on India's electricity grid. The attack is considered the probable source of Mumbai's power outage in October of the same year.

Mobile spyware fan Saudi Crown Prince accused by US intel of Khashoggi death
2021-03-01 06:40

The murder of Washington Post columnist Jamal Khashoggi, which is said to be have been aided by digital surveillance, was ordered by the head of the Saudi Arabian government, US intelligence has publicly asserted. Last week, Uncle Sam's Office of the Director of National Intelligence released a statement fingering Crown Prince Mohammed bin Salman for orchestrating the killing, which a lawsuit claims was aided by tracking technology provided by spyware biz NSO Group.

Intel wireless driver updates fix Windows 10 blue screen issues
2021-02-25 23:07

Intel has addressed Wi-Fi and Wireless Bluetooth drivers issues causing Windows 10 blue screen of death errors and Bluetooth devices to lose connection or stop working. The new Intel Wireless drivers address Windows 10 stop errors and issues causing wireless adapters to fail to connect to 5GHz networks.

Google Chrome, Microsoft Edge getting this Intel security feature
2021-02-14 21:00

Chromium-based browsers such as Microsoft Edge and Google Chrome will soon support the Intel CET security feature to prevent a wide range of vulnerabilities. Intel's Control-flow Enforcement Technology is a hardware security feature initially introduced in 2016 and added to Intel's 11th generation CPUs in 2020.

Intel fixes vulnerabilities in Windows, Linux graphics drivers
2021-02-11 15:02

Intel addressed 57 security vulnerabilities during this month's Patch Tuesday, including high severity ones impacting Intel Graphics Drivers. The security bugs are detailed in the 19 security advisories published by Intel on its Product Security Center, with security and functional updates being delivered to users through the Intel Platform Update process.

Intel Squashes High-Severity Graphics Driver Flaws
2021-02-10 15:16

Intel has issued fixes for five high-severity vulnerabilities in its graphics drivers. Intel develops graphics drivers for Windows OS to communicate with specific Intel graphics devices, for instance.

Intel Patches Tens of Vulnerabilities in Software, Hardware Products
2021-02-10 12:00

Intel on Tuesday announced the release of updates that patch tens of vulnerabilities across many of the company's software and hardware products. The chipmaker's Patch Tuesday updates for February 2021 were described in 19 advisories, including four that cover high-severity vulnerabilities.

Intel names Sunil Shenoy senior vice president and general manager of Design Engineering Group
2021-01-29 00:00

Intel announced the appointment of Sunil Shenoy as senior vice president and general manager of the Design Engineering Group, effective Feb. 1. Shenoy, a 33-year Intel veteran who departed in 2014, returns to the company to lead the critical work of design, development, validation and manufacturing of intellectual properties and system-on-chips for client and data center applications.

Microsoft releases new Windows 10 Intel CPU microcode updates
2021-01-26 20:26

Microsoft has released a new set of Intel microcode updates for Windows 10 20H2, 2004, 1909, and older versions to fix bugs impacting multiple Intel CPU families. Microcode updates are released by Intel after discovering bugs in their CPUs to allow OS vendors to patch the CPU behavior to address or at least partially mitigate the issues.