Security News

MariaDB SkySQL earns ISO/IEC 27001:2013 certification
2021-02-01 01:00

MariaDB announced that MariaDB SkySQL's comprehensive security capabilities have earned ISO/IEC 27001:2013 certification. The ISO certification adds to MariaDB's extensive security measures built and established to safeguard customer data at every level.

How to download the latest Windows 10 ISO from Microsoft
2021-01-02 12:30

This article provides two ways you can download the latest Windows 10 ISO images from Microsoft. Microsoft recommends using their Windows 10 Media Creation Tool to download the latest ISO image or create a bootable USB drive.

Download ISOs for any version of Windows 10 with this script
2020-11-07 13:35

A new script makes it easy to create an ISO for any version of Windows 10, including Windows 10 version 1507 through 20H2. For those not familiar with ISO images, they are a sector-by-sector copy of a DVD. This ISO file can then be written, or burned, to a DVD to create a replica of the original media, mounted as a drive letter in Windows, or extracted by a program like 7-Zip to access the contained files. If you want to perform a clean install of Windows 10 or run into a problem, it is always helpful to download an ISO that can be used to create Windows 10 media.

This script lets you download ISOs for any Windows 10 version
2020-11-07 13:35

A new script makes it easy to create an ISO for any version of Windows 10, including Windows 10 version 1507 through 20H2. For those not familiar with ISO images, they are a sector-by-sector copy of a DVD. This ISO file can then be written, or burned, to a DVD to create a replica of the original media, mounted as a drive letter in Windows, or extracted by a program like 7-Zip to access the contained files. If you want to perform a clean install of Windows 10 or run into a problem, it is always helpful to download an ISO that can be used to create Windows 10 media.

How to download the Windows 10 20H2 ISO from Microsoft
2020-10-20 14:20

In this article we will explain how to download the Windows 10 20H2 ISO directly from Microsoft. How to download a Windows 10 20H2 ISO from Microsoft.

InfoSaaS and Axora help oil, gas and mining sectors achieve ISO management system certifications
2020-09-16 23:30

InfoSaaS and Axora have concluded a partnership agreement intended to transform the processes and costs of achieving and retaining information security, data protection and business compliance ISO management system certifications for companies operating in the oil, gas and mining sectors. Bring auditors from Certification Bodies on-site to conduct the initial audits necessary for the awarding of certifications or to carry out the annual surveillance audits required for organizations to retain those certifications.

Week in review: Kali Linux 2020.3, mobile security threats, ISO certs at risk of lapsing
2020-08-23 13:40

Thousands of ISO certifications at risk of lapsing due to halted re-certification auditsThousands of valuable ISO management system certifications earned by UK companies may now be at risk because auditors from Certification Bodies may not have been able to attend organizations' premises to conduct essential re-certification audits during the current coronavirus pandemic. Kali Linux 2020.3 released: A new shell and a Bluetooth Arsenal for NetHunterOffensive Security has released Kali Linux 2020.3, the latest iteration of the popular open source penetration testing platform.

Thousands of ISO certifications at risk of lapsing due to halted re-certification audits
2020-08-20 03:30

Thousands of valuable ISO management system certifications earned by UK companies may now be at risk because auditors from Certification Bodies may not have been able to attend organizations' premises to conduct essential re-certification audits during the current coronavirus pandemic. Worldwide, hundreds of thousands of certifications are at risk of lapsing as lockdown conditions look set to continue for the foreseeable future.

ISO defines standard approach to embed LEIs within digital certificates
2020-08-20 00:00

ISO has defined a standard approach for Certification Authorities to embed Legal Entity Identifiers within digital certificates. The move to simplify LEI integration paves the way for all digital certificates to be linked by a universal identifier to verified and regularly updated entity reference data, in a freely accessible repository, and also can contain the certificate owner's role within a legal entity.

Analysis: New ISO Privacy Standard
2019-10-15 06:33

What's the purpose of ISO 27701, the new privacy extension to the ISO 27001 information security management standard? Matthieu Grall, CISO and DPO at SodiFrance, a French IT services company, who...