Security News

Microsoft releases tweet-size exploit for macOS sandbox escape bug
2022-07-13 20:36

Microsoft has published the exploit code for a vulnerability in macOS that could help an attacker bypass sandbox restrictions and run code on the system. The company released the technical details for the security issue, which is currently identified as CVE-2022-26706, and explained how the macOS App Sandbox rules could be avoided to allow malicious macro code in Word documents to execute commands on the machine.

Google starts testing fenced frames to guard its Privacy Sandbox
2022-05-03 07:29

Google in the next few days plans to begin testing fenced frames, a proposed web API to help its Privacy Sandbox ad technologies meet commitments to privacy of a sort. Fenced frames are designed to take the place of inline frames, or iframes, for specific scenarios like delivering interest-based ads without betraying interest data to the web page in which they're embedded.

Google Releases First Developer Preview of Privacy Sandbox on Android 13
2022-05-01 23:06

Google has officially released the first developer preview for the Privacy Sandbox on Android 13, offering an "Early look" at the SDK Runtime and Topics API to boost users' privacy online. "The Privacy Sandbox on Android Developer Preview program will run over the course of 2022, with a beta release planned by the end of the year," the search giant said in an overview.

How to Build a Custom Malware Analysis Sandbox
2022-03-25 01:38

Today we will walk through all the steps of creating a custom malware sandbox where you can perform a proper analysis without infecting your computer. How to build your own malware sandbox? How to make your own malware sandbox.

ANY.RUN vs. Joe Sandbox: Malware analysis tools comparison
2022-03-23 22:02

This type of an environment is generally built to run risky files and determine whether those files represent a malware threat. Modern sandboxes allow companies or individuals to check any kind of files, including Microsoft Office files, PDF files and any executable file.

Critical Firefox Zero-Day Bugs Allow RCE, Sandbox Escape
2022-03-07 16:19

Mozilla has released an emergency update for its Firefox browser that addresses two critical security vulnerabilities that cybercriminals have actively exploited in the wild as zero days. The first bug addressed by Mozilla, CVE-2022-26485, is a use-after-free problem in the browser's XSLT parameter processing.

Google Bringing Privacy Sandbox to Android to Limit Sharing of User Data
2022-02-17 19:18

Google on Wednesday announced plans to bring its Privacy Sandbox initiatives to Android in a bid to expand its privacy-focused, but also less disruptive, advertising technology beyond the desktop web. "The Privacy Sandbox on Android builds on our existing efforts on the web, providing a clear path forward to improve user privacy without putting access to free content and services at risk," Anthony Chavez, vice president of product management for Android security and privacy, said.

Google expands Privacy Sandbox to Android
2022-02-17 03:01

Google plans to extend its rework of web ad technology - the optimistically named Privacy Sandbox - to Android devices in an effort to limit the misuse of data in its mobile ecosystem. It began to take shape a year after Google undertook Project Strobe, a rethink of Google Account and Android data access in the wake of ongoing security and privacy problems.

Network security sandbox market to reach $43 billion by 2027
2022-01-19 04:00

Amid the COVID-19 crisis, the global market for network security sandbox estimated at $4 billion in the year 2020, is projected to reach a revised size of $43 billion by 2027, growing at a CAGR of 40.2% over the period 2020-2027, according to ResearchAndMarkets. One of the segments analyzed in the report, is projected to record 38.4% CAGR and reach $24 billion by the end of the analysis period.

Firefox update brings a whole new sort of security sandbox
2021-12-07 19:14

Today's a Firefox Tuesday, when the latest version of Mozilla's browser comes out, complete with all the security updates that have been merged into the product since the previous release. Note that on Linux and some Unixen, Firefox might be delivered as part of your distro, so check there for the latest version if Firefox doesn't offer to update itself.