Security News

Microsoft Says Russian APT Group Behind Zero-Day Attacks (Threatpost)
2016-11-01 21:50

Microsoft said Russian APT group Sofacy, which has ties to the country’s military intelligence operations, has been using Windows kernel and Adobe Flash zero day vulnerabilities in targeted attacks.

Google warns of actively exploited Windows zero-day (Help Net Security)
2016-11-01 15:14

Google has disclosed to the public the existence of a Windows zero-day vulnerability (CVE-2016-7855) that is being actively exploited in the wild. According to Neel Mehta and Billy Leonard, of the...

Google Reveals Windows Kernel Zero Day Under Attack (Threatpost)
2016-10-31 21:00

Google today disclosed the existence of a Windows zero-day vulnerability under attack. The flaw was reported to Microsoft 10 days ago; Microsoft says the disclosure puts users at risk.