HomeBlogsSecurity Watch

Security Watch

Docker Update Fixes Pair of Critical Security Flaws

The open-source Docker container virtualization technology has emerged as one of the hottest and most hyped technologies of the year. Docker, however, isn't immune...

Apple OS X 10.10.1 Fixes Four Vulnerabilities

Apple released its first incremental update for its new OS X 10.10 Yosemite operating system on Nov. 17, providing users with four security fixes,...

U.S. Postal Service Breach Puts Employees, Some Customers at Risk

The United States Postal Service (USPS) today revealed that it was the victim of a cyber-intrusion incident against its systems. The USPS emphasized in...

Beware WireLurker, a Hybrid of Mac OS X and iOS Malware

Security vendor Palo Alto Networks is warning of a new hybrid form of Mac OS and iOS malware that is infecting devices in China....

EyeVerify Does Eye Biometric Authentication but With a Twist

EyeVerify's latest biometric eye authentication and identification product, Eyeprint ID v2.0, will be released in January 2015 as an SDK for developers who want...

What Latest Knock Against Tor Tells Us: Beware of Any Download

The Tor Project is an open-source effort to help enable a degree of privacy and anonymity for users. A recent report from security firm...

The Internet Dodges Another Bullet With Wget Flaw

A critical flaw in the open-source Wget application that is widely used on Linux and Unix systems for retrieving files has been patched quietly."It...

Facebook Reinforces Password Security

Any given week, I find myself writing about yet another security breach in which usernames and passwords are at risk. The risk isn't always...

Apple Patches OS X Mavericks for POODLE SSL Flaw

As millions of Apple Mac OS X fans were waiting on Oct. 16 for the opportunity to update to the new OS X 10.10...

Facebook and Yahoo Boost Bug Bounty Programs

Paying security researchers for properly disclosing security flaws is now considered by most leading technology vendors to be a good best practice. It wasn't...