0
PHISHING ATTACKS ON TELECOMMUNICATION CUSTOMERS RESULTING IN ACCOUNT TAKEOVERS CONTINUE PHISHING ATTACKS ON TELECOMMUNICATION CUSTOMERS RESULTING IN ACCOUNT TAKEOVERS CONTINUE

PHISHING ATTACKS ON TELECOMMUNICATION CUSTOMERS RESULTING IN ACCOUNT TAKEOVERS CONTINUE Phishing attacks targeting various telecommunication...

Read More..

0
How to Read a Cookie How to Read a Cookie

Cookies provide a means in Web applications to store user-specific information, such as history or user preferences. A cookie is a small bit...

Read More..

0
Heartbleed: Pointer-arithmetic considered harmful Heartbleed: Pointer-arithmetic considered harmful

Heartbleed has encouraged people to look at the OpenSSL source code. Many have called it "spaghetti code" -- tangled, fragile, and...

Read More..

0
Chrome Beta for Android Update Chrome Beta for Android Update

Chrome Beta for Android has been updated to 35.0.1916.69 and will be available in  Google Play  over the next few hours. This release contai...

Read More..

13
Speeding up and strengthening HTTPS connections for Chrome on Android Speeding up and strengthening HTTPS connections for Chrome on Android

Speeding up and strengthening HTTPS connections for Chrome on Android: Earlier this year, we deployed a new TLS cipher suite in Chrome that ...

Read More..

0
Wildcard DNS, Content Poisoning, XSS and Certificate Pinning Wildcard DNS, Content Poisoning, XSS and Certificate Pinning

Hi everyone, this time I'm going o talk about an interesting vulnerability that I reported to Google and Facebook a couple of months ago...

Read More..

0
Google Services Updated to Address OpenSSL CVE-2014-0160 (the Heartbleed bug) Google Services Updated to Address OpenSSL CVE-2014-0160 (the Heartbleed bug)

You may have heard of “Heartbleed,” a flaw in OpenSSL that could allow the theft of data normally protected by SSL/TLS encryption. We’ve ass...

Read More..
 
 
Top