Back to Discover
212 followers
Extensive collection of security related blogs and news-sites. Regularly updated.
212 followers článkov/týždeň
National Vulnerability Database
Sledovať
This feed contains the most recent CVE cyber vulnerabilities published within the National Vulnerability Database.
Sledovať 1k followers 0 článkov/týždeň
This feed contains the most recent CVE cyber vulnerabilities published within the National Vulnerability Database.
1k followers 0 článkov/týždeň
Alex Ionescu's Blog
Sledovať
Windows Internals, Thoughts on Security, and Reverse Engineering
Sledovať 575 followers 0 článkov/týždeň
Windows Internals, Thoughts on Security, and Reverse Engineering
575 followers 0 článkov/týždeň
Zscaler Research
Sledovať
The Zscaler Research Team is focused on bleeding edge web security research in the cloud computing era. This blog provides an opportunity for us to share our thoughts and ideas and interact with the community at-large. We welcome your feedback and en
Sledovať 755 followers 0 článkov/týždeň
The Zscaler Research Team is focused on bleeding edge web security research in the cloud computing era. This blog provides an opportunity for us to share our thoughts and ideas and interact with the community at-large. We welcome your feedback and en
755 followers 0 článkov/týždeň
A Few Thoughts on Cryptographic Engineering
Sledovať
Some random thoughts about crypto. Notes from a course I teach. Pictures of my dachshunds.
Sledovať 952 followers 0 článkov/týždeň
Some random thoughts about crypto. Notes from a course I teach. Pictures of my dachshunds.
952 followers 0 článkov/týždeň
CERT Recently Published Vulnerability Notes
Sledovať
CERT publishes vulnerability advisories called "Vulnerability Notes." Vulnerability Notes include summaries, technical details, remediation information, and lists of affected vendors. Many vulnerability notes are the result of private coordination a
Sledovať 2k followers 0 článkov/týždeň
CERT publishes vulnerability advisories called "Vulnerability Notes." Vulnerability Notes include summaries, technical details, remediation information, and lists of affected vendors. Many vulnerability notes are the result of private coordination a
2k followers 0 článkov/týždeň
AVG Blogs
Sledovať
Get the latest news, information and trends about all your security needs from AVG Blogs. From detailed virus alerts, the latest tips and hints on how to protect yourself and views from our CEO you can make sure you stay one step ahead of the cyber c
Sledovať 128 followers 0 článkov/týždeň
Get the latest news, information and trends about all your security needs from AVG Blogs. From detailed virus alerts, the latest tips and hints on how to protect yourself and views from our CEO you can make sure you stay one step ahead of the cyber c
128 followers 0 článkov/týždeň
Cyber Trust Blog » Cybersecurity
Sledovať
In-depth discussion of security, cybersecurity and technology trends affecting trust in computing, as well as timely security news, trends, and practical security guidance
Sledovať 662 followers 0 článkov/týždeň
In-depth discussion of security, cybersecurity and technology trends affecting trust in computing, as well as timely security news, trends, and practical security guidance
662 followers 0 článkov/týždeň
S21sec Security Blog
Sledovať
Information security Blog: malware, phishing, pharming, network security, computer security, troyans, IT Security
Sledovať 167 followers 0 článkov/týždeň
Information security Blog: malware, phishing, pharming, network security, computer security, troyans, IT Security
167 followers 0 článkov/týždeň
XyliBox
Sledovať
Tracking & Demystification of Cybercrime
Sledovať 784 followers 0 článkov/týždeň
Tracking & Demystification of Cybercrime
784 followers 0 článkov/týždeň
Security Research & Defense
Sledovať
Information from Microsoft about vulnerabilities, mitigations and workarounds, active attacks, security research, tools and guidance
Sledovať 148 followers 0 článkov/týždeň
Information from Microsoft about vulnerabilities, mitigations and workarounds, active attacks, security research, tools and guidance
148 followers 0 článkov/týždeň
All-About-Security.de: Neueste IT-Security-Meldungen
Sledovať
Neueste Meldungen von All-About-Security.de, dem unabhängigen IT-Security Informations- und Wissensportal, von Profis für Profis.
Sledovať 165 followers 0 článkov/týždeň
Neueste Meldungen von All-About-Security.de, dem unabhängigen IT-Security Informations- und Wissensportal, von Profis für Profis.
165 followers 0 článkov/týždeň
MalwareTech
Sledovať
Malware Analysis, Security News and Reverse Engineering.
Sledovať 218 followers 0 článkov/týždeň
Malware Analysis, Security News and Reverse Engineering.
218 followers 0 článkov/týždeň
We use words to save the world | Kaspersky Lab Official Blog
Sledovať
The Official Blog from Kaspersky Lab covers information to help protect you against viruses, spyware, hackers, spam & other forms of malware.
Sledovať 1k followers 6 článkov/týždeň
The Official Blog from Kaspersky Lab covers information to help protect you against viruses, spyware, hackers, spam & other forms of malware.
1k followers 6 článkov/týždeň
Let's Encrypt
Sledovať
Let’s Encrypt is a free, automated, and open certificate authority brought to you by the Internet Security Research Group (ISRG).
Sledovať 194 followers 1 článok/týždeň
Let’s Encrypt is a free, automated, and open certificate authority brought to you by the Internet Security Research Group (ISRG).
194 followers 1 článok/týždeň
Marc's Security Ramblings
Sledovať
Security News and Commentary from @marcwrogers - comments in this blog don't reflect the view of my employer.
Sledovať 236 followers 0 článkov/týždeň
Security News and Commentary from @marcwrogers - comments in this blog don't reflect the view of my employer.
236 followers 0 článkov/týždeň
Peerio Blog
Sledovať
Messages and files, simple and secure. Follow the latest in usable encryption from Peerio.
Sledovať 140 followers 0 článkov/týždeň
Messages and files, simple and secure. Follow the latest in usable encryption from Peerio.
140 followers 0 článkov/týždeň
Qubes OS Project
Sledovať
Qubes OS is an open source operating system designed to provide strong security for desktop computing using Security by Compartmentalization approach.
Sledovať 274 followers 0 článkov/týždeň
Qubes OS is an open source operating system designed to provide strong security for desktop computing using Security by Compartmentalization approach.
274 followers 0 článkov/týždeň
Payload Security Blog
Sledovať
IT security blog focusing on malware forensics, dynamic and static analysis, as well as automated malware analysis techniques.
Sledovať 157 followers 0 článkov/týždeň
IT security blog focusing on malware forensics, dynamic and static analysis, as well as automated malware analysis techniques.
157 followers 0 článkov/týždeň
Security Zap
Sledovať
Cyber Security Done Right - Find out more about cyber security, internet safety, cyber crime, deep web, cyber attack and network security.
Sledovať 230 followers 0 článkov/týždeň
Cyber Security Done Right - Find out more about cyber security, internet safety, cyber crime, deep web, cyber attack and network security.
230 followers 0 článkov/týždeň
Troy Hunt's Blog
Sledovať
Observations, musings and conjecture about the world of software and technology
Sledovať 629 followers 2 článoky/týždeň
Observations, musings and conjecture about the world of software and technology
629 followers 2 článoky/týždeň
Talos Intel
Sledovať
Talos is the industry-leading threat intelligence organization. We detect and correlate threats in real time using the largest threat detection network in the world to protect against known and emerging cyber security threats to better protect your o
Sledovať 471 followers 4 článoky/týždeň
Talos is the industry-leading threat intelligence organization. We detect and correlate threats in real time using the largest threat detection network in the world to protect against known and emerging cyber security threats to better protect your o
471 followers 4 článoky/týždeň
red|blue
Sledovať
Offensive tactics, defensive countermeasures, threat analysis, and assorted ramblings... Go easy, we're learning as we go! Follow us on twitter @epicism1 @gregkcarson
Sledovať 258 followers 0 článkov/týždeň
Offensive tactics, defensive countermeasures, threat analysis, and assorted ramblings... Go easy, we're learning as we go! Follow us on twitter @epicism1 @gregkcarson
258 followers 0 článkov/týždeň
Android Security Updates
Sledovať
Group for distribution of official security update announcements for Android and Nexus products.
Sledovať 130 followers 0 článkov/týždeň
Group for distribution of official security update announcements for Android and Nexus products.
130 followers 0 článkov/týždeň
360 Total Security Blog » Languages » English
Sledovať
Download 360 Total Security for Windows. Protect and optimize your computer with award-winning antivirus. Speed up, clean up and secure your PC. All for free.
Sledovať 322 followers 0 článkov/týždeň
Download 360 Total Security for Windows. Protect and optimize your computer with award-winning antivirus. Speed up, clean up and secure your PC. All for free.
322 followers 0 článkov/týždeň
Duo Security Bulletin
Sledovať
Duo Security provides two-factor authentication and endpoint security as a service, built to protect against account takeover and data theft.
Sledovať 537 followers 0 článkov/týždeň
Duo Security provides two-factor authentication and endpoint security as a service, built to protect against account takeover and data theft.
537 followers 0 článkov/týždeň
Secure Development at Microsoft
Sledovať
to inform developers of new security tools, services and open source projects and instill secure development practices while creating a collaborative engineering mindset across developers worldwide
Sledovať 128 followers 0 článkov/týždeň
to inform developers of new security tools, services and open source projects and instill secure development practices while creating a collaborative engineering mindset across developers worldwide
128 followers 0 článkov/týždeň
SPECIAL EDITION
Sledovať
Special Edition is the blog for security testing business SE Labs. It explains how we test security products, reports on the internet threats we find and provides security tips for businesses, other organisations and home users.
Sledovať 131 followers 0 článkov/týždeň
Special Edition is the blog for security testing business SE Labs. It explains how we test security products, reports on the internet threats we find and provides security tips for businesses, other organisations and home users.
131 followers 0 článkov/týždeň
Microsoft Secure Blog
Sledovať
In-depth discussion of security, cybersecurity and technology trends affecting trust in computing, as well as timely security news, trends, and practical security guidance
Sledovať 220 followers 4 článoky/týždeň
In-depth discussion of security, cybersecurity and technology trends affecting trust in computing, as well as timely security news, trends, and practical security guidance
220 followers 4 článoky/týždeň

Vytvorte si vlastný informačný kanál

Ste pripravení to vyskúšať?
Začnite 14-dňovú skúšobnú verziu, kreditná karta sa nevyžaduje.

Založiť účet