Similar Articles |
|
InternetNews December 18, 2006 Andy Patrizio |
Old Exploit Targets Symantec Antivirus Security firm eEye Digital Security has posted a warning about the spread of a new virus affecting the Symantec Antivirus application. |
InternetNews February 24, 2009 Richard Adhikari |
Hackers Pounce on Excel Vulnerability Hackers have launched a new attack that uses a previously undiscovered flaw in Microsoft Excel to target business executives and government agencies. |
InternetNews February 3, 2011 |
Microsoft Patch Tuesday to Include Critical Fixes Microsoft plans to release a dozen security fixes as part of its monthly Patch Tuesday download notification. |
InternetNews June 24, 2009 David Needle |
Guy Kawasaki's Tweet Gone Wild The social media expert and former Apple evangelist's Twitter account distributed a porn link leading to a Trojan. Who's to blame? |
PC World June 2005 Stuart J. Johnston |
Serious Holes in Antivirus Software McAfee, Symantec, Trend Micro, and F-Secure antivirus apps are affected. |
InternetNews January 7, 2009 Richard Adhikari |
Beware Microsoft Update E-mail Spammers resume using fake system update warning. |
PC World August 21, 2001 Sam Costello |
Norton AntiVirus 2002 to Fight E-Mail Worms Symantec's latest antivirus tool scans e-mail attachments for unwanted viruses... |
InternetNews February 23, 2009 Richard Adhikari |
Malware Authors Exploit Facebook App Is a bogus application making the rounds on Facebook just a failed marketing ploy? Or something more dangerous? |
PC World October 1, 2002 Paul Roberts |
New E-Mail Virus Targets Windows, IE Virus is attached to e-mail messages with a wide variety of subject lines, making it harder for antivirus apps to detect. |
PC World September 2002 Stuart J. Johnston |
Bugs and Fixes: How to Spot Virus Hoaxes a Mile Off Bogus warnings can hurt more than real viruses. Here's how to detect them. |
InternetNews May 3, 2004 Ryan Naraine |
Sasser Worm Reined But Variants Sprout Experts continue to stress the importance of applying Microsoft's MS04-011 patch. |
InternetNews June 12, 2007 Andy Patrizio |
Microsoft Unleashes a Slew of Critical Fixes This month's Patch Tuesday release is yielding a bumper crop of critical fixes, as Microsoft has released 15 total fixes in six bulletins, all but one of them critical for client computers. |
InternetNews November 3, 2006 Andy Patrizio |
Scammers Use Wikipedia To Distribute Virus The downside to a site anyone can edit is someone can put up a link to a virus, too. |
InternetNews August 16, 2005 David Needle |
Windows Worm Spreads Separate groups of hackers are releasing a barrage of worms related to the Zotob.B virus in a battle to seize control of innocent users' computers. CNN, ABC and the NY Times, are among those hit. |
InternetNews November 30, 2005 Tim Gray |
Phishers Play on IRS Web Site Thieves are exploiting the fear of Uncle Sam's most notorious agency to steal identities. |
InternetNews May 30, 2006 Roy Mark |
Symantec Patches Antivirus Vulnerability Symantec said today it has fixed a vulnerability in its antivirus software suite that potentially could open a backdoor to hackers. |
InternetNews April 8, 2008 Andy Patrizio |
Malware Problem Shows no Sign of Slowing It's easier than ever to write a phishing virus that looks like a Facebook app thanks to virus writer's toolkits, Symantec finds. |
InternetNews January 5, 2006 Jim Wagner |
Microsoft Patches WMF Flaw Early Facing customer complaints, and users going to unofficial patches for the answer, Microsoft fixes a critical flaw five days early. |
PC World February 2002 Stuart J. Johnston |
Bugs and Fixes: Don't Share Cookies With Strangers Grab fixes for the latest flaws in Internet Explorer and Windows Media Player... |
InternetNews July 13, 2006 Andy Patrizio |
PowerPoint the Latest Target of Virus Writers Now PowerPoint is the target of a zero-day vulnerability, although it uses the same modus operandi as so many other viruses. |
PC World January 23, 2002 Tom Mainelli |
Subscription Snafu Angers Norton Users Symantec acknowledges that renewing its antivirus protection is unusually tough, but a fix is in the works... |
InternetNews June 10, 2005 Tim Gray |
Trojan Spreads in Michael Jackson Spotlight British anti-virus firm Sophos says hackers are slamming computers around the world with a Trojan virus by sending e-mails claiming Michael Jackson has tried to kill himself. |
InternetNews December 21, 2005 Sean Michael Kerner |
Symantec Antivirus Users At Risk The Symantec AntiVirus RAR Archive Decompression Buffer Overflow has been found to have a highly critical vulnerability for which there is currently no patch. |
PC World November 2003 Stuart J. Johnston |
Halt Worms and Viruses in Their Tracks Take the steps necessary to protect your PC from Internet nasties. |
InternetNews March 31, 2005 Tim Gray |
Symantec Fixes Security Holes The firm releases fixes for two vulnerabilities found in its anti-virus products. |
PC World December 2000 Kim Zetter |
Computer Viruses: The Next Generation What will be the next virulent outbreak? No one knows, except that it's guaranteed to be more lethal than ever... |
PC World January 28, 2002 Ellen Messmer |
'My Party' E-Mail Virus Hides as URL Antivirus vendors urge update to protect against sneaky virus, which could open PCs to intruders... |
InternetNews June 19, 2006 Sean Michael Kerner |
US-CERT Warns of Unpatched Excel Flaw Warning for Microsoft Excel users. According to US-CERT, an unpatched vulnerability may well put you and your precious spreadsheet data at risk. |
InternetNews November 2, 2010 |
Sophos Serves Up Free Security App for Macs Sophos firm is giving away free anti-malware software for the Mac OS. |
PC World May 2003 Stuart J. Johnston |
Bugs and Fixes: Fix Your Browser and Shop Safely Yet another patch for Internet Explorer to keep your data secure. |
PC World September 2001 Sean Captain |
Stealth Fighters Today's best antivirus programs are tough on PC parasites but easy on users... |
PC World December 4, 2002 Paul Roberts |
Klez Worm Was Worst of 2002 The prolific virus was reported more than any other this year, and simple human error likely caused its spread. |
Investment Advisor November 2006 |
FPA Letter to CFP Board This letter documenting concerns over revisions to the Board's Code of Ethics was signed by 21 current and former leaders of the leading professional financial planning organizations. |
InternetNews October 30, 2006 Andy Patrizio |
Webroot Adds Antivirus Detection Webroot will introduce an update to its popular Spy Sweeper anti-spyware product on Tuesday that fully integrates the Sophos antivirus engine, providing both functions within one executable. |
PC World January 3, 2002 Joris Evers |
Peer-to-Peer Apps Shared Trojan Horse Popular file-swapping programs installed spyware software even if users opted out, companies admit... |
PC World November 15, 2000 Stan Miastkowski |
Kill Viruses Before They Infect Your System Here's a little wisdom on macros, attachments, backups, and antivirus programs... |
InternetNews October 13, 2009 |
Microsoft Plays Catch-Up With Biggest Patch Drop Patch Tuesday fixes 34 bugs with 13 patches - including patches for the as-yet-unreleased Windows 7. Are you affected? |
PC World May 2003 Andrew Brandt |
What Your Antivirus Software Won't Tell You Some security apps ignore surveillance programs. |
InternetNews October 14, 2004 Sean Michael Kerner |
Microsoft Releases Scanning Tool As part of Microsoft's update package released this week, the company included the MS04-028 Enterprise Scanning Tool which allows system admins to scan their networks to identify potentially vulnerable machines. |
InternetNews August 26, 2009 |
Apple Adding Malware Defense to Snow Leopard? Apple may be following Microsoft's lead in offering free protection for its users in the upcoming release of Mac OS X Snow Leopard. |
AskMen.com August 1, 2001 Justin Becker |
Keep Your Computer Virus-Free Call the doctor and head for the hospital: you've just been infected by a computer virus that's erasing your entire hard drive, as you speak. It's time to protect yourself before this happens, and take the necessary steps to make your computer virus-free... |
PC Magazine June 21, 2006 Matthew D. Sarrel |
Safety in Layers A successful antivirus strategy is one that stacks security. |
PC Magazine February 1, 2006 Robert Lemos |
Beating Microsoft to the Patch Community-led efforts sometimes deliver security fixes before developers. |
PC World February 13, 2002 Michael Gowan |
Beware of Vicious Valentine Viruses Virus-writers love to target the holidays, so here's what to watch for in electronic greetings... |
T.H.E. Journal April 2004 Judith Rajala |
Computer Virus Protection Simply having virus protection software on your institution's computer system doesn't guarantee safety and security. Instead, protection and prevention is a team effort between the users and the anti-virus software. Includes a list of useful websites. |
PC World January 2003 Stan Miastkowski |
Step-By-Step: Set Antivirus Software for Maximum Protection Activate crucial settings to ensure that your system is completely protected. |
T.H.E. Journal August 2005 Scott Brown |
How to Keep Your Campus Safe from Infection A head-to-head look at how 13 antivirus solutions stack up. Which ones will keep your computers protected? |
Fast Company October 2005 Scott Kirsner |
Sweating In the Hot Zone Imagine what life would be like if your product were never finished, if your work were never done, if your market shifted 30 times a day. The computer-virus hunters at Symantec don't have to imagine. |
InternetNews March 8, 2007 Andy Patrizio |
Patch Tuesday Surprise; No Security Fixes Next Tuesday is the second Tuesday of the month, the traditional patch day for Microsoft, but the company has announced that there will be no new security bulletins released on that day. |
InternetNews April 5, 2007 Andy Patrizio |
Microsoft Prepares Five Fixes But Has More To Do Four Windows bulletins to be issued, but Office vulnerabilities remain unpatched. |