Similar Articles |
|
PC World October 1, 2002 Paul Roberts |
New E-Mail Virus Targets Windows, IE Virus is attached to e-mail messages with a wide variety of subject lines, making it harder for antivirus apps to detect. |
InternetNews May 6, 2004 Ryan Naraine |
MS to Help Zap Worms Automatically Microsoft is working on a plan to distribute worm removal tools within automatic updates by the end of this year. |
InternetNews August 18, 2005 Tim Gray |
Warily Watching Worm Variants Versions of the Zotob worm continue to slam corporate networks while security vendors and Microsoft play defense. |
PC World March 2006 Andrew Sullivan |
Programs in Peril Popular applications have more security flaws than Windows does. |
PC World November 2005 Erik Larkin |
Threat Alert: Antivirus Killers Savvy invaders can erode your PC's defenses and make it even more vulnerable. |
PC Magazine February 1, 2006 Robert Lemos |
Beating Microsoft to the Patch Community-led efforts sometimes deliver security fixes before developers. |
PC Magazine December 20, 2006 Robert Lemos |
The New Security Threats More secure operating systems mean that attackers are looking elsewhere for holes to sneak through. |
PC World May 2005 Scott Spanbauer |
It's Time to Update Your Internet Security Arsenal Every tool you need to secure your Windows PC is free on the Internet. Here's where they are. |
PC World February 21, 2007 Ryan Singel |
Zero-Day Malware Attacks You Can't Block No matter how diligently you patch your PC, it may still be vulnerable during the first hours of a previously unseen attack. Here's what you should know about zero-day hazards and the security holes they exploit. |
InternetNews April 28, 2004 Ryan Naraine |
Blaster Redux? SSL Worm Threat Rising Security experts have spotted the first signs of a Blaster-like worm circulating underground, prompting fears that major Internet disruptions could be less than a week away. |
InternetNews July 26, 2006 Ed Sutherland |
Exploits Fish For Unpatched PCs Security vendor Symantec alerted customers to two exploits using already-patched vulnerabilities. |
InternetNews June 13, 2006 Andy Patrizio |
8 'Critical' Updates in Microsoft's Monthly Patch Patches to Windows, Internet Explorer and Outlook close a number of backdoors and exploits. |
PC Magazine November 2, 2005 Seltzer Rubenking |
The Zero-Day Attack StarForce's Personal Safe'n'Sec... Prevx Pro 2005... Panda's TruPrevent... PivX preEmpt... Tips for installing behavior blocking software... ZoneAlarm Internet Security Suite 6... McAfee Internet Security Suite 2006... BitDefender 9 Internet Security... Panda Platinum 2006 Internet Security... Norton Internet Security 2006... Trend Micro PC-cillin Internet Security 2006... |
PC World November 2005 Stuart J. Johnston |
Attackers Exploit Bug in Windows 2000 New worms released within a week prior to Window's posting the patch... New patches for Internet Explorer, Adobe Acrobat, and Adobe Reader. |
InternetNews October 9, 2007 Andy Patrizio |
Microsoft Patches IE, Office Holes A favorite target of virus writers, Internet Explorer, is the recipient of four new vulnerability fixes today from Microsoft in the latest of the company's regular monthly product updates. |
InternetNews May 26, 2004 Ryan Naraine |
Korgo Worm Targets LSASS Flaw The detection of a new network worm is a clear indication that users have still not applied Microsoft's MS04-011 update. |
InternetNews January 11, 2005 Tim Gray |
Microsoft Patches Three Holes, Offers Removal Tool The company issues fixes for Internet Explorer vulnerabilities and offers a free anti-malicious software removal tool. |
InternetNews April 20, 2004 Ryan Naraine |
Exploit for Windows SSL Flaw Circulating Unpatched systems are at risk of DoS attacks but security experts warn the threat level could grow considerably. |
InternetNews May 3, 2004 Ryan Naraine |
Sasser Worm Reined But Variants Sprout Experts continue to stress the importance of applying Microsoft's MS04-011 patch. |
PC Magazine March 1, 2006 Robert Lemos |
Mac Attack! In 2006, Apple's operating system will likely see major attacks. |
InternetNews December 28, 2005 Jim Wagner |
Windows Metafile Exploit Could Spell Trouble A new virus that exploits a critical vulnerability in the Windows Metafile Format has been released to the wild and is being used by malware writers. |
PC World December 2000 Kim Zetter |
Computer Viruses: The Next Generation What will be the next virulent outbreak? No one knows, except that it's guaranteed to be more lethal than ever... |
PC World December 17, 2001 Russell Pavlicek |
Is Linux Immune to E-Mail Viruses? Immunity is impossible, but the open-source operating system may be protected... |
PC World April 2001 Cameron Crouch & Sean Captain |
Is Your PC Safe From the Enemy Within? Does your firewall have a hole in it? New updates fix a potentially disastrous flaw... |
InternetNews August 30, 2005 Tim Gray |
Zotob Writer Had Busy Summer One of the programmers arrested last week in connection with the Zotob worm outbreak may have authored at least 20 other worms, according to SophosLabs. |
InternetNews March 31, 2005 Tim Gray |
Symantec Fixes Security Holes The firm releases fixes for two vulnerabilities found in its anti-virus products. |
InternetNews April 12, 2004 Sean Michael Kerner |
Beware of Browser-based Attacks Hackers entering through holes in browsers 'may pose the next significant security threat to IT operations,' a new report warns. |
InternetNews December 18, 2006 Andy Patrizio |
Old Exploit Targets Symantec Antivirus Security firm eEye Digital Security has posted a warning about the spread of a new virus affecting the Symantec Antivirus application. |
PC World November 2003 Scott Spanbauer |
Microsoft's Patch Policy Pickle Blaster attacks could prompt default enablement of automated updates. |
InternetNews February 24, 2009 Richard Adhikari |
Hackers Pounce on Excel Vulnerability Hackers have launched a new attack that uses a previously undiscovered flaw in Microsoft Excel to target business executives and government agencies. |
PC World September 22, 2006 Stuart J. Johnston |
Bugs and Fixes: Critical Fixes for Windows, IE, Office The surge in critical updates that Microsoft has been issuing shows no sign of weakening.... Help for Spysweeper 5.0 headaches... A new e-mail threat... |
PC Magazine July 13, 2004 Alexandra Robbins |
The Virus Wars As the problem continues to escalate, the future direction of the virus wars is something of an unknown, because it depends on so many variables, including the shifting motivations for virus writing. |
T.H.E. Journal December 2002 Vincent Weafer |
Blended Threats - A Deadly Duo of Hackers and Mobile Code Computer security threats evolve and require defenses that also evolve. For any school or classroom that uses computer technology, Internet-borne security threats are evolving and becoming increasingly dangerous. |
PC World November 2004 Dan Verton |
Biography of a Worm Can anything stop the next global virus outbreak? We follow the trail of one recent worm to see how the security system works--and whether it can be fixed. |
InternetNews January 3, 2006 Sean Michael Kerner |
Microsoft Readies WMF Patch The zero-day Windows Metafile exploit is to be patched in the first update of the year. |
PC World January 24, 2007 Scott Spanbauer |
Thwart the Three Biggest Internet Threats of 2007 Protect yourself against the three gravest Web dangers: Internet Explorer, phishing attacks, and malware. |
InternetNews January 4, 2007 Ed Sutherland |
Vista Exploit Looking For Achilles' Heel First Vista exploit could mean lasting problems for Microsoft, according to a security vendor. |
InternetNews December 17, 2008 Richard Adhikari |
Microsoft Patches IE, But Security Issues Remain As usual, the bad guys are ahead in the tug-of-war over security. |
InternetNews May 12, 2010 |
Firm Finds Flaws in Popular Antivirus Software Putting the security software offerings from 35 different vendors through their paces, researchers at Matousec conclude that all are susceptible to an exploit that could hobble Windows-based devices. |
InternetNews January 7, 2004 Ryan Naraine |
Blaster Worm Still Active; Removal Tool Released Tardy home users with unpatched systems are the main culprits. |
InternetNews February 2, 2009 Richard Adhikari |
Are Legitimate Sites the Next Malware Threat? Businesses may be exposing their customers to malware by leaving their sites unpatched, IBM warns in a new study. |
InternetNews September 23, 2004 Ryan Naraine |
Exploits Circulating for JPEG Flaw Just eight days after Microsoft released a fix for a "critical" flaw in the way JPEG files are processed, researchers have discovered proof-of-concept exploit code that is targeting unpatched machines. |
PC Magazine November 11, 2003 Cade Metz |
Protect Your New PC Your new system is at great risk the first time you go online. Here's how to keep it safe. |
InternetNews March 8, 2007 Andy Patrizio |
Patch Tuesday Surprise; No Security Fixes Next Tuesday is the second Tuesday of the month, the traditional patch day for Microsoft, but the company has announced that there will be no new security bulletins released on that day. |
InternetNews August 31, 2005 Tim Gray |
Mytob Variant Still Trolling The Web The hackers who unleashed Mytob and Zotob may be behind bars, but variants of their work continue to appear. |
Wall Street & Technology January 5, 2005 David Tan |
Combating Blended Threats Security experts agree that blended threats will continue to grow in frequency, complexity and severity. |
InternetNews July 13, 2006 Andy Patrizio |
PowerPoint the Latest Target of Virus Writers Now PowerPoint is the target of a zero-day vulnerability, although it uses the same modus operandi as so many other viruses. |
InternetNews February 14, 2006 Ed Sutherland |
Microsoft's Security Valentines As part of its traditional "patch Tuesday," Microsoft has released seven fixes for its media player and other Windows applications. |
PC Magazine February 1, 2006 Cade Metz |
The Sorry State of Security Time to face facts: when it comes to our online safety woes, everybody is to blame. |
InternetNews February 17, 2006 Ed Sutherland |
Microsoft Media Player Exploits Released Just days after Microsoft fixed a hole discovered in its Windows Media Player, security firms report exploits are now targeting the vulnerability. |