Threat Advisory: CVE-2022-30190 ‘Follina’ – Severe Zero-day Vulnerability discovered in MSDT

A Zero-day Remote Code Execution Vulnerability with high severity has been identified as CVE-2022-30190 “FOLLINA” in Microsoft Windows…

follina vulnerability

Quick Heal Security Predictions for 2016: Be Alert, Be Secured and Stay Safe!

It is time to say goodbye to 2015 and welcome 2016. New Year wishes, greetings and celebrations are…

1.2 billion passwords stolen and other IT security news

A massive data breach was discovered in Russia recently wherein more than 1.2 billion passwords have been stolen….

Security News – Heartbleed Exposes Millions of Online Passwords

There has been a severe password outage this week thanks to the already famous ‘Heartbleed’ breakdown. Millions of…

Pinterest Hacked, Facebook Buys Oculus and More – Latest Security News

Interesting security news unfolded this week as Facebook bought Oculus Rift for $2 Billion. What could Facebook possibly…

How Cyber Criminals are Using Small Enterprises to Attack their Real Targets

Small enterprises in America are increasingly targeted by cyber criminals based in China. It may seem that hackers…

This Week’s Bytes of the Latest IT Security News and Updates

Adobe Hacked – Data of 2.9 million Customers Compromised! Adobe has announced in its blog of a major…

Latest IT Security News and Updates from this Week

The Largest Cyber-Attack hits China On 25th August China suffered the largest cyber-attack ever. The news was posted…

Security News and Updates for this Week

Let’s catch up on some important news and updates related to IT security. Guess What’s New on the…