Remove 2014 Remove Firewall Remove Open Source Remove Security
article thumbnail

Technology Short Take #70

Scott Lowe

In this post you’ll find a collection of links to articles discussing the major data center technologies—networking, hardware, security, cloud computing, applications, virtualization…you name it! (If Michael Endrizzi, a self-proclaimed Check Point fanatic, spent some time working with VMware NSX’s security features earlier this year.

Vmware 60
article thumbnail

Technology Short Take #46

Scott Lowe

There’s no doubt Greg Ferro had to be involved somehow in this discussion; this rings of the “post-scarcity” discussions he and I had at IDF 2014 in September. you’ll need to be sure to unblock WMI in the Windows Firewall. Linux Networking Security Storage Virtualization Docker Hardware NSX OpenStack VMware'

Vmware 69
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

A Reflection On ForAllSecure's Journey In Bootstrapping Behavior Testing Technology

ForAllSecure

Software security is a global challenge that is slated to grow worse. The application attack surface is growing by 111 billion new lines of software code every year, with newly reported zero-day exploits rising from one-per-week in 2015 to one-per-day by 2021, according to the Application Security Report from Cybersecurity Ventures.

article thumbnail

The Hacker Mind: Shellshock

ForAllSecure

How could open source software be vulnerable for so long? Years ago, I was the lead security software reviewer at ZDNet and then at CNET. The password protected password file clearly was not secure. ” Of course, the security company freaked out, called the editor and chief, threatened to pull their advertising. .”

article thumbnail

The Hacker Mind: Shellshock

ForAllSecure

How could open source software be vulnerable for so long? Years ago, I was the lead security software reviewer at ZDNet and then at CNET. The password protected password file clearly was not secure. ” Of course, the security company freaked out, called the editor and chief, threatened to pull their advertising. .”

article thumbnail

A Reflection On ForAllSecure's Journey In Bootstrapping Behavior Testing Technology

ForAllSecure

Software security is a global challenge that is slated to grow worse. The application attack surface is growing by 111 billion new lines of software code every year, with newly reported zero-day exploits rising from one-per-week in 2015 to one-per-day by 2021, according to the Application Security Report from Cybersecurity Ventures.

article thumbnail

A REFLECTION ON FORALLSECURE'S JOURNEY IN BOOTSTRAPPING BEHAVIOR TESTING TECHNOLOGY

ForAllSecure

Software security is a global challenge that is slated to grow worse. The application attack surface is growing by 111 billion new lines of software code every year, with newly reported zero-day exploits rising from one-per-week in 2015 to one-per-day by 2021, according to the Application Security Report from Cybersecurity Ventures.