• SecurityFocus was an online computer security news portal and purveyor of information security services. Home to the well-known Bugtraq mailing list, SecurityFocus...
    2 KB (63 words) - 10:40, 3 June 2024
  • This is a list of operating systems specifically focused on security. Similar concepts include security-evaluated operating systems that have achieved certification...
    8 KB (590 words) - 15:26, 1 November 2023
  • Thumbnail for Tamer Şahin
    Tamer Şahin (category People associated with computer security)
    Vulnerability". Securityfocus.com. January 16, 2002. Retrieved November 12, 2011. "EServ Password-Protected File Access Vulnerability". Securityfocus.com. Retrieved...
    19 KB (1,356 words) - 10:27, 1 June 2024
  • April 30, 2020, Accenture Security completed its acquisition of Symantec's Cybersecurity Services including SecurityFocus, which included Bugtraq. The...
    11 KB (1,130 words) - 12:16, 19 February 2024
  • Thumbnail for Adrian Lamo
    Excite@Home data". SecurityFocus. Retrieved April 24, 2006. Poulsen, Kevin (September 9, 2001). "Yahoo! News hacked". SecurityFocus. Retrieved January...
    41 KB (3,747 words) - 00:28, 30 May 2024
  • Thumbnail for Kevin Poulsen
    journalistic capacities at California-based security research firm SecurityFocus, where he began writing security and hacking news in early 2000. Despite...
    15 KB (1,343 words) - 15:31, 21 May 2024
  • Elias Levy (category Chief technology officers of computer security companies)
    October 15, 2001. He was the CTO and co-founder of the computer security company SecurityFocus, which was acquired by Symantec on August 6, 2002. He is also...
    2 KB (172 words) - 04:17, 3 December 2021
  • Kevin Poulsen (11 January 2005). "Hacker penetrates T-Mobile systems". SecurityFocus. Retrieved 31 December 2018. Kevin Poulsen (28 February 2005). "Known...
    2 KB (199 words) - 22:54, 7 December 2023
  • Thumbnail for Tor (network)
    Tor (network) (category Internet security)
    Lemos, Robert (8 March 2007). "Tor hack proposed to catch criminals". SecurityFocus. Archived from the original on 10 February 2019. Retrieved 3 February...
    188 KB (16,220 words) - 03:59, 31 May 2024
  • page". vsftpd Compromised Source Packages Backdoor Vulnerability at SecurityFocus Evans, Chris (2011-06-03). "Alert: vsftpd download backdoored". Retrieved...
    2 KB (191 words) - 08:16, 28 March 2024
  • units. One was focused on security, and the other was focused on information management; Norton was placed in the unit focused on security. As of 2022,...
    10 KB (903 words) - 22:42, 29 April 2024
  • 2013-01-21. Retrieved 2009-06-14. Burnett, Mark (2004). "Security Holes That Run Deep". SecurityFocus. Archived from the original on 2021-02-02. Retrieved...
    22 KB (2,111 words) - 18:35, 23 May 2024
  • Thumbnail for World Wide Web
    Hayre, Jaswinder S. & Kelath, Jayasankar (22 June 2006). "Ajax Security Basics". SecurityFocus. Archived from the original on 15 May 2008. Retrieved 6 June...
    91 KB (9,192 words) - 09:48, 7 June 2024
  • Thumbnail for Jankel
    The current portfolio of products and services is wholly defence and security focused and covers the design, development, prototyping and production of armoured...
    20 KB (2,442 words) - 11:27, 6 June 2024
  • Lemos (May 2007). "Peer-to-peer networks co-opted for DOS attacks". SecurityFocus. Archived from the original on 2015-09-24. Retrieved 2007-08-22. Fredrik...
    15 KB (1,701 words) - 03:34, 11 July 2023
  • Thumbnail for GrapheneOS
    or AndroidHardening) is an Android-based, open source, privacy and security-focused mobile operating system for selected Google Pixel devices, including...
    22 KB (1,685 words) - 06:05, 1 June 2024
  • Thumbnail for SQL injection
    Application Security Project. Archived from the original on January 20, 2012. Retrieved March 3, 2012. "Guesswork Plagues Web Hole Reporting". SecurityFocus. March...
    41 KB (4,238 words) - 12:08, 4 June 2024
  • 2010-07-10. "SSH CRC-32 Compensation Attack Detector Vulnerability". SecurityFocus. Archived from the original on 2008-07-25. "Vulnerability Note VU#945216...
    38 KB (4,271 words) - 16:15, 3 June 2024
  • Kevin (2004-02-05). "Cable Modem Hackers Conquer the Co-Ax". SecurityFocus.com. SecurityFocus. Retrieved 2016-06-16. "SamyGO: replacing television firmware"...
    16 KB (1,916 words) - 11:50, 18 May 2024
  • Co. KG is a German multinational computer security software company mainly known for its Avira Free Security antivirus software. Although founded in 2006...
    27 KB (2,005 words) - 15:13, 14 May 2024
  • Defenses". MSDN Magazine. Microsoft Corporation. Retrieved 2011-05-31. "SecurityFocus". 2002-12-16. Archived from the original on 2021-04-16. Retrieved 2015-07-03...
    7 KB (870 words) - 09:01, 19 April 2024
  • Thumbnail for Denial-of-service attack
    Lemos (May 2007). "Peer-to-peer networks co-opted for DOS attacks". SecurityFocus. Archived from the original on 24 September 2015. Retrieved 22 August...
    99 KB (11,459 words) - 20:32, 3 June 2024
  • Thumbnail for JavaScript
    Remote Users Access Files Archived 2010-02-18 at the Wayback Machine SecurityFocus, Microsoft WebViewFolderIcon ActiveX Control Buffer Overflow Vulnerability...
    95 KB (9,292 words) - 05:01, 18 April 2024
  • SCADA (redirect from SCADA Security)
    "SCADA Security and Terrorism: We're Not Crying Wolf" (PDF). Robert Lemos (26 July 2006). "SCADA system makers pushed toward security". SecurityFocus. Retrieved...
    38 KB (4,681 words) - 00:54, 1 June 2024
  • Thumbnail for Carnivore (software)
    (link) Kevin Poulsen (October 4, 2000). "Carnivore Details Emerge". SecurityFocus. Independent Technical Review of the Carnivore System, 8 December 2000...
    10 KB (1,115 words) - 08:53, 5 May 2024
  • Source" Archived September 29, 2007, at the Wayback Machine, Elias Levy, SecurityFocus, April 17, 2000 "Maurice Wilkes Quotes". QuoteFancy. Retrieved April...
    39 KB (4,620 words) - 09:43, 5 June 2024
  • above i.e. Iran banned Tor Rasch, Mark (May 9, 2008). "Click Crime". SecurityFocus. Archived from the original on May 13, 2008. Ungerleider, Neal (20 May...
    12 KB (1,292 words) - 09:40, 7 May 2024
  • Norton Security is a cross-platform security suite that provides subscription-based real-time malware prevention and removal in addition to identity theft...
    6 KB (494 words) - 18:20, 13 June 2023
  • Thumbnail for Tails (operating system)
    Tails (operating system) (category Free security software)
    Tails, or "The Amnesic Incognito Live System", is a security-focused Debian-based Linux distribution aimed at preserving Internet privacy and anonymity...
    14 KB (1,156 words) - 09:23, 12 May 2024
  • Thumbnail for Avast Secure Browser
    Constantin (5 February 2016). "Serious flaw discovered in Avast's security-focused SafeZone browser". PCWorld. Retrieved 4 May 2019. Muncaster, Phil (8...
    7 KB (512 words) - 20:19, 3 October 2023