Digital ID

Nokia and the accusation of MITM attack

The charge is heavy, according to some experts, Nokia analyzes user’s traffic officially to increase performance compressing data on some…

11 years ago

Turkey – Another story on use of fraudulent digital certificates

It’s the news of the day, a fraudulent digital certificate that could be used for active phishing attacks against Google’s…

11 years ago

Adobe Code Signing Certificate used to sign malware, who to blame?

It's happened again, cyber criminals have stolen digital certificates related to companies recognized reliable to sign malicious code. This time…

12 years ago

Cyberoam DPI vulnerability scares Tor

Last week, on blog.torproject.org was published the news relative to a security vulnerability found in Cyberoam DPI devices (CVE-2012-3372). All…

12 years ago

What is a digital signature? Fundamental principles

Private companies and governments agencies all around the word make huge investments for the automation of their processes and in…

12 years ago

Botnets and cyber warfare, a dangerous combination

The US Government is very close to the theme of warfare being among the countries that invest more in the…

12 years ago

Mud against Anonymous using Zeus malware

Symantec company recently has disclosed the news that the collective Anonymous has deceived his supporters favoring the spread and installing of Zeus…

12 years ago

Trustwave vs Mozilla community for MITM Digital Certificate

After the attacks against certification authorities such as VeriSign, Comodo and DigiNotar the level of confidence in the model based…

12 years ago

Sykipot attacks U.S PKI infrastructures based on smart cards

In these hours on the web is turning the news of a cyber attack performed by a group of Chinese…

12 years ago

The year of the networked protest, from SOPA act to Anonymous

It's end of the year and time for reflections. Yesterday we have discussed on incident occurred to CAs, but what…

12 years ago

This website uses cookies.