article thumbnail

Bitwarden acquires Passwordless.dev to help companies authenticate users without passwords

TechCrunch

Open source password management platform Bitwarden has made its first known acquisition, snapping up a fledgling Sweden-based startup called Passwordless.dev , which specializes in helping developers integrate passwordless authentication technology into their software. The password problem. Image Credits: Passwordless.dev.

article thumbnail

CVE-2020-1472: 'Zerologon' Vulnerability in Netlogon Could Allow Attackers to Hijack Windows Domain Controller

Tenable

Security researchers reveal how the cryptographic authentication scheme in Netlogon can be exploited to take control of a Windows domain controller (DC). This disclosure follows a previous Netlogon related vulnerability, CVE-2019-1424 , which Secura detailed at the end of last year. Background. the maximum score.

Windows 114
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CVE-2021-34527: Microsoft Releases Out-of-Band Patch for PrintNightmare Vulnerability in Windows Print Spooler

Tenable

On July 6, Microsoft updated its advisory to announce the availability of out-of-band patches for a critical vulnerability in its Windows Print Spooler that researchers are calling PrintNightmare. This remote code execution (RCE) vulnerability affects all versions of Microsoft Windows. for 32-bit systems Windows 8.1 Description.

Windows 101
article thumbnail

February 2024 Patch Tuesday

Ivanti

Microsoft updates this month impact the Windows OS, Office 365, Edge, Windows Defender, Sharepoint, SQL Server, Exchange Server,Net (reissued), multiple Azure components and a few odds and ends. Starting with the reissue: Microsoft reissued a spoofing vulnerability in Windows AppX Installer ( CVE-2021-43890 ). base score of 7.5

article thumbnail

Microsoft’s June 2023 Patch Tuesday Addresses 70 CVEs (CVE-2023-29357)

Tenable

Critical CVE-2023-29357 | Microsoft SharePoint Server Elevation of Privilege Vulnerability CVE-2023-29357 is an EoP vulnerability in Microsoft SharePoint Server 2019 that was assigned a CVSSv3 score of 9.8 of the vulnerabilities patched this month, followed by elevation of privilege (EoP) vulnerabilities at 24.3%. and rated critical.

Windows 98
article thumbnail

Rackspace’s Brian Lillie on the importance of leadership principles

CIO

After leaving Equinix in 2019, he hiked the Camino de Santiago in Spain, became a life coach through UC Davis Extension, and in 2020, took a Stanford philosophy course on the meaning of life. He had a little window on his computer that showed cars driving by,” says Lillie. “He CIO, Innovation, IT Leadership, IT Strategy

article thumbnail

Microsoft’s February 2024 Patch Tuesday Addresses 73 CVEs (CVE-2024-21351, CVE-2024-21412)

Tenable

Moderate CVE-2024-21351 | Windows SmartScreen Security Feature Bypass Vulnerability CVE-2024-21351 is a security feature bypass vulnerability in Windows SmartScreen. Since 2022, there have been five Windows SmartScreen vulnerabilities disclosed across Patch Tuesday. It was assigned a CVSSv3 score of 7.6 and is rated moderate.

LAN 124