Skip to content
Think Big
Think Big / Business
Countries / Global
  • Global
  • España
  • Ecuador
  • Español
  • Portugues
  • IoT
    • IoT is on your head An IoT that deserves an Oscar
  • Big Data
    • 5 LUCA events for your diary Lessons learned from The Cambridge Analytica / Facebook scandal
  • Cybersecurity
    • Encryption That Preserves The Format To Ensure The Privacy Of Financial And Personal Data The hugest collection of usernames and passwords has been filtered…or not (II)

  • Companies
    • Telefónica Tech

      Cyber Security Weekly Briefing, 12 – 16 June

      Microsoft has fixed more than 70 vulnerabilities in its June Patch Tuesday Microsoft has released its June Patch Tuesday, addressing a number of critical, high, medium and low severity vulnerabilities....
      Telefónica Tech

      Cyber Security Weekly Briefing, 27 May – 2 June

      Backdoor discovered in hundreds of Gigabyte motherboards Cybersecurity researchers at Eclypsium discovered a secret backdoor in the firmware of hundreds of Gigabyte motherboard models, a well-known Taiwanese manufacturer. Every time...
    • Interpretation and Evolution of MITRE ATT&CK: More "Horizontal" Coverage Doesn't Mean Better Protection
      Cytomic Team, unit of Panda Security

      Interpretation and Evolution of MITRE ATT&CK: More “Horizontal” Coverage Doesn’t Mean Better Protection

      The Cytomic team, a unit of Panda Security, explains what the MITRE ATT&CK matrix is based on in order to standardise the behaviour of opponents.
      Business Continuity Plan: From Paper to Action
      Diego Samuel Espitia

      Business Continuity Plan: From Paper to Action

      How many Business Continuity Plans considered a global pandemic among the possible causes of business blockage?
    • Companies
      • ElevenPaths Team
      • Partners
      • Reports
  • Hacking Area
    • Telefónica Tech

      Cyber Security Weekly Briefing, 19 – 23 June

      Critical vulnerabilities in Asus routers Asus has issued a security advisory addressing a total of nine vulnerabilities affecting multiple router models. Among these security flaws, the one registered as CVE-2022-26376,...
      Telefónica Tech

      Cyber Security Weekly Briefing, 12 – 16 June

      Microsoft has fixed more than 70 vulnerabilities in its June Patch Tuesday Microsoft has released its June Patch Tuesday, addressing a number of critical, high, medium and low severity vulnerabilities....
    • Telefónica Tech

      Cyber Security Weekly Briefing, 10 – 16 December

      Microsoft fixes in its December Patch Tuesday two 0-day vulnerabilities and 49 other bugs Among the fixed vulnerabilities, two of them are 0-day, one of them actively exploited and identified...
      Cybersecurity Weekly Briefing July 4-10
      ElevenPaths

      Cybersecurity Weekly Briefing July 4-10

      RCE Vulnerability in F5’s BIG-IP (CVE-2020-5902) Last Wednesday a new critical Remote Code Execution vulnerability (CVE-2020-5902 CVSSv3 10)  was published for F5’s Traffic Management User Interface (TMUI). This vulnerability allows...
    • Hacking Area
      • Cybersecurity Innovation
      • Hacking
      • Malware
  • Cybersecurity for everyone
    • Telefónica Tech

      Cyber Security Weekly Briefing, 12 – 16 June

      Microsoft has fixed more than 70 vulnerabilities in its June Patch Tuesday Microsoft has released its June Patch Tuesday, addressing a number of critical, high, medium and low severity vulnerabilities....
      Travelers waiting at the airport to onboard
      Martiniano Mallavibarrena

      ‘Insiders’ in Cybersecurity: “Catch me if you can”

      Within companies, there is a significant window of opportunity for cybersecurity incidents: disgruntled employees, suppliers, subcontractors...
    • China Leads the Race Towards an Attack-Proof Quantum Internet
      Gonzalo Álvarez Marañón

      China Leads the Race Towards an Attack-Proof Quantum Internet

      We are one step closer to reaching the Holy Grail of cryptography. Discover the details in this article.
      Cybersecurity Weekly Briefing July 18-24
      ElevenPaths

      Cybersecurity Weekly Briefing July 18-24

      New Emotet Campaign after 5 Months of Inactivity After several months of inactivity, Emotet is back with a massive sending of reply-chain and payment emails, among others, that include malicious...
    • Cybersecurity for everyone
      • Cybersecurity Advices
      • #MujeresHacker
      • Vulnerabilities

Personalización cabecera: ElevenPaths

Open source maintainer burnout as an attack surface
ElevenPaths

Open source maintainer burnout as an attack surface

Introduction Software development has evolved greatly in the last decades. It is leaning towards an scenario based in third-party modules, components and libraries that help accelerate the development of our...
ElevenPaths

New report: Twitter botnets detection in sports event

We all know that a botnet is a number of Internet-connected devices, each of which is running one or more bots. Botnets can be used to perform DDoS attacks,...
ElevenPaths

AuthCode: Our award-winning continuous-authentication system, jointly developed with the University of Murcia

Continuous-authentication systems aim to identify users’ behavior through interactions with their device. The main advantage of this type of authentication is that it improves users’ experience when using services...

Navegación de entradas

Volver a portada
1 … 24 25
  • Telefónica Tech

Popular

ElevenPaths
ElevenPaths creates an addon to make Firefox compatible with Certificate Transparency
Certificate Transparency will be mandatory in Chrome for new certificates in late 2017. This means that the webpages will show an alert if protected by certificates not present in...
Florence Broderick
Now you can use Latch with Dropbox, Facebook and others digital services
Many of you have asked us which services you can use Latch with, regretting that so far it could not be used in the more common services, such as...
Florence Broderick
ElevenPaths Talks: The ISF Standard of Good Practice for Information Security
REGISTER HERE!   On Thursday, 19 May, our colleague Sebastian will give a speech about The ISF Standard of Good Practice for Information Security. The standard of good practice is...
Florence Broderick
Heartbleed plugin for FOCA
By now, everyone knows about Heartbleed. Just like we did for FaasT, we have created a plugin for FOCA (final version) one of our most downloaded tools. This plugin...
Florence Broderick
Responsible full disclosure… por ambas partes
La revelación responsable de vulnerabilidades es un viejo debate, pero no necesariamente zanjado. Vamos a observarlo desde el punto de vista del sistema vulnerable o afectado, no desde el...
Think Big
  • Facebook de Telefónica
  • Linkedin de Telefónica
  • Twitter de Telefónica
  • Canal YouTube Telefónica

© Telefónica S.A.

    • Cookies Policy
    • Privacy Policy
    • Accesibility
    • Cookies configuration