[email protected] +603-2181 3666
Extol Threat Intelligent Notification

SentinelOne this week released Blacksmith, a free Linux tool that can detect Meltdown vulnerability exploitation attempts, so system administrators can stop attacks before they take root. The company has been working on a similar tool to detect Spectre vulnerability attacks. Though free, Blacksmith is not open source. SentinelOne decided to expedite its development in-house to […]

A very serious security problem has been found in the Intel/AMD/ARM CPUs. Spectre CPU Vulnerability CVE-2017-5753/CVE-2017-5715 breaks the isolation between different applications. It allows an attacker to trick error-free programs, which follow best practices, into leaking their secrets. In fact, the safety checks of said best practices actually increase the attack surface and may make […]

A very serious security problem has been found in the Intel CPUs. Meltdown CPU Vulnerability CVE-2017-5754 breaks the most fundamental isolation between user applications and the operating system. This attack allows a program to access the memory, and thus also the secrets, of other programs and the operating system. How do I protect my Linux […]

The share of Linux botnets is continuing to grow—accounting for 70% of attacks in Q3, compared to 51% in Q2. According to Kaspersky Lab’s Q3 2017 DDoS Intelligence Report, experts have continued to see an increase in the number of countries where resources have been targeted, with 98 countries subjected to DDoS attacks in the […]

While most Americans were enjoying the Labor Day weekend, Linux creator Linus Torvalds was busy releasing the Linux 4.13 kernel on Sept. 3. Linux 4.13 is the fourth new Linux kernel released in 2017 and follows Linux 4.12, which debuted in July. The Linux 4.13 kernel is noteworthy for a number of reasons, including multiple […]