Specops Password Policy is a powerful tool for overcoming the limitations of the default password policies present in Microsoft Active Directory environments. To be fair, Microsoft did revise and upgrade the default password policy and introduced additional, granular fine-tuning options over the years, but for some enterprise environments that’s still not enough, so Specops Password…

Week in review: PowerPoint malware delivery, dark web fraud guides, security through APIs

Here’s an overview of some of last week’s most interesting news and articles: UK ICO offers grants for practical privacy research The programme is open to academic institutions, civil society groups, trade and industry associations and organisations with a genuine commitment to public benefit outcomes. Proposals do not need to be technology based but must…

The Coolest Hacks Of 2016

In a year when ransomware became the new malware and cyber espionage became a powerful political propaganda tool for Russia, it’s easy to forget that not all hacking in 2016 was so ugly and destructive. Sure, cybercrime and cyber espionage this past year turned the corner into more manipulative and painful territory for victims. But…