When the Heartbleed vulnerability made headlines last spring, Internet companies went into a frenzy: Creating patches, moving away from OpenSSL, and warning users to reset their passwords. But while we haven’t heard much about it lately — and many servers have been updated to avoid it — Heartbleed is stillRead More →

Is your cloud (online web-based) application vulnerable to hackers? Do you even know if the OpenSSL security flaw and bug affected your important data? Are you paying attention to your investment? Or do you even care? With many moving full steam ahead with cloud-based solutions, recent developments have casted aRead More →

Thousands of security breaches may be undetectable, experts say Hospitals and providers’ online networks—including email accounts, electronic health records (EHRs), and remote monitoring devices—may be vulnerable to a destructive “Heartbleed” computer bug, according to security experts. Breaches have compromised at least 21M patients’ records since 2009  A Google engineer and another securityRead More →

The vast majority of those taking advantage of free, open-source software such as OpenSSL do nothing to contribute to its development—and that’s part of the problem. Every day brings new reports of the threats posed by the Heartbleed bug. But the discovery of Heartbleed has also unearthed a scandal that’sRead More →