Contact Us 800-WAREVER
310-476-0335

Blog

Microsoft Releases Multiple New Features For Teams

Teams was "just another Microsoft application" before the pandemic.  Thanks to Covid-19 though, demand for video conferencing solutions shot through the roof, ...

Intel Users Should Update Firmware To Avoid This Ransomware

Not long ago, researchers at Eclypsium got a lucky break.  An unknown and unidentified individual began leaking communications from inside the Conti ...

The Windows Follina Vulnerability Has A Temporary Fix

File this away under "good news, bad news." The bad news is that there's a new, critical zero-day threat to be concerned ...

Microsoft Will Not Release Exchange Server Updates Until 2025

Are you planning on setting up an Exchange server soon or are you running one now?  If so, be aware that Microsoft ...

Enemybot Malware May Go Beyond DDOS Attacks

Unless you're an IT Security Professional, you may never have heard of EnemyBot.  It is a bit like the Frankenstein of malware ...

This Android Malware Is Stealing Login Credentials

If you're deeply involved in IT security, you may already be familiar with the ERMAC Android banking trojan. If this is the ...

Screencastify Issue Could Allow Someone To Steal Recorded Videos

Are you one of the legions of users making use of the Screencastify Chrome extension?  It's a fantastic Chrome extension that allows ...

Update Google Chrome Soon To Fix Multiple Security Issues

Are you a Google Chrome user?  If so, be aware that the company recently released a stable version of Chrome 102 and ...

General Motors Customer Data Leaked By Credential Stuffing Attacks

Do you own a Chevrolet, Buick, GMC, or Cadillac?  If so, be aware that GM recently acknowledged that they fell victim to ...

The Latest Windows 11 Update Fixes Dozens Of Issues

Are you a Windows 11 early adopter?  If so, you'll want to grab the latest update KB5014019.  It contains several important bug ...