article thumbnail

Sunset of Windows Server 2008: Migrate with Docker

Data Breach Today

The coming end-of-support for Windows Server 2008 leaves IT organizations with few viable options to receive security updates beyond the cut-off date of January 14, 2020. Upgrading will be no small feat as roughly 70% of enterprise Windows applications run on Windows Server 2008 or earlier versions*.

Security 147
article thumbnail

A zero-day in Windows 7 and Windows Server 2008 has yet to be fixed

Security Affairs

Researcher discovers a zero-day vulnerability in Windows 7 and Windows Server 2008 while he was working on a Windows security tool. “If you have ever run this script on Windows 7 or Windows Server 2008 R2 , you probably noticed a weird recurring result and perhaps thought that it was a false positive just as I did.

Security 114
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Canada Charges Its “Most Prolific Cybercriminal”

Krebs on Security

According to cyber intelligence firm Intel 471 , that dark_cl0ud6@hotmail.com address has been used in conjunction with the handle “ DCReavers2 ” to register user accounts on a half-dozen English-language cybercrime forums since 2008, including Hackforums , Blackhatworld, and Ghostmarket. An advertisement for the ButterFly Bot.

IT 257
article thumbnail

0patch will provide micropatches for Windows 7 and Server 2008 after EoS

Security Affairs

With the end-of-life of Windows 7 and Server 2008, their users will no more receive security patches, the only way to remain protected is to trust in micropatches. On January 14, 2020, support for Window 7, Windows Server 2008 and 2008 R2 will end, this means that users will no longer receive security updates.

article thumbnail

NIST Seeks Input on HIPAA Security Rule Guidance Update

Data Breach Today

The National Institute of Standards and Technology is seeking public comment as it plans to update its 2008 guidance for implementing the HIPAA Security Rule. But Is It Time to Overhaul the Rule Itself? But is it time to update the security rule itself?

Security 315
article thumbnail

It Takes Time, And It Ain’t For Sure.

John Battelle's Searchblog

But Airbnb launched in late 2008, Uber in 2009, and both didn’t gain widespread traction until 2011 or 2012. Yesterday Fred posted about voice input over on AVC, and it reminded me how long it takes for consumers to adopt truly new behaviors, regardless of how enthusiastic we might get about a particular technology’s potential.

IT 75
article thumbnail

Windows 7: Microsoft Ceases Free Security Updates

Data Breach Today

Security Experts Recommend Holdouts Review Their IT Strategy and Cloud Options Microsoft has ceased offering free security updates for its Windows 7 operating system, as well as Windows Server 2008 and 2008 R2.

Security 240