Posts

Showing posts from August, 2020

Steam Client Update Released

Image
A new Steam client has been released and will be automatically downloaded. General Added support for EA Play Fixed acquiring free DLC from Steam store using in-game overlay web browser Fixed bug that could cause Steam to crash at shutdown time Fixed runaway memory usage in steamwebhelper process when a corrupt proxy auto-config script is encountered Fixed bug that could cause Steam to hang at shutdown time Fixed game installation failing in certain cases when creating symbolic links Fixed Steam client account button formatting incorrectly when Steam Wallet balance changes Fixed a possible crash in Steam Overlay when taking screenshots in DOOM: Eternal Fixed Download Region being forced to “Argentina” in certain circumstances Fixed Steam client window initially showing as translucent rectangle when opened on a secondary display set to a different DPI value than the primary display Improved updating game content when disk space is low and another Steam library folder on a

Dota 2 - Aghanim's Labyrinth Update - August 27, 2020

Image
General - Added three new playable heroes: Queen of Pain, Slark, and Templar Assassin - Added a fifth ascension level: Apex Mage - Added four new ascension modifiers: Glutton, Clumsy, Glimmer, Meteoric - Bristleback now sells a variety of minor upgrade shards for the chosen heroes in the game - The rate of earning Battle Points during the game has been increased Aghanim's Trials - The next Trial will be on the Grand Magus ascension level via Steam RSS News Feed "https://ift.tt/2G1MQRL"

Team Fortress 2 Update Released

Image
An update to Team Fortress 2 has been released. The update will be applied automatically when you restart Team Fortress 2. The major changes include: Fixed bsp-embedded models caching rules to allow for reloading the correct model when transitioning to a different map Fixed a couple instances that were not correctly checking for anti-aliasing being disabled Fixed the name of the Replica Titanium Tank 2020 medal Updated The Flatliner to fix a problem when taunting Updated the Hazard Headgear to fix a problem with the material Updated the Crabe de Chapeau to add the smoke effect Updated The Sophisticated Smoker Fixed some clipping issues Added the smoke effect Updated the backpack image Updated the Hypno-eyes Added a style that was not included in the original release Updated the equip_region via Steam RSS News Feed "https://ift.tt/2Da9uGI"

A New Strategy for DDoS Protection: Log Analysis on Steroids

Image
Anyone whose business depends on online traffic knows how critical it is to protect your business against Distributed Denial of Service (DDoS) attacks. And with cyber attackers more persistent than ever – Q1 2020 DDoS attacks surged by 80% year over year and their average duration rose by 25% —you also know how challenging this can be. Now imagine you’re responsible for blocking, mitigating, and neutralizing DDoS attacks where the attack surface is tens of thousands of websites. That’s exactly what HubSpot, a top marketing and sales SaaS provider, was up against. How they overcame the challenges they faced makes for an interesting case study in DDoS response and mitigation. Drinking from a Firehouse HubSpot’s CMS Hub powers thousands of websites across the globe. Like many organizations, HubSpot uses a Content Delivery Network (CDN) solution to help bolster security and performance. CDNs, which are typically associated with improving web performance, are built to make content ava

A New Strategy for DDoS Protection: Log Analysis on Steroids

Image
Anyone whose business depends on online traffic knows how critical it is to protect your business against Distributed Denial of Service (DDoS) attacks. And with cyber attackers more persistent than ever – Q1 2020 DDoS attacks surged by 80% year over year and their average duration rose by 25% —you also know how challenging this can be. Now imagine you’re responsible for blocking, mitigating, and neutralizing DDoS attacks where the attack surface is tens of thousands of websites. That’s exactly what HubSpot, a top marketing and sales SaaS provider, was up against. How they overcame the challenges they faced makes for an interesting case study in DDoS response and mitigation. Drinking from a Firehouse HubSpot’s CMS Hub powers thousands of websites across the globe. Like many organizations, HubSpot uses a Content Delivery Network (CDN) solution to help bolster security and performance. CDNs, which are typically associated with improving web performance, are built to make content ava

COVID-19 Aside, Data Protection Regulations March Ahead: What To Consider

Image
COVID-19 may be complicating organizations’ cybersecurity efforts as they shift more of their operations online, but that doesn’t lessen the pressure to comply with government regulations that are placing increased scrutiny on data privacy. Despite the pandemic, companies are obligated to comply with many laws governing data security and privacy, including the two most familiar to consumers -- the European Union’s General Data Protection Regulation (GDPR) and the California Consumer Privacy Act (CCPA). With CCPA enforcement set to begin July 1, organizations’ regulatory responsibilities just got tougher. The CCPA is similar to GDPR in that it is designed to improve privacy rights and consumer protection, giving Californians the right to know when their personal data is being collected, whether their personal data is being disclosed or sold, and to whom. It allows them to access their personal data, say no to its sale, and request that a business delete it. The law applies to any

Team Fortress 2 Update Released

Image
An update to Team Fortress 2 has been released. The update will be applied automatically when you restart Team Fortress 2. The major changes include: Added the Summer 2020 Cosmetic Case Contains 22 new community-contributed items Adds 4 new community-created Unusual effects Fixed an issue where values computed from server bounded ConVars could be incorrect on the client and therefore possibly exploitable Fixed Australium Medigun/Wrench items not dropping for the Mann vs. Machine rewards Fixed the chat window not always being restored to the appropriate place Fixed Competitive badges not displaying correctly Increased the default caps_per_round for Mannpower mode Updated the Watch Streams dialog to open the Twitch page Updated cp_granary with a permanent Soldier statue Updated/Added some tournament medals Updated the localization files via Steam RSS News Feed "https://ift.tt/2FMSXJF"

Dota 2 - Aghanim's Labyrinth Update - August 14, 2020

Image
Aghanim's Trials - For this week's Trial the ascension level will be Sorcerer, and the monsters from beyond dimensions are extra resistant to physical attacks, including bosses. General - Fixed a bug that could cause Kinetic Field's Formation Time to become negative. - Fixed Static Storm's cooldown reduction upgrade applying as a flat value instead of a percentage reduction. - Fixed some cases where ability values would not update after taking a shard. - Fixed Rend lifestealing from reflected damage. via Steam RSS News Feed "https://ift.tt/3kHULUp"

SecurityWeek Extends ICS Cyber Security Conference Call for Presentations to August 31, 2020

Image
The official Call for Presentations (speakers) for   SecurityWeek’s 2020 Industrial Control Systems (ICS) Cyber Security Conference , being held October 19 – 22, 2020 in SecurityWeek’s Virtual Conference Center, has been extended to August 31st. As the premier ICS/SCADA cyber security conference, the event was originally scheduled to take place at the InterContinental Atlanta, but will now take place in a virtual environment due to COVID-19. “Due to the impact of COVID-19 and transition to a fully virtual event, we have extended the deadline for submissions to allow more time for speakers to put together their ideas under the new format,” said Mike Lennon, Managing Director at SecurityWeek. “Given SecurityWeek’s global reach and scale, we expect this to be the largest security-focused gathering of its kind serving the industrial and critical infrastructure sectors.”  The 2020 Conference is expected to attract thousands of attendees from around the world, including large critical i

SecurityWeek Extends ICS Cyber Security Conference Call for Presentations to August 31, 2020

Image
The official Call for Presentations (speakers) for   SecurityWeek's 2020 Industrial Control Systems (ICS) Cyber Security Conference , being held October 19 – 22, 2020 in SecurityWeek's Virtual Conference Center, has been extended to August 31st. As the premier ICS/SCADA cyber security conference, the event was originally scheduled to take place at the InterContinental Atlanta, but will now take place in a virtual environment due to COVID-19. "Due to the impact of COVID-19 and transition to a fully virtual event, we have extended the deadline for submissions to allow more time for speakers to put together their ideas under the new format," said Mike Lennon, Managing Director at SecurityWeek. "Given SecurityWeek's global reach and scale, we expect this to be the largest security-focused

SecurityWeek to Host Cloud Security Summit Virtual Event on August 13, 2020

Image
Enterprise Security Professional to Discuss Latest Cloud Security Trends and Strategies Via Fully Immersive Virtual Event Experience SecurityWeek will host its 2020 Cloud Security Summit virtual event  on Thursday, August 13, 2020. Through a fully immersive virtual environment, attendees will be able to interact with leading solution providers and other end users tasked with securing various cloud environments and services. “As enterprises adopt cloud-based services to leverage benefits such as scalability, increased efficiency, and cost savings, security has remained a top concern,” said Mike Lennon, Managing Director at SecurityWeek. “SecurityWeek’s Cloud Security Summit will help organizations learn how to utilize tools, controls, and design models needed to properly secure cloud environments.” The Cloud Security Summit kicks off at 11:00AM ET on Thursday, August 13, 2020 and features sessions, including: Augmenting Native Cloud Security Services to Achieve Enterprise-grade

SecurityWeek to Host Cloud Security Summit Virtual Event on August 13, 2020

Image
Enterprise Security Professional to Discuss Latest Cloud Security Trends and Strategies Via Fully Immersive Virtual Event Experience SecurityWeek will host its 2020 Cloud Security Summit virtual event  on Thursday, August 13, 2020. Through a fully immersive virtual environment, attendees will be able to interact with leading solution providers and other end users tasked with securing various cloud environments and services. "As enterprises adopt cloud-based services to leverage benefits such as scalability, increased efficiency, and cost savings, security has remained a top concern," said Mike Lennon, Managing Director at SecurityWeek. "SecurityWeek's Cloud Security Summit will help organizations learn how to utilize tools, controls, and design models needed to properly secure cloud env

Now Available on Steam - Risk of Rain 2

Image
Risk of Rain 2 is Now Available on Steam! Escape a chaotic alien planet by fighting through hordes of frenzied monsters – with your friends, or on your own. Combine loot in surprising ways and master each character until you become the havoc you feared upon your first crash landing. via Steam RSS News Feed "https://ift.tt/2DVgjvy"

Avoiding Fuelling the Cyber-Crime Economy

Image
We all know that the prices of key commodities such as oil, gold, steel and wheat don't just impact individual business sectors as they fluctuate according to supply and demand:  they also power international trading markets and underpin the global economy. And it's exactly the same with cyber-crime. The prices of key commodities in the cyber-crime economy – such as stolen credentials, hacked accounts, or payment card details – not only reflect changes in supply and usage, but also influence the types of attack that criminals will favor.  After all, criminals are just as keen to maximise return on their investments and create 'value' as any legitimate business. A recent report  gave the current average prices during 2020 for some of these cyber-crime commodities on the Dark Web. Stolen credit-ca