Virtualization

Pierluigi Paganini April 15, 2016
Patch the VMware Client Integration Plugin asap

VMware issued a security update to fix a critical vulnerability in the VMware Client Integration Plugin, apply it as soon as possible. VMware issued a Security Advisory related to a critical security vulnerability (CVE-2016-2076) in the VMware Client Integration Plugin urging administrators to urgently apply the needed patch. The flaw could be exploited by attackers to […]

Pierluigi Paganini August 18, 2014
Malware is threatening virtual machines

Malware is the primary threats for enterprise virtual machines according to report a recent report issued by Symantec Symantec recently issued the “Threats to virtual environments” report to analyze principal menace for virtualized environments. The report is very actually and considers the rapid diffusion of the virtualization paradigm within enterprises. According to Forrester Research more than 70 […]