Fact-checked by Grok 2 weeks ago

SecurityFocus

SecurityFocus was an online platform dedicated to , vulnerability research, and services, founded in 1999 by Oliver Friedrichs, Alfred Huger, and Arthur Wong. It gained prominence as a central for cybersecurity professionals, offering original articles, a comprehensive vulnerability database, tools for , and hosting the influential Bugtraq , which facilitated discussions on vulnerabilities since its transfer to the platform. Established in San Mateo, California, SecurityFocus aimed to foster awareness and dialogue on computer security topics through its website, which included forums, advisories, and resources for incident response. The platform's Bugtraq list, originally created in 1993 by Scott Chasin and later managed by Brown University, became a cornerstone of vulnerability disclosure practices under SecurityFocus's stewardship, serving as a primary venue for announcing and debating software flaws. In addition to editorial content and community features, SecurityFocus provided enterprise-level services such as threat management systems and consulting, positioning it as a key player in the early 2000s cybersecurity ecosystem. In July 2002, Symantec Corporation acquired SecurityFocus for approximately $75 million in cash, integrating its assets to bolster 's security research and intelligence capabilities. Post-acquisition, the platform continued operations under , with its content and mailing lists remaining active for several years, contributing to 's broader threat intelligence efforts. However, by March 2010, SecurityFocus began transitioning its content to Symantec Connect, signaling a phase-out of the standalone site while maintaining commitments to community resources like Bugtraq. The Bugtraq mailing list persisted until its official shutdown on January 31, , following Symantec's acquisition by in 2019, which led to reduced activity starting in ; this marked the end of a 27-year in . During its tenure, SecurityFocus played a pivotal role in shaping industry standards for security information sharing, influencing modern practices in bug bounties and coordinated disclosures despite the platform's eventual decommissioning.

History

Founding and Early Years

SecurityFocus was founded in 1999 by Oliver Friedrichs, Alfred Huger, and Arthur Wong in , as an online resource dedicated to news, discussions, and services. The company emerged during the dot-com boom to address the growing need for centralized information on cybersecurity threats and best practices in an increasingly connected world. From its inception, focused on facilitating online discussions about topics, raising awareness among IT professionals and the broader , and providing practical tools to mitigate risks. This mission aligned with the era's rising concerns over vulnerabilities, as the 's highlighted the of information sharing in preventing exploits. The platform quickly positioned itself as a key player by aggregating expert insights and input, helping to standardize how issues were communicated and analyzed. The official launch of the SecurityFocus website occurred in 1999, featuring original editorial content on emerging vulnerabilities, threat analyses, and security advisories to educate users and promote proactive defenses. Early operations emphasized high-quality, timely reporting to build trust in a field rife with and unverified claims. A pivotal early development was the integration of the Bugtraq in July 1999, which transitioned to SecurityFocus and bolstered its role as a vital for vulnerability announcements. In its founding years, SecurityFocus navigated challenges common to cybersecurity startups of the late , including establishing authority in a nascent and fragmented discipline while securing initial venture to scale operations amid intense market competition. With approximately $9.2 million raised across two rounds, the company invested in and community tools, laying the groundwork for its rapid growth despite the era's economic volatility.

Expansion in the 1990s and 2000s

In the late , SecurityFocus experienced rapid user growth amid escalating concerns triggered by high-profile incidents, such as the Melissa virus outbreak in March 1999, which infected millions of computers worldwide and highlighted vulnerabilities in systems. Launched that same year, the platform quickly established itself as a vital resource for security professionals seeking timely information on threats and defenses. By the early 2000s, SecurityFocus expanded its offerings with the introduction of a structured database and detailed advisories, providing comprehensive tracking of software flaws and exploit details to aid in and . This database drew from community contributions, including thousands of reports analyzed over the decade, enabling systematic organization of security intelligence. The platform strengthened ties with security researchers through partnerships and the integration of user-submitted content, notably by hosting the influential , which facilitated discussions on emerging vulnerabilities and bolstered community engagement. These developments positioned SecurityFocus as a cornerstone of collaborative cybersecurity efforts during a period of explosive adoption and rising cyber threats.

Services and Features

News and Vulnerability Database

SecurityFocus operated a prominent news portal that delivered daily articles on cybersecurity threats, including emerging , hacking incidents, and industry developments, authored by in-house editors and external contributors. These articles served as a key resource for professionals seeking timely insights into the evolving threat landscape, often drawing from verified reports and expert analysis to provide context on potential impacts. Central to the platform was its Vulnerability Database, known as the SecurityFocus Vulnerability Database, which cataloged thousands of software flaws. Each entry included detailed descriptions of the vulnerability, severity ratings based on potential impact, and information on available exploits where applicable, enabling users to assess risks effectively. The database assigned unique Bugtraq IDs (BIDs) to vulnerabilities, facilitating cross-referencing with other systems. The SecurityFocus Vulnerability Database featured robust integration with the (CVE) system, allowing users to link BIDs directly to CVE identifiers for standardized tracking. Advanced search tools enabled filtering by vendor, product, severity, or date, supporting efficient for teams. The editorial process involved rigorous verification of submitted advisories by SecurityFocus staff, who cross-checked details against multiple sources to ensure accuracy before , minimizing the spread of unconfirmed . This approach complemented community-driven outlets like the Bugtraq , providing a structured of vetted content. Following the transition to Connect, the BID system continued under Symantec until its decommissioning in the early 2020s, with archives remaining referenced in third-party security tools.

Bugtraq Mailing List

The Bugtraq mailing list was established on November 5, 1993, by Scott Chasin as a moderated forum dedicated to the announcement and discussion of computer security vulnerabilities, particularly in Unix and other operating systems. Initially hosted independently, it transitioned to SecurityFocus in 1999, becoming a cornerstone of the platform's community engagement efforts. The list served as a vital space for security researchers, administrators, and experts to share technical details on flaws, exploitation techniques, and mitigation strategies, promoting collaborative problem-solving in an era before formalized vulnerability disclosure processes were widespread. Subscribers could join via email, with options for receiving posts in real-time or as daily digests to manage volume, and the list grew significantly over time, reaching a peak of over 40,000 subscribers by the early . This scale underscored its influence as a primary venue for timely intelligence. Post guidelines, outlined in the list's , required contributions to focus on substantive, content aligned with closing holes, explicitly discouraging off-topic or superficial messages. These rules also sparked ongoing debates about full disclosure—advocating for the rapid, complete release of details to accelerate fixes—while addressing policies on sharing exploit code, which was permitted when it contributed to defensive understanding but moderated to prevent misuse. Bugtraq played a key role in highlighting critical threats, such as providing an early warning for the in Microsoft's IIS Indexing Service, announced by eEye on June 18, 2001, which was later exploited by the worm. This disclosure enabled rapid community response and patching efforts ahead of the worm's outbreak on July 13, 2001. The list's discussions often cross-referenced entries in SecurityFocus's Vulnerability Database, enhancing the traceability and documentation of reported issues.

Additional Tools and Resources

SecurityFocus supplemented its core offerings with practical tools and resources designed to assist security professionals in assessing and mitigating threats. In the early 2000s, the platform introduced vulnerability scanning capabilities through a strategic partnership with Qualys, providing access to QualysGuard, a remote auditing tool that scanned perimeter devices for network vulnerabilities and generated comprehensive security assessments. This integration allowed users to perform automated vulnerability assessments directly via the SecurityFocus interface, enhancing proactive defense measures without requiring separate installations. The site featured dedicated discussion forums where cybersecurity experts exchanged insights on emerging threats, including user feedback on tools shared via related channels like Bugtraq. Complementing these were knowledge base articles focused on specialized topics, such as intrusion detection systems, offering detailed references and best practices for and . These resources served as a centralized hub for technical guidance, drawing from community contributions and expert analyses to support real-world application. Educational materials formed a key pillar, with the section delivering in-depth and whitepapers tailored for security professionals. These covered conceptual overviews, case studies, and strategic advice on areas like network hardening and threat response, functioning as informal training modules to build expertise. Additionally, the vulnerability database's Bugtraq IDs (BIDs) were widely integrated into third-party tools for vulnerability tracking and , facilitating seamless data incorporation into security workflows.

Acquisition and Integration

Symantec Acquisition in 2002

In July 2002, Corporation announced its acquisition of SecurityFocus, a leading provider of managed security services and threat intelligence, for approximately $75 million in cash, with the deal closing on August 6, 2002. This transaction was part of 's broader strategy to bolster its position in the burgeoning cybersecurity market, where the acquisition added SecurityFocus's DeepSight Threat Management System—the industry's first global early warning platform for cyber attacks—to 's portfolio. The move was driven by the escalating volume of internet-based threats, including widespread and vulnerabilities that demanded real-time intelligence to protect enterprise networks. Key leadership from SecurityFocus transitioned to Symantec following the acquisition, including co-founder and CEO Arthur Wong, who integrated into Symantec's security response operations, and co-founder Alfred Huger, who took on a senior role in developing early warning solutions at Symantec's Security Response center. Approximately 50 SecurityFocus employees also joined Symantec, bringing expertise in vulnerability analysis and threat monitoring to enhance the company's overall security offerings. These personnel changes ensured continuity in SecurityFocus's core competencies while aligning them with Symantec's larger infrastructure. Post-acquisition, committed to maintaining SecurityFocus's operations as an editorially independent entity to preserve the trust of the cybersecurity community, particularly for assets like the Bugtraq mailing list and vulnerability database. This approach allowed SecurityFocus to continue providing unbiased threat intelligence and services without immediate integration into 's commercial products, addressing concerns from the open-source and researcher communities about potential corporate influence. The retention of autonomy in the short term facilitated seamless delivery of SecurityFocus's global threat management capabilities to 's customers.

Post-Acquisition Developments

Following the 2002 acquisition of SecurityFocus by for approximately $75 million, the platform's core assets, including the Bugtraq mailing list and vulnerability database (BID), were integrated into 's enterprise security offerings. The BID database, which tracked vulnerabilities with detailed entries and Bugtraq IDs, became a foundational component of 's DeepSight Threat Management System, enhancing its ability to provide threat intelligence to enterprise customers. DeepSight, originally developed by SecurityFocus as a commercial early-warning service that aggregated data from intrusion detection systems and other sources, underwent significant enhancements under ownership starting in 2003. expanded the system to incorporate firewall log data, introduced advanced reporting capabilities, and positioned it as a subscription-based service for and threat monitoring, allowing organizations to subscribe for customized alerts and analytics. This integration aligned SecurityFocus's resources with 's broader ecosystem, including its antivirus and endpoint protection products, to deliver unified security intelligence feeds. Symantec also grew its commercial subscriptions by leveraging SecurityFocus's expertise, offering paid access to enriched VulnDB content through DeepSight's data feeds for , , and compliance integration. These services targeted enterprises needing proactive threat assessment, with DeepSight providing IP reputation and scoring as premium features. During this period, underwent several internal reorganizations that affected its security divisions, including staff reductions amid shifts toward consumer-focused products and cost efficiencies. In 2006, the company restructured its executive team, leading to the departure of key leaders and a realignment of technology operations. By 2007, Symantec implemented broader workforce cuts of up to 5% across operations, targeting corporate functions, as part of a $200 million cost-saving initiative driven by declining demand in certain enterprise segments. Despite these changes, the Bugtraq retained strong within the cybersecurity , serving as a vital for disclosures and discussions through the mid-, with maintaining its open moderation policies amid occasional criticisms.

Decline and Shutdown

Operational Changes in the Late

In the late , increasingly prioritized its enterprise and solutions, as evidenced by revenue figures in these segments during fiscal year 2009, with the and segment remaining essentially flat and the and segment increasing 7% year-over-year. This strategic emphasis on and services, which accounted for a substantial portion of the company's $6.15 billion , coincided with broader cost-reduction efforts, including a 2009 restructuring plan involving headcount reductions and facility consolidations. As part of these operational adjustments, SecurityFocus began migrating its content to 's primary platforms, including the Symantec Connect community site and integration with the existing DeepSight threat intelligence system, which had originated from SecurityFocus's pre-acquisition offerings. articles, whitepapers, and other resources were scheduled for transfer to the main Symantec website over subsequent months, while the news portal ceased operations to streamline efforts. Symantec stated that this consolidation would better serve users by aligning community content with its broader security intelligence ecosystem. Starting in 2009, users noted a slowdown in updates to SecurityFocus's and resources, attributed to moderated policies and resource reallocation under Symantec's oversight. This elicited criticism, with some expressing frustration over the perceived and dilution of the site's voice, likening it to prior acquisitions that altered open forums.

Cessation of Services in 2010

In March 2010, announced the partial shutdown of SecurityFocus, discontinuing its news portal section and transitioning existing content, such as articles and whitepapers, to Symantec Connect over the following months. This change was part of 's effort to consolidate resources and better serve the community by integrating SecurityFocus content with its broader security intelligence platform at Symantec Connect. The transition began on March 15, 2010, with the SecurityFocus website eventually archived and redirected to 's security response center, marking the end of independent operations for the portal. However, core services like the Bugtraq mailing list and the Vulnerability Database were preserved and continued to be updated without interruption at that time. Following Broadcom's 2019 acquisition of , further resource shifts in 2020 contributed to the eventual wind-down of integrated services. Symantec's official statement emphasized resource reallocation to enhance overall value, stating that readers would benefit from the combined efforts while maintaining the community's access to key tools like mailing lists and the . The had been a key resource for vulnerability tracking, with its data contributing to broader efforts like CVE and NVD aggregation historically, ensuring ongoing availability beyond SecurityFocus's operational changes. The Bugtraq continued without interruption and remained active for many years thereafter, until its shutdown in 2021.

Legacy and Impact

Influence on Cybersecurity Community

SecurityFocus played a pivotal role in advancing the full model within cybersecurity, primarily through its hosting of the Bugtraq , which began in as one of the earliest public forums for announcing software . This approach emphasized transparency by sharing detailed vulnerability information, including potential exploits and workarounds, often after notifying , thereby pressuring them to accelerate patch releases and influencing contemporary standards like those from CERT and modern programs. Empirical studies have shown that such disclosures on platforms like Bugtraq reduced the time between vulnerability identification and vendor fixes, with the instantaneous probability of patching increasing significantly post-announcement. The Bugtraq list, moderated under SecurityFocus, educated thousands of security professionals and researchers by serving as a global hub for technical discussions, analyses, and collaborative problem-solving, fostering networks that bridged academic, industry, and independent hackers. It empowered participants to share knowledge openly, contributing to the of cybersecurity research and inspiring subsequent platforms like the Full Disclosure mailing list, while building a community that democratized access to critical security insights during the rapid growth of the in the late and . During major incidents, SecurityFocus supported early incident response efforts, exemplified by its comprehensive advisories on the 2003 worm, which exploited a in 2000 (BID 5311). The platform's vulnerability database and Bugtraq discussions provided real-time details on the worm's propagation, aiding global mitigation strategies and highlighting the need for timely patching, as referenced in CERT advisories and security tools like Snort rules. In the , SecurityFocus earned widespread recognition as a premier cybersecurity resource, supplying vulnerability data to initiatives like the CVE program and being hailed by industry outlets for its contributions to awareness and response capabilities. Publications such as underscored its enduring impact upon shutdown announcements, cementing its status as a foundational pillar in shaping secure practices worldwide.

Current Status and Archives

Following the cessation of its services in 2010, SecurityFocus maintains no active operations as of 2025. The original website content is preserved primarily through the Internet Archive's , which holds over 2,000 snapshots of securityfocus.com dating from its first capture in 1998 to the latest in 2018, including comprehensive archives of articles, advisories, and forums from the 2010 shutdown period that remain accessible for . Partial remnants of the content were initially integrated into Symantec's security resources post-acquisition, but these have since been phased out, leaving external archiving as the main access method. Archives of the Bugtraq , a cornerstone of SecurityFocus, are publicly available and actively maintained on SecLists.org, providing searchable access to historical discussions and announcements up to the list's last posts in 2021. SecurityFocus contributions persist in modern cybersecurity infrastructure, with numerous CVE entries referencing original Bugtraq reports as primary sources for details and exploit information. The platform is occasionally referenced in contemporary cybersecurity retrospectives, underscoring its role in early vulnerability disclosure practices.

References

  1. [1]
  2. [2]
    SecurityFocus company information, funding & investors | The ...
    SecurityFocus emerged in 1999 as a pivotal online entity in the cybersecurity landscape, founded by Oliver Friedrichs, Alfred Huger, and Arthur Wong.
  3. [3]
    SecurityFocus
    SecurityFocus is designed to facilitate discussion on computer security related topics, create computer security awareness, and to provide the Internet's ...
  4. [4]
    Iconic BugTraq security mailing list shuts down after 27 years | ZDNET
    Jan 15, 2021 · BugTraq itself also exchanged hands several times, from Chasin to Brown University, then to SecurityFocus, which was acquired by Symantec.
  5. [5]
    Securityfocus - Products, Competitors, Financials, Employees ...
    When was Securityfocus founded? Securityfocus was founded in 1999. Where is Securityfocus's headquarters? Securityfocus's headquarters is located at 1660 S.
  6. [6]
    Symantec to acquire SecurityFocus | ITWeb
    Symantec has acquired SecurityFocus, a US-based provider of enterprise security threat management systems, for approximately $75 million in cash.
  7. [7]
    Good bye securityfocus - Sucuri Blog
    Mar 11, 2010 · SecurityFocus is going to be shut down (or phased out to sound more nice). The mailing lists will remain for a while, but all the rest will be moved to the ...
  8. [8]
    BugTraq Shutdown - Seclists.org
    Jan 15, 2021 · The SecurityFocus assets, including the BugTraq mailing list, has a long history of providing timely information on the latest vulnerabilities, ...
  9. [9]
    SecurityFocus - Crunchbase Company Profile & Funding
    SecurityFocus is an online computer security news portal and purveyor of information security services. It provides everything from original news content to ...
  10. [10]
    SecurityFocus - 2025 Company Profile, Team, Funding & Competitors
    Jul 2, 2025 · SecurityFocus is an acquired company based in Mountain View (United States), founded in 1999 by Oliver Friedrichs, Arthur Wong and Alfred ...
  11. [11]
    USENIX ;login: - disclosure
    Dec 8, 1999 · ... Bugtraq. Started in 1993, Bugtraq was designed from the start as an ... securityfocus.com>. ? Need help? Use our Contacts page. Last ...
  12. [12]
    Bugtraq: Administrivia - Seclists.org
    Date: Mon, 5 Jul 1999 16:03:09 -0700. We've ... Please from now on submit messages to Please from now on submit messages to BUGTRAQ () SECURITYFOCUS COM. -- ...
  13. [13]
    The Melissa Virus - FBI
    Mar 25, 2019 · The Melissa virus, considered the fastest spreading infection at the time, was a rude awakening to the dark side of the web for many Americans.
  14. [14]
    SecurityFocus™ and Qualys Team To Provide Comprehensive ...
    Feb 19, 2002 · ... security services,” said Arthur Wong, CEO and Co-founder of SecurityFocus. “This partnership gives any size business the latest intelligence ...
  15. [15]
    Vulnerability database analysis for 10 years for ensuring security of ...
    In this paper over 40,000 vulnerability reports from SecurityFocus's vulnerability database BugTraq are studied and the reports are analyzed accordingly to ...
  16. [16]
  17. [17]
    CVE - Requirements and Recommendations for CVE Compatibility
    Dec 1, 2003 · The SecurityFocus Vulnerability database is a free service for anyone that visits http://www.securityfocus.com/bid or can be accessed via RSS ...
  18. [18]
    Secos And Security Focus Partner To Deliver Real-Time ...
    Jul 26, 2002 · ... news, cybersecurity jobs, open source projects, breaking news ... The partnership integrates the SecurityFocus Vulnerability Database ...
  19. [19]
    Example of vulnerability publication by SecurityFocus - ResearchGate
    Note that the same vulnerability can be published by both CERT/CC and SecurityFocus, albeit at different dates. ... Vulnerability Database (NVD) and the Common ...
  20. [20]
    From subversives to CEOs: How radical hackers built today's ...
    May 11, 2022 · When Chasin launched Bugtraq on Nov. 5, 1993, part of the welcome message noted, “This list is not intended to be about cracking systems or ...Missing: SecurityFocus | Show results with:SecurityFocus
  21. [21]
    Bugtraq Relocating - Slashdot
    Jun 30, 1999 · Both the Geek-girl and netspace archives are moving over to www.securityfocus.com next week. Plus the geek-girl archives went back about 2 more ...
  22. [22]
    Interview with Elias Levy (Bugtraq) - Kurt Seifried
    Apr 10, 2001 · Bugtraq is probably the best security mailing list around. However ... Since then the last has grown up to a peak of over forty thousand ...
  23. [23]
    05 Bugtraq (computer-security/secmaillist) - stason.org
    security holes and risks. Please refrain from posting one-line messages or messages that do not contain any substance that can relate to this list`s charter.
  24. [24]
    [PDF] Optimal Policy for Software Vulnerability Disclosure1
    While Bugtraq tends to favor full and quick disclosure, organizations like CERT follow a more cautious approach. After learning of a vulnerability, CERT ...
  25. [25]
    IIS buffer-overrun attack has been scripted - The Register
    Jul 6, 2001 · The vulnerability was first reported by eEye Security on 18 June. The attack script was released on 21 June, and posted to the ...Missing: Bugtraq | Show results with:Bugtraq
  26. [26]
    [PDF] CERIAS Tech Report 2005-05
    Started in 1993, it has grown into a widely used mailing list with over thirty thousand subscribers. However, the submit- ted information is neither verified ...<|control11|><|separator|>
  27. [27]
    SecurityFocus | Threat Care
    The platform includes specialized sections covering different aspects of cybersecurity, including network security tools, security policies, and incident ...
  28. [28]
    SecurityFocus Home Page
    ### Summary of Tools and Resources on SecurityFocus (2003 Archive)
  29. [29]
    Search QID information in Qualys Vulnerability KnowledgeBase
    The number assigned to the vulnerability by SecurityFocus, a vendor-neutral web site that provides security information to members of the security community.
  30. [30]
    Symantec to buy SecurityFocus, Riptech, Recourse - Computerworld
    Jul 17, 2002 · SecurityFocus, which Symantec will acquire for $75 million, offers a security event monitoring and alert service, as well as a threat database.Missing: details | Show results with:details
  31. [31]
    Technology Briefing | E-Commerce: Symantec Will Acquire 3 ...
    Jul 18, 2002 · Symantec said it would pay $75 million for SecurityFocus, a company that sells network protection software and operates the popular Web site ...Missing: details | Show results with:details
  32. [32]
    Symantec buys SecurityFocus, Riptech, Recourse - The Register
    Jul 18, 2002 · Symantec Corp yesterday said it will spend $355m to buy three privately held security companies, following a fiscal first quarter in which ...Missing: details | Show results with:details
  33. [33]
    Virus fighter | Channel Daily News
    He sold his own start-up company SecurityFocus, a provider of enterprise threat management, to Symantec in August 2002. He then joined Symantec, along with ...Missing: personnel | Show results with:personnel<|control11|><|separator|>
  34. [34]
    Symantec to Acquire SecurityFocus - Slashdot
    cbv writes Symantec Corp. today announced the acquisition of SecurityFocus for approximately US$75 million in cash. The press release reads, ...
  35. [35]
    Hacker mailing list goes corporate - NBC News
    Jul 17, 2002 · “Symantec and SecurityFocus want to ease any fears as to whether the character of this mailing list will change,” Levy said in an e-mail to ...
  36. [36]
    Symantec Defends BugTraq Policies - eWeek
    Apr 1, 2003 · Last week, a Danish security company accused Symtantec of deliberately delaying and partially censoring information.Missing: personnel | Show results with:personnel
  37. [37]
    Your yearly reminder to post to Full-Disclosure, not Bugtraq - OSVDB
    Jun 16, 2017 · SecurityFocus, who runs the BID database, which is part of Symantec's DeepSight offering, routinely uses submissions to the Bugtraq mail ...<|separator|>
  38. [38]
    Week In Security: Symantec Expands Alert System, Career Moves
    Feb 14, 2003 · The system, which Symantec acquired from SecurityFocus last year, now integrates data from firewalls and features new reporting and ...
  39. [39]
    [PDF] Symantec™ Cyber Security Services: DeepSight™ Intelligence
    The security risk datafeed provides unique threat data from Symantec which, when integrated with governance, risk and compliance systems, offers improved ...Missing: Bugtraq VulnDB 2002
  40. [40]
    [PDF] ThreatConnect & Symantec DeepSight Intelligence
    The new ThreatConnect® and Symantec integration enables users to collect and act on. Symantec™ Cyber Security Services: DeepSight Intelligence in the.
  41. [41]
    Symantec reorganizes, names new CTO - InfoWorld
    Apr 4, 2006 · The changes, confirmed Tuesday, include the departure of three senior executives and the appointment of a new chief technology officer, Ajei ...Missing: 2007 SecurityFocus
  42. [42]
    Symantec admits job losses - iTnews
    Jan 25, 2007 · Symantec plans to slash up to five percent of its jobs over the next few months, executives admitted yesterday.
  43. [43]
    Symantec begins round of layoffs - The Register
    Nov 12, 2007 · The company announced in January it would implement $200m worth of cuts to compensate for waning demand for its data center offerings and free ...
  44. [44]
    [PDF] SYMANTEC CORP (Form: 10-K, Filing Date: 06/01/2009)
    an increase of $394 million in revenue related to enterprise products and services, excluding acquired Altiris products. This increase in enterprise product ...
  45. [45]
    Full Disclosure: Re: SecurityFocus to partially shut down - Seclists.org
    Mar 12, 2010 · "While the news portal section of SecurityFocus will no longer be offered, we think our readers will be better served by this change as we ...
  46. [46]
    Re: SecurityFocus to partially shut down - Full Disclosure - Seclists.org
    Re: SecurityFocus to partially shut down. From: bugtraq () cgisecurity net. Date: Fri, 12 Mar 2010 16:19:25 -0500 (EST). It's like hackernews ...
  47. [47]
    Towards Safer Internet of Things: IoT Vulnerability Data Sources
    Both Security Focus and Bugtraq were acquired by Symantec and, despite prior assurances [46], the database is no longer updated. The website [29] contains ...<|separator|>
  48. [48]
    Bugtraq - Wikipedia
    On April 30, 2020, Accenture Security completed its acquisition of Symantec's Cybersecurity Services including SecurityFocus, which included Bugtraq.
  49. [49]
    An Empirical Analysis of Software Vendors' Patch Release Behavior
    Mar 1, 2010 · Our results suggest that disclosure accelerates patch release. The instantaneous probability of releasing the patch rises by nearly two and a ...
  50. [50]
    Responsible Vulnerability Disclosure: Dancing Around the Fault Line
    Mar 27, 2025 · With no established vulnerability disclosure programs, some hackers instead posted their discoveries to the BugTraq mailing list, which was then ...
  51. [51]
    [PDF] SQL Slammer Worm - GIAC Certifications
    Apr 7, 2003 · information page on the SQL Slammer worm), a snort rule id of 2003, and states that this is the 2nd revision of this rule. reference:bugtraq, ...
  52. [52]
    VU#484891 - Microsoft SQL Server 2000 contains stack buffer ...
    Jul 26, 2002 · BindView re-issued both the tools and the guidance immediately after the initial outbreak of SQL Slammer. ... http://online.securityfocus.com/bid/ ...
  53. [53]
    [PDF] 2000 News — Archive - CVE
    Dec 22, 2000 · Security Focus, Neohapsis,. ISS, and Harris have all provided MITRE with items from their vulnerability databases. These will help MITRE to ...
  54. [54]
  55. [55]
    SecurityFocus to partially shut down - Ravens PHP Scripts
    Mar 12, 2010 · Symantec has announced that it plans to shut down part of its SecurityFocus security information portal. The company says that only the ...
  56. [56]
    Bugtraq Mailing List - Seclists.org
    The premier general security mailing list. Vulnerabilities are often announced here first, so check frequently! List Archives.54 · 62 · 173
  57. [57]
    CVE Reference Map for Source BUGTRAQ
    BUGTRAQ:19990125 Win98 crash? CVE-1999-0357. BUGTRAQ:19990126 Buffer ... BUGTRAQ:20020919 http://online.securityfocus.com/archive/1/291358/2002-09-08 ...