well...
news
latest news about cyber-security
news
>
@cyber-security
..
HOT:
@ukraine
,
@russia
,
@israel
,
@palestine
zdroje:
#bleepingcomputer.com
#blog.google-TAG
#csirt.cz
#cyberscoop.com
#cybersecuritynews.com
#darkreading.com
#googleprojectzero.blogspot.com
#kratkespravy.sk
#krebsonsecurity.com
#linuxsecurity.com
#nakedsecurity.sophos.com
#nukib.cz
#scmagazine.com
#security.googleblog.com
#securityaffairs.co
#securityweek.com
#thehackernews.com
#therecord.media
#threatpost.com
#tripwire.com-state-of-security
bleepingcomputer.com
Google Chrome uses AI to analyze pages in new scam detection feature
Malicious Rspack, Vant packages published using stolen NPM tokens
US charges Russian-Israeli as suspected LockBit ransomware coder
Sophos discloses critical Firewall remote code execution flaw
Krispy Kreme breach, data theft claimed by Play ransomware gang
Ascension: Health data of 5.6 million stolen in ransomware attack
Massive live sports piracy ring with 812 million yearly visits taken offline
Romanian Netwalker ransomware affiliate sentenced to 20 years in prison
BadBox malware botnet infects 192,000 Android devices despite disruption
Microsoft 365 users hit by random product deactivation errors
Android malware found on Amazon Appstore disguised as health app
Juniper warns of Mirai botnet scanning for Session Smart routers
blog.google-TAG
TAG Bulletin: Q4 2024
TAG Bulletin: Q3 2024
State-backed attackers and commercial surveillance vendors repeatedly use the same exploits
Iranian backed group steps up phishing campaigns against Israel, U.S.
Google disrupted over 10,000 instances of DRAGONBRIDGE activity in Q1 2024
TAG Bulletin: Q2 2024
A review of zero-day in-the-wild exploits in 2023
TAG Bulletin: Q1 2024
Tool of First Resort: Israel-Hamas War in Cyber
Buying Spying: How the commercial surveillance industry works and what can be done about it
TAG Bulletin: Q4 2023
Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware
csirt.cz
Akt o kybernetické odolnosti je platný. V účinnost vstoupí za dva roky
Nový rootkit ohrožuje linuxové systémy
Postřehy z bezpečnosti: zranitelnost v Google Chrome umožňuje vzdálené spuštění kódu
RomCom zneužila řetězec dvou zero-day zranitelností k rozsáhlým útokům na uživatele v Evropě a Severní Americe
Postřehy z bezpečnosti: pašování škodlivého kódu v metadatech souborů
Nejen s blížícími se Vánoci je nutné být při online nakupování obezřetnější
Můj telefon je rozbitý
Podvodníci s kryptoměnami se začali zaměřovat na novou cílovou skupinu
Postřehy z bezpečnosti: nula sem, nula tam, aneb zranitelnost nultého dne
Quishing cílí na majitele elektrických automobilů
cyberscoop.com
Justice Department unveils charges against alleged LockBit developer
Study finds ‘significant uptick’ in cybersecurity disclosures to SEC
Israeli court to hear U.S. extradition request for alleged LockBit developer
Chinese cyber center points finger at U.S. over alleged cyberattacks to steal trade secrets
Ukrainian sentenced to five years in jail for work on Raccoon Stealer
Russia bans cybersecurity company Recorded Future
CISA pushes guide for high-value targets to secure mobile devices
CISA delivers new directive to agencies on securing cloud environments
Playbook advises federal grant managers how to build cybersecurity into their programs
Clop is back to wreak havoc via vulnerable file-transfer software
cybersecuritynews.com
private
McDonald’s Delivery App Vulnerability Let Anyone Place an Order for $0.01
Authorities Arrested LockBit Ransomware Developer & Team Core Member
Malicious Apps On Amazon Appstore Records Screen & Intercept OTP’s
NetWalker Ransomware Operator Sentenced For Hacking Hundreds Of Organizations
Hackers Selling Cracked Version of Acunetix Tool as Araneida Scanner
Session Smart Routers With Default Passwords Hacked By Mirai Malware
Siemens UMC Vulnerability Let Remote Attacker Execute Arbitrary Code
New “NotLockBit” Ransomware Attack Windows and macOS
Foxit PDF Editor Vulnerabilities Let Attackers Execute Remote Code
Critical Sophos Firewall Vulnerabilities Let Attackers Execute Remote Code
darkreading.com
How to Protect Your Environment From the NTLM Vulnerability
LockBit Ransomware Developer Arrested in Israel
US Ban on TP-Link Routers More About Politics Than Exploitation Risk
How Nation-State Cybercriminals Are Targeting the Enterprise
Managing Threats When Most of the Security Team Is Out of the Office
OT/ICS Engineering Workstations Face Barrage of Fresh Malware
Fortinet Addresses Unpatched Critical RCE Vector
Orgs Scramble to Fix Actively Exploited Bug in Apache Struts 2
Bridging the 'Keyboard-to-Chair' Gap With Identity Verification
Vendors Chase Potential of Non-Human Identity Management
Malvertisers Fool Google With AI-Generated Decoy Content
CISA Releases Draft of National Cyber Incident Response Plan
googleprojectzero.blogspot.com
The Windows Registry Adventure #5: The regf file format
The Qualcomm DSP Driver - Unexpectedly Excavating an Exploit
Windows Tooling Updates: OleView.NET
Simple macOS kernel extension fuzzing in userspace with IDA and TinyInst
From Naptime to Big Sleep: Using Large Language Models To Catch Vulnerabilities In Real-World Code
The Windows Registry Adventure #4: Hives and the registry layout
Effective Fuzzing: A Dav1d Case Study
The Windows Registry Adventure #3: Learning resources
Project Naptime: Evaluating Offensive Security Capabilities of Large Language Models
Driving forward in Android drivers
The Windows Registry Adventure #2: A brief history of the feature
The Windows Registry Adventure #1: Introduction and research results
kratkespravy.sk
Zo sveta IT bezpečnosti, 11/2024
Zo sveta IT bezpečnosti, 10/2024
Zo sveta IT bezpečnosti, 9/2024
Oslo: Návod na použitie
Zo sveta IT bezpečnosti, 8/2024
Zo sveta IT bezpečnosti, 7/2024
Zo sveta IT bezpečnosti, 6/2024
Zo sveta IT bezpečnosti, 5/2024
Zo sveta IT bezpečnosti, 4/2024
Zo sveta IT bezpečnosti, 3/2024
krebsonsecurity.com
Web Hacking Service ‘Araneida’ Tied to Turkish IT Firm
How to Lose a Fortune with Just One Bad Click
How Cryptocurrency Turns to Cash in Russian Banks
Patch Tuesday, December 2024 Edition
U.S. Offered $10M for Hacker Just Arrested by Russia
Why Phishers Love New TLDs Like .shop, .top and .xyz
Hacker in Snowflake Extortions May Be a U.S. Soldier
Feds Charge Five Men in ‘Scattered Spider’ Roundup
Fintech Giant Finastra Investigating Data Breach
An Interview With the Target & Home Depot Hacker
linuxsecurity.com
Containerizing WordPress: Best Practices for Robust Security and Management
Best Practices for WordPress Site Security on Linux Webservers
Practical Strategies for Guarding Against the New cShell DDoS Linux Malware
How Is Open Source Intelligence Shaping the Future of Cybersecurity?
Fedora 41: webkitgtk 2024-32bc143584 Security Advisory Updates
Fedora 41: ofono 2024-0051a464f1 Security Advisory Updates
Ubuntu 7179-1: Linux kernel Security Advisory Updates
Ubuntu 7173-2: Linux kernel Security Advisory Updates
openSUSE: 2024:14603-1 moderate: govulncheck-vulndb-0.0.20241218T202206-1.1 Advisory Security Update
SUSE: 2024:4396-1 moderate: python-aiohttp Security Advisory Updates
nakedsecurity.sophos.com
[kanál neteče]
nukib.cz
Mezinárodní workshop o přechodu na kvantově bezpečné technologie
Vydali jsme přehled kybernetických incidentů za listopad 2024
NÚKIB uspořádal deváté setkání Platformy pro výzkum a vývoj v kybernetické a informační bezpečnosti
Členské státy EU se shodly na doporučeních pro budoucí směřování agentury ENISA
Bezpečnostní rada státu schválila Národní politiku kryptografické ochrany utajovaných informací
Upozorňujeme na zneužívání identit Amazon, Microsoft a státních institucí
Upozornění na zvýšené riziko DDoS útoků během voleb do Evropského parlamentu
Upozornění na kompromitaci routerů Ubiquity Edge OS aktérem sponzorovaným ruským státem
Upozorňujeme na dvě kritické zranitelnosti v operačním systému FortiOS
Upozorňujeme na hrozbu Terrapin útoku mířícího na SSH protokol
Doporučení v oblasti kryptografických prostředků verze 3.0
Doporučení k používání protokolu TLP ke sdílení chráněných informací
scmagazine.com
[kanál neteče]
security.googleblog.com
[kanál neteče]
securityaffairs.co
Romanian national was sentenced to 20 years in prison for his role in NetWalker ransomware attacks
Sophos fixed critical vulnerabilities in its Firewall product
U.S. CISA adds BeyondTrust software flaw to its Known Exploited Vulnerabilities catalog
Raccoon Infostealer operator sentenced to 60 months in prison
Mirai botnet targets SSR devices, Juniper Networks warns
Fortinet warns about Critical flaw in Wireless LAN Manager FortiWLM
CERT-UA: Russia-linked UAC-0125 abuses Cloudflare Workers to target Ukrainian army
US considers banning TP-Link routers over cybersecurity concerns
Russia-linked APT29 group used red team tools in rogue RDP attacks
Threat actors are attempting to exploit Apache Struts vulnerability CVE-2024-53677
securityweek.com
In Other News: McDonald’s API Hacking, Netflix Fine, Malware Kills ICS Process
Industry Moves for the week of December 16, 2024 - SecurityWeek
Botnet of 190,000 BadBox-Infected Android Devices Discovered
Ransomware Group Claims Theft of Personal, Financial Data From Krispy Kreme
Another NetWalker Ransomware Affiliate Gets 20-Year Prison Sentence in US
CISA Urges Immediate Patching of Exploited BeyondTrust Vulnerability
Rockwell PowerMonitor Vulnerabilities Allow Remote Hacking of Industrial Systems
How to Implement Impactful Security Benchmarks for Software Development Teams
CISA Releases Mobile Security Guidance After Chinese Telecom Hacking
Ukrainian Raccoon Infostealer Operator Sentenced to Prison in US
Cisco to Acquire Threat Detection Company SnapAttack
thehackernews.com
LockBit Developer Rostislav Panev Charged for Billions in Global Ransomware Damages
Lazarus Group Spotted Targeting Nuclear Engineers with CookiePlus Malware
Rspack npm Packages Compromised with Crypto Mining Malware in Supply Chain Attack
Sophos Issues Hotfixes for Critical Firewall Flaws: Update to Prevent Exploitation
Hackers Exploiting Critical Fortinet EMS Vulnerability to Deploy Remote Access Tools
CISA Adds Critical Flaw in BeyondTrust Software to Exploited Vulnerabilities List
Thousands Download Malicious npm Libraries Impersonating Legitimate Tools
Juniper Warns of Mirai Botnet Targeting SSR Devices with Default Passwords
Fortinet Warns of Critical FortiWLM Flaw That Could Lead to Admin Access Exploits
CISA Mandates Cloud Security for Federal Agencies by 2025 Under Binding Directive 25-01
Dutch DPA Fines Netflix €4.75 Million for GDPR Violations Over Data Transparency
UAC-0125 Abuses Cloudflare Workers to Distribute Malware Disguised as Army+ App
therecord.media
Judge rules NSO Group is liable for spyware hacks targeting 1,400 WhatsApp user devices
Nearly 6 million people were impacted by ransomware attack on Ascension Health
Romanian Netwalker ransomware affiliate sentenced to 20 years in US prison
US unseals complaint against Russian-Israeli accused of working for LockBit
Ukraine’s state registers hit with one of Russia’s largest cyberattacks, officials say
threatpost.com
Student Loan Breach Exposes 2.5M Records
Watering Hole Attacks Push ScanBox Keylogger
Tentacles of ‘0ktapus’ Threat Group Victimize 130 Firms
Ransomware Attacks are on the Rise
Cybercriminals Are Selling Access to Chinese Surveillance Cameras
Twitter Whistleblower Complaint: The TL;DR Version
Firewall Bug Under Active Attack Triggers CISA Warning
Fake Reservation Links Prey on Weary Travelers
iPhone Users Urged to Update to Patch 2 Zero-Days
Google Patches Chrome’s Fifth Zero-Day of the Year
tripwire.com-state-of-security
Silent Heists: The Danger of Insider Threats
Managing NERC CIP Patching Process With Tripwire Enterprise and Tripwire State Analyzer
CIS Control 08: Audit Log Management
How the Cyber Essentials Certification Can Help Your Business
London’s CNI is Under Threat
The Top 10 State of Security Blog Posts From 2024
Digital Threats, Real Losses: Cyber Risks to Retail Operations
What’s the Difference Between DSPM, CSPM, and CIEM?
27 DDoS-For-Hire Services Disrupted In Run-Up To Holiday Season
CIS Control 09: Email and Web Browser Protections