Latest CyberSec News by @thecyberpicker

Latest CyberSec News by @thecyberpicker

31309 bookmarks
Custom sorting
CISA warns of actively exploited Git code execution flaw
CISA warns of actively exploited Git code execution flaw
The U.S. Cybersecurity & Infrastructure Security Agency (CISA) is warning of hackers exploiting an arbitrary code execution flaw in the Git distributed version control system.
·bleepingcomputer.com·
CISA warns of actively exploited Git code execution flaw
DSLRoot, Proxies, and the Threat of ‘Legal Botnets’
DSLRoot, Proxies, and the Threat of ‘Legal Botnets’
The cybersecurity community on Reddit responded in disbelief this month when a self-described Air National Guard member with top secret security clearance began questioning the arrangement they'd made with company called DSLRoot, which was paying $250 a month to plug…
·krebsonsecurity.com·
DSLRoot, Proxies, and the Threat of ‘Legal Botnets’
Nevada state websites, phone lines knocked offline by cyberattack
Nevada state websites, phone lines knocked offline by cyberattack
The governor added that the state is working with local, tribal and federal partners to restore services, and is “using temporary routing and operational workarounds to maintain public access where it is feasible."
·therecord.media·
Nevada state websites, phone lines knocked offline by cyberattack
Execs worry about unknown identity-security weaknesses
Execs worry about unknown identity-security weaknesses
Credential theft attacks prove that companies need to do better, but business leaders cited many reasons for slow progress.
·cybersecuritydive.com·
Execs worry about unknown identity-security weaknesses
Nissan confirms design studio data breach claimed by Qilin ransomware
Nissan confirms design studio data breach claimed by Qilin ransomware
Nissan Japan has confirmed to BleepingComputer that it suffered a data breach following unauthorized access to a server of one of its subsidiaries, Creative Box Inc. (CBI).
·bleepingcomputer.com·
Nissan confirms design studio data breach claimed by Qilin ransomware
The Urgent Need for Hypervisor Security in Healthcare | CSA
The Urgent Need for Hypervisor Security in Healthcare | CSA
Explore how healthcare’s growing reliance on virtual infrastructure has introduced a new class of threats—and what can be done to secure the hypervisor layer.
·cloudsecurityalliance.org·
The Urgent Need for Hypervisor Security in Healthcare | CSA
L’Amérique met la Silicon Valley sous pression : repoussez les assauts de l’Europe contre le chiffrement, sinon cela se paiera
L’Amérique met la Silicon Valley sous pression : repoussez les assauts de l’Europe contre le chiffrement, sinon cela se paiera
Les géants de la tech doivent résister aux demandes visant à affaiblir le chiffrement. Voilà le rappel que vient de faire une autorité américaine aux grandes entreprises de la Silicon Valley, en nommant spécifiquement certaines législations récentes en Europe. Motif ? Cela pourrait nuire aux droits des Américains.
·numerama.com·
L’Amérique met la Silicon Valley sous pression : repoussez les assauts de l’Europe contre le chiffrement, sinon cela se paiera
Encryption Backdoor in Military/Police Radios - Schneier on Security
Encryption Backdoor in Military/Police Radios - Schneier on Security
I wrote about this in 2023. Here’s the story: Three Dutch security analysts discovered the vulnerabilities­—five in total—­in a European radio standard called TETRA (Terrestrial Trunked Radio), which is used in radios made by Motorola, Damm, Hytera, and others. The standard has been used in radios since the ’90s, but the flaws remained unknown because encryption algorithms used in TETRA were kept secret until now. There’s new news: In 2023, Carlo Meijer, Wouter Bokslag, and Jos Wetzels of security firm Midnight Blue, based in the Netherlands, discovered vulnerabilities in encryption algorithms that are part of a European radio standard created by ETSI called TETRA (Terrestrial Trunked Radio), which has been baked into radio systems made by Motorola, Damm, Sepura, and others since the ’90s. The flaws remained unknown publicly until their disclosure, because ETSI refused for decades to let anyone examine the proprietary algorithms...
·schneier.com·
Encryption Backdoor in Military/Police Radios - Schneier on Security
Ils « ont perdu tout contact avec le monde extérieur », comment des pirates informatiques ont pris d’assaut des cargos iraniens
Ils « ont perdu tout contact avec le monde extérieur », comment des pirates informatiques ont pris d’assaut des cargos iraniens
Le 22 août, un groupe de hackers nommé Lab-Dookhtegan a revendiqué une cyberattaque d'une ampleur spectaculaire : les hacktivistes auraient coupé la communication de 39 tankers et 25 cargos d'entreprises iraniennes. Les pirates auraient infiltré un des partenaires commerciaux des entreprises maritimes. Dans le monde
·numerama.com·
Ils « ont perdu tout contact avec le monde extérieur », comment des pirates informatiques ont pris d’assaut des cargos iraniens
L’Amérique prévient la Silicon Valley : « ne cédez pas à l’Europe sur le chiffrement »
L’Amérique prévient la Silicon Valley : « ne cédez pas à l’Europe sur le chiffrement »
Les géants de la tech doivent résister aux demandes visant à affaiblir le chiffrement. Voilà le rappel que vient de faire une autorité américaine aux grandes entreprises de la Silicon Valley, en nommant spécifiquement certaines législations récentes en Europe. Motif ? Cela pourrait nuire aux droits des Américains.
·numerama.com·
L’Amérique prévient la Silicon Valley : « ne cédez pas à l’Europe sur le chiffrement »
Tech Manufacturer Data I/O Hit by Ransomware
Tech Manufacturer Data I/O Hit by Ransomware
Data I/O has revealed operational disruption following a ransomware breach that forced it to take some systems offline
·infosecurity-magazine.com·
Tech Manufacturer Data I/O Hit by Ransomware
Lingdang CRM 8.6.4.7 - SQL Injection
Lingdang CRM 8.6.4.7 - SQL Injection
Lingdang CRM 8.6.4.7 - SQL Injection. CVE-2025-9140 . webapps exploit for Multiple platform
·exploit-db.com·
Lingdang CRM 8.6.4.7 - SQL Injection
Managing cryptographic keys and secrets | Cyber.gov.au
Managing cryptographic keys and secrets | Cyber.gov.au
This guide has been developed to help organisational personnel in understanding the threat environment and the value of implementing secure keys and secrets management to make better informed decisions.
·cyber.gov.au·
Managing cryptographic keys and secrets | Cyber.gov.au
Surge in coordinated scans targets Microsoft RDP auth servers
Surge in coordinated scans targets Microsoft RDP auth servers
Internet intelligence firm GreyNoise reports that it has recorded a significant spike in scanning activity consisting of nearly 1,971 IP addresses probing Microsoft Remote Desktop Web Access and RDP Web Client authentication portals in unison, suggesting a coordinated reconnaissance campaign.
·bleepingcomputer.com·
Surge in coordinated scans targets Microsoft RDP auth servers
Docker fixes critical Desktop flaw allowing container escapes
Docker fixes critical Desktop flaw allowing container escapes
Docker fixed a critical flaw in Docker Desktop app for Windows and macOS that could potentially allow to escape the confines of a container
·securityaffairs.com·
Docker fixes critical Desktop flaw allowing container escapes