Latest CyberSec News by @thecyberpicker

Latest CyberSec News by @thecyberpicker

30361 bookmarks
Custom sorting
North Korean hackers target open-source repositories in new espionage campaign
North Korean hackers target open-source repositories in new espionage campaign
In its latest operation, Lazarus took advantage of major gaps in the open-source software supply chain — like developers depending on unvetted packages and the lack of oversight for popular tools that are often maintained by just one or two people.
·therecord.media·
North Korean hackers target open-source repositories in new espionage campaign
Espionage costing Australia $8 billion each year, warns intelligence chief
Espionage costing Australia $8 billion each year, warns intelligence chief
Mike Burgess, who leads the Australian Security Intelligence Organisation, said at the Annual Hawke Lecture at the University of South Australia that he was putting a dollar figure on the economic cost of espionage for the first time to stress the “real, present and costly danger” facing Australia.
·therecord.media·
Espionage costing Australia $8 billion each year, warns intelligence chief
Proton launches free standalone cross-platform Authenticator app
Proton launches free standalone cross-platform Authenticator app
Proton has launched Proton Authenticator, a free standalone two-factor authentication (2FA) application for Windows, macOS, Linux, Android, and iOS.
·bleepingcomputer.com·
Proton launches free standalone cross-platform Authenticator app
Spikes in malicious activity precede new CVEs in 80% of cases
Spikes in malicious activity precede new CVEs in 80% of cases
Researchers have found that in roughly 80% of cases, spikes in malicious activity like network reconnaissance, targeted scanning, and brute-forcing attempts are a precursor to the disclosure of new security vulnerabilities (CVEs) within six weeks.
·bleepingcomputer.com·
Spikes in malicious activity precede new CVEs in 80% of cases
Quishing is Here, and It’s Hiding in Plain Sight | CSA
Quishing is Here, and It’s Hiding in Plain Sight | CSA
QR codes promise convenience, but most people don’t realize the sheer ease with which those codes can be weaponized. Learn more about the new “quishing” threat.
·cloudsecurityalliance.org·
Quishing is Here, and It’s Hiding in Plain Sight | CSA
Senate legislation would direct federal agencies to fortify against quantum computing cyber threats | CyberScoop
Senate legislation would direct federal agencies to fortify against quantum computing cyber threats | CyberScoop
A bipartisan pair of senators are introducing legislation Thursday that would direct a White House office to develop a strategy for reckoning with the cybersecurity ramifications of quantum computers, and require agencies to begin pilot programs on quantum-safe encryption.
·cyberscoop.com·
Senate legislation would direct federal agencies to fortify against quantum computing cyber threats | CyberScoop
That seemingly innocent text is probably a scam
That seemingly innocent text is probably a scam
Scammers are using texts that appear to have been sent to a wrong number to get targets to engage in a conversation.
·malwarebytes.com·
That seemingly innocent text is probably a scam
Cheating on Quantum Computing Benchmarks - Schneier on Security
Cheating on Quantum Computing Benchmarks - Schneier on Security
Peter Gutmann and Stephan Neuhaus have a new paper—I think it’s new, even though it has a March 2025 date—that makes the argument that we shouldn’t trust any of the quantum factorization benchmarks, because everyone has been cooking the books: Similarly, quantum factorisation is performed using sleight-of-hand numbers that have been selected to make them very easy to factorise using a physics experiment and, by extension, a VIC-20, an abacus, and a dog. A standard technique is to ensure that the factors differ by only a few bits that can then be found using a simple search-based approach that has nothing to do with factorisation
. Note that such a value would never be encountered in the real world since the RSA key generation process typically requires that |p-q| > 100 or more bits [9]. As one analysis puts it, “Instead of waiting for the hardware to improve by yet further orders of magnitude, researchers began inventing better and better tricks for factoring numbers by exploiting their hidden structure” [10]...
·schneier.com·
Cheating on Quantum Computing Benchmarks - Schneier on Security
Using LLMs as a reverse engineering sidekick
Using LLMs as a reverse engineering sidekick
LLMs may serve as powerful assistants to malware analysts to streamline workflows, enhance efficiency, and provide actionable insights during malware analysis.
·blog.talosintelligence.com·
Using LLMs as a reverse engineering sidekick
Cybercriminals ‘Spooked’ After Scattered Spider Arrests
Cybercriminals ‘Spooked’ After Scattered Spider Arrests
The arrest of members of the Scattered Spider cyber-attack group have temporarily halted new intrusions, however, similar threat actors continue to pose risks
·infosecurity-magazine.com·
Cybercriminals ‘Spooked’ After Scattered Spider Arrests
AprĂšs Aeroflot, c'est au tour des pharmacies russes d'ĂȘtre visĂ©es par des hackers - Numerama
AprĂšs Aeroflot, c'est au tour des pharmacies russes d'ĂȘtre visĂ©es par des hackers - Numerama
Depuis fin juillet, des centaines de pharmacies russes n'accueillent plus aucun patient. La raison ? Deux des plus grands réseaux d'officines du pays sont victimes d'une cyberattaque majeure. Réservation de médicaments en ligne indisponible, personnel mis au chÎmage forcé : un nouveau pan de l'économie russe est visé
·numerama.com·
AprĂšs Aeroflot, c'est au tour des pharmacies russes d'ĂȘtre visĂ©es par des hackers - Numerama