Latest CyberSec News by @thecyberpicker

Latest CyberSec News by @thecyberpicker

31195 bookmarks
Custom sorting
Over 40% of UK Businesses Faced Cybersecurity Breaches in 2024
Over 40% of UK Businesses Faced Cybersecurity Breaches in 2024
The Cyber Security Breaches Survey 2025 has been released by the UK Home Office and DSIT today, reporting a slight decline in incidents compared to 2024 report
·infosecurity-magazine.com·
Over 40% of UK Businesses Faced Cybersecurity Breaches in 2024
Real-Time Credit Data: Fueling Banking Innovation | CSA
Real-Time Credit Data: Fueling Banking Innovation | CSA
Data offers insights into consumer behavior, credit trends, and competitor strategies. This is why using real-time credit data is your key to success!
·cloudsecurityalliance.org·
Real-Time Credit Data: Fueling Banking Innovation | CSA
Flipper Zero maker unveils ‘Busy Bar,’ a new ADHD productivity tool
Flipper Zero maker unveils ‘Busy Bar,’ a new ADHD productivity tool
Flipper Devices, the company behind the popular Flipper Zero, has launched an open-source productivity tool called Busy Bar, designed to help reduce distractions for people with ADHD.
·bleepingcomputer.com·
Flipper Zero maker unveils ‘Busy Bar,’ a new ADHD productivity tool
Pourquoi se former à la cybersécurité est devenu indispensable
Pourquoi se former à la cybersécurité est devenu indispensable
Dans un monde toujours plus connecté, la cybersécurité s’impose comme une priorité stratégique pour les entreprises et les particuliers....-Cybersécurité
·usine-digitale.fr·
Pourquoi se former à la cybersécurité est devenu indispensable
Ce nouveau site de phishing est capable de vérifier si votre mail existe avant de vous arnaquer
Ce nouveau site de phishing est capable de vérifier si votre mail existe avant de vous arnaquer
Une campagne de phishing usurpant l'apparence d'Outlook utilise un service de vérification de mail pour s'assurer que l'internaute ne donne pas une fausse adresse. Cette méthode renforce la légitimité de l'arnaque. Les cybercriminels veulent optimiser leur temps de travail. Un rapport de l'entreprise de cybersécurité
·numerama.com·
Ce nouveau site de phishing est capable de vérifier si votre mail existe avant de vous arnaquer
An APT group exploited ESET flaw to execute malware
An APT group exploited ESET flaw to execute malware
At least one APT group has exploited a vulnerability in ESET software to stealthily execute malware, bypassing security measures.
·securityaffairs.com·
An APT group exploited ESET flaw to execute malware
Secure Cloud Infrastructure by Reducing DNS Risk | CSA
Secure Cloud Infrastructure by Reducing DNS Risk | CSA
Robust cloud security at any organization should start with a proactive approach that includes the adoption of well-thought-out DNS provisioning and management.
·cloudsecurityalliance.org·
Secure Cloud Infrastructure by Reducing DNS Risk | CSA
GOFFEE continues to attack organizations in Russia
GOFFEE continues to attack organizations in Russia
Kaspersky researchers analyze GOFFEE’s campaign in H2 2024: the updated infection scheme, new PowerModul implant, switch to a binary Mythic agent.
·securelist.com·
GOFFEE continues to attack organizations in Russia
flatCore 1.5.5 - Arbitrary File Upload
flatCore 1.5.5 - Arbitrary File Upload
flatCore 1.5.5 - Arbitrary File Upload. CVE-2019-10652 . webapps exploit for PHP platform
·exploit-db.com·
flatCore 1.5.5 - Arbitrary File Upload
Typecho 1.3.0 - Race Condition
Typecho 1.3.0 - Race Condition
Typecho 1.3.0 - Race Condition. CVE-2024-35539 . webapps exploit for PHP platform
·exploit-db.com·
Typecho 1.3.0 - Race Condition
Cosy+ firmware 21.2s7 - Command Injection
Cosy+ firmware 21.2s7 - Command Injection
Cosy+ firmware 21.2s7 - Command Injection. CVE-2024-33896 . hardware exploit for Multiple platform
·exploit-db.com·
Cosy+ firmware 21.2s7 - Command Injection