Latest CyberSec News by @thecyberpicker

Latest CyberSec News by @thecyberpicker

31205 bookmarks
Custom sorting
Year in Review: Key vulnerabilities, tools, and shifts in attacker email tactics
Year in Review: Key vulnerabilities, tools, and shifts in attacker email tactics
From Talos' 2024 Year in Review, here are some findings from the top targeted network device vulnerabilities. We also explore how threat actors are moving away from time sensitive lures in their emails. And finally we reveal the tools that adversaries most heavily utilized last year.
·blog.talosintelligence.com·
Year in Review: Key vulnerabilities, tools, and shifts in attacker email tactics
Enhance TPRM with Staff Augmentation | CSA
Enhance TPRM with Staff Augmentation | CSA
Learn what third-party risk management (TPRM) entails, what staff augmentation is, and how to decide whether it’s the right solution for your TPRM needs.
·cloudsecurityalliance.org·
Enhance TPRM with Staff Augmentation | CSA
Agentic AI in the SOC - Dawn of Autonomous Alert Triage
Agentic AI in the SOC - Dawn of Autonomous Alert Triage
Agentic AI transforms SOCs by autonomously triaging and investigating 100% of alerts, reducing burnout and improving detection speed.
·thehackernews.com·
Agentic AI in the SOC - Dawn of Autonomous Alert Triage
Arguing Against CALEA - Schneier on Security
Arguing Against CALEA - Schneier on Security
At a Congressional hearing earlier this week, Matt Blaze made the point that CALEA, the 1994 law that forces telecoms to make phone calls wiretappable, is outdated in today’s threat environment and should be rethought: In other words, while the legally-mandated CALEA capability requirements have changed little over the last three decades, the infrastructure that must implement and protect it has changed radically. This has greatly expanded the “attack surface” that must be defended to prevent unauthorized wiretaps, especially at scale. The job of the illegal eavesdropper has gotten significantly easier, with many more options and opportunities for them to exploit. Compromising our telecommunications infrastructure is now little different from performing any other kind of computer intrusion or data breach, a well-known and endemic cybersecurity problem. To put it bluntly, something like Salt Typhoon was inevitable, and will likely happen again unless significant changes are made...
·schneier.com·
Arguing Against CALEA - Schneier on Security
Google fixed two actively exploited Android zero-days
Google fixed two actively exploited Android zero-days
Google addressed 62 vulnerabilities with the release of Android 's April 2025 security update, including two actively exploited zero-days.
·securityaffairs.com·
Google fixed two actively exploited Android zero-days
jQuery 3.3.1 - Prototype Pollution & XSS Exploit
jQuery 3.3.1 - Prototype Pollution & XSS Exploit
jQuery 3.3.1 - Prototype Pollution & XSS Exploit. CVE-2020-7656CVE-2019-11358 . webapps exploit for Multiple platform
·exploit-db.com·
jQuery 3.3.1 - Prototype Pollution & XSS Exploit
EncryptHub's dual life: Cybercriminal vs Windows bug-bounty researcher
EncryptHub's dual life: Cybercriminal vs Windows bug-bounty researcher
EncryptHub, a notorious threat actor linked to breaches at 618 organizations, is believed to have reported two Windows zero-day vulnerabilities to Microsoft, revealing a conflicted figure straddling the line between cybercrime and security research.
·bleepingcomputer.com·
EncryptHub's dual life: Cybercriminal vs Windows bug-bounty researcher
Microsoft delays WSUS driver sync deprecation indefinitely
Microsoft delays WSUS driver sync deprecation indefinitely
Microsoft announced today that, based on customer feedback, it will indefinitely delay removing driver synchronization in Windows Server Update Services (WSUS).
·bleepingcomputer.com·
Microsoft delays WSUS driver sync deprecation indefinitely