Latest CyberSec News by @thecyberpicker

Latest CyberSec News by @thecyberpicker

31512 bookmarks
Custom sorting
https://therecord.media/lockbit-alleged-russian-developer-extradited-us-israel
https://therecord.media/lockbit-alleged-russian-developer-extradited-us-israel
Rostislav Panev, who was arrested in Israel in August 2024 on U.S. charges related to dozens of LockBit ransomware attacks, has been extradited and appeared in a New Jersey federal court, authorities said.
·therecord.media·
https://therecord.media/lockbit-alleged-russian-developer-extradited-us-israel
https://www.schneier.com/blog/archives/2025/03/upcoming-speaking-engagements-44.html
https://www.schneier.com/blog/archives/2025/03/upcoming-speaking-engagements-44.html
This is a current list of where and when I am scheduled to speak: I’m speaking at the Rossfest Symposium in Cambridge, UK, on March 25, 2025. I’m speaking at the University of Toronto’s Rotman School of Management in Toronto, Ontario, Canada, on April 3, 2025. The list is maintained on this page.
·schneier.com·
https://www.schneier.com/blog/archives/2025/03/upcoming-speaking-engagements-44.html
AI in Cybersecurity: Revolutionizing Threat Detection | CSA
AI in Cybersecurity: Revolutionizing Threat Detection | CSA
AI is revolutionizing how we detect and respond to threats, enhancing the capacity to protect sensitive data and systems from malicious actors.
·cloudsecurityalliance.org·
AI in Cybersecurity: Revolutionizing Threat Detection | CSA
Fraudsters Impersonate Clop Ransomware to Extort Businesses
Fraudsters Impersonate Clop Ransomware to Extort Businesses
Barracuda observed threat actors impersonating the Clop ransomware group via email to extort payments, claiming to have exfiltrated sensitive data
·infosecurity-magazine.com·
Fraudsters Impersonate Clop Ransomware to Extort Businesses
TP-Link Router Botnet - Schneier on Security
TP-Link Router Botnet - Schneier on Security
There is a new botnet that is infecting TP-Link routers: The botnet can lead to command injection which then makes remote code execution (RCE) possible so that the malware can spread itself across the internet automatically. This high severity security flaw (tracked as CVE-2023-1389) has also been used to spread other malware families as far back as April 2023 when it was used in the Mirai botnet malware attacks. The flaw also linked to the Condi and AndroxGh0st malware attacks. […] Of the thousands of infected devices, the majority of them are concentrated in Brazil, Poland, the United Kingdom, Bulgaria and Turkey; with the botnet targeting manufacturing, medical/healthcare, services and technology organizations in the United States, Australia, China and Mexico...
·schneier.com·
TP-Link Router Botnet - Schneier on Security