Latest CyberSec News by @thecyberpicker

Latest CyberSec News by @thecyberpicker

31742 bookmarks
Custom sorting
Content Credentials Technology Verifies Image, Video Authenticity
Content Credentials Technology Verifies Image, Video Authenticity
The open technology tackles disinformation by verifying whether the image is real or has been modified. The standard, created to document the provenance of photos and other media, has gained steam in the past year, surpassing 500 corporate members and releasing open-source tools for developers.
·darkreading.com·
Content Credentials Technology Verifies Image, Video Authenticity
DOGE as a National Cyberattack - Schneier on Security
DOGE as a National Cyberattack - Schneier on Security
In the span of just weeks, the US government has experienced what may be the most consequential security breach in its history—not through a sophisticated cyberattack or an act of foreign espionage, but through official orders by a billionaire with a poorly defined government role. And the implications for national security are profound. First, it was reported that people associated with the newly created Department of Government Efficiency (DOGE) had accessed the US Treasury computer system, giving them the ability to collect data on and potentially control the department’s roughly ...
·schneier.com·
DOGE as a National Cyberattack - Schneier on Security
North Korea Targets Crypto Devs Through NPM Packages
North Korea Targets Crypto Devs Through NPM Packages
SecurityScorecard has uncovered a sophisticated campaign linked to North Korea’s Lazarus Group, distributing crypto-stealing malware
·infosecurity-magazine.com·
North Korea Targets Crypto Devs Through NPM Packages
Microsoft tire la sonnette d’alarme face à un nouveau groupe de hackers russes aux ambitions inquiétantes
Microsoft tire la sonnette d’alarme face à un nouveau groupe de hackers russes aux ambitions inquiétantes
Les équipes de cybersécurité chez Microsoft ont remarqué l'émergence d'un nouveau groupe de pirates lié au renseignement militaire russe. Ces pirates sont proches d'une unité connue pour ses attaques destructrices. Depuis plus d'une décennie, Sandworm, l'unité de cyber-guerre la plus agressive du Kremlin, mène des
·numerama.com·
Microsoft tire la sonnette d’alarme face à un nouveau groupe de hackers russes aux ambitions inquiétantes
Surge in attacks exploiting old ThinkPHP and ownCloud flaws
Surge in attacks exploiting old ThinkPHP and ownCloud flaws
Increased hacker activity has been observed in attempts to compromise poorly maintained devices that are vulnerable to older security issues from 2022 and 2023.
·bleepingcomputer.com·
Surge in attacks exploiting old ThinkPHP and ownCloud flaws
zkLend loses $9.5M in crypto heist, asks hacker to return 90%
zkLend loses $9.5M in crypto heist, asks hacker to return 90%
Decentralized money lender zkLend suffered a breach where threat actors exploited a smart contract flaw to steal 3,600 Ethereum, worth $9.5 million at the time.
·bleepingcomputer.com·
zkLend loses $9.5M in crypto heist, asks hacker to return 90%
Cybercrime evolving into national security threat: Google
Cybercrime evolving into national security threat: Google
“The vast cybercriminal ecosystem has acted as an accelerant for state-sponsored hacking, providing malware, vulnerabilities, and in some cases full-spectrum operations to states,” said Ben Read of Google Threat Intelligence Group.
·therecord.media·
Cybercrime evolving into national security threat: Google
Sarcoma ransomware claims breach at giant PCB maker Unimicron
Sarcoma ransomware claims breach at giant PCB maker Unimicron
A relatively new ransomware operation named 'Sarcoma' has claimed responsibility for an attack against the Unimicron printed circuit boards (PCB) maker in Taiwan.
·bleepingcomputer.com·
Sarcoma ransomware claims breach at giant PCB maker Unimicron
Feds Sanction Russian Hosting Provider for Supporting LockBit Attacks
Feds Sanction Russian Hosting Provider for Supporting LockBit Attacks
US, UK, and Australian law enforcement have targeted a company called Zservers (and two of its administrators) for providing bulletproof hosting services to the infamous ransomware gang.
·darkreading.com·
Feds Sanction Russian Hosting Provider for Supporting LockBit Attacks
US reportedly releases Russian cybercrime figure Alexander Vinnik in prisoner swap
US reportedly releases Russian cybercrime figure Alexander Vinnik in prisoner swap
Alexander Vinnik, who ran the defunct cryptocurrency exchange BTC-e and pleaded guilty last year to participating in a money laundering scheme, is heading back to Russia as part of a prisoner swap that freed an American teacher, reports said.
·therecord.media·
US reportedly releases Russian cybercrime figure Alexander Vinnik in prisoner swap
DPRK hackers dupe targets into typing PowerShell commands as admin
DPRK hackers dupe targets into typing PowerShell commands as admin
North Korean state actor 'Kimsuky' (aka 'Emerald Sleet' or 'Velvet Chollima') has been observed using a new tactic inspired from the now widespread ClickFix campaigns.
·bleepingcomputer.com·
DPRK hackers dupe targets into typing PowerShell commands as admin
Chronopost victime d’un piratage massif : des millions de données clients en danger
Chronopost victime d’un piratage massif : des millions de données clients en danger
La société de livraison Chronopost a subi une cyberattaque. Des infos personnelles de clients ont été dérobés. Chronopost, la branche de livraison express du Groupe La Post, a subi une cyberattaque. Des captures de mails partagées sur les réseaux sociaux révèlent que l'entreprise a commencé à informer ses clients
·numerama.com·
Chronopost victime d’un piratage massif : des millions de données clients en danger
The BadPilot campaign: Seashell Blizzard subgroup conducts multiyear global access operation
The BadPilot campaign: Seashell Blizzard subgroup conducts multiyear global access operation
Microsoft is publishing for the first time our research into a subgroup within the Russian state actor Seashell Blizzard and its multiyear initial access operation, tracked by Microsoft Threat Intelligence as the “BadPilot campaign”. This subgroup has conducted globally diverse compromises of Internet-facing infrastructure to enable Seashell Blizzard to persist on high-value targets and support tailored network operations.
·microsoft.com·
The BadPilot campaign: Seashell Blizzard subgroup conducts multiyear global access operation
Google fixes flaw that could unmask YouTube users' email addresses
Google fixes flaw that could unmask YouTube users' email addresses
Google has fixed two vulnerabilities that, when chained together, could expose the email addresses of YouTube accounts, causing a massive privacy breach for those using the site anonymously.
·bleepingcomputer.com·
Google fixes flaw that could unmask YouTube users' email addresses
Beyond VPN: How TruGrid Simplifies RDP Deployment, Security, and Compliance
Beyond VPN: How TruGrid Simplifies RDP Deployment, Security, and Compliance
Cloud-based RDP Remote Desktop Protocol solutions offer a centralized dashboard to manage user access, security policies, and monitor usage from one location. Learn more from TruGrid about how their SecureRDP platform provides a secure, scalable, and cost-efficient alternative to VPN-based RDP implementations.
·bleepingcomputer.com·
Beyond VPN: How TruGrid Simplifies RDP Deployment, Security, and Compliance
BadPilot network hacking campaign fuels Russian SandWorm attacks
BadPilot network hacking campaign fuels Russian SandWorm attacks
A subgroup of the Russian state-sponsored hacking group APT44, also known as 'Seashell Blizzard' and 'Sandworm', has been targeting critical organizations and governments in a multi-year campaign dubbed 'BadPilot.'
·bleepingcomputer.com·
BadPilot network hacking campaign fuels Russian SandWorm attacks