Latest CyberSec News by @thecyberpicker

Latest CyberSec News by @thecyberpicker

30927 bookmarks
Custom sorting
Email Threats Targeting Financial Services Jump 25% | CSA
Email Threats Targeting Financial Services Jump 25% | CSA
Email attacks on financial services rose 25% year-over-year. Learn why FinServ is a top target and how threat actors exploit trust to deceive employees.
·cloudsecurityalliance.org·
Email Threats Targeting Financial Services Jump 25% | CSA
Hackers reportedly compromise Canadian House of Commons through Microsoft vulnerability
Hackers reportedly compromise Canadian House of Commons through Microsoft vulnerability
Staff were alerted to the data breach on Monday, as CBC News reported based on an internal email that explained the threat actor had accessed a database “containing information used to manage computers and mobile devices.”
·therecord.media·
Hackers reportedly compromise Canadian House of Commons through Microsoft vulnerability
When Theft Replaces Encryption: Blue Report 2025 on Ransomware & Infostealers
When Theft Replaces Encryption: Blue Report 2025 on Ransomware & Infostealers
Ransomware and infostealers are winning on stealth, not encryption. Picus Blue Report 2025 reveals just 3% of data exfiltration attempts are stopped. Find and fix your biggest exposure gaps before they're exploited.
·bleepingcomputer.com·
When Theft Replaces Encryption: Blue Report 2025 on Ransomware & Infostealers
Booking.com phishing campaign uses sneaky 'ă‚“' character to trick you
Booking.com phishing campaign uses sneaky 'ă‚“' character to trick you
Threat actors are leveraging a Unicode character to make phishing links appear like legitimate Booking.com links in a new campaign distributing malware. The attack makes use of the Japanese hiragana character, ん, which can, on some systems, appear as a forward slash and make a phishing URL appear realistic to a person at first.
·bleepingcomputer.com·
Booking.com phishing campaign uses sneaky 'ă‚“' character to trick you
Russia curbs WhatsApp, Telegram calls to counter cybercrime
Russia curbs WhatsApp, Telegram calls to counter cybercrime
“Telegram and WhatsApp have become the main voice services used for deceit and extortion and for involving Russian citizens in sabotage and terrorist activities,” the country's telecom regulator said in announcing new restrictions.
·therecord.media·
Russia curbs WhatsApp, Telegram calls to counter cybercrime
Have You Turned Off Your Virtual Oven?
Have You Turned Off Your Virtual Oven?
EASM and DRP tools automate asset discovery and threat monitoring, reducing breach risk from hidden digital exposures.
·thehackernews.com·
Have You Turned Off Your Virtual Oven?
LLM Coding Integrity Breach - Schneier on Security
LLM Coding Integrity Breach - Schneier on Security
Here’s an interesting story about a failure being introduced by LLM-written code. Specifically, the LLM was doing some code refactoring, and when it moved a chunk of code from one file to another it changed a “break” to a “continue.” That turned an error logging statement into an infinite loop, which crashed the system. This is an integrity failure. Specifically, it’s a failure of processing integrity. And while we can think of particular patches that alleviate this exact failure, the larger problem is much harder to solve. Davi Ottenheimer ...
·schneier.com·
LLM Coding Integrity Breach - Schneier on Security
Simple Steps for Attack Surface Reduction
Simple Steps for Attack Surface Reduction
Blocking unknown apps and enforcing MFA reduce ransomware risk and credential theft across enterprise networks.
·thehackernews.com·
Simple Steps for Attack Surface Reduction
CISA warns of N-able N-central flaws exploited in zero-day attacks
CISA warns of N-able N-central flaws exploited in zero-day attacks
​CISA warned on Wednesday that attackers are actively exploiting two security vulnerabilities in N‑able's N-central remote monitoring and management (RMM) platform.
·bleepingcomputer.com·
CISA warns of N-able N-central flaws exploited in zero-day attacks
Google Gemini's Deep Research is finally coming to API
Google Gemini's Deep Research is finally coming to API
Google Gemini's one of the most powerful features is Deep Research, but up until now, it has been strictly limited to the Gemini interface. This could change soon.
·bleepingcomputer.com·
Google Gemini's Deep Research is finally coming to API
Foundations for OT cybersecurity: Asset inventory guidance for owners and operators | Cyber.gov.au
Foundations for OT cybersecurity: Asset inventory guidance for owners and operators | Cyber.gov.au
This guidance outlines how OT owners and operators can create and maintain an asset inventory and OT taxonomy, to protect their most vital assets. It includes steps for defining scope and objectives for the inventory, identifying assets, collecting attributes, creating a taxonomy, managing data, and implementing asset life cycle management.
·cyber.gov.au·
Foundations for OT cybersecurity: Asset inventory guidance for owners and operators | Cyber.gov.au
OpenAI relaxes GPT-5 rate limit, promises to improve the personality
OpenAI relaxes GPT-5 rate limit, promises to improve the personality
OpenAI is slowly addressing all concerns around GPT-5, including rate limits and now its personality, which has been criticized for being less affirmative.
·bleepingcomputer.com·
OpenAI relaxes GPT-5 rate limit, promises to improve the personality
Russia restricts WhatsApp, Telegram calls, alleging criminal, terrorist activity | CyberScoop
Russia restricts WhatsApp, Telegram calls, alleging criminal, terrorist activity | CyberScoop
Russia is restricting calls on the WhatsApp and Telegram messaging apps in what it says is a bid to counter criminal activity, but that WhatsApp contends is a response to its defiance of government efforts to violate user communication rights.
·cyberscoop.com·
Russia restricts WhatsApp, Telegram calls, alleging criminal, terrorist activity | CyberScoop
Russians hacked US courts, say investigators
Russians hacked US courts, say investigators
The US court filing system, which houses court records and sealed filings, was reportedly hacked by Russians seeking sensitive documents.
·malwarebytes.com·
Russians hacked US courts, say investigators