Latest CyberSec News by @thecyberpicker

Latest CyberSec News by @thecyberpicker

31742 bookmarks
Custom sorting
Year in Review: In conversation with the report's authors
Year in Review: In conversation with the report's authors
Want to know the most notable findings in Talos' Year in Review directly from our report's authors? Watch our two part video series.
·blog.talosintelligence.com·
Year in Review: In conversation with the report's authors
Is your phone listening to you? (Lock and Code S06E07)
Is your phone listening to you? (Lock and Code S06E07)
This week on the Lock and Code podcast, we speak with Lena Cohen about whether our phones are really listening to us to deliver ads.
·malwarebytes.com·
Is your phone listening to you? (Lock and Code S06E07)
CISA adds Ivanti Connect Secure vulnerability to KEV catalog
CISA adds Ivanti Connect Secure vulnerability to KEV catalog
CVE-2025-22457 is a critical stack buffer-overflow vulnerability that Ivanti had initially assessed as a low-level product bug that could not be exploited remotely.
·cybersecuritydive.com·
CISA adds Ivanti Connect Secure vulnerability to KEV catalog
News alert: SpyCloud study shows gaps in EDR, antivirus — 66% of malware infections missed
News alert: SpyCloud study shows gaps in EDR, antivirus — 66% of malware infections missed
Austin, TX, USA, April 7, 2025, CyberNewswire -- SpyCloud, the leading identity threat protection company, today released new analysis of its recaptured darknet data repository that shows threat actors are increasingly bypassing endpoint protection solutions: 66% of malware infections occur on devices with endpoint security solutions installed. SpyCloud offers integrations with leading endpoint detection and
·lastwatchdog.com·
News alert: SpyCloud study shows gaps in EDR, antivirus — 66% of malware infections missed
Les abonnés de Free visés par une arnaque Amazon contenant leur IBAN personnel
Les abonnés de Free visés par une arnaque Amazon contenant leur IBAN personnel
Un mail de phishing utilise les données exposées lors de la fuite de Free pour tromper les cibles. Les pirates usurpent cette fois l'apparence du service d'Amazon Prime pour dérober des données bancaires. Depuis près d'un mois, une campagne cible les victimes de la très médiatisée fuite de données Free. Les hackers
·numerama.com·
Les abonnés de Free visés par une arnaque Amazon contenant leur IBAN personnel
Windows Remote Desktop Protocol: Remote to Rogue
Windows Remote Desktop Protocol: Remote to Rogue
A novel phishing campaign by Russia-nexus espionage actors targeting European government and military organizations.
·cloud.google.com·
Windows Remote Desktop Protocol: Remote to Rogue
Distributed SaaS Management: Balance & Security | CSA
Distributed SaaS Management: Balance & Security | CSA
Discover how to balance security and productivity in distributed SaaS management. Learn key risks and strategies for securing SaaS apps without disruption.
·cloudsecurityalliance.org·
Distributed SaaS Management: Balance & Security | CSA
DIRNSA Fired - Schneier on Security
DIRNSA Fired - Schneier on Security
In “Secrets and Lies” (2000), I wrote: It is poor civic hygiene to install technologies that could someday facilitate a police state. It’s something a bunch of us were saying at the time, in reference to the vast NSA’s surveillance capabilities. I have been thinking of that quote a lot as I read news stories of President Trump firing the Director of the National Security Agency. General Timothy Haugh. A couple of weeks ago, I wrote: We don’t know what pressure the Trump administration is using to make intelligence services fall into line, but it isn’t crazy to ...
·schneier.com·
DIRNSA Fired - Schneier on Security
Leveraging Containerization & Remote Browser Isolation | CSA
Leveraging Containerization & Remote Browser Isolation | CSA
Delve into the critical role of containerization & Remote Browser Isolation (RBI) as pivotal technologies in enhancing security from the end-user's perspective.
·cloudsecurityalliance.org·
Leveraging Containerization & Remote Browser Isolation | CSA
How ToddyCat tried to hide behind AV software
How ToddyCat tried to hide behind AV software
While analyzing a malicious DLL library used in attacks by APT group ToddyCat, Kaspersky expert discovered the CVE 2024-11859 vulnerability in a component of ESET’s EPP solution.
·securelist.com·
How ToddyCat tried to hide behind AV software