US Homeland Security warns of escalating Iranian cyberattack risks
The U.S. Department of Homeland Security (DHS) warned over the weekend of escalating cyberattack risks by Iran-backed hacking groups and pro-Iranian hacktivists.
The SAVE database was already a headache for states. Now it’s fueling Trump’s voter fraud allegations. | CyberScoop
The Trump administration is expanding the SAVE database to verify voter citizenship, sparking debate over disenfranchising eligible voters despite evidence that noncitizen voting is extremely rare.
Espionnage (très) amateur au profit de la Chine : un ex-soldat américain plaide coupable
Un ancien sergent du renseignement militaire américain a tenté de vendre des secrets à la Chine. Joseph Daniel Schmidt a plaidé coupable, le 18 juin 2025, devant la justice fédérale de son pays. Mais ce qui frappe dans cette affaire d'espionnage, c’est la maladresse presque naïve de son exécution. Confronté au juge
Canada says Salt Typhoon hacked telecom firm via Cisco flaw
The Canadian Centre for Cyber Security and the FBI confirm that the Chinese state-sponsored 'Salt Typhoon' hacking group is also targeting Canadian telecommunication firms, breaching a telecom provider in February.
Revil ransomware members released after time served on carding charges
Four REvil ransomware members arrested in January 2022 were released by Russia on time served after they pleaded guilty to carding and malware distribution charges.
Primer on Model Context Protocol (MCP) Implementation | CSA
Walk through how to build a complete system using the Model Context Protocol (MCP), a framework designed to bridge the gap between LLMs and external tools.
US Warns of Heightened Risk of Iranian Cyber-Attacks After Military Strikes
The DHS warned of a heightened risk of cyber and physical attacks on US targets by Iran in retaliation for strikes on Iranian nuclear facilities over the weekend
Steel giant Nucor confirms hackers stole data in recent breach
Nucor, North America's largest steel producer and recycler, has confirmed that attackers behind a recent cybersecurity incident have also stolen data from the company's network.
Largest DDoS Attack to Date - Schneier on Security
It was a recently unimaginable 7.3 Tbps: The vast majority of the attack was delivered in the form of User Datagram Protocol packets. Legitimate UDP-based transmissions are used in especially time-sensitive communications, such as those for video playback, gaming applications, and DNS lookups. It speeds up communications by not formally establishing a connection before data is transferred. Unlike the more common Transmission Control Protocol, UDP doesn’t wait for a connection between two computers to be established through a handshake and doesn’t check whether data is properly received by the other party. Instead, it immediately sends data from one machine to another...
Cloud Security: Who Owns the Responsibility? | CSA
Explore how cloud, DevOps, SOC teams share security roles, combat alert fatigue, and work with AI-powered purple teaming for effective threat response.
La double authentification de Gmail n’arrête plus les hackers russes
Des hackers russes, soupçonnés d’appartenir au groupe APT29 (alias Cozy Bear), ont réussi à contourner la double authentification de Gmail sans exploiter de faille technique, mais en visant le maillon faible de la chaîne : l'humain. On fait le point sur cette opération de social engineering d’une rare sophistication