Latest CyberSec News by @thecyberpicker

Latest CyberSec News by @thecyberpicker

29738 bookmarks
Custom sorting
UK Legal Aid Agency confirms applicant data stolen in data breach
UK Legal Aid Agency confirms applicant data stolen in data breach
The United Kingdom's Legal Aid Agency (LAA) has confirmed that a recent cyberattack is more serious than first believed, with hackers stealing a large trove of sensitive applicant data in a data breach.
·bleepingcomputer.com·
UK Legal Aid Agency confirms applicant data stolen in data breach
AI is stirring mixed feelings among CFOs, survey finds
AI is stirring mixed feelings among CFOs, survey finds
The research highlights a “trust gap between the untested promise of AI and the wariness of security and privacy risks,” finance software company Kyriba said.
·cybersecuritydive.com·
AI is stirring mixed feelings among CFOs, survey finds
Cette nouvelle arnaque sophistiquée sur Instagram cible les jeunes parents
Cette nouvelle arnaque sophistiquée sur Instagram cible les jeunes parents
Une arnaque sur Instagram, particulièrement sophistiquée, cible les jeunes parents. Son but ? Leur voler de très grosses sommes d'argent grâce à un phishing en deux étapes. Vous vous sentez solides face aux arnaques en ligne ? Celle que nous avons découverte en ce mois de mai 2025 (une de plus) pourrait vous faire
·numerama.com·
Cette nouvelle arnaque sophistiquée sur Instagram cible les jeunes parents
Hackers earn $1,078,750 for 28 zero-days at Pwn2Own Berlin
Hackers earn $1,078,750 for 28 zero-days at Pwn2Own Berlin
The Pwn2Own Berlin 2025 hacking competition has concluded, with security researchers earning $1,078,750 after exploiting 29 zero-day vulnerabilities and encountering some bug collisions.
·bleepingcomputer.com·
Hackers earn $1,078,750 for 28 zero-days at Pwn2Own Berlin
Mozilla fixes Firefox zero-days exploited at hacking contest
Mozilla fixes Firefox zero-days exploited at hacking contest
Mozilla released emergency security updates to address two Firefox zero-day vulnerabilities demonstrated in the recent Pwn2Own Berlin 2025 hacking competition.
·bleepingcomputer.com·
Mozilla fixes Firefox zero-days exploited at hacking contest
SolarWinds security chief on the risks and rewards of being a CISO
SolarWinds security chief on the risks and rewards of being a CISO
At the RSA Conference in San Francisco this year, Tim Brown talked about the protection CISOs need, Russia’s continued attempts to launch attacks and how companies can navigate the treacherous waters of cyber incidents.
·therecord.media·
SolarWinds security chief on the risks and rewards of being a CISO
Open vs. Closed-Source AI Guide | CSA
Open vs. Closed-Source AI Guide | CSA
Explore the pros, cons, and business uses of open vs. closed-source AI models. Learn how to choose the best option—or combine both—for your needs.
·cloudsecurityalliance.org·
Open vs. Closed-Source AI Guide | CSA
CISO's Guide: Top 8 Cyber Threats in 2025 | CSA
CISO's Guide: Top 8 Cyber Threats in 2025 | CSA
Discover 24 expert strategies for CISOs to combat the top 8 cyber threats of 2025, including AI-driven attacks and insider risks.
·cloudsecurityalliance.org·
CISO's Guide: Top 8 Cyber Threats in 2025 | CSA
Don’t let DOGE destroy CISA | CyberScoop
Don’t let DOGE destroy CISA | CyberScoop
Elon Musk’s DOGE isn’t about efficiency — it’s about destruction. We should not let this administration tear down our best defenses against those trying to attack us in cyberspace.
·cyberscoop.com·
Don’t let DOGE destroy CISA | CyberScoop
Why CTEM is the Winning Bet for CISOs in 2025
Why CTEM is the Winning Bet for CISOs in 2025
CTEM adoption in 2025 improves risk visibility and enables 3x breach reduction by 2026 via real-time validation.
·thehackernews.com·
Why CTEM is the Winning Bet for CISOs in 2025
The NSA's "Fifty Years of Mathematical Cryptanalysis (1937–1987)" - Schneier on Security
The NSA's "Fifty Years of Mathematical Cryptanalysis (1937–1987)" - Schneier on Security
“Fifty Years of Mathematical Cryptanalysis (1937-1987),” by Glenn F. Stahly, was just declassified—with a lot of redactions—by the NSA. I have not read it yet. If you find anything interesting in the document, please tell us about it in the comments.
·schneier.com·
The NSA's "Fifty Years of Mathematical Cryptanalysis (1937–1987)" - Schneier on Security
Geo-blocking in context: Realities, risks and recommendations | Cyber.gov.au
Geo-blocking in context: Realities, risks and recommendations | Cyber.gov.au
This guidance is intended for decision makers and cybersecurity practitioners. It highlights what to be aware of when identifying the source of a threat and the potential implications of geo-blocking in a broader cybersecurity strategy.
·cyber.gov.au·
Geo-blocking in context: Realities, risks and recommendations | Cyber.gov.au
Another Confluence Bites the Dust: Falling to ELPACO-team Ransomware
Another Confluence Bites the Dust: Falling to ELPACO-team Ransomware
Key Takeaways The threat actor first gained entry by exploiting a known vulnerability (CVE-2023-22527) on an internet-facing Confluence server, allowing for remote code execution. Using this access…
·thedfirreport.com·
Another Confluence Bites the Dust: Falling to ELPACO-team Ransomware
CrushFTP 11.3.1 - Authentication Bypass
CrushFTP 11.3.1 - Authentication Bypass
CrushFTP 11.3.1 - Authentication Bypass. CVE-2025-31161 . remote exploit for Multiple platform
·exploit-db.com·
CrushFTP 11.3.1 - Authentication Bypass