Latest CyberSec News by @thecyberpicker

Latest CyberSec News by @thecyberpicker

29710 bookmarks
Custom sorting
Sudo 1.9.17 - Local Privilege Escalation
Sudo 1.9.17 - Local Privilege Escalation
Sudo 1.9.17 - Local Privilege Escalation. CVE-2025-32463 . local exploit for Linux platform
·exploit-db.com·
Sudo 1.9.17 - Local Privilege Escalation
Security coalition urges Congress to renew 2015 CISA law
Security coalition urges Congress to renew 2015 CISA law
A group of top cybersecurity and technology firms said the law provided critical protections for sharing essential vulnerability information.
·cybersecuritydive.com·
Security coalition urges Congress to renew 2015 CISA law
Il vend ses accès entreprise pour 2 300 euros : les hackers volent près de 90 millions
Il vend ses accès entreprise pour 2 300 euros : les hackers volent près de 90 millions
Le 4 juillet 2025, un informaticien de la société C&M Software est arrêté par la police de Sao Paulo. L'homme est suspecté d'avoir aidé des cybercriminels à infiltrer les systèmes de l'entreprise pour 15 000 réais, environ 2 300 euros. Le piratage de la société, qui assure l’interconnexion entre les banques et un
·numerama.com·
Il vend ses accès entreprise pour 2 300 euros : les hackers volent près de 90 millions
Malicious Chrome extensions with 1.7M installs found on Web Store
Malicious Chrome extensions with 1.7M installs found on Web Store
Almost a dozen malicious extensions with 1.7 million downloads in Google's Chrome Web Store could track users, steal browser activity, and redirect to potentially unsafe web addresses.
·bleepingcomputer.com·
Malicious Chrome extensions with 1.7M installs found on Web Store
New spyware strain steals data from Russian industrial companies
New spyware strain steals data from Russian industrial companies
Moscow-based cybersecurity firm Kaspersky said the campaign has already affected over 100 victims across several dozen Russian organizations, but did not disclose the specific targets.
·therecord.media·
New spyware strain steals data from Russian industrial companies
Malicious Chrome extensions with 1.7M installs found on Web Store
Malicious Chrome extensions with 1.7M installs found on Web Store
Almost a dozen malicious extensions with 1.7 million downloads in Google's Chrome Web Store could track users, steal browser activity, and redirect to potentially unsafe web addresses.
·bleepingcomputer.com·
Malicious Chrome extensions with 1.7M installs found on Web Store
Overcoming Technical Barriers in Desktop and Application Virtualization
Overcoming Technical Barriers in Desktop and Application Virtualization
Exposed RDP ports are an open door for attackers. TruGrid SecureRDP enforces Zero Trust and MFA, blocks lateral movement, and secures remote access—no open firewall ports required. Learn more and get a free trial.
·bleepingcomputer.com·
Overcoming Technical Barriers in Desktop and Application Virtualization
Policy-as-Code vs. IaC Security: The Difference | CSA
Policy-as-Code vs. IaC Security: The Difference | CSA
If you treat Policy-as-Code and Infrastructure-as-Code security as interchangeable, you’re setting yourself up for compliance gaps and security incidents.
·cloudsecurityalliance.org·
Policy-as-Code vs. IaC Security: The Difference | CSA
5 Ways Identity-based Attacks Are Breaching Retail
5 Ways Identity-based Attacks Are Breaching Retail
Major retailers like Adidas and The North Face were breached using identity-driven tactics, exposing key security gaps.
·thehackernews.com·
5 Ways Identity-based Attacks Are Breaching Retail
« Bonjour vous êtes à la maison ? », attention au scam du faux livreur de colis
« Bonjour vous êtes à la maison ? », attention au scam du faux livreur de colis
Depuis fin juin, une nouvelle vague d’arnaques au colis déferle sur les messageries des Français. Cette fois, les cybercriminels adoptent une approche plus subtile : au lieu d’envoyer immédiatement un lien frauduleux, ils engagent d’abord la conversation avec un simple SMS d’accroche : « Bonjour, vous êtes à la
·numerama.com·
« Bonjour vous êtes à la maison ? », attention au scam du faux livreur de colis
What is Identity and Access Management [2025 Guide] | CSA
What is Identity and Access Management [2025 Guide] | CSA
Get an overview of Identity and Access Management (IAM), including how it works, current IAM tools, and the limitations of IAM technology.
·cloudsecurityalliance.org·
What is Identity and Access Management [2025 Guide] | CSA
Malicious Open Source Packages Surge 188% Annually
Malicious Open Source Packages Surge 188% Annually
Sonatype’s latest Open Source Malware Index report has identified more than 16,000 malicious open source packages, representing a 188% annual increase
·infosecurity-magazine.com·
Malicious Open Source Packages Surge 188% Annually
PortSwigger at Black Hat & DEF CON 33
PortSwigger at Black Hat & DEF CON 33
PortSwigger returns to Black Hat USA and DEF CON 33 with a host of new talks, events and ways to meet PortSwigger and the creators of Burp Suite.
·portswigger.net·
PortSwigger at Black Hat & DEF CON 33
New Bert Ransomware Group Strikes Globally with Multiple Variants
New Bert Ransomware Group Strikes Globally with Multiple Variants
Trend Micro has observed the Bert ransomware group in operation since April 2025, with confirmed victims in sectors including healthcare, technology and event services
·infosecurity-magazine.com·
New Bert Ransomware Group Strikes Globally with Multiple Variants