Latest CyberSec News by @thecyberpicker

Latest CyberSec News by @thecyberpicker

29739 bookmarks
Custom sorting
Coinbase offers $20 million bounty after extortion attempt with stolen data
Coinbase offers $20 million bounty after extortion attempt with stolen data
Cryptocurrency trading platform Coinbase said an attacker tried to extort the company for $20 million over stolen data. "We said no," Coinbase said, and instead offered that amount as a bounty.
·therecord.media·
Coinbase offers $20 million bounty after extortion attempt with stolen data
8 Questions to Ask Your Security Vendors About AI | CSA
8 Questions to Ask Your Security Vendors About AI | CSA
Learn how to evaluate transparency, risks, scalability, and ethical considerations to make informed cybersecurity decisions about AI-powered tools.
·cloudsecurityalliance.org·
8 Questions to Ask Your Security Vendors About AI | CSA
Overlooked Foundation of Zero Trust | CSA
Overlooked Foundation of Zero Trust | CSA
Zero Trust is only as strong as its foundation. Without Kernel Runtime Integrity, your security stack may be built on compromised ground.
·cloudsecurityalliance.org·
Overlooked Foundation of Zero Trust | CSA
AI-Generated Law - Schneier on Security
AI-Generated Law - Schneier on Security
On April 14, Dubai’s ruler, Sheikh Mohammed bin Rashid Al Maktoum, announced that the United Arab Emirates would begin using artificial intelligence to help write its laws. A new Regulatory Intelligence Office would use the technology to “regularly suggest updates” to the law and “accelerate the issuance of legislation by up to 70%.” AI would create a “comprehensive legislative plan” spanning local and federal law and would be connected to public administration, the courts, and global policy trends. The plan was widely greeted with astonishment. This sort of AI legislating would be a global “...
·schneier.com·
AI-Generated Law - Schneier on Security
5 BCDR Essentials for Effective Ransomware Defense
5 BCDR Essentials for Effective Ransomware Defense
This article discusses the five business continuity and disaster recovery capabilities that businesses must have for effective ransomware defense. Lea
·thehackernews.com·
5 BCDR Essentials for Effective Ransomware Defense
Steam n’a pas Ă©tĂ© piratĂ© : les SMS qui ont fuitĂ© sont vieux
Steam n’a pas Ă©tĂ© piratĂ© : les SMS qui ont fuitĂ© sont vieux
Valve dément ce 15 mai 2025 avoir été victime d'un piratage. AprÚs examen, il ne s'agit pas d'une infiltration dans ses systÚmes. Les SMS qui avaient fuité sont d'anciens SMS envoyés aux utilisateurs de Steam. Dans un communiqué publié ce 15 mai 2025, Steam l'assure : le service n'a pas été piraté. Selon son éditeur
·numerama.com·
Steam n’a pas Ă©tĂ© piratĂ© : les SMS qui ont fuitĂ© sont vieux
Google fixes high severity Chrome flaw with public exploit
Google fixes high severity Chrome flaw with public exploit
Google has released emergency security updates to patch a high-severity Chrome vulnerability that has a public exploit and can let attackers hijack accounts.
·bleepingcomputer.com·
Google fixes high severity Chrome flaw with public exploit
CFPB to withdraw rule targeting data brokers | CyberScoop
CFPB to withdraw rule targeting data brokers | CyberScoop
The Trump administration’s CFPB nominee spoke positively in February about the Biden-era rule to regulate the sale of Americans’ personal data, but he is now slotted instead for a Treasury Department role.
·cyberscoop.com·
CFPB to withdraw rule targeting data brokers | CyberScoop
Android users bombarded with unskippable ads
Android users bombarded with unskippable ads
The Kaleidoscope ad fraud network uses a combination of legitimate and malicious apps, according to researchers.
·malwarebytes.com·
Android users bombarded with unskippable ads
Google to pay $1.38 billion over privacy violations
Google to pay $1.38 billion over privacy violations
The state of Texas reached a mammoth financial agreement with Google last week, securing $1.375 billion in payments to settle two lawsuits concerning the use of consumers' data.
·malwarebytes.com·
Google to pay $1.38 billion over privacy violations