3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agoBlackCat, Clop claim ransomware attack on cosmetics maker Estee Lauderplus-squaretherecord.mediaexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkBlackCat, Clop claim ransomware attack on cosmetics maker Estee Lauderplus-squaretherecord.media3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agomessage-square0fedilink
3x_c4l1b3r@kbin.social to Infosec@kbin.social · edit-21 year agoFacebook Flooded with Ads and Pages for Fake ChatGPT, Google Bard and other AI services, Tricking Users into downloading Malwareplus-squareblog.checkpoint.comexternal-linkmessage-square0fedilinkarrow-up15arrow-down10
arrow-up15arrow-down1external-linkFacebook Flooded with Ads and Pages for Fake ChatGPT, Google Bard and other AI services, Tricking Users into downloading Malwareplus-squareblog.checkpoint.com3x_c4l1b3r@kbin.social to Infosec@kbin.social · edit-21 year agomessage-square0fedilink
3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agoMajor Security Flaws in Popular QuickBlox Chat and Video Framework Expose Sensitive Data of Millions - Check Point Researchplus-squareresearch.checkpoint.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkMajor Security Flaws in Popular QuickBlox Chat and Video Framework Expose Sensitive Data of Millions - Check Point Researchplus-squareresearch.checkpoint.com3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agomessage-square0fedilink
3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agoExpanding cloud logging to give customers deeper security visibilityplus-squarewww.microsoft.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkExpanding cloud logging to give customers deeper security visibilityplus-squarewww.microsoft.com3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agomessage-square0fedilink
3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agoAdobe Rolls Out New Patches for Actively Exploited ColdFusion Vulnerabilityplus-squarethehackernews.comexternal-linkmessage-square0fedilinkarrow-up13arrow-down10
arrow-up13arrow-down1external-linkAdobe Rolls Out New Patches for Actively Exploited ColdFusion Vulnerabilityplus-squarethehackernews.com3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agomessage-square0fedilink
3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agoRussian hacking group Armageddon increasingly targets Ukrainian state servicesplus-squaretherecord.mediaexternal-linkmessage-square0fedilinkarrow-up13arrow-down10
arrow-up13arrow-down1external-linkRussian hacking group Armageddon increasingly targets Ukrainian state servicesplus-squaretherecord.media3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agomessage-square0fedilink
3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agoIran is on a hacking spree. The reason why may be ominous. | Semaforplus-squarewww.semafor.comexternal-linkmessage-square0fedilinkarrow-up12arrow-down10
arrow-up12arrow-down1external-linkIran is on a hacking spree. The reason why may be ominous. | Semaforplus-squarewww.semafor.com3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agomessage-square0fedilink
3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agoWormGPT, a generative AI tool to launch sophisticated BEC attacksplus-squaresecurityaffairs.comexternal-linkmessage-square0fedilinkarrow-up14arrow-down10
arrow-up14arrow-down1external-linkWormGPT, a generative AI tool to launch sophisticated BEC attacksplus-squaresecurityaffairs.com3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agomessage-square0fedilink
3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agoCERT-UA Uncovers Gamaredon's Rapid Data Exfiltration Tactics Following Initial Compromiseplus-squarethehackernews.comexternal-linkmessage-square0fedilinkarrow-up12arrow-down10
arrow-up12arrow-down1external-linkCERT-UA Uncovers Gamaredon's Rapid Data Exfiltration Tactics Following Initial Compromiseplus-squarethehackernews.com3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agomessage-square0fedilink
3x_c4l1b3r@kbin.social to Infosec@kbin.social · edit-21 year agoTeamTNT's Cloud Credential Stealing Campaign Now Targets Azure and Google Cloudplus-squarethehackernews.comexternal-linkmessage-square0fedilinkarrow-up12arrow-down10
arrow-up12arrow-down1external-linkTeamTNT's Cloud Credential Stealing Campaign Now Targets Azure and Google Cloudplus-squarethehackernews.com3x_c4l1b3r@kbin.social to Infosec@kbin.social · edit-21 year agomessage-square0fedilink
3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agoTo Threads or Not to Threads? That is the privacy questionplus-squarewww.kaspersky.comexternal-linkmessage-square0fedilinkarrow-up12arrow-down10
arrow-up12arrow-down1external-linkTo Threads or Not to Threads? That is the privacy questionplus-squarewww.kaspersky.com3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agomessage-square0fedilink
3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agoKillnet as a private military hacking company? For now, it's probably just a dreamplus-squaretherecord.mediaexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkKillnet as a private military hacking company? For now, it's probably just a dreamplus-squaretherecord.media3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agomessage-square0fedilink
3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agoRansomware gangs have extorted $449 million this year: Chainalysisplus-squaretherecord.mediaexternal-linkmessage-square0fedilinkarrow-up15arrow-down10
arrow-up15arrow-down1external-linkRansomware gangs have extorted $449 million this year: Chainalysisplus-squaretherecord.media3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agomessage-square0fedilink
minus-square3x_c4l1b3r@kbin.socialOPtoInfosec@kbin.social•Android Security Bulletin—July 2023 | Android Open Source Projectlinkfedilinkarrow-up1·1 year agodeleted by creator linkfedilink
3x_c4l1b3r@kbin.social to Infosec@kbin.social · edit-21 year agoAndroid Security Bulletin—July 2023 | Android Open Source Projectplus-squaresource.android.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkAndroid Security Bulletin—July 2023 | Android Open Source Projectplus-squaresource.android.com3x_c4l1b3r@kbin.social to Infosec@kbin.social · edit-21 year agomessage-square0fedilink
3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agoPatch Tuesday July 2023 – Microsoft Publishes Bug Fixes for 142 Vulnerabilitiesplus-squareheimdalsecurity.comexternal-linkmessage-square0fedilinkarrow-up13arrow-down10
arrow-up13arrow-down1external-linkPatch Tuesday July 2023 – Microsoft Publishes Bug Fixes for 142 Vulnerabilitiesplus-squareheimdalsecurity.com3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agomessage-square0fedilink
3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agoNew Vulnerabilities Disclosed in SonicWall and Fortinet Network Security Productsplus-squarethehackernews.comexternal-linkmessage-square1fedilinkarrow-up18arrow-down10
arrow-up18arrow-down1external-linkNew Vulnerabilities Disclosed in SonicWall and Fortinet Network Security Productsplus-squarethehackernews.com3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agomessage-square1fedilink
3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agoNATO’s Christian-Marc Lifländer on how the alliance can take a ‘proactive’ cyber stanceplus-squaretherecord.mediaexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkNATO’s Christian-Marc Lifländer on how the alliance can take a ‘proactive’ cyber stanceplus-squaretherecord.media3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agomessage-square0fedilink
3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agoThe Seven Phases of a Ransomware Attack: A Step-by-Step Breakdown of the Attack Lifecycleplus-squareflashpoint.ioexternal-linkmessage-square1fedilinkarrow-up13arrow-down10
arrow-up13arrow-down1external-linkThe Seven Phases of a Ransomware Attack: A Step-by-Step Breakdown of the Attack Lifecycleplus-squareflashpoint.io3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agomessage-square1fedilink
3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agoApple Issues Urgent Patch for Zero-Day Flaw Targeting iOS, iPadOS, macOS, and Safariplus-squarethehackernews.comexternal-linkmessage-square0fedilinkarrow-up14arrow-down10
arrow-up14arrow-down1external-linkApple Issues Urgent Patch for Zero-Day Flaw Targeting iOS, iPadOS, macOS, and Safariplus-squarethehackernews.com3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agomessage-square0fedilink
minus-square3x_c4l1b3r@kbin.socialOPtoInfosec@kbin.social•Your Top 3 Security podcasts.linkfedilinkarrow-up1·1 year agoNice, didn’t know these ones yet. Thanks for sharing! linkfedilink
3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agoNew Mozilla Feature Blocks Risky Add-Ons on Specific Websites to Safeguard User Securityplus-squarethehackernews.comexternal-linkmessage-square1fedilinkarrow-up12arrow-down10
arrow-up12arrow-down1external-linkNew Mozilla Feature Blocks Risky Add-Ons on Specific Websites to Safeguard User Securityplus-squarethehackernews.com3x_c4l1b3r@kbin.social to Infosec@kbin.social · 1 year agomessage-square1fedilink
deleted by creator