Hotznplotzn@lemmy.sdf.org · 1 month agoState-aligned cyber attacks "a strategic threat to European Union's public institutions and critical infrastructure" as Russia, China-aligned groups representing 90% of activities, EU report showsplus-squarebreached.companyexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkState-aligned cyber attacks "a strategic threat to European Union's public institutions and critical infrastructure" as Russia, China-aligned groups representing 90% of activities, EU report showsplus-squarebreached.companyHotznplotzn@lemmy.sdf.org · 1 month agomessage-square0linkfedilink
PhilipTheBucket@piefed.socialEnglish · 1 month agoUS gov shutdown leaves IT projects hanging, security defenders a skeleton crewplus-squarego.theregister.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkUS gov shutdown leaves IT projects hanging, security defenders a skeleton crewplus-squarego.theregister.comPhilipTheBucket@piefed.socialEnglish · 1 month agomessage-square0linkfedilink
PhilipTheBucket@piefed.socialEnglish · 1 month ago'Delightful' Red Hat OpenShift AI bug allows full takeoverplus-squarego.theregister.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-link'Delightful' Red Hat OpenShift AI bug allows full takeoverplus-squarego.theregister.comPhilipTheBucket@piefed.socialEnglish · 1 month agomessage-square0linkfedilink
shellsharks@infosec.pubM · 1 month agoWhat are You Working on Wednesdayplus-squaremessage-squaremessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1message-squareWhat are You Working on Wednesdayplus-squareshellsharks@infosec.pubM · 1 month agomessage-square0linkfedilink
Hotznplotzn@lemmy.sdf.org · 1 month agoChinese hacking group ‘Phantom Taurus’ targets governmentsplus-squarewww.telecomstechnews.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkChinese hacking group ‘Phantom Taurus’ targets governmentsplus-squarewww.telecomstechnews.comHotznplotzn@lemmy.sdf.org · 1 month agomessage-square0linkfedilink
cm0002@piefed.worldEnglish · 1 month ago50K Cisco firewalls remain vulnerable to advanced attacksplus-squarewww.theregister.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-link50K Cisco firewalls remain vulnerable to advanced attacksplus-squarewww.theregister.comcm0002@piefed.worldEnglish · 1 month agomessage-square0linkfedilink
cm0002@piefed.worldEnglish · 1 month agoCISA kills agreement with nonprofit that runs MS-ISACplus-squarewww.theregister.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCISA kills agreement with nonprofit that runs MS-ISACplus-squarewww.theregister.comcm0002@piefed.worldEnglish · 1 month agomessage-square0linkfedilink
cm0002@piefed.worldEnglish · 1 month agoNotepad++ DLL Hijacking Vulnerability Let Attackers Execute Malicious Codeplus-squarecybersecuritynews.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkNotepad++ DLL Hijacking Vulnerability Let Attackers Execute Malicious Codeplus-squarecybersecuritynews.comcm0002@piefed.worldEnglish · 1 month agomessage-square0linkfedilink
cm0002@piefed.worldEnglish · 1 month agoTile exploit could let stalkers follow you with your own tracker — Bluetooth broadcasting flaw is relatively simple to exploit, researchers discoverplus-squarewww.tomshardware.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkTile exploit could let stalkers follow you with your own tracker — Bluetooth broadcasting flaw is relatively simple to exploit, researchers discoverplus-squarewww.tomshardware.comcm0002@piefed.worldEnglish · 1 month agomessage-square0linkfedilink
Hotznplotzn@lemmy.sdf.org · 1 month agoChina-Linked PlugX and Bookworm Malware Attacks Target Asian Telecom and ASEAN Networksplus-squarethehackernews.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkChina-Linked PlugX and Bookworm Malware Attacks Target Asian Telecom and ASEAN Networksplus-squarethehackernews.comHotznplotzn@lemmy.sdf.org · 1 month agomessage-square0linkfedilink
cm0002@lemmy.world · 1 month agoHacking Campaign Has Breached Cisco Devices in US Governmentplus-squarewww.bloomberg.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkHacking Campaign Has Breached Cisco Devices in US Governmentplus-squarewww.bloomberg.comcm0002@lemmy.world · 1 month agomessage-square0linkfedilink
Pro@programming.dev · 2 months agoAnother BRICKSTORM: Stealthy Backdoor Enabling Espionage into Tech and Legal Sectorsplus-squarecloud.google.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkAnother BRICKSTORM: Stealthy Backdoor Enabling Espionage into Tech and Legal Sectorsplus-squarecloud.google.comPro@programming.dev · 2 months agomessage-square0linkfedilink
shellsharks@infosec.pubM · 2 months agoWhat are You Working on Wednesdayplus-squaremessage-squaremessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1message-squareWhat are You Working on Wednesdayplus-squareshellsharks@infosec.pubM · 2 months agomessage-square0linkfedilink
Hotznplotzn@lemmy.sdf.org · 2 months agoIranian Hackers Use Fake Job Lures to Breach Europe’s Critical Industriesplus-squarehackread.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkIranian Hackers Use Fake Job Lures to Breach Europe’s Critical Industriesplus-squarehackread.comHotznplotzn@lemmy.sdf.org · 2 months agomessage-square0linkfedilink
shellsharks@infosec.pubM · 2 months agoMentorship Monday - Discussions for career and learning!plus-squaremessage-squaremessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1message-squareMentorship Monday - Discussions for career and learning!plus-squareshellsharks@infosec.pubM · 2 months agomessage-square0linkfedilink
cm0002@lemmy.world · 2 months agoSafe by Default: Building a Minimal Sandbox in Linuxmedium.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkSafe by Default: Building a Minimal Sandbox in Linuxmedium.comcm0002@lemmy.world · 2 months agomessage-square0linkfedilink
floofloof@lemmy.ca · 2 months agoPrivacy and Security Risks in the eSIM Ecosystem [pdf]plus-squarewww.usenix.orgexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkPrivacy and Security Risks in the eSIM Ecosystem [pdf]plus-squarewww.usenix.orgfloofloof@lemmy.ca · 2 months agomessage-square0linkfedilink
Occhioverde@feddit.it · 2 months agoMicrosoft’s Entra ID vulnerabilities could have been catastrophicplus-squarearstechnica.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkMicrosoft’s Entra ID vulnerabilities could have been catastrophicplus-squarearstechnica.comOcchioverde@feddit.it · 2 months agomessage-square0linkfedilink
cm0002@lemmy.world · 2 months agoVulnerability-Lookup 2.16.0plus-squaremessage-squaremessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1message-squareVulnerability-Lookup 2.16.0plus-squarecm0002@lemmy.world · 2 months agomessage-square0linkfedilink
Hotznplotzn@lemmy.sdf.org · 2 months agoRussia, China target German economy: Cyber attacks cost Germany almost 300 billion euros in past year, survey findsplus-squarewww.bitkom.orgexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkRussia, China target German economy: Cyber attacks cost Germany almost 300 billion euros in past year, survey findsplus-squarewww.bitkom.orgHotznplotzn@lemmy.sdf.org · 2 months agomessage-square0linkfedilink