LockheedTheDragon@lemmy.worldEnglish · 12 hours agoCyber Security Card Gameplus-squarelemmy.worldimagemessage-square6linkfedilinkarrow-up133arrow-down11
arrow-up132arrow-down1imageCyber Security Card Gameplus-squarelemmy.worldLockheedTheDragon@lemmy.worldEnglish · 12 hours agomessage-square6linkfedilink
Kid@sh.itjust.worksMEnglish · 2 days agoKrispy Kreme says November data breach impacts over 160,000 peopleplus-squarewww.bleepingcomputer.comexternal-linkmessage-square4linkfedilinkarrow-up118arrow-down10
arrow-up118arrow-down1external-linkKrispy Kreme says November data breach impacts over 160,000 peopleplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 2 days agomessage-square4linkfedilink
Kid@sh.itjust.worksMEnglish · 4 days agoTelegram Messenger's Ties to Russia's FSB Revealed in New Report - Newsweekplus-squarewww.newsweek.comexternal-linkmessage-square12linkfedilinkarrow-up197arrow-down14
arrow-up193arrow-down1external-linkTelegram Messenger's Ties to Russia's FSB Revealed in New Report - Newsweekplus-squarewww.newsweek.comKid@sh.itjust.worksMEnglish · 4 days agomessage-square12linkfedilink
Kid@sh.itjust.worksMEnglish · 2 days agoGodfather Android malware now uses virtualization to hijack banking appsplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0linkfedilinkarrow-up111arrow-down10
arrow-up111arrow-down1external-linkGodfather Android malware now uses virtualization to hijack banking appsplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 2 days agomessage-square0linkfedilink
Kid@sh.itjust.worksMEnglish · 2 days agoUK Passes Data Use and Access Regulation Billplus-squarewww.bankinfosecurity.inexternal-linkmessage-square1linkfedilinkarrow-up110arrow-down10
arrow-up110arrow-down1external-linkUK Passes Data Use and Access Regulation Billplus-squarewww.bankinfosecurity.inKid@sh.itjust.worksMEnglish · 2 days agomessage-square1linkfedilink
Kid@sh.itjust.worksMEnglish · 2 days agoNo, the 16 billion credentials leak is not a new data breachplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0linkfedilinkarrow-up141arrow-down10
arrow-up141arrow-down1external-linkNo, the 16 billion credentials leak is not a new data breachplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 2 days agomessage-square0linkfedilink
Pro@programming.devEnglish · 2 days agoThe Hidden Threat: How DanaBot Malware Facilitated Data Theft and Russian State-Sponsored Spyingplus-squarewww.rferl.orgexternal-linkmessage-square0linkfedilinkarrow-up111arrow-down10
arrow-up111arrow-down1external-linkThe Hidden Threat: How DanaBot Malware Facilitated Data Theft and Russian State-Sponsored Spyingplus-squarewww.rferl.orgPro@programming.devEnglish · 2 days agomessage-square0linkfedilink
Kid@sh.itjust.worksMEnglish · 2 days agoUBS Employee Data Reportedly Exposed in Third Party Attack - Infosecurity Magazineplus-squarewww.infosecurity-magazine.comexternal-linkmessage-square0linkfedilinkarrow-up13arrow-down10
arrow-up13arrow-down1external-linkUBS Employee Data Reportedly Exposed in Third Party Attack - Infosecurity Magazineplus-squarewww.infosecurity-magazine.comKid@sh.itjust.worksMEnglish · 2 days agomessage-square0linkfedilink
Kid@sh.itjust.worksMEnglish · 4 days agoScammers hijack websites of Bank of America, Netflix, Microsoft, and more to insert fake phone number | Malwarebytesplus-squarewww.malwarebytes.comexternal-linkmessage-square6linkfedilinkarrow-up142arrow-down10
arrow-up142arrow-down1external-linkScammers hijack websites of Bank of America, Netflix, Microsoft, and more to insert fake phone number | Malwarebytesplus-squarewww.malwarebytes.comKid@sh.itjust.worksMEnglish · 4 days agomessage-square6linkfedilink
Kid@sh.itjust.worksMEnglish · 2 days agoBanana Squad’s Stealthy GitHub Malware Campaign Targets Devs - Infosecurity Magazineplus-squarewww.infosecurity-magazine.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkBanana Squad’s Stealthy GitHub Malware Campaign Targets Devs - Infosecurity Magazineplus-squarewww.infosecurity-magazine.comKid@sh.itjust.worksMEnglish · 2 days agomessage-square0linkfedilink
Pro@programming.devEnglish · 3 days agoSame Sea, New Phish: Russian Government-Linked Social Engineering Targets App-Specific Passwordsplus-squarecitizenlab.caexternal-linkmessage-square0linkfedilinkarrow-up16arrow-down10
arrow-up16arrow-down1external-linkSame Sea, New Phish: Russian Government-Linked Social Engineering Targets App-Specific Passwordsplus-squarecitizenlab.caPro@programming.devEnglish · 3 days agomessage-square0linkfedilink
Kid@sh.itjust.worksMEnglish · 4 days agoWormGPT Makes a Comeback Using Jailbroken Grok and Mixtral Modelsplus-squarehackread.comexternal-linkmessage-square5linkfedilinkarrow-up120arrow-down11
arrow-up119arrow-down1external-linkWormGPT Makes a Comeback Using Jailbroken Grok and Mixtral Modelsplus-squarehackread.comKid@sh.itjust.worksMEnglish · 4 days agomessage-square5linkfedilink
Kid@sh.itjust.worksMEnglish · 4 days agoNew Linux udisks flaw lets attackers get root on major Linux distrosplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0linkfedilinkarrow-up122arrow-down10
arrow-up122arrow-down1external-linkNew Linux udisks flaw lets attackers get root on major Linux distrosplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 4 days agomessage-square0linkfedilink
randomname@scribe.disroot.orgEnglish · 5 days agoTwo Factor Insecurity: How Google, Amazon, Meta and thousands of other companies leave customers vulnerable over one-time codes to save time and moneyplus-squarewww.lighthousereports.comexternal-linkmessage-square6linkfedilinkarrow-up152arrow-down10
arrow-up152arrow-down1external-linkTwo Factor Insecurity: How Google, Amazon, Meta and thousands of other companies leave customers vulnerable over one-time codes to save time and moneyplus-squarewww.lighthousereports.comrandomname@scribe.disroot.orgEnglish · 5 days agomessage-square6linkfedilink
Kid@sh.itjust.worksMEnglish · 4 days agoCISA Warns of Active Exploitation of Linux Kernel Privilege Escalation Vulnerabilityplus-squarethehackernews.comexternal-linkmessage-square2linkfedilinkarrow-up111arrow-down10
arrow-up111arrow-down1external-linkCISA Warns of Active Exploitation of Linux Kernel Privilege Escalation Vulnerabilityplus-squarethehackernews.comKid@sh.itjust.worksMEnglish · 4 days agomessage-square2linkfedilink
Kid@sh.itjust.worksMEnglish · 4 days agoBeyondTrust warns of pre-auth RCE in Remote Support softwareplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0linkfedilinkarrow-up111arrow-down10
arrow-up111arrow-down1external-linkBeyondTrust warns of pre-auth RCE in Remote Support softwareplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 4 days agomessage-square0linkfedilink
Kid@sh.itjust.worksMEnglish · 4 days agoCritical Vulnerability Patched in Citrix NetScalerplus-squarewww.securityweek.comexternal-linkmessage-square0linkfedilinkarrow-up19arrow-down10
arrow-up19arrow-down1external-linkCritical Vulnerability Patched in Citrix NetScalerplus-squarewww.securityweek.comKid@sh.itjust.worksMEnglish · 4 days agomessage-square0linkfedilink
Kid@sh.itjust.worksMEnglish · 5 days agoU.S. CISA adds Apple products, and TP-Link routers flaws to its Known Exploited Vulnerabilities catalogplus-squaresecurityaffairs.comexternal-linkmessage-square0linkfedilinkarrow-up128arrow-down10
arrow-up128arrow-down1external-linkU.S. CISA adds Apple products, and TP-Link routers flaws to its Known Exploited Vulnerabilities catalogplus-squaresecurityaffairs.comKid@sh.itjust.worksMEnglish · 5 days agomessage-square0linkfedilink
Kid@sh.itjust.worksMEnglish · 4 days agoRapperBot Botnet Surges with 50,000+ Attacks Targeting Network Edge Devicesplus-squaregbhackers.comexternal-linkmessage-square0linkfedilinkarrow-up17arrow-down10
arrow-up17arrow-down1external-linkRapperBot Botnet Surges with 50,000+ Attacks Targeting Network Edge Devicesplus-squaregbhackers.comKid@sh.itjust.worksMEnglish · 4 days agomessage-square0linkfedilink
Davriellelouna@lemmy.worldEnglish · edit-26 days agoThe Guardian, in collaboration with the University of Cambridge Department of Computer Science, launches open-source Secure Messagingplus-squarewww.theguardian.comexternal-linkmessage-square7linkfedilinkarrow-up190arrow-down13
arrow-up187arrow-down1external-linkThe Guardian, in collaboration with the University of Cambridge Department of Computer Science, launches open-source Secure Messagingplus-squarewww.theguardian.comDavriellelouna@lemmy.worldEnglish · edit-26 days agomessage-square7linkfedilink