Ⓜ3️⃣3️⃣ 🌌@lemmy.sdf.orgEnglish · 8 days agoFYI OpenCVE 2.0 Opensource Vulnerability Management Platform is outplus-squarewww.opencve.ioexternal-linkmessage-square0fedilinkarrow-up13arrow-down10
arrow-up13arrow-down1external-linkFYI OpenCVE 2.0 Opensource Vulnerability Management Platform is outplus-squarewww.opencve.ioⓂ3️⃣3️⃣ 🌌@lemmy.sdf.orgEnglish · 8 days agomessage-square0fedilink
sv1sjp@lemmy.worldMEnglish · 16 days agoDoes Your Company Need a Virtual CISO?plus-squarewww.darkreading.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkDoes Your Company Need a Virtual CISO?plus-squarewww.darkreading.comsv1sjp@lemmy.worldMEnglish · 16 days agomessage-square0fedilink
sv1sjp@lemmy.worldMEnglish · 24 days agoDORA Is Coming: Are You Ready for the New EU Regulation?plus-squarehubs.laexternal-linkmessage-square0fedilinkarrow-up15arrow-down10
arrow-up15arrow-down1external-linkDORA Is Coming: Are You Ready for the New EU Regulation?plus-squarehubs.lasv1sjp@lemmy.worldMEnglish · 24 days agomessage-square0fedilink
sv1sjp@lemmy.worldMEnglish · 24 days agoThe Nearest Neighbor Attack: How A Russian APT Weaponized Nearby Wi-Fi Networks for Covert Accessplus-squarewww.volexity.comexternal-linkmessage-square0fedilinkarrow-up17arrow-down11
arrow-up16arrow-down1external-linkThe Nearest Neighbor Attack: How A Russian APT Weaponized Nearby Wi-Fi Networks for Covert Accessplus-squarewww.volexity.comsv1sjp@lemmy.worldMEnglish · 24 days agomessage-square0fedilink
sv1sjp@lemmy.worldMEnglish · 27 days agoDisclosure of 7 Android and Google Pixel Vulnerabilitiesplus-squareblog.oversecured.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down11
arrow-up10arrow-down1external-linkDisclosure of 7 Android and Google Pixel Vulnerabilitiesplus-squareblog.oversecured.comsv1sjp@lemmy.worldMEnglish · 27 days agomessage-square0fedilink
sv1sjp@lemmy.worldMEnglish · 30 days agoGPUAF - Two ways of Rooting All Qualcomm based Android phonespowerofcommunity.netexternal-linkmessage-square0fedilinkarrow-up11arrow-down11
arrow-up10arrow-down1external-linkGPUAF - Two ways of Rooting All Qualcomm based Android phonespowerofcommunity.netsv1sjp@lemmy.worldMEnglish · 30 days agomessage-square0fedilink
sv1sjp@lemmy.worldMEnglish · 1 month agoHatching - Automated malware analysis solutionsplus-squarehatching.ioexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkHatching - Automated malware analysis solutionsplus-squarehatching.iosv1sjp@lemmy.worldMEnglish · 1 month agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 1 month agoMalicious NPM Packages Target Roblox Users with Data-Stealing Malwareplus-squarethehackernews.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkMalicious NPM Packages Target Roblox Users with Data-Stealing Malwareplus-squarethehackernews.comTuxBot@infosec.pubMBEnglish · 1 month agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 1 month agoCVE-2024-43601 Visual Studio Code for Linux Remote Code Execution Vulnerabilityplus-squaremsrc.microsoft.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCVE-2024-43601 Visual Studio Code for Linux Remote Code Execution Vulnerabilityplus-squaremsrc.microsoft.comTuxBot@infosec.pubMBEnglish · 1 month agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 1 month agoCybersecurity Compass: An Integrated Cyber Defense Strategyplus-squarewww.trendmicro.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCybersecurity Compass: An Integrated Cyber Defense Strategyplus-squarewww.trendmicro.comTuxBot@infosec.pubMBEnglish · 1 month agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 1 month agoCritical Veeam RCE bug now used in Frag ransomware attacksplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCritical Veeam RCE bug now used in Frag ransomware attacksplus-squarewww.bleepingcomputer.comTuxBot@infosec.pubMBEnglish · 1 month agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 1 month agoTSA floats new rules mandating cyber incident reporting for pipelines, railroadsplus-squaretherecord.mediaexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkTSA floats new rules mandating cyber incident reporting for pipelines, railroadsplus-squaretherecord.mediaTuxBot@infosec.pubMBEnglish · 1 month agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 1 month agoCritical Command Injection Vulnerability Hits Cisco’s Wireless Backhaul Devicesplus-squarethecyberexpress.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCritical Command Injection Vulnerability Hits Cisco’s Wireless Backhaul Devicesplus-squarethecyberexpress.comTuxBot@infosec.pubMBEnglish · 1 month agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 1 month agoWebinar: Learn How Storytelling Can Make Cybersecurity Training Fun and Effectiveplus-squarethehackernews.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkWebinar: Learn How Storytelling Can Make Cybersecurity Training Fun and Effectiveplus-squarethehackernews.comTuxBot@infosec.pubMBEnglish · 1 month agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 1 month agoCVE-2024-43612 Power BI Report Server Spoofing Vulnerabilityplus-squaremsrc.microsoft.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCVE-2024-43612 Power BI Report Server Spoofing Vulnerabilityplus-squaremsrc.microsoft.comTuxBot@infosec.pubMBEnglish · 1 month agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 1 month agoBringing Security Back into Balanceplus-squarewww.trendmicro.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkBringing Security Back into Balanceplus-squarewww.trendmicro.comTuxBot@infosec.pubMBEnglish · 1 month agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 1 month agoUnpatched Mazda Connect bugs let hackers install persistent malwareplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkUnpatched Mazda Connect bugs let hackers install persistent malwareplus-squarewww.bleepingcomputer.comTuxBot@infosec.pubMBEnglish · 1 month agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 1 month agoFollowing Trump win, FBI warns of ‘slave plantation’ texts targeting African Americansplus-squaretherecord.mediaexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkFollowing Trump win, FBI warns of ‘slave plantation’ texts targeting African Americansplus-squaretherecord.mediaTuxBot@infosec.pubMBEnglish · 1 month agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 1 month agoStealthier GodFather Malware Uses Native Code to Target 500 Banking and Crypto Appsplus-squarethecyberexpress.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkStealthier GodFather Malware Uses Native Code to Target 500 Banking and Crypto Appsplus-squarethecyberexpress.comTuxBot@infosec.pubMBEnglish · 1 month agomessage-square0fedilink
TuxBot@infosec.pubMBEnglish · 1 month agoAndroxGh0st Malware Integrates Mozi Botnet to Target IoT and Cloud Servicesplus-squarethehackernews.comexternal-linkmessage-square0fedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkAndroxGh0st Malware Integrates Mozi Botnet to Target IoT and Cloud Servicesplus-squarethehackernews.comTuxBot@infosec.pubMBEnglish · 1 month agomessage-square0fedilink