Hotznplotzn@lemmy.sdf.orgEnglish · 4 hours agoDenmark finds ‘suspicious’ components in key infrastructure imports, raising concerns about espionage and energy securityplus-squaremessage-squaremessage-square2linkfedilinkarrow-up123arrow-down11
arrow-up122arrow-down1message-squareDenmark finds ‘suspicious’ components in key infrastructure imports, raising concerns about espionage and energy securityplus-squareHotznplotzn@lemmy.sdf.orgEnglish · 4 hours agomessage-square2linkfedilink
Kid@sh.itjust.worksMEnglish · 19 hours agoHacker who breached communications app used by Trump aide stole data from across US governmentplus-squarewww.reuters.comexternal-linkmessage-square1linkfedilinkarrow-up126arrow-down11
arrow-up125arrow-down1external-linkHacker who breached communications app used by Trump aide stole data from across US governmentplus-squarewww.reuters.comKid@sh.itjust.worksMEnglish · 19 hours agomessage-square1linkfedilink
floofloof@lemmy.caEnglish · 1 day ago“Microsoft has simply given us no other option,” Signal says as it blocks Windows Recallplus-squarearstechnica.comexternal-linkmessage-square5linkfedilinkarrow-up181arrow-down10
arrow-up181arrow-down1external-link“Microsoft has simply given us no other option,” Signal says as it blocks Windows Recallplus-squarearstechnica.comfloofloof@lemmy.caEnglish · 1 day agomessage-square5linkfedilink
BrikoX@lemmy.zipEnglish · edit-21 day agoKrebsOnSecurity Hit With Near-Record 6.3 Tbps DDoSplus-squarekrebsonsecurity.comexternal-linkmessage-square3linkfedilinkarrow-up126arrow-down10
arrow-up126arrow-down1external-linkKrebsOnSecurity Hit With Near-Record 6.3 Tbps DDoSplus-squarekrebsonsecurity.comBrikoX@lemmy.zipEnglish · edit-21 day agomessage-square3linkfedilink
Hotznplotzn@lemmy.sdf.orgEnglish · 17 hours agoChinese hackers are persistent players in cyber espionage landscape, with a special emphasis on European governmental and industrial entities, report saysplus-squaregbhackers.comexternal-linkmessage-square0linkfedilinkarrow-up115arrow-down10
arrow-up115arrow-down1external-linkChinese hackers are persistent players in cyber espionage landscape, with a special emphasis on European governmental and industrial entities, report saysplus-squaregbhackers.comHotznplotzn@lemmy.sdf.orgEnglish · 17 hours agomessage-square0linkfedilink
Kid@sh.itjust.worksMEnglish · 20 hours agoRussian hackers breach orgs to track aid routes to Ukraineplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0linkfedilinkarrow-up110arrow-down11
arrow-up19arrow-down1external-linkRussian hackers breach orgs to track aid routes to Ukraineplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 20 hours agomessage-square0linkfedilink
Kid@sh.itjust.worksMEnglish · 19 hours agoPandas Galore: Chinese Hackers Boost Attacks in Latin Americaplus-squarewww.darkreading.comexternal-linkmessage-square0linkfedilinkarrow-up17arrow-down10
arrow-up17arrow-down1external-linkPandas Galore: Chinese Hackers Boost Attacks in Latin Americaplus-squarewww.darkreading.comKid@sh.itjust.worksMEnglish · 19 hours agomessage-square0linkfedilink
Kid@sh.itjust.worksMEnglish · 20 hours agoUnpatched Windows Server Flaw Threatens Active Directory Usersplus-squarewww.darkreading.comexternal-linkmessage-square0linkfedilinkarrow-up12arrow-down10
arrow-up12arrow-down1external-linkUnpatched Windows Server Flaw Threatens Active Directory Usersplus-squarewww.darkreading.comKid@sh.itjust.worksMEnglish · 20 hours agomessage-square0linkfedilink
deinu@sh.itjust.worksEnglish · 3 days agoEU High Level Group (established by EU commission) recommends forcing all devices in the EU to be sold with ”integrated Law Enforcement access” and sanctioning non-EU approved messaging servicesplus-squarehome-affairs.ec.europa.euexternal-linkmessage-square6linkfedilinkarrow-up126arrow-down10
arrow-up126arrow-down1external-linkEU High Level Group (established by EU commission) recommends forcing all devices in the EU to be sold with ”integrated Law Enforcement access” and sanctioning non-EU approved messaging servicesplus-squarehome-affairs.ec.europa.eudeinu@sh.itjust.worksEnglish · 3 days agomessage-square6linkfedilink
Pro@programming.devEnglish · edit-22 days agoThe US, France, Germany, and eight other countries say Russia has stepped up cyber attacks on firms aiding Ukraine, often via Fancy Bear.plus-squarewww.cisa.govexternal-linkmessage-square0linkfedilinkarrow-up120arrow-down11
arrow-up119arrow-down1external-linkThe US, France, Germany, and eight other countries say Russia has stepped up cyber attacks on firms aiding Ukraine, often via Fancy Bear.plus-squarewww.cisa.govPro@programming.devEnglish · edit-22 days agomessage-square0linkfedilink
Kid@sh.itjust.worksMEnglish · 3 days agoDDoSecrets Adds 410GB of TeleMessage Breach Data to Indexplus-squarehackread.comexternal-linkmessage-square2linkfedilinkarrow-up126arrow-down10
arrow-up126arrow-down1external-linkDDoSecrets Adds 410GB of TeleMessage Breach Data to Indexplus-squarehackread.comKid@sh.itjust.worksMEnglish · 3 days agomessage-square2linkfedilink
Kid@sh.itjust.worksMEnglish · 2 days agoLumma infostealer malware operation disrupted, 2,300 domains seizedplus-squarewww.bleepingcomputer.comexternal-linkmessage-square0linkfedilinkarrow-up16arrow-down10
arrow-up16arrow-down1external-linkLumma infostealer malware operation disrupted, 2,300 domains seizedplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 2 days agomessage-square0linkfedilink
Pro@programming.devEnglish · 2 days agoThreat Actors Deploy LummaC2 Malware to Exfiltrate Sensitive Data from Organizationsplus-squarewww.cisa.govexternal-linkmessage-square0linkfedilinkarrow-up16arrow-down10
arrow-up16arrow-down1external-linkThreat Actors Deploy LummaC2 Malware to Exfiltrate Sensitive Data from Organizationsplus-squarewww.cisa.govPro@programming.devEnglish · 2 days agomessage-square0linkfedilink
Kid@sh.itjust.worksMEnglish · 3 days agoNATO-Flagged Vulnerability Tops Latest VMware Security Patch Batchplus-squarewww.securityweek.comexternal-linkmessage-square1linkfedilinkarrow-up112arrow-down10
arrow-up112arrow-down1external-linkNATO-Flagged Vulnerability Tops Latest VMware Security Patch Batchplus-squarewww.securityweek.comKid@sh.itjust.worksMEnglish · 3 days agomessage-square1linkfedilink
Kid@sh.itjust.worksMEnglish · 3 days agoSK Telecom says malware breach lasted 3 years, impacted 27 million numbersplus-squarewww.bleepingcomputer.comexternal-linkmessage-square1linkfedilinkarrow-up116arrow-down10
arrow-up116arrow-down1external-linkSK Telecom says malware breach lasted 3 years, impacted 27 million numbersplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 3 days agomessage-square1linkfedilink
Pro@programming.devEnglish · 3 days agoThe Sting of Fake Kling: Facebook Malvertising Lures Victims to Fake AI Generation Websiteplus-squareresearch.checkpoint.comexternal-linkmessage-square0linkfedilinkarrow-up114arrow-down10
arrow-up114arrow-down1external-linkThe Sting of Fake Kling: Facebook Malvertising Lures Victims to Fake AI Generation Websiteplus-squareresearch.checkpoint.comPro@programming.devEnglish · 3 days agomessage-square0linkfedilink
Kid@sh.itjust.worksMEnglish · 3 days agoService desks are under attack: What can you do about it?plus-squarewww.bleepingcomputer.comexternal-linkmessage-square1linkfedilinkarrow-up18arrow-down10
arrow-up18arrow-down1external-linkService desks are under attack: What can you do about it?plus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 3 days agomessage-square1linkfedilink
Kid@sh.itjust.worksMEnglish · 3 days agoWindows 10 emergency updates fix BitLocker recovery issuesplus-squarewww.bleepingcomputer.comexternal-linkmessage-square1linkfedilinkarrow-up117arrow-down10
arrow-up117arrow-down1external-linkWindows 10 emergency updates fix BitLocker recovery issuesplus-squarewww.bleepingcomputer.comKid@sh.itjust.worksMEnglish · 3 days agomessage-square1linkfedilink
Kid@sh.itjust.worksMEnglish · 3 days agoNew Nitrogen Ransomware Targets Financial Firms in the US, UK and Canadaplus-squarehackread.comexternal-linkmessage-square0linkfedilinkarrow-up111arrow-down10
arrow-up111arrow-down1external-linkNew Nitrogen Ransomware Targets Financial Firms in the US, UK and Canadaplus-squarehackread.comKid@sh.itjust.worksMEnglish · 3 days agomessage-square0linkfedilink
Kid@sh.itjust.worksMEnglish · 3 days agoGo-Based Malware Deploys XMRig Miner on Linux Hosts via Redis Configuration Abuseplus-squarethehackernews.comexternal-linkmessage-square2linkfedilinkarrow-up116arrow-down10
arrow-up116arrow-down1external-linkGo-Based Malware Deploys XMRig Miner on Linux Hosts via Redis Configuration Abuseplus-squarethehackernews.comKid@sh.itjust.worksMEnglish · 3 days agomessage-square2linkfedilink