SEC filings show hidden ransomware costs and losses
The ransomware scourge reached unprecedented levels in 2021, with ransomware threat actors demanding, and in many cases receiving, ransom payments in the millions of dollars....
Raspberry Pi Users Urged to Change Default Passwords as Attacks Surge
Honeypot data highlights importance of good IT hygiene Read More
Russia Uses Deepfake of Zelensky to Spread Disinformation
Meta acts fast to remove fake clip of Ukrainian President Read More
Preparing for the quantum-safe encryption future
Security experts and scientists predict that quantum computers will one day be able to break commonly used encryption methods rendering email, secure banking, crypto currencies,...
Smashing Security podcast #266: Dick pics, secret spies, and Kaspersky
Germany tells consumers to stop using Kaspersky anti-virus products, OSINT reveals a secret government department (with help from an Apple AirTag), and the UK says...
What is SIEM? Security information and event management explained
Security information and event management (SIEM) tools collect and aggregate log and event data to help identify and track breaches. They are powerful systems that...
openssl3-3.0.1-18.el8.1
FEDORA-EPEL-2022-1edabe7090 Packages in this update: openssl3-3.0.1-18.el8.1 Update description: Security fix for CVE-2022-0778 Read More
Joint CyberSecurity Advisory Alert on Russian State-Sponsored Cyber Actors Gain Network Access by Exploiting Default Multifactor Authentication Protocols and “PrintNightmare” Vulnerability (AA22-074A)
FortiGuard Labs is aware of a recent report issued by the U.S. Federal Bureau of Investigation (FBI) and Cybersecurity and Infrastructure Security Agency (CISA) that...
xen-4.16.0-4.fc36
FEDORA-2022-531e531922 Packages in this update: xen-4.16.0-4.fc36 Update description: Multiple speculative security issues [XSA-398] Read More
Meta fined €17 million by Irish regulator for GDPR violations
The Republic of Ireland's Data Protection Commission (DPC) has fined Facebook parent company Meta €17 million (US$18.6 million) for violating multiple articles of the GDPR...