Experts Warn of Voice Cloning-as-a-Service
Dark web offerings could commoditize deep fake technology Read More
Take action now to avoid BianLian ransomware attacks, US Government warns organisations
A joint alert has been issued by US government agencies, advising organisations of the steps they should take to mitigate the threat posed by BianLian...
CIS Controls Community Volunteer Spotlight: David Tchozewski
David Tchozewski has done a lot to support effective security controls for cyber defense as a volunteer of the CIS Controls Community. Hear his story....
CVE-2022-30114
A heap-based buffer overflow in a network service in Fastweb FASTGate MediaAccess FGA2130FWB, firmware version 18.3.n.0482_FW_230_FGA2130, and DGA4131FWB, firmware version up to 18.3.n.0462_FW_261_DGA4131, allows a...
qt-4.8.7-72.fc38
FEDORA-2023-286ed8fa46 Packages in this update: qt-4.8.7-72.fc38 Update description: Security fix for CVE-2023-32573 Read More
Security Risks of New .zip and .mov Domains
Researchers are worried about Google’s .zip and .mov domains, because they are confusing. Mistaking a URL for a filename could be a security vulnerability. Read...
#CRESTCon: White House Shifts US Cybersecurity Strategy Towards International Cooperation
Andy Williams, CEO of Global Transatlantic Ltd, spoke at CRESTCon Europe about the new US National Cybersecurity Strategy Read More
Accessibility should be a cybersecurity priority, says UK NCSC
The UK National Cyber Security Centre (NCSC) has urged businesses and security leaders to make accessibility a cybersecurity priority to help make systems more secure...
Phishing-resistant MFA 101: What you need to know
The content of this post is solely the responsibility of the author. AT&T does not adopt or endorse any of the views, positions, or information...
NCSC: It’s Time for CISOs to Prioritize Accessibility
Doing so will make human errors and workarounds less likely Read More