Data Privacy Week: US Data Breaches Surge, 2023 Sees 78% Increase in Compromises
Over 350 million individuals were impacted by data breaches in the US in 2023 and 11% of all publicly traded companies have been compromised Read...
USN-6598-1: Paramiko vulnerability
Fabian Bäumer, Marcus Brinkmann, Jörg Schwenk discovered that the SSH protocol was vulnerable to a prefix truncation attack. If a remote attacker was able to...
USN-6597-1: Puma vulnerability
It was discovered that Puma incorrectly handled parsing chunked transfer encoding bodies. A remote attacker could possibly use this issue to cause Puma to consume...
Quantum Computing Skeptics
Interesting article. I am also skeptical that we are going to see useful quantum computers anytime soon. Since at least 2019, I have been saying...
Southern Water Confirms Data Breach Following Black Basta Claims
Southern Water confirmed a data breach had occurred after the Black Basta ransomware group purportedly published personal information held by the firm Read More
libvirt-9.0.0-4.fc38
FEDORA-2024-2d35e47af3 Packages in this update: libvirt-9.0.0-4.fc38 Update description: Fix CVE-2023-3750 and CVE-2023-2700 Read More
The dark side of 2023 Cybersecurity: Malware evolution and Cyber threats
In the ever-evolving cybersecurity landscape, 2023 witnessed a dramatic surge in the sophistication of cyber threats and malware. AT&T Cybersecurity Alien Labs reviewed the big...
Pwn2Own Contest Unearths Dozens of Zero-Day Vulnerabilities
The Zero Day Initiative’s first Pwn2Own Automotive competition has handed out over $1m for 24 zero-days Read More
HPE Says SolarWinds Hackers Accessed its Emails
Hewlett Packard Enterprise reveals that Russian state APT29 hackers stole data from corporate mailboxes Read More
26 Billion Records Released in “The mother of all breaches”
Security researchers have discovered a massive data breach containing more than 26 billion records — a hacker’s trove of records compiled from LinkedIn, Twitter, Adobe,...