News

  • #InfosecurityEurope: Hackers Are the Immune System of the Digital Age

    PRIVACY PRIVACY Keren Elazari argues network defenders could learn from their adversaries Read More

    Read More

  • Those Annoying Scam Calls and Texts: How to Fight Back Against Vishing and Smishing

    PRIVACY PRIVACY With a ring or a ping, scammers come calling and texting.  It probably happens often enough. You get a call from an unknown number, and you wonder if you should even bother answering it. It’s probably a scammer. Or is it? What if it’s something important? You answer. Sure enough, it’s a robocall.…

    Read More

  • #InfosecurityEurope: Dunelm Shifts Security to the Edge

    PRIVACY PRIVACY An increased focus on security allows furnishings retailer to boost its e-commerce operations Read More

    Read More

  • $10 million reward offered for information on Cl0p ransomware gang

    PRIVACY PRIVACY Fancy $10 million? Of course you do! Well, all you have to do is provide information that helps identify or locate members of the notorious Cl0p ransomware gang. Read More

    Read More

  • Opaque Systems releases new data security, privacy-preserving features for LLMs

    PRIVACY PRIVACY Opaque Systems has announced new features in its confidential computing platform to protect the confidentiality of organizational data during large language model (LLM) use. Through new privacy-preserving generative AI and zero-trust data clean rooms (DCRs) optimized for Microsoft Azure confidential computing, Opaque said it also now enables organizations to securely analyze their combined…

    Read More

  • Hackers threaten to release photos of Beverly Hills plastic surgery patients

    PRIVACY PRIVACY Patients of a Beverly Hills plastic surgery clinic face the potential horror of having highly sensitive images of their bodies leaked onto the internet by hackers. Read more in my article on the Hot for Security blog. Read More

    Read More

  • The Price of Cybercrime: Protecting the Business You’ve Built from Hacks and Attacks

    PRIVACY PRIVACY Cybercrime has a price. One that more and more business owners find themselves paying.  The costs push well into the six figures, according to the U.S. Federal Bureau of Investigation’s (FBI) 2022 cybercrime report. On average, a business email compromise (a form of usually through targeted phishing or other account hacking) siphons $125,611…

    Read More

  • RangeForce launches Defense Readiness Index to measure businesses’ cybersecurity capabilities

    PRIVACY PRIVACY Cyber defense upskilling company RangeForce has announced the release of the Defense Readiness Index (DRI) to enable companies to measure and improve their cybersecurity capabilities. Integrated into RangeForce’s Threat Centric platform and mapped to both the MITRE ATT&CK and D3FEND frameworks, the DRI scores an organization’s readiness to respond to cyberattacks, the firm…

    Read More

  • Apple patches exploits used in spy campaign ‘Operation Triangulation’

    PRIVACY PRIVACY Apple has shipped patches for the remote code execution (RCE) vulnerabilities in iOS that have already been exploited in the wild under the digital spy campaign, dubbed Operation Triangulation. The campaign used two zero-click iMessage exploits and compromises without any user interactions based on a pair of bugs respectively in the kernel and…

    Read More

  • Silobreaker unveils new geopolitical cyber threat intelligence capabilities

    PRIVACY PRIVACY Security and threat intelligence company Silobreaker has announced new geopolitical threat intelligence capabilities with RANE (Risk Assistance Network + Exchange). The tie-up will see Silobreaker integrate global risk intelligence company RANE’s enterprise geopolitical intelligence into its own platform, providing cyber threat intelligence teams with real-time information about world events that could heighten the…

    Read More

News, Advisories and much more

Exit mobile version