Lock
19
Apr
2023

March 2023 broke ransomware attack records with 459 incidents

March 2023 was the most prolific month recorded by cybersecurity analysts in recent years, measuring 459 attacks, an increase of…

Linux Malware Poseidon
19
Apr
2023

Pakistani Hackers Use Linux Malware Poseidon to Target Indian Government Agencies

Apr 19, 2023Ravie LakshmananLinux / Malware The Pakistan-based advanced persistent threat (APT) actor known as Transparent Tribe used a two-factor…

CyberUK 23: NCSC launches Cyber Advisor service for SMEs
19
Apr
2023

CyberUK 23: NCSC launches Cyber Advisor service for SMEs

Small and medium-sized enterprises (SMEs) that all too often lack the time, money or staff to implement appropriate cyber security…

19
Apr
2023

Secure application architecture basics: separation, configuration, and access

A starting point for building secure application architecture, for busy developers. Software developers today are encouraged to focus on building,…

Hacker
19
Apr
2023

Play ransomware gang uses custom Shadow Volume Copy data-theft tool

The Play ransomware group has developed two custom tools in .NET, namely Grixba and VSS Copying Tool, which it uses…

CyberUK 23: NCSC CEO calls for collaboration and warns against complacency
19
Apr
2023

CyberUK 23: NCSC CEO calls for collaboration and warns against complacency

NCSC CEO Lindy Cameron has opened the agency’s annual CyberUK conference in Belfast with a call for collaboration across the…

Google patches another actively exploited Chrome zero-day
19
Apr
2023

Google patches another actively exploited Chrome zero-day

Google has released a security update for the Chrome web browser to fix the second zero-day vulnerability found to be…

How ChatGPT—and Bots Like It—Can Spread Malware
19
Apr
2023

How ChatGPT—and Bots Like It—Can Spread Malware

The AI landscape has started to move very, very fast: consumer-facing tools such as Midjourney and ChatGPT are now able…

Uncovering (and Understanding) the Hidden Risks of SaaS Apps
19
Apr
2023

Uncovering (and Understanding) the Hidden Risks of SaaS Apps

Recent data breaches across CircleCI, LastPass, and Okta underscore a common theme: The enterprise SaaS stacks connected to these industry-leading…

IR35 a ‘threat’ to UK’s bid to become science and tech superpower, contracting authority warns
19
Apr
2023

IR35 a ‘threat’ to UK’s bid to become science and tech superpower, contracting authority warns

The government’s controversial IR35 tax avoidance legislation threatens to derail the UK’s bid to become a science and technology superpower,…

Bug Bytes #196 – Prompt Injection, Self Healing Code, Access Control and Hacker Motivation
19
Apr
2023

Bug Bytes #196 – Prompt Injection, Self Healing Code, Access Control and Hacker Motivation

Bug Bytes is a weekly newsletter curated by members of the bug bounty community. The second series is curated by…

Cisco Router Flaws
19
Apr
2023

U.S. and U.K. Warn of Russian Hackers Exploiting Cisco Router Flaws for Espionage

Apr 19, 2023Ravie LakshmananNetwork Security / Cyber Espionage U.K. and U.S. cybersecurity and intelligence agencies have warned of Russian nation-state…