It's not if but when!
Vulnerabilities, breaches, and cybersecurity trends
-
Digital Fraud at Industrial Scale: 2025 Wasn't Great
Source: darkreading Published on 2025-11-26
-
'Dark LLMs' Aid Petty Criminals, But Underwhelm Technically
Source: darkreading Published on 2025-11-26
-
Prompt Injections Loom Large Over ChatGPT's Atlas Browser
Source: darkreading Published on 2025-11-26
-
How Malware Authors Are Incorporating LLMs to Evade Detection
Source: darkreading Published on 2025-11-26
-
Enterprises Aren't Confident They Can Secure Non-Human Identities (NHIs)
Source: darkreading Published on 2025-11-26
-
Iran Exploits Cyber Domain to Aid Kinetic Strikes
Source: darkreading Published on 2025-11-26
-
Cheap Hardware Module Bypasses AMD, Intel Memory Encryption
Source: darkreading Published on 2025-11-25
-
DPRK's FlexibleFerret Tightens macOS Grip
Source: darkreading Published on 2025-11-25
-
[Dark Reading Virtual Event] Cybersecurity Outlook 2026
Source: darkreading Published on 2025-11-25
-
Advanced Security Isn't Stopping Ancient Phishing Tactics
Source: darkreading Published on 2025-11-25
-
With Friends Like These: China Spies on Russian IT Orgs
Source: darkreading Published on 2025-11-25
-
As Gen Z Enters Cybersecurity, Jury Is Out on AI's Impact
Source: darkreading Published on 2025-11-25
-
'JackFix' Attack Circumvents ClickFix Mitigations
Source: darkreading Published on 2025-11-25
-
ShadowRay 2.0 Turns AI Clusters into Crypto Botnets
Source: darkreading Published on 2025-11-24
-
Critical Flaw in Oracle Identity Manager Under Exploitation
Source: darkreading Published on 2025-11-24
-
Japanese beer giant Asahi says data breach hit 1.5 million people
Source: Bleeping Computer Published on 2025-11-29
-
Leak confirms OpenAI is preparing ads on ChatGPT for public roll out
Source: Bleeping Computer Published on 2025-11-29
-
Man behind in-flight Evil Twin WiFi attacks gets 7 years in prison
Source: Bleeping Computer Published on 2025-11-28
-
Microsoft: Windows updates make password login option invisible
Source: Bleeping Computer Published on 2025-11-28
-
Public GitLab repositories exposed more than 17,000 secrets
Source: Bleeping Computer Published on 2025-11-28
-
French Football Federation discloses data breach after cyberattack
Source: Bleeping Computer Published on 2025-11-28
-
Malicious LLMs empower inexperienced hackers with advanced tools
Source: Bleeping Computer Published on 2025-11-27
-
GreyNoise launches free scanner to check if you're part of a botnet
Source: Bleeping Computer Published on 2025-11-27
-
OpenAI discloses API customer data breach via Mixpanel vendor hack
Source: Bleeping Computer Published on 2025-11-27
-
New ShadowV2 botnet malware used AWS outage as a test opportunity
Source: Bleeping Computer Published on 2025-11-26
-
NordVPN Black Friday Deal: Unlock 77% off VPN plans in 2025
Source: Bleeping Computer Published on 2025-11-26
-
Popular Forge library gets fix for signature verification bypass flaw
Source: Bleeping Computer Published on 2025-11-26
-
Comcast to pay $1.5M fine for vendor breach affecting 270K customers
Source: Bleeping Computer Published on 2025-11-26
-
Multiple London councils' IT systems disrupted by cyberattack
Source: Bleeping Computer Published on 2025-11-26
-
Microsoft: Security keys may prompt for PIN after recent updates
Source: Bleeping Computer Published on 2025-11-26
-
Meet Rey, the Admin of ‘Scattered Lapsus$ Hunters’
Source: Kreb Published on 2025-11-26
-
Is Your Android TV Streaming Box Part of a Botnet?
Source: Kreb Published on 2025-11-24
-
Mozilla Says It’s Finally Done With Two-Faced Onerep
Source: Kreb Published on 2025-11-20
-
The Cloudflare Outage May Be a Security Roadmap
Source: Kreb Published on 2025-11-19
-
Microsoft Patch Tuesday, November 2025 Edition
Source: Kreb Published on 2025-11-16
-
Google Sues to Disrupt Chinese SMS Phishing Triad
Source: Kreb Published on 2025-11-13
-
Drilling Down on Uncle Sam’s Proposed TP-Link Ban
Source: Kreb Published on 2025-11-09
-
Cloudflare Scrubs Aisuru Botnet from Top Domains List
Source: Kreb Published on 2025-11-06