In the second part of this four-part video series, Decipher editor Lindsey O’Donnell-Welch talks to Merritt Baer, CISO at Reco, Neda Pitt, CISO at Be...
In the third part of this four-part video series, Decipher editor Lindsey O’Donnell-Welch talks to Merritt Baer, CISO at Reco, Neda Pitt, CISO at Be...
Longtime cloud security educator and researcher Rich Mogull, SVP of cloud security at FireMon, joins Decipher editor Dennis Fisher to dive into the c...
In the final part of this four-part video series, Decipher editor Lindsey O’Donnell-Welch talks to Merritt Baer, CISO at Reco, Neda Pitt, CISO at Bel...
Wendy Nather, distinguished cybersecurity leader and director of strategic engagements at Cisco, talks to Lindsey O’Donnell-Welch, executive editor w...
Patch Tuesday: Adobe documents hundreds of bugs across multiple products and warns of code execution, feature bypass risks. The post Code Execution Fl...
Adobe on Tuesday pushed security updates to address a total of 254 security flaws impacting its software products, a majority of which affect Experien...
Redmond warns that external control of a file name or path in WebDAV "allows an unauthorized attacker to execute code over a network." The post Micros...
Cybersecurity researchers have uncovered over 20 configuration-related risks affecting Salesforce Industry Cloud (aka Salesforce Industries), exposing...
Microsoft has released the KB5060533 cumulative update for Windows 10 22H2 and Windows 10 21H2, with seven fixes or changes, including bringing second...
The move indicated at least some resistance to the president’s CISA reduction goal, but Democrats still said that was too steep for the agency’s fisca...
Today is Microsoft's June 2025 Patch Tuesday, which includes security updates for 66 flaws, including one actively exploited vulnerability and another...
It's unclear what kind of cyberattack occurred, but UNFI proactively took certain systems offline, which has disrupted the company's operations.
Microsoft has released Windows 11 KB5060842 and KB5060999 cumulative updates for versions 24H2 and 23H2 to fix security vulnerabilities and issues, in...
SAP fixed a critical NetWeaver flaw that let attackers bypass authorization and escalate privileges. Patch released in June 2025 Security Patch. SAP J...
The financially motivated threat actor known as FIN6 has been observed leveraging fake resumes hosted on Amazon Web Services (AWS) infrastructure to d...
Microsoft announced it will expand the list of blocked attachments in Outlook Web and the new Outlook for Windows starting next month. [...]
The Texas Department of Transportation (TxDOT) is warning that it suffered a data breach after a threat actor downloaded 300,000 crash records from it...
Cybersecurity researchers have shed light on a previously undocumented Rust-based information stealer called Myth Stealer that's being propagated via ...
Backdoors lurking in legitimate-looking code contain file-deletion commands that can destroy production systems and cause massive disruptions to softw...
SSH keys enable critical system access but often lack proper management. This security blind spot creates significant risk through untracked, unrotate...
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds RoundCube Webmail and Erlang Erlang/OTP SSH server flaws to its Known Exploited Vuln...
The Texas Department of Transportation has disclosed a data breach impacting the personal information included in 300,000 crash reports. The post Hack...
A mobile scam finds most people at least once a week, new Malwarebytes research reveals. The financial and emotional consequences are dire.
Swimlane has raised $45 million in a growth funding round to fuel its global channel expansion and product innovation. The post Swimlane Raises $45 Mi...
Google has fixed a vulnerability in its account recovery flow which could have allowed attackers to find linked phone numbers.
Security researchers uncover critical flaws and widespread misconfigurations in Salesforce’s industry-specific CRM solutions. The post Five Zero-Days,...
Modern enterprise networks are highly complex environments that rely on hundreds of apps and infrastructure services. These systems need to interact s...
Mirai botnets are exploiting CVE-2025-24016, a critical remote code execution flaw in Wazuh servers, Akamai warned. Akamai researchers warn that multi...
China-linked threat actor targeted over 70 global organizations, including governments and media, in cyber-espionage attacks from July 2024 to March 2...
The incident follows a spree of ransomware and extortion attacks targeting multiple U.S.- and U.K.-based retailers, including grocery stores. The logi...
The White House put limits on cyber sanctions, killed the digital ID program, and refocused the government's cyber activities to enabling AI, rolling ...
The AI company's investigative team found that many accounts were using the program to engage in malicious activity around the world, such as employme...
Find out where and how victims can report online scams to prevent more victims and possibly recover funds.
Have you been scammed online? Here are some tips to limit the damage and follow up steps you may find useful
US seeks to seize $7.74M in crypto linked to North Korean fake IT worker schemes, per a new DOJ forfeiture complaint. The DOJ filed a civil forfeiture...
Leatherman, a 22-year FBI veteran, has been heavily involved in cyber investigations as section chief and deputy assistant director over the past thre...
Unit 221B’s Allison Nixon said crackdowns have effectively shown the group that their actions carry real consequences. The post Internet infamy drives...
Congress and federal agencies can take some simple steps to better protect open-source software. The post Unverified code is the next national securit...
A list of topics we covered in the week of June 1 to June 7 of 2025
Ukraine has seen nearly one-fifth of its Internet space come under Russian control or sold to Internet address brokers since February 2022, a new stud...
The U.S. government today imposed economic sanctions on Funnull Technology Inc., a Philippines-based company that provides computer infrastructure for...
Authorities in Pakistan have arrested 21 individuals accused of operating "Heartsender," a once popular spam and malware dissemination service that op...
The U.S. government today unsealed criminal charges against 16 individuals accused of operating and selling DanaBot, a prolific strain of information-...
KrebsOnSecurity last week was hit by a near record distributed denial-of-service (DDoS) attack that clocked in at more than 6.3 terabits of data per s...
2.5 million people were affected, in a breach that could spell more trouble down the line.
Researchers uncover a watering hole attack likely carried out by APT TA423, which attempts to plant the ScanBox JavaScript-based reconnaissance tool.
Over 130 companies tangled in sprawling phishing campaign that spoofed a multi-factor authentication system.
Lockbit is by far this summer’s most prolific ransomware group, trailed by two offshoots of the Conti group.
Tens of thousands of cameras have failed to patch a critical, 11-month-old CVE, leaving thousands of organizations exposed.
Un importante ataque a la cadena de suministro afectó a NPM (Javascript) después de que 17 paquetes populares de Gluestack '@react-native-aria', ...
Microsoft ha publicado un script de PowerShell para restaurar la carpeta "inetpub" vacía, creada por las actualizaciones de seguridad de Window...
La operación de ransomware Qilin / Agenda se ha unido recientemente a ataques que explotan dos vulnerabilidades de Fortinet que permiten el...
Cisco ha publicado hotfixes para su Identity Services Engine (ISE) tras revelarse CVE-2025-20286, una vulnerabilidad de credenciales estáticas que afe...
El FBI advierte que la campaña de malware BADBOX 2.0 ha infectado más de un millón de dispositivos domésticos conectados a Internet, ...
Google ha lanzado una actualización de seguridad de emergencia para corregir la tercera vulnerabilidad Zero-Day de Chrome explotada en ataques des...
Varios complementos muy populares de Google Chrome ‒entre ellos SEMRush Rank, Browsec VPN, MSN New Tab, DualSafe Password Manager, AVG Online Security...
Un investigador ha destapado un bug que llevaba una década escondido en Roundcube Webmail. El fallo (CVE-2025-49113, CVSS 9.9) permite que cualquier u...
En un movimiento inusual de colaboración, Microsoft, CrowdStrike, Palo Alto Networks y Google han anunciado la creación de un glosario público para po...
Dos fallos de condición de carrera descubiertos por Qualys en los manejadores de core dumps de Linux —apport en Ubuntu y systemd-coredump en Red Hat E...
Acceso inicial no autorizado a equipos SCI - Parte 2 Autor INCIBE (INCIBE) Vie, 16/05/2025 - 10:45 En nuestro anterior artículo dedicado a esta ...
Acceso inicial no autorizado a equipos SCI - Parte 1 Autor INCIBE (INCIBE) Jue, 24/04/2025 - 10:54 ¿Qué es la táctica Initial Access?La táctica ...
Claves forenses en Windows: artefactos esenciales para la investigación digital Autor INCIBE (INCIBE) Jue, 20/03/2025 - 11:01 La ciencia forense...
Explorando el módulo de scripts de Nmap Autor INCIBE (INCIBE) Jue, 20/02/2025 - 10:27 Una de las innovaciones más significativas en Nmap es el N...
ASLR: la protección esencial contra la explotación de memoria Autor INCIBE (INCIBE) Lun, 13/01/2025 - 13:32 A pesar de los significativos esfuer...
Este proyecto se publica bajo la licencia MIT. Eres libre de usar el código con la debida atribución.
No recopilamos datos personales. Solo se registran métricas anónimas del servidor.