Afraid of missing important security news during the week? We’re here to help! Every week we put together a curated list of all important security news in one place, for your reading pleasure. Enjoy!
For the less technical
- Let’s write a friendly privacy policy
- Ransomware attack on US dental insurance giant exposes data of 9 million patients
- Reports of an AI drone that ‘killed’ its operator are pure fiction
- One of Europe’s biggest pirate IPTV services taken down in the Netherlands
- Private spies hired by the FBI and corporate firms infiltrate Discord, Reddit, WhatsApp
- Discord admins hacked by malicious bookmarks
- New hacking forum leaks data of 478,000 RaidForums members
- Not your average Joe: An analysis of the XeGroup’s attack techniques
For the more technical
- ZipJar, a little bit unexpected attack chain
- Widespread exploitation of Zyxel network devices
- Supply chain risk from Gigabyte app center backdoor
- OWASP Top 10 for Large Language Model Applications
- Kali Linux 2023.2 release (Hyper-V & PipeWire)
- Recovering a full PEM Private Key when half of it is redacted
- Lack of forensic visibility with the basic license in Google Drive
- Microsoft encrypted restricted permission messages deliver phishing
- More malicious extensions in Chrome Web Store
- New info stealer Bandit Stealer targets browsers, wallets
- Invicta Stealer spreading through phony GoDaddy refund invoices
- PlutoCrypt – A CryptoJoker ransomware variant
- PlutoCrypt ransomware decryptor
- Shedding light on AceCryptor and its operation
- GobRAT malware written in Go language targeting Linux routers
- SeroXen RAT for sale
- Qakbot: Retool, reinfect, recycle
- Void Rabisu’s use of RomCom backdoor shows a growing shift in threat actors’ goals
- Operation Triangulation: iOS devices targeted with previously unknown malware
- In search of the Triangulation: triangle_check utility
- North Korea using social engineering to enable hacking of think tanks, academia, and media (PDF)
- Operation Red Deer
- DogeRAT: The Android malware campaign targeting users across multiple industries
- APT Dark Pink is back with 5 victims in new countries
- New Horabot campaign targets the Americas
- Tricks of the trade: How a cybercrime ring operated a multi‑level fraud scheme
Did you enjoy this list? You can subscribe to one of our feeds on Twitter, Facebook or RSS.