FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ ☆ ✇ WIRED

Israel Says Iran Is Hacking Security Cameras for Spying

By: Lily Hay Newman — June 21st 2025 at 10:00
Plus: Ukrainian hackers reportedly knock out a key Russian internet provider, China’s Salt Typhoon hackers claim another victim, and the UK hits 23andMe with a hefty fine over its 2023 data breach.
☐ ☆ ✇ WIRED

Iran’s Internet Blackout Adds New Dangers for Civilians Amid Israeli Bombings

By: Matt Burgess — June 18th 2025 at 18:17
Iran is limiting internet connectivity for citizens amid Israeli airstrikes—pushing people towards domestic apps, which may not be secure, and limiting their ability to access vital information.
☐ ☆ ✇ WIRED

Israel-Tied Predatory Sparrow Hackers Are Waging Cyberwar on Iran’s Financial System

By: Andy Greenberg — June 18th 2025 at 14:40
After an attack on Iran’s Sepah bank, the hyper-aggressive Israel-linked hacker group has now destroyed more than $90 million held at Iranian crypto exchange Nobitex.
☐ ☆ ✇ WIRED

RFK Jr. Orders HHS to Give Undocumented Migrants’ Medicaid Data to DHS

Plus: Spyware is found on two Italian journalists’ phones, Ukraine claims to have hacked a Russian aircraft maker, police take down major infostealer infrastructure, and more.
☐ ☆ ✇ WIRED

A Researcher Figured Out How to Reveal Any Phone Number Linked to a Google Account

By: Joseph Cox — June 9th 2025 at 14:00
Phone numbers are a gold mine for SIM swappers. A researcher found how to get this precious piece of information through a clever brute-force attack.
☐ ☆ ✇ WIRED

The Mystery of iPhone Crashes That Apple Denies Are Linked to Chinese Hacking

Plus: A 22-year-old former intern gets put in charge of a key anti-terrorism program, threat intelligence firms finally wrangle their confusing names for hacker groups, and more.
☐ ☆ ✇ WIRED

Cybercriminals Are Hiding Malicious Web Traffic in Plain Sight

By: Lily Hay Newman — June 6th 2025 at 19:05
In an effort to evade detection, cybercriminals are increasingly turning to “residential proxy” services that cover their tracks by making it look like everyday online activity.
☐ ☆ ✇ WIRED

What Really Happened in the Aftermath of the Lizard Squad Hacks

By: Joe Tidy — June 5th 2025 at 10:00
On Christmas Day in 2014 hackers knocked out the Xbox and PlayStation gaming networks, impacting how video game companies handled cybersecurity for years.
☐ ☆ ✇ WIRED

The Texting Network for the End of the World

By: Andrew Couts, Dhruv Mehrotra — June 4th 2025 at 10:00
Everyone knows what it’s like to lose cell service. A burgeoning open source project called Meshtastic is filling the gap for when you’re in the middle of nowhere—or when disaster strikes.
☐ ☆ ✇ WIRED

See How Much Faster a Quantum Computer Will Crack Encryption

By: Brian Barrett — June 4th 2025 at 10:00
A quantum computer will likely one day be able to break the encryption protecting the world's secrets. See how much faster such a machine could decrypt a password compared to a present-day supercomputer.
☐ ☆ ✇ WIRED

Cops in Germany Claim They’ve ID’d the Mysterious Trickbot Ransomware Kingpin

By: Matt Burgess, Lily Hay Newman — May 30th 2025 at 13:22
The elusive boss of the Trickbot and Conti cybercriminal groups has been known only as “Stern.” Now, German law enforcement has published his alleged identity—and it’s a familiar face.
☐ ☆ ✇ Security – Cisco Blog

The 90-5-5 Concept: Your Key to Solving Human Risk in Cybersecurity

By: Victor Alves — May 27th 2025 at 12:00
Most breaches are caused by everyday human mistakes. The 90-5-5 Concept is a framework that addresses this by shifting the conversation to proactive design.
☐ ☆ ✇ WIRED

The US Is Building a One-Stop Shop for Buying Your Data

By: Andy Greenberg, Dell Cameron, Andrew Couts — May 24th 2025 at 10:30
Plus: A mysterious hacking group’s secret client is exposed, Signal takes a swipe at Microsoft Recall, Russian hackers target security cameras to spy on aid to Ukraine, and more.
☐ ☆ ✇ WIRED

Feds Charge 16 Russians Allegedly Tied to Botnets Used in Ransomware, Cyberattacks, and Spying

By: Andy Greenberg — May 22nd 2025 at 19:56
A new US indictment against a group of Russian nationals offers a clear example of how, authorities say, a single malware operation can enable both criminal and state-sponsored hacking.
☐ ☆ ✇ WIRED

How the Signal Knockoff App TeleMessage Got Hacked in 20 Minutes

By: Micah Lee — May 18th 2025 at 11:00
The company behind the Signal clone used by at least one Trump administration official was breached earlier this month. The hacker says they got in thanks to a basic misconfiguration.
☐ ☆ ✇ WIRED

Coinbase Will Reimburse Customers Up to $400 Million After Data Breach

By: Lily Hay Newman, Dhruv Mehrotra — May 17th 2025 at 10:30
Plus: 12 more people are indicted over a $263 million crypto heist, and a former FBI director is accused of threatening Donald Trump thanks to an Instagram post of seashells.
☐ ☆ ✇ WIRED

North Korean IT Workers Are Being Exposed on a Massive Scale

By: Matt Burgess — May 14th 2025 at 10:00
Security researchers are publishing 1,000 email addresses they claim are linked to North Korean IT worker scams that infiltrated Western companies—along with photos of men allegedly involved in the schemes.
☐ ☆ ✇ WIRED

An $8.4 Billion Chinese Hub for Crypto Crime Is Incorporated in Colorado

By: Andy Greenberg — May 13th 2025 at 14:00
Before a crackdown by Telegram, Xinbi Guarantee grew into one of the internet’s biggest markets for Chinese-speaking crypto scammers and money laundering. And all registered to a US address.
☐ ☆ ✇ WIRED

ICE’s Deportation Airline Hack Reveals Man ‘Disappeared’ to El Salvador

By: Andy Greenberg, Lily Hay Newman — May 10th 2025 at 10:30
Plus: A DOGE operative’s laptop reportedly gets infected with malware, Grok AI is used to “undress” women on X, a school software company’s ransomware nightmare returns, and more.
☐ ☆ ✇ WIRED

Customs and Border Protection Confirms Its Use of Hacked Signal Clone TeleMessage

By: Lily Hay Newman — May 7th 2025 at 21:03
CBP says it has “disabled” its use of TeleMessage following reports that the app, which has not cleared the US government’s risk assessment program, was hacked.
☐ ☆ ✇ WIRED

The Signal Clone Mike Waltz Was Caught Using Has Direct Access to User Chats

By: Lily Hay Newman — May 6th 2025 at 20:24
A new analysis of TM Signal’s source code appears to show that the app sends users’ message logs in plaintext. At least one top Trump administration official used the app.
☐ ☆ ✇ WIRED

Tulsi Gabbard Reused the Same Weak Password on Multiple Accounts for Years

By: Tim Marchman — May 6th 2025 at 19:27
Now the US director of national intelligence, Gabbard failed to follow basic cybersecurity practices on several of her personal accounts, leaked records reviewed by WIRED reveal.
☐ ☆ ✇ WIRED

Signal Clone Used by Mike Waltz Pauses Service After Reports It Got Hacked

By: Lily Hay Newman — May 5th 2025 at 21:24
The communications app TeleMessage, which was spotted on former US national security adviser Mike Waltz's phone, has suspended “all services” as it investigates reports of at least one breach.
☐ ☆ ✇ WIRED

Security Researchers Warn a Widely Used Open Source Tool Poses a 'Persistent' Risk to the US

By: Matt Burgess — May 5th 2025 at 10:00
The open source software easyjson is used by the US government and American companies. But its ties to Russia’s VK, whose CEO has been sanctioned, have researchers sounding the alarm.
☐ ☆ ✇ WIRED

Hacking Spree Hits UK Retail Giants

Plus: France blames Russia for a series of cyberattacks, the US is taking steps to crack down on a gray market allegedly used by scammers, and Microsoft pushes the password one step closer to death.
☐ ☆ ✇ WIRED

North Korea Stole Your Job

By: Bobbie Johnson — May 1st 2025 at 07:00
For years, North Korea has been secretly placing young IT workers inside Western companies. With AI, their schemes are now more devious—and effective—than ever.
☐ ☆ ✇ WIRED

AI Code Hallucinations Increase the Risk of ‘Package Confusion’ Attacks

By: Dan Goodin, Ars Technica — April 30th 2025 at 19:08
A new study found that code generated by AI is more likely to contain made-up information that can be used to trick software into interacting with malicious code.
☐ ☆ ✇ WIRED

WhatsApp Is Walking a Tightrope Between AI Features and Privacy

By: Lily Hay Newman — April 29th 2025 at 17:15
WhatsApp's AI tools will use a new “Private Processing” system designed to allow cloud access without letting Meta or anyone else see end-to-end encrypted chats. But experts still see risks.
☐ ☆ ✇ WIRED

Millions of Apple Airplay-Enabled Devices Can Be Hacked via Wi-Fi

By: Lily Hay Newman, Andy Greenberg — April 29th 2025 at 12:30
Researchers reveal a collection of bugs known as AirBorne that would allow any hacker on the same Wi-Fi network as a third-party AirPlay-enabled device to surreptitiously run their own code on it.
☐ ☆ ✇ Security – Cisco Blog

Instant Attack Verification: Verification to Trust Automated Response

By: Briana Farro — April 29th 2025 at 12:00
Discover how Cisco XDR’s Instant Attack Verification brings real-time threat validation for faster, smarter SOC response.
☐ ☆ ✇ WIRED

Pete Hegseth’s Signal Scandal Spirals Out of Control

By: Matt Burgess, Andrew Couts — April 26th 2025 at 10:30
Plus: Cybercriminals stole a record-breaking fortune from US residents and businesses in 2024, and Google performs its final flip-flop in its yearslong quest to kill tracking cookies.
☐ ☆ ✇ WIRED

Gmail’s New Encrypted Messages Feature Opens a Door for Scams

By: Lily Hay Newman — April 24th 2025 at 16:00
Google is rolling out an end-to-end encrypted email feature for business customers, but it could spawn phishing attacks, particularly in non-Gmail inboxes.
☐ ☆ ✇ WIRED

Florida Man Enters the Encryption Wars

By: Lily Hay Newman — April 19th 2025 at 09:30
Plus: A US judge rules against police cell phone “tower dumps,” China names alleged NSA agents it says were involved in cyberattacks, and Customs and Border Protection reveals its social media spying tools.
☐ ☆ ✇ WIRED

‘Stupid and Dangerous’: CISA Funding Chaos Threatens Essential Cybersecurity Program

By: Lily Hay Newman — April 16th 2025 at 20:10
The CVE Program is the primary way software vulnerabilities are tracked. Its long-term future remains in limbo even after a last-minute renewal of the US government contract that funds it.
☐ ☆ ✇ WIRED

Suspected 4chan Hack Could Expose Longtime, Anonymous Admins

By: Matt Burgess, Lily Hay Newman — April 15th 2025 at 19:14
Though the exact details of the situation have not been confirmed, community infighting seems to have spilled out in a breach of the notorious image board.
☐ ☆ ✇ WIRED

TraderTraitor: The Kings of the Crypto Heist

By: Matt Burgess — April 14th 2025 at 10:00
Allegedly responsible for the theft of $1.5 billion in cryptocurrency from a single exchange, North Korea’s TraderTraitor is one of the most sophisticated cybercrime groups in the world.
☐ ☆ ✇ WIRED

Black Basta: The Fallen Ransomware Gang That Lives On

By: Lily Hay Newman — April 14th 2025 at 10:00
After a series of setbacks, the notorious Black Basta ransomware gang went underground. Researchers are bracing for its probable return in a new form.
☐ ☆ ✇ WIRED

CyberAv3ngers: The Iranian Saboteurs Hacking Water and Gas Systems Worldwide

By: Andy Greenberg — April 14th 2025 at 10:00
Despite their hacktivist front, CyberAv3ngers is a rare state-sponsored hacker group bent on putting industrial infrastructure at risk—and has already caused global disruption.
☐ ☆ ✇ WIRED

Brass Typhoon: The Chinese Hacking Group Lurking in the Shadows

By: Lily Hay Newman — April 14th 2025 at 10:00
Though less well-known than groups like Volt Typhoon and Salt Typhoon, Brass Typhoon, or APT 41, is an infamous, longtime espionage actor that foreshadowed recent telecom hacks.
☐ ☆ ✇ WIRED

Gamaredon: The Turncoat Spies Relentlessly Hacking Ukraine

By: Andy Greenberg — April 14th 2025 at 10:00
For the past decade, this group of FSB hackers—including “traitor” Ukrainian intelligence officers—has used a grinding barrage of intrusion campaigns to make life hell for their former countrymen and cybersecurity defenders.
☐ ☆ ✇ WIRED

The Most Dangerous Hackers You’ve Never Heard Of

— April 14th 2025 at 10:00
From crypto kingpins to sophisticated scammers, these are the lesser-known hacking groups that should be on your radar.
☐ ☆ ✇ WIRED

China Secretly (and Weirdly) Admits It Hacked US Infrastructure

By: Lily Hay Newman — April 12th 2025 at 10:30
Plus: The Department of Homeland Security begins surveilling immigrants' social media, President Donald Trump targets former CISA director who refuted his claims of 2020 election fraud, and more.
☐ ☆ ✇ WIRED

Spyware Maker NSO Group Is Paving a Path Back Into Trump’s America

By: Vas Panagiotopoulos — April 9th 2025 at 18:19
The Israeli spyware maker, still on the US Commerce Department’s “blacklist,” has hired a new lobbying firm with direct ties to the Trump administration, a WIRED investigation has found.
☐ ☆ ✇ WIRED

NSA Chief Ousted Amid Trump Loyalty Firing Spree

By: Dhruv Mehrotra, Andrew Couts — April 5th 2025 at 10:30
Plus: Another DOGE operative allegedly has a history in the hacking world, and Donald Trump’s national security adviser apparently had way more Signal chats than previously known.
☐ ☆ ✇ WIRED

Top Trump Officials’ Passwords and Personal Phone Numbers Discovered Online

By: Matt Burgess — March 29th 2025 at 10:30
Plus: Alleged Snowflake hacker will be extradited to US, internet restrictions create an information vacuum in Myanmar, and London gets its first permanent face recognition cameras.
☐ ☆ ✇ WIRED

Using Starlink Wi-Fi in the White House Is a Slippery Slope for US Federal IT

By: Lily Hay Newman — March 24th 2025 at 17:24
The ad hoc addition to the otherwise tightly controlled White House information environment could create blind spots and security exposures while setting potentially dangerous precedent.
☐ ☆ ✇ WIRED

A New Era of Attacks on Encryption Is Starting to Heat Up

By: Matt Burgess — March 14th 2025 at 10:00
The UK, France, Sweden, and EU have made fresh attacks on end-to-end encryption. Some of the attacks are more “crude” than those in recent years, experts say.
☐ ☆ ✇ WIRED

‘People Are Scared’: Inside CISA as It Reels From Trump’s Purge

By: Eric Geller — March 13th 2025 at 09:30
Employees at the Cybersecurity and Infrastructure Security Agency tell WIRED they’re struggling to protect the US while the administration dismisses their colleagues and poisons their partnerships.
☐ ☆ ✇ Security – Cisco Blog

The Quantum Sky Is Falling! Understanding the Quantum Threat to Network Security

By: Rakesh Kandula — March 12th 2025 at 12:00
Demystify the potential threat that quantum computing poses to encryption and the security of the network.
☐ ☆ ✇ WIRED

What Really Happened With the DDoS Attacks That Took Down X

By: Lily Hay Newman — March 11th 2025 at 13:42
Elon Musk said a “massive cyberattack” disrupted X on Monday and pointed to “IP addresses originating in the Ukraine area” as the source of the attack. Security experts say that's not how it works.
☐ ☆ ✇ WIRED

Cybercriminals Allegedly Used a StubHub Backdoor to Steal Taylor Swift Tickets

By: Lily Hay Newman, Matt Burgess — March 8th 2025 at 11:30
Plus: The world’s “largest illicit online marketplace” gets hit by regulators, police seize the Garantex crypto exchange, and scammers trick targets by making up ransomware attacks.
☐ ☆ ✇ WIRED

A Brand-New Botnet Is Delivering Record-Size DDoS Attacks

By: Dan Goodin, Ars Technica — March 7th 2025 at 13:30
Eleven11bot infects webcams and video recorders, with a large concentration in the US.
☐ ☆ ✇ WIRED

US Charges 12 Alleged Spies in China’s Freewheeling Hacker-for-Hire Ecosystem

By: Andy Greenberg — March 5th 2025 at 17:12
The Justice Department claims 10 alleged hackers and two Chinese government officials took part in a wave of cyberattacks around the globe that included breaching the US Treasury Department and more.
☐ ☆ ✇ WIRED

1 Million Third-Party Android Devices Have a Secret Backdoor for Scammers

By: Lily Hay Newman, Matt Burgess — March 5th 2025 at 11:00
New research shows at least a million inexpensive Android devices—from TV streaming boxes to car infotainment systems—are compromised to allow bad actors to commit ad fraud and other cybercrime.
☐ ☆ ✇ WIRED

A Team of Female Founders Is Launching Cloud Security Tech That Could Overhaul AI Protection

By: Lily Hay Newman — February 25th 2025 at 19:43
Cloud “container” defenses have inconsistencies that can give attackers too much access. A new company, Edera, is taking on that challenge and the problem of the male-dominated startup world.
☐ ☆ ✇ WIRED

This Russian Tech Bro Helped Steal $93 Million and Landed in US Prison. Then Putin Called

By: Noah Shachtman — February 25th 2025 at 11:00
In the epic US-Russian prisoner swap last summer, Vladimir Putin brought home an assassin, spies, and another prized ally: the man behind one of the biggest insider trading cases of all time.
☐ ☆ ✇ WIRED

TVs at HUD Played an AI-Generated Video of Donald Trump Kissing Elon Musk’s Feet

By: David Gilbert — February 24th 2025 at 16:54
On Monday morning, TV sets at the headquarters of the Department of Housing and Urban Development played the seemingly AI-generated video on loop, along with the words “LONG LIVE THE REAL KING.”
☐ ☆ ✇ WIRED

$1.4 Billion Stolen From ByBit in Biggest Crypto Theft Ever

By: Andy Greenberg, Lily Hay Newman — February 22nd 2025 at 11:30
Plus: Apple turns off end-to-end encrypted iCloud backups in the UK after pressure to install a backdoor, and two spyware apps expose victim data—and the identities of people who installed the apps.
☐ ☆ ✇ WIRED

The US Is Considering a TP-Link Router Ban—Should You Worry?

By: Simon Hill — February 21st 2025 at 13:30
Several government departments are investigating TP-Link routers over Chinese cyberattack fears, but the company denies links.
☐ ☆ ✇ WIRED

The National Institute of Standards and Technology Braces for Mass Firings

By: Will Knight, Paresh Dave, Leah Feiger — February 20th 2025 at 20:19
Approximately 500 NIST staffers, including at least three lab directors, are expected to lose their jobs at the standards agency as part of the ongoing DOGE purge, sources tell WIRED.
❌