FreshRSS

๐Ÿ”’
โŒ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
โ˜ โ˜† โœ‡ WeLiveSecurity

Credential stuffing: What it is and how to protect yourself

โ€” January 8th 2026 at 10:00
Reusing passwords may feel like a harmless shortcut โ€“ until a single breach opens the door to multiple accounts
โ˜ โ˜† โœ‡ WeLiveSecurity

This month in security with Tony Anscombe โ€“ December 2025 edition

โ€” December 29th 2025 at 10:00
As 2025 draws to a close, Tony looks back at the cybersecurity stories that stood out both in December and across the whole of this year
โ˜ โ˜† โœ‡ WeLiveSecurity

A brush with online fraud: What are brushing scams and how do I stay safe?

โ€” December 23rd 2025 at 10:00
Have you ever received a package you never ordered? It could be a warning sign that your data has been compromised, with more fraud to follow.
โ˜ โ˜† โœ‡ WeLiveSecurity

Revisiting CVE-2025-50165: A critical flaw in Windows Imaging Component

โ€” December 22nd 2025 at 09:55
A comprehensive analysis and assessment of a critical severity vulnerability with low likelihood of mass exploitation
โ˜ โ˜† โœ‡ WeLiveSecurity

LongNosedGoblin tries to sniff out governmental affairs in Southeast Asia and Japan

โ€” December 18th 2025 at 10:00
ESET researchers discovered a China-aligned APT group, LongNosedGoblin, which uses Group Policy to deploy cyberespionage tools across networks of governmental institutions
โ˜ โ˜† โœ‡ WeLiveSecurity

ESET Threat Report H2 2025

โ€” December 16th 2025 at 09:50
A view of the H2 2025 threat landscape as seen by ESET telemetry and from the perspective of ESET threat detection and research experts
โ˜ โ˜† โœ‡ WeLiveSecurity

Black Hat Europe 2025: Was that device designed to be on the internet at all?

โ€” December 12th 2025 at 15:22
Behind the polished exterior of many modern buildings sit outdated systems with vulnerabilities waiting to be found
โ˜ โ˜† โœ‡ WeLiveSecurity

Black Hat Europe 2025: Reputation matters โ€“ even in the ransomware economy

โ€” December 11th 2025 at 16:04
Being seen as reliable is good for โ€˜businessโ€™ and ransomware groups care about 'brand reputation' just as much as their victims
โ˜ โ˜† โœ‡ WeLiveSecurity

Locks, SOCs and a cat in a box: What Schrรถdinger can teach us about cybersecurity

โ€” December 11th 2025 at 10:00
If you donโ€™t look inside your environment, you canโ€™t know its true state โ€“ and attackers count on that
โ˜ โ˜† โœ‡ WeLiveSecurity

Seeking symmetry during ATT&CKยฎ season: How to harness todayโ€™s diverse analyst and tester landscape to paint a security masterpiece

โ€” December 10th 2025 at 15:03
Interpreting the vast cybersecurity vendor landscape through the lens of industry analysts and testing authorities can immensely enhance your cyber-resilience.
โ˜ โ˜† โœ‡ WeLiveSecurity

The big catch: How whaling attacks target top executives

โ€” December 9th 2025 at 10:00
Is your organizationโ€™s senior leadership vulnerable to a cyber-harpooning? Learn how to keep them safe.
โ˜ โ˜† โœ‡ WeLiveSecurity

Phishing, privileges and passwords: Why identity is critical to improving cybersecurity posture

โ€” December 4th 2025 at 10:00
Identity is effectively the new network boundary. It must be protected at all costs.
โ˜ โ˜† โœ‡ WeLiveSecurity

MuddyWater: Snakes by the riverbank

โ€” December 2nd 2025 at 10:00
MuddyWater targets critical infrastructure in Israel and Egypt, relying on custom malware, improved tactics, and a predictable playbook
โ˜ โ˜† โœ‡ WeLiveSecurity

Oversharing is not caring: Whatโ€™s at stake if your employees post too much online

โ€” December 1st 2025 at 10:00
From LinkedIn to X, GitHub to Instagram, there are plenty of opportunities to share work-related information. But posting could also get your company into trouble.
โ˜ โ˜† โœ‡ WeLiveSecurity

This month in security with Tony Anscombe โ€“ November 2025 edition

โ€” November 28th 2025 at 13:46
Data exposure by top AI companies, the Akira ransomware haul, Operation Endgame against major malware families, and more of this month's cybersecurity news
โ˜ โ˜† โœ‡ WeLiveSecurity

What parents should know to protect their children from doxxing

โ€” November 27th 2025 at 10:00
Online disagreements among young people can easily spiral out of control. Parents need to understand whatโ€™s at stake.
โ˜ โ˜† โœ‡ WeLiveSecurity

Influencers in the crosshairs: How cybercriminals are targeting content creators

โ€” November 25th 2025 at 10:00
Social media influencers can provide reach and trust for scams and malware distribution. Robust account protection is key to stopping the fraudsters.
โ˜ โ˜† โœ‡ WeLiveSecurity

MDR is the answer โ€“ now, whatโ€™s the question?

โ€” November 24th 2025 at 10:00
Why your business needs the best-of-breed combination of technology and human expertise
โ˜ โ˜† โœ‡ WeLiveSecurity

The OSINT advantage: Find your weak spots before attackers do

โ€” November 20th 2025 at 10:00
Hereโ€™s how open-source intelligence helps trace your digital footprint and uncover your weak points, plus a few essential tools to connect the dots
โ˜ โ˜† โœ‡ WeLiveSecurity

PlushDaemon compromises network devices for adversary-in-the-middle attacks

โ€” November 19th 2025 at 09:55
ESET researchers have discovered a network implant used by the China-aligned PlushDaemon APT group to perform adversary-in-the-middle attacks
โ˜ โ˜† โœ‡ WeLiveSecurity

What if your romantic AI chatbot canโ€™t keep a secret?

โ€” November 17th 2025 at 10:00
Does your chatbot know too much? Here's why you should think twice before you tell your AI companion everything.
โ˜ โ˜† โœ‡ WeLiveSecurity

How password managers can be hacked โ€“ and how to stay safe

โ€” November 13th 2025 at 10:00
Look no further to learn how cybercriminals could try to crack your vault and how you can keep your logins safe
โ˜ โ˜† โœ‡ WeLiveSecurity

Why shadow AI could be your biggest security blind spot

โ€” November 11th 2025 at 10:00
From unintentional data leakage to buggy code, hereโ€™s why you should care about unsanctioned AI use in your company
โ˜ โ˜† โœ‡ WeLiveSecurity

In memoriam: David Harley

โ€” November 7th 2025 at 13:46
Former colleagues and friends remember the cybersecurity researcher, author, and mentor whose work bridged the human and technical sides of security
โ˜ โ˜† โœ‡ WeLiveSecurity

The who, where, and how of APT attacks in Q2 2025โ€“Q3 2025

โ€” November 7th 2025 at 12:34
ESET Chief Security Evangelist Tony Anscombe highlights some of the key findings from the latest issue of the ESET APT Activity Report
โ˜ โ˜† โœ‡ WeLiveSecurity

ESET APT Activity Report Q2 2025โ€“Q3 2025

โ€” November 6th 2025 at 09:45
An overview of the activities of selected APT groups investigated and analyzed by ESET Research in Q2 2025 and Q3 2025
โ˜ โ˜† โœ‡ WeLiveSecurity

Sharing is scaring: The WhatsApp scam you didnโ€™t see coming

โ€” November 5th 2025 at 10:00
How a fast-growing scam is tricking WhatsApp users into revealing their most sensitive financial and other data
โ˜ โ˜† โœ‡ WeLiveSecurity

How social engineering works | Unlocked 403 cybersecurity podcast (S2E6)

โ€” November 4th 2025 at 10:00
Think you could never fall for an online scam? Think again. Here's how scammers could exploit psychology to deceive you โ€“ and what you can do to stay one step ahead
โ˜ โ˜† โœ‡ WeLiveSecurity

Ground zero: 5 things to do after discovering a cyberattack

โ€” November 3rd 2025 at 10:00
When every minute counts, preparation and precision can mean the difference between disruption and disaster
โ˜ โ˜† โœ‡ WeLiveSecurity

This month in security with Tony Anscombe โ€“ October 2025 edition

โ€” October 31st 2025 at 10:00
From the end of Windows 10 support to scams on TikTok and state-aligned hackers wielding AI, October's headlines offer a glimpse of what's shaping cybersecurity right now
โ˜ โ˜† โœ‡ WeLiveSecurity

Fraud prevention: How to help older family members avoid scams

โ€” October 30th 2025 at 10:00
Families that combine open communication with effective behavioral and technical safeguards can cut the risk dramatically
โ˜ โ˜† โœ‡ WeLiveSecurity

Cybersecurity Awareness Month 2025: When seeing isn't believing

โ€” October 29th 2025 at 10:00
Deepfakes are blurring the line between real and fake and fraudsters are cashing in, using synthetic media for all manner of scams
โ˜ โ˜† โœ‡ WeLiveSecurity

Recruitment red flags: Can you spot a spy posing as a job seeker?

โ€” October 28th 2025 at 10:00
Hereโ€™s what to know about a recent spin on an insider threat โ€“ fake North Korean IT workers infiltrating western firms
โ˜ โ˜† โœ‡ WeLiveSecurity

How MDR can give MSPs the edge in a competitive market

โ€” October 27th 2025 at 10:00
With cybersecurity talent in short supply and threats evolving fast, managed detection and response is emerging as a strategic necessity for MSPs
โ˜ โ˜† โœ‡ WeLiveSecurity

Cybersecurity Awareness Month 2025: Cyber-risk thrives in the shadows

โ€” October 24th 2025 at 11:53
Shadow IT leaves organizations exposed to cyberattacks and raises the risk of data loss and compliance failures
โ˜ โ˜† โœ‡ WeLiveSecurity

Gotta fly: Lazarus targets the UAV sector

โ€” October 23rd 2025 at 04:00
ESET research analyzes a recent instance of the Operation DreamJob cyberespionage campaign conducted by Lazarus, a North Korea-aligned APT group
โ˜ โ˜† โœ‡ WeLiveSecurity

SnakeStealer: How it preys on personal data โ€“ and how you can protect yourself

โ€” October 22nd 2025 at 09:00
Hereโ€™s what to know about the malware with an insatiable appetite for valuable data, so much so that it tops this year's infostealer detection charts
โ˜ โ˜† โœ‡ WeLiveSecurity

Cybersecurity Awareness Month 2025: Building resilience against ransomware

โ€” October 20th 2025 at 14:11
Ransomware rages on and no organization is too small to be targeted by cyber-extortionists. How can your business protect itself against the threat?
โ˜ โ˜† โœ‡ WeLiveSecurity

Minecraft mods: Should you 'hack' your game?

โ€” October 16th 2025 at 09:00
Some Minecraft mods donโ€™t help build worlds โ€“ they break them. Hereโ€™s how malware can masquerade as a Minecraft mod.
โ˜ โ˜† โœ‡ WeLiveSecurity

IT service desks: The security blind spot that may put your business at risk

โ€” October 15th 2025 at 09:00
Could a simple call to the helpdesk enable threat actors to bypass your security controls? Hereโ€™s how your team can close a growing security gap.
โ˜ โ˜† โœ‡ WeLiveSecurity

Cybersecurity Awareness Month 2025: Why software patching matters more than ever

โ€” October 14th 2025 at 14:21
As the number of software vulnerabilities continues to increase, delaying or skipping security updates could cost your business dearly.
โ˜ โ˜† โœ‡ WeLiveSecurity

AI-aided malvertising: Exploiting a chatbot to spread scams

โ€” October 13th 2025 at 09:00
Cybercriminals have tricked Xโ€™s AI chatbot into promoting phishing scams in a technique that has been nicknamed โ€œGrokkingโ€. Hereโ€™s what to know about it.
โ˜ โ˜† โœ‡ WeLiveSecurity

How Uber seems to know where you are โ€“ even with restricted location permissions

โ€” October 9th 2025 at 09:00
Is the ride-hailing app secretly tracking you? Not really, but this iOS feature may make it feel that way.
โ˜ โ˜† โœ‡ WeLiveSecurity

Cybersecurity Awareness Month 2025: Passwords alone are not enough

โ€” October 8th 2025 at 10:08
Never rely on just a password, however strong it may be. Multi-factor authentication is essential for anyone who wants to protect their online accounts from intruders.
โ˜ โ˜† โœ‡ WeLiveSecurity

The case for cybersecurity: Why successful businesses are built on protection

โ€” October 7th 2025 at 09:00
Company leaders need to recognize the gravity of cyber risk, turn awareness into action, and put security front and center
โ˜ โ˜† โœ‡ WeLiveSecurity

Beware of threats lurking in booby-trapped PDF files

โ€” October 6th 2025 at 09:00
Looks can be deceiving, so much so that the familiar icon could mask malware designed to steal your data and money.
โ˜ โ˜† โœ‡ WeLiveSecurity

Manufacturing under fire: Strengthening cyber-defenses amid surging threats

โ€” October 3rd 2025 at 09:00
Manufacturers operate in one of the most unforgiving threat environments and face a unique set of pressures that make attacks particularly damaging
โ˜ โ˜† โœ‡ WeLiveSecurity

New spyware campaigns target privacy-conscious Android users in the UAE

โ€” October 2nd 2025 at 08:55
ESET researchers have discovered campaigns distributing spyware disguised as Android Signal and ToTok apps, targeting users in the United Arab Emirates
โ˜ โ˜† โœ‡ WeLiveSecurity

Cybersecurity Awareness Month 2025: Knowledge is power

โ€” October 1st 2025 at 14:49
We're kicking off the month with a focus on the human element: the first line of defense, but also the path of least resistance for many cybercriminals
โ˜ โ˜† โœ‡ WeLiveSecurity

This month in security with Tony Anscombe โ€“ September 2025 edition

โ€” September 29th 2025 at 10:00
The past 30 days have seen no shortage of new threats and incidents that brought into sharp relief the need for well-thought-out cyber-resilience plans
โ˜ โ˜† โœ‡ WeLiveSecurity

Roblox executors: Itโ€™s all fun and games until someone gets hacked

โ€” September 26th 2025 at 09:00
You could be getting more than you bargained for when you download that cheat tool promising quick wins
โ˜ โ˜† โœ‡ WeLiveSecurity

DeceptiveDevelopment: From primitive crypto theft to sophisticated AI-based deception

โ€” September 25th 2025 at 08:59
Malware operators collaborate with covert North Korean IT workers, posing a threat to both headhunters and job seekers
โ˜ โ˜† โœ‡ WeLiveSecurity

Watch out for SVG files booby-trapped with malware

โ€” September 22nd 2025 at 10:24
What you see is not always what you get as cybercriminals increasingly weaponize SVG files as delivery vectors for stealthy malware
โ˜ โ˜† โœ‡ WeLiveSecurity

Gamaredon X Turla collab

โ€” September 19th 2025 at 08:55
Notorious APT group Turla collaborates with Gamaredon, both FSB-associated groups, to compromise highโ€‘profile targets in Ukraine
โ˜ โ˜† โœ‡ WeLiveSecurity

Small businesses, big targets: Protecting your business against ransomware

โ€” September 18th 2025 at 09:00
Long known to be a sweet spot for cybercriminals, small businesses are more likely to be victimized by ransomware than large enterprises
โ˜ โ˜† โœ‡ WeLiveSecurity

HybridPetya: The Petya/NotPetya copycat comes with a twist

โ€” September 16th 2025 at 11:33
HybridPetya is the fourth publicly known real or proof-of-concept bootkit with UEFI Secure Boot bypass functionality
โ˜ โ˜† โœ‡ WeLiveSecurity

Introducing HybridPetya: Petya/NotPetya copycat with UEFI Secure Boot bypass

โ€” September 12th 2025 at 09:00
UEFI copycat of Petya/NotPetya exploiting CVE-2024-7344 discovered on VirusTotal
โ˜ โ˜† โœ‡ WeLiveSecurity

Are cybercriminals hacking your systems โ€“ or just logging in?

โ€” September 11th 2025 at 08:55
As bad actors often simply waltz through companiesโ€™ digital front doors with a key, hereโ€™s how to keep your own door locked tight
โ˜ โ˜† โœ‡ WeLiveSecurity

Preventing business disruption and building cyber-resilience with MDR

โ€” September 9th 2025 at 09:00
Given the serious financial and reputational risks of incidents that grind business to a halt, organizations need to prioritize a prevention-first cybersecurity strategy
โ˜ โ˜† โœ‡ WeLiveSecurity

Under lock and key: Safeguarding business data with encryption

โ€” September 5th 2025 at 08:53
As the attack surface expands and the threat landscape grows more complex, itโ€™s time to consider whether your data protection strategy is fit for purpose
โŒ