FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ WeLiveSecurity

This month in security with Tony Anscombe – November 2025 edition

β€” November 28th 2025 at 13:46
Data exposure by top AI companies, the Akira ransomware haul, Operation Endgame against major malware families, and more of this month's cybersecurity news
☐ β˜† βœ‡ WeLiveSecurity

What parents should know to protect their children from doxxing

β€” November 27th 2025 at 10:00
Online disagreements among young people can easily spiral out of control. Parents need to understand what’s at stake.
☐ β˜† βœ‡ WeLiveSecurity

Influencers in the crosshairs: How cybercriminals are targeting content creators

β€” November 25th 2025 at 10:00
Social media influencers can provide reach and trust for scams and malware distribution. Robust account protection is key to stopping the fraudsters.
☐ β˜† βœ‡ WeLiveSecurity

MDR is the answer – now, what’s the question?

β€” November 24th 2025 at 10:00
Why your business needs the best-of-breed combination of technology and human expertise
☐ β˜† βœ‡ WeLiveSecurity

The OSINT advantage: Find your weak spots before attackers do

β€” November 20th 2025 at 10:00
Here’s how open-source intelligence helps trace your digital footprint and uncover your weak points, plus a few essential tools to connect the dots
☐ β˜† βœ‡ WeLiveSecurity

PlushDaemon compromises network devices for adversary-in-the-middle attacks

β€” November 19th 2025 at 09:55
ESET researchers have discovered a network implant used by the China-aligned PlushDaemon APT group to perform adversary-in-the-middle attacks
☐ β˜† βœ‡ WeLiveSecurity

What if your romantic AI chatbot can’t keep a secret?

β€” November 17th 2025 at 10:00
Does your chatbot know too much? Here's why you should think twice before you tell your AI companion everything.
☐ β˜† βœ‡ WeLiveSecurity

How password managers can be hacked – and how to stay safe

β€” November 13th 2025 at 10:00
Look no further to learn how cybercriminals could try to crack your vault and how you can keep your logins safe
☐ β˜† βœ‡ WeLiveSecurity

Why shadow AI could be your biggest security blind spot

β€” November 11th 2025 at 10:00
From unintentional data leakage to buggy code, here’s why you should care about unsanctioned AI use in your company
☐ β˜† βœ‡ WeLiveSecurity

In memoriam: David Harley

β€” November 7th 2025 at 13:46
Former colleagues and friends remember the cybersecurity researcher, author, and mentor whose work bridged the human and technical sides of security
☐ β˜† βœ‡ WeLiveSecurity

The who, where, and how of APT attacks in Q2 2025–Q3 2025

β€” November 7th 2025 at 12:34
ESET Chief Security Evangelist Tony Anscombe highlights some of the key findings from the latest issue of the ESET APT Activity Report
☐ β˜† βœ‡ WeLiveSecurity

ESET APT Activity Report Q2 2025–Q3 2025

β€” November 6th 2025 at 09:45
An overview of the activities of selected APT groups investigated and analyzed by ESET Research in Q2 2025 and Q3 2025
☐ β˜† βœ‡ WeLiveSecurity

Sharing is scaring: The WhatsApp scam you didn’t see coming

β€” November 5th 2025 at 10:00
How a fast-growing scam is tricking WhatsApp users into revealing their most sensitive financial and other data
☐ β˜† βœ‡ WeLiveSecurity

How social engineering works | Unlocked 403 cybersecurity podcast (S2E6)

β€” November 4th 2025 at 10:00
Think you could never fall for an online scam? Think again. Here's how scammers could exploit psychology to deceive you – and what you can do to stay one step ahead
☐ β˜† βœ‡ WeLiveSecurity

Ground zero: 5 things to do after discovering a cyberattack

β€” November 3rd 2025 at 10:00
When every minute counts, preparation and precision can mean the difference between disruption and disaster
☐ β˜† βœ‡ WeLiveSecurity

This month in security with Tony Anscombe – October 2025 edition

β€” October 31st 2025 at 10:00
From the end of Windows 10 support to scams on TikTok and state-aligned hackers wielding AI, October's headlines offer a glimpse of what's shaping cybersecurity right now
☐ β˜† βœ‡ WeLiveSecurity

Fraud prevention: How to help older family members avoid scams

β€” October 30th 2025 at 10:00
Families that combine open communication with effective behavioral and technical safeguards can cut the risk dramatically
☐ β˜† βœ‡ WeLiveSecurity

Cybersecurity Awareness Month 2025: When seeing isn't believing

β€” October 29th 2025 at 10:00
Deepfakes are blurring the line between real and fake and fraudsters are cashing in, using synthetic media for all manner of scams
☐ β˜† βœ‡ WeLiveSecurity

Recruitment red flags: Can you spot a spy posing as a job seeker?

β€” October 28th 2025 at 10:00
Here’s what to know about a recent spin on an insider threat – fake North Korean IT workers infiltrating western firms
☐ β˜† βœ‡ WeLiveSecurity

How MDR can give MSPs the edge in a competitive market

β€” October 27th 2025 at 10:00
With cybersecurity talent in short supply and threats evolving fast, managed detection and response is emerging as a strategic necessity for MSPs
☐ β˜† βœ‡ WeLiveSecurity

Cybersecurity Awareness Month 2025: Cyber-risk thrives in the shadows

β€” October 24th 2025 at 11:53
Shadow IT leaves organizations exposed to cyberattacks and raises the risk of data loss and compliance failures
☐ β˜† βœ‡ WeLiveSecurity

Gotta fly: Lazarus targets the UAV sector

β€” October 23rd 2025 at 04:00
ESET research analyzes a recent instance of the Operation DreamJob cyberespionage campaign conducted by Lazarus, a North Korea-aligned APT group
☐ β˜† βœ‡ WeLiveSecurity

SnakeStealer: How it preys on personal data – and how you can protect yourself

β€” October 22nd 2025 at 09:00
Here’s what to know about the malware with an insatiable appetite for valuable data, so much so that it tops this year's infostealer detection charts
☐ β˜† βœ‡ WeLiveSecurity

Cybersecurity Awareness Month 2025: Building resilience against ransomware

β€” October 20th 2025 at 14:11
Ransomware rages on and no organization is too small to be targeted by cyber-extortionists. How can your business protect itself against the threat?
☐ β˜† βœ‡ WeLiveSecurity

Minecraft mods: Should you 'hack' your game?

β€” October 16th 2025 at 09:00
Some Minecraft mods don’t help build worlds – they break them. Here’s how malware can masquerade as a Minecraft mod.
☐ β˜† βœ‡ WeLiveSecurity

IT service desks: The security blind spot that may put your business at risk

β€” October 15th 2025 at 09:00
Could a simple call to the helpdesk enable threat actors to bypass your security controls? Here’s how your team can close a growing security gap.
☐ β˜† βœ‡ WeLiveSecurity

Cybersecurity Awareness Month 2025: Why software patching matters more than ever

β€” October 14th 2025 at 14:21
As the number of software vulnerabilities continues to increase, delaying or skipping security updates could cost your business dearly.
☐ β˜† βœ‡ WeLiveSecurity

AI-aided malvertising: Exploiting a chatbot to spread scams

β€” October 13th 2025 at 09:00
Cybercriminals have tricked X’s AI chatbot into promoting phishing scams in a technique that has been nicknamed β€œGrokking”. Here’s what to know about it.
☐ β˜† βœ‡ WeLiveSecurity

How Uber seems to know where you are – even with restricted location permissions

β€” October 9th 2025 at 09:00
Is the ride-hailing app secretly tracking you? Not really, but this iOS feature may make it feel that way.
☐ β˜† βœ‡ WeLiveSecurity

Cybersecurity Awareness Month 2025: Passwords alone are not enough

β€” October 8th 2025 at 10:08
Never rely on just a password, however strong it may be. Multi-factor authentication is essential for anyone who wants to protect their online accounts from intruders.
☐ β˜† βœ‡ WeLiveSecurity

The case for cybersecurity: Why successful businesses are built on protection

β€” October 7th 2025 at 09:00
Company leaders need to recognize the gravity of cyber risk, turn awareness into action, and put security front and center
☐ β˜† βœ‡ WeLiveSecurity

Beware of threats lurking in booby-trapped PDF files

β€” October 6th 2025 at 09:00
Looks can be deceiving, so much so that the familiar icon could mask malware designed to steal your data and money.
☐ β˜† βœ‡ WeLiveSecurity

Manufacturing under fire: Strengthening cyber-defenses amid surging threats

β€” October 3rd 2025 at 09:00
Manufacturers operate in one of the most unforgiving threat environments and face a unique set of pressures that make attacks particularly damaging
☐ β˜† βœ‡ WeLiveSecurity

New spyware campaigns target privacy-conscious Android users in the UAE

β€” October 2nd 2025 at 08:55
ESET researchers have discovered campaigns distributing spyware disguised as Android Signal and ToTok apps, targeting users in the United Arab Emirates
☐ β˜† βœ‡ WeLiveSecurity

Cybersecurity Awareness Month 2025: Knowledge is power

β€” October 1st 2025 at 14:49
We're kicking off the month with a focus on the human element: the first line of defense, but also the path of least resistance for many cybercriminals
☐ β˜† βœ‡ WeLiveSecurity

This month in security with Tony Anscombe – September 2025 edition

β€” September 29th 2025 at 10:00
The past 30 days have seen no shortage of new threats and incidents that brought into sharp relief the need for well-thought-out cyber-resilience plans
☐ β˜† βœ‡ WeLiveSecurity

Roblox executors: It’s all fun and games until someone gets hacked

β€” September 26th 2025 at 09:00
You could be getting more than you bargained for when you download that cheat tool promising quick wins
☐ β˜† βœ‡ WeLiveSecurity

DeceptiveDevelopment: From primitive crypto theft to sophisticated AI-based deception

β€” September 25th 2025 at 08:59
Malware operators collaborate with covert North Korean IT workers, posing a threat to both headhunters and job seekers
☐ β˜† βœ‡ WeLiveSecurity

Watch out for SVG files booby-trapped with malware

β€” September 22nd 2025 at 10:24
What you see is not always what you get as cybercriminals increasingly weaponize SVG files as delivery vectors for stealthy malware
☐ β˜† βœ‡ WeLiveSecurity

Gamaredon X Turla collab

β€” September 19th 2025 at 08:55
Notorious APT group Turla collaborates with Gamaredon, both FSB-associated groups, to compromise high‑profile targets in Ukraine
☐ β˜† βœ‡ WeLiveSecurity

Small businesses, big targets: Protecting your business against ransomware

β€” September 18th 2025 at 09:00
Long known to be a sweet spot for cybercriminals, small businesses are more likely to be victimized by ransomware than large enterprises
☐ β˜† βœ‡ WeLiveSecurity

HybridPetya: The Petya/NotPetya copycat comes with a twist

β€” September 16th 2025 at 11:33
HybridPetya is the fourth publicly known real or proof-of-concept bootkit with UEFI Secure Boot bypass functionality
☐ β˜† βœ‡ WeLiveSecurity

Introducing HybridPetya: Petya/NotPetya copycat with UEFI Secure Boot bypass

β€” September 12th 2025 at 09:00
UEFI copycat of Petya/NotPetya exploiting CVE-2024-7344 discovered on VirusTotal
☐ β˜† βœ‡ WeLiveSecurity

Are cybercriminals hacking your systems – or just logging in?

β€” September 11th 2025 at 08:55
As bad actors often simply waltz through companies’ digital front doors with a key, here’s how to keep your own door locked tight
☐ β˜† βœ‡ WeLiveSecurity

Preventing business disruption and building cyber-resilience with MDR

β€” September 9th 2025 at 09:00
Given the serious financial and reputational risks of incidents that grind business to a halt, organizations need to prioritize a prevention-first cybersecurity strategy
☐ β˜† βœ‡ WeLiveSecurity

Under lock and key: Safeguarding business data with encryption

β€” September 5th 2025 at 08:53
As the attack surface expands and the threat landscape grows more complex, it’s time to consider whether your data protection strategy is fit for purpose
☐ β˜† βœ‡ WeLiveSecurity

GhostRedirector poisons Windows servers: Backdoors with a side of Potatoes

β€” September 4th 2025 at 08:55
ESET researchers have identified a new threat actor targeting Windows servers with a passive C++ backdoor and a malicious IIS module that manipulates Google search results
☐ β˜† βœ‡ WeLiveSecurity

This month in security with Tony Anscombe – August 2025 edition

β€” August 28th 2025 at 09:00
From Meta shutting down millions of WhatsApp accounts linked to scam centers all the way to attacks at water facilities in Europe, August 2025 saw no shortage of impactful cybersecurity news
☐ β˜† βœ‡ WeLiveSecurity

Don’t let β€œback to school” become β€œback to (cyber)bullying”

β€” August 27th 2025 at 09:00
Cyberbullying is a fact of life in our digital-centric society, but there are ways to push back
☐ β˜† βœ‡ WeLiveSecurity

First known AI-powered ransomware uncovered by ESET Research

β€” August 26th 2025 at 23:12
The discovery of PromptLock shows how malicious use of AI models could supercharge ransomware and other threats
☐ β˜† βœ‡ WeLiveSecurity

"What happens online stays online" and other cyberbullying myths, debunked

β€” August 21st 2025 at 09:00
Separating truth from fiction is the first step towards making better parenting decisions. Let’s puncture some of the most common misconceptions about online harassment.
☐ β˜† βœ‡ WeLiveSecurity

The need for speed: Why organizations are turning to rapid, trustworthy MDR

β€” August 19th 2025 at 09:00
How top-tier managed detection and response (MDR) can help organizations stay ahead of increasingly agile and determined adversaries
☐ β˜† βœ‡ WeLiveSecurity

Investors beware: AI-powered financial scams swamp social media

β€” August 18th 2025 at 09:00
Can you tell the difference between legitimate marketing and deepfake scam ads? It’s not always as easy as you may think.
☐ β˜† βœ‡ WeLiveSecurity

Supply-chain dependencies: Check your resilience blind spot

β€” August 12th 2025 at 14:08
Does your business truly understand its dependencies, and how to mitigate the risks posed by an attack on them?
☐ β˜† βœ‡ WeLiveSecurity

How the always-on generation can level up its cybersecurity game

β€” August 12th 2025 at 09:00
Digital natives are comfortable with technology, but may be more exposed to online scams and other threats than they think
☐ β˜† βœ‡ WeLiveSecurity

WinRAR zero-day exploited in espionage attacks against high-value targets

β€” August 11th 2025 at 18:18
The attacks used spearphishing campaigns to target financial, manufacturing, defense, and logistics companies in Europe and Canada, ESET research finds
☐ β˜† βœ‡ WeLiveSecurity

Update WinRAR tools now: RomCom and others exploiting zero-day vulnerability

β€” August 11th 2025 at 09:00
ESET Research discovered a zero-day vulnerability in WinRAR being exploited in the wild in the guise of job application documents; the weaponized archives exploited a path traversal flaw to compromise their targets
☐ β˜† βœ‡ WeLiveSecurity

Black Hat USA 2025: Is a high cyber insurance premium about your risk, or your insurer’s?

β€” August 8th 2025 at 14:25
A sky-high premium may not always reflect your company’s security posture
☐ β˜† βœ‡ WeLiveSecurity

Android adware: What is it, and how do I get it off my device?

β€” August 8th 2025 at 09:00
Is your phone suddenly flooded with aggressive ads, slowing down performance or leading to unusual app behavior? Here’s what to do.
☐ β˜† βœ‡ WeLiveSecurity

Black Hat USA 2025: Policy compliance and the myth of the silver bullet

β€” August 7th 2025 at 16:03
Who’s to blame when the AI tool managing a company’s compliance status gets it wrong?
❌