-
+21 +2GPT-4 AI-Powered Microsoft Security Copilot Arrives
What do you get when you mix OpenAI's GPT-4 generative AI with GitHub Copilot? Microsoft Security Copilot.
-
+14 +2200 malicious Android and iOS apps draining bank accounts — check your phone now
If you need another reminder to be careful when downloading new apps for your devices, a new batch of malicious apps has been discovered stealing both data and money from unsuspecting users. As reported by Laptop Mag(opens in new tab), these 203 malicious iOS and Android apps were first discovered by Thailand’s Ministry of Digital Economy and Society (DES) and the UK’s National Cyber Security Centre (NCSC).
-
+24 +2A Is for OpenStack Antelope
The latest version of the open-source OpenStack IaaS cloud is here and ready to run.
-
+21 +3US federal agencies required to adopt post-quantum security, private sector advised to follow
In an era of quantum computing "arms race", it is time to transition to quantum-safe systems.
-
+24 +5Redis Cloud Introduces Short-Lived TLS Certificates
We’re changing some of our security practices. Here is what you need to know to ensure a smooth transition.
-
+27 +2You'll Soon Be Using Vulnerability Exploitability eXchange
The Vulnerability Exploitability eXchange (VEX) is a Cybersecurity and Infrastructure Security Agency (CISA) working specification that is meant to be a machine-readable security advisory.
-
+16 +5A Developer's Guide to Blocking Fraud Threats | Redis
Developers are expected to level-up their baked-in security measures, but that’s easier said than done. Here are some helpful tips.
-
+26 +4Immudb: Keep your Hands off my Database!
The immudb database has always been designed to be tamper-proof. Now with its new data connectors, it can keep data in other databases safe.
-
+23 +1The future of Starship includes national security missions
As SpaceX prepares to attempt Starship’s first orbital flight, the company is contemplating military applications for the super-heavy launch vehicle. Starship holds the potential to become a mobility platform for the U.S. military, said Gary Henry, senior advisor for national security space solutions at SpaceX.
-
+25 +2Combining SBOMs With Security Data: Chainguard's OpenVEX
Chainguard has added support for Vulnerability Exploitability eXchange (VEX) to Software Bill Of Materials (SBOMs) in an implementation called OpenVEX. #cybersecurity #SBOMs #VEX
-
+26 +2OpenSSF GM Brian Behlendorf on the Future of Security
In his keynote at CloudNativeSecurityCon, Behlendorf addressed our fears and hopes for the future of developer security. #cybersecurity #OpenSFF #CloudNativeSecurityCon
-
+18 +3How AWS uses eBPF to identify security risks
It's not just AWS though. The Linux kernel's eBPF is used for cloud security everywhere.
-
+32 +5Reddit Says It Was Hacked But That You Don't Need to Worry. Probably.
The social media site says that a phishing incident led to the theft of company data but that user data is safe. Reddit says that it was hacked earlier this month, in a security incident that compromised some company data. However, the company says that Redditors have no need to fear because user data was not impacted by the episode—at least, that the company knows of...“so far.”
-
+16 +2Apple's End-to-End iCloud Could Be a Security Game Changer
Finally end-to-end encryption comes to iCloud. The system can be a bit buggy, but promises a substantial security upgrade. The cloud has always been a convenient place to store your files, but a hostile place for security. With your files backed up on a company’s servers somewhere, they are at risk to demands from authorities to access them, or hackers that may break into the company’s infrastructure.
-
+27 +2Rocky Linux offers code security patches and info in real-time.
Rocky Linux delivers all the security information and patches you'd ever need, whether it's maintaining your own instances or building your own take.
-
+26 +2Netflix claims it only released draconian new password-sharing restrictions by accident
Aw, jeez, folks: Netflix done “Whoopsie!”’d again, with the streamer attempting to claim today that its recent reveal of highly restrictive password-sharing policies on its web site was not, in fact, a trial balloon to see just how angry its users would get over being treated like International Password Criminals, but simply a Goofus-level screw-up—like when you accidentally sit in a cream pie, or fart in front of a countess, or enrage millions of paying customers with short-sighted, asinine security policies.
-
+29 +1How Bad Are System Failures and Security Incidents?
Verica has released the results of its Second Annual Verica Open Incident Database (VOID) Report.
-
+22 +3U.S. No Fly list shared on a hacking forum, government investigating
A U.S. No Fly list with over 1.5 million records of banned flyers and upwards of 250,000 'selectees' has been shared publicly on a hacking forum. BleepingComputer has confirmed the list is the same TSA No Fly list that was discovered recently on an unsecured CommuteAir server.
-
+26 +4Ubuntu Pro: Security updates for all your Linux and open-source desktop and server needs
Want support for every last bit of software in your Ubuntu Linux server or desktop? Then you want Ubuntu Pro.
-
+33 +4OpenSSF Aimed to Stem Open Source Security Problems in 2022
In 2022, the Open Source Software Foundation (OpenSSF) set its sights on fixing security problems with the open software supply chain. including joining forces with companies including Apache, Google, Apple, and AWS, and meeting at the White House with the U.S. government's executive branch.
Submit a link
Start a discussion




















