Skip to content
Home
About Us
Contact Us
Register to apply for a free CISO2CISO Membership
CISO2CISO Network
CISO2CISO Services
Sitemap
Submit News
Twitter
Linkedin-in
Youtube
Rss
CISO2CISO Notepad Series
CISO Strategics
Incidents & Attacks Notepad
Cybersecurity Latest News
User Private Area
Login
Register – Create Account Member
Account
0 – CT – SOC – CSIRT Operations – Cyber Incidents & Attacks Notepad
Search
The Hacker News
Citrix NetScaler ADC and Gateway Devices Under Attack: CISA Urges Immediate Action – Source:thehackernews.com
Dark Reading Security
North Korean Attackers Targeted Crypto Companies in JumpCloud Breach – Source: www.darkreading.com
grahamcluley.com
Estée Lauder – internal data stolen after being hit by two separate ransomware attacks –...
govinfosecurity.com
Chinese Threat Group APT41 Linked To Android Malware Attacks – Source: www.govinfosecurity.com
govinfosecurity.com
KillNet DDoS Attacks Further Moscow’s Psychological Agenda – Source: www.govinfosecurity.com
securityweek.com
JumpCloud Cyberattack Linked to North Korean Hackers – Source: www.securityweek.com
Data Breach Today
Chinese Threat Group APT41 Linked To Android Malware Attacks – Source: www.databreachtoday.com
Data Breach Today
KillNet DDoS Attacks Further Moscow’s Psychological Agenda – Source: www.databreachtoday.com
The Hacker News
Critical Flaws in AMI MegaRAC BMC Software Expose Servers to Remote Attacks – Source:thehackernews.com
The Hacker News
North Korean State-Sponsored Hackers Suspected in JumpCloud Supply Chain Attack – Source:thehackernews.com
HeimdalSecurity.com
BlackCat and Clop Claim Cyberattack on Beauty Giant Estée Lauder – Source: heimdalsecurity.com
Dark Reading Security
Attackers Exploit Citrix Zero-Day Bug to Pwn NetScaler ADC, Gateway – Source: www.darkreading.com
Dark Reading Security
Checkmarx Announces CheckAI Plugin for ChatGPT to Detect and Prevent Attacks Against ChatGPT-Generated Code –...
govinfosecurity.com
Reporting Cyber Incidents Within 72 Hours: Challenges Ahead – Source: www.govinfosecurity.com
securityweek.com
Recycling Giant Tomra Takes Systems Offline Following Cyberattack – Source: www.securityweek.com
securityweek.com
Two Jira Plugin Vulnerabilities in Attacker Crosshairs – Source: www.securityweek.com
securityweek.com
Recently Patched GE Cimplicity Vulnerabilities Reminiscent of Russian ICS Attacks – Source: www.securityweek.com
Security Boulevard
Attacker ID’ed After Infecting Own Computer With Malware – Source: securityboulevard.com
Security Boulevard
An ‘Alarming Escalation’ of Sophistication in DDoS Attacks, Cloudflare Says – Source: securityboulevard.com
Security Boulevard
PingSafe Emerges to Launch CNAPP That Simulates Cyberattacks – Source: securityboulevard.com
Data Breach Today
Reporting Cyber Incidents Within 72 Hours: Challenges Ahead – Source: www.databreachtoday.com
The Hacker News
Rockwell Automation ControlLogix Bugs Expose Industrial Systems to Remote Attacks – Source:thehackernews.com
The Hacker News
U.S. Government Agencies’ Emails Compromised in China-Backed Cyber Attack – Source:thehackernews.com
Infosecurity Magazine
Norwegian Giant Tomra Suffers “Extensive” Attack – Source: www.infosecurity-magazine.com
Dark Reading Security
Microsoft ‘Logging Tax’ Hinders Incident Response, Experts Warn – Source: www.darkreading.com
Bleeping Computer
Adobe emergency patch fixes new ColdFusion zero-day used in attacks – Source: www.bleepingcomputer.com
securelist.com
Comprehensive analysis of initial attack samples exploiting CVE-2023-23397 vulnerability – Source: securelist.com
The Hacker News
How to Manage Your Attack Surface? – Source:thehackernews.com
The Hacker News
Zero-Day Attacks Exploited Critical Vulnerability in Citrix ADC and Gateway – Source:thehackernews.com
The Hacker News
PicassoLoader Malware Used in Ongoing Attacks on Ukraine and Poland – Source:thehackernews.com
Posts navigation
1
…
25
26
27
…
89
MORE RESOURCES
CISO Strategics
cyber operations & soc
red - blue & purple teams
THREAT INTELLIGENCE
VULNERABILITIES
CYBER ATTACKS
DATA BREACH
MALLWARE
RANSOMWARE
DDOS ATTACKS
CLOUD SECURITY
IOT SECURITY
hacking
CISO
STRATEGICS
CISO Strategics
CISO Learn & Leadership
Cybersecurity for C-Levels
Cybersecurity Trends & Insights
Cyberseurity Awareness
Cybercrimen Ecosystem
Cybersecurity Measure & Metrics
Cybersecurity Frameworks
Cybersecurity Policy & Standars
Fraud
Information Security
Osint - Humint
Privacy
Risk & Compliance
Resilience
Social Engineering
Supply Chain Security
CYBER
ARCHITECTURE
API Security
Application Security
Blockchain Security
Cloud Security
Data Security
Defense in Depth
DevSecOps
Endpoint Security
IA Security
IOT Security
MAC-OS Security
Metaverse Security
Micro segmentation
Mitre Att&ck
Mobile & 5G Security
Network Security
OT Security
OWASP Security
Perimeter Security
SAP Security
Telco & Carrier Security
Zero Trust Security
SOC CSIRT
OPERATIONS
Cyber Incidents & Attacks Notepad
CSIRT Operations
Data Leak & Breach Incidents Notepad
DDOS Attacks
DFIR - Forensics & Incident Response
Dark & Deep Web
SOC Operations
SIEM Use Cases & Playbooks
SOAR Authomation & Playbooks
Malware & Ransomware
Red - Blue & Purple Teams Operations
Threat Intelligence
Threat Hunting
Vulnerabilities
CYBERSECURITY
TOOLS
Anti DDOS
AWS Security
CASB
DLP
DNS Security
EDR - MDR - XDR
Firewalls
Google GCP Security
Hacking Tools
IAM - Identity
IPS
MFA-2FA
MS Azure Security
MS Office 365 Security
SIEM
SDWAN
SOAR
VPNs - Remote Access
WAF
CYBERSECURITY
VENDORS
Akamai
A10 Networks
Blackberry Cylance
Cisco
Cyberark
Cloudfare
Crowdstrike
Checkpoint
F5 Networks
FyreEye
Fortinet
Guardicore
IBM
Kaspersky
Mcafee - Trellix
Mandiant
Maltego
Microsoft
Netscope
Palo Alto Networks
RSA Security
Redhat
Splunk
Symantec
Tenable
Trendmicro
CYBERSECURITY
MSSP
Accenture
Attos
AT&T Cybersecurity
BT Security
BASE 4 - Hispam
Deloitte
Entelgy Security
KPMG
NTT Security
Novared - Hispam
Neosecure - Hispam
Orange Cyberdefense
PwC
Telefonica Tech
Thales
Verizon Security