Skip to content
Home
About Us
Contact Us
Register to apply for a free CISO2CISO Membership
CISO2CISO Network
CISO2CISO Services
Sitemap
Submit News
Twitter
Linkedin-in
Youtube
Rss
CISO2CISO Notepad Series
CISO Strategics
Incidents & Attacks Notepad
Cybersecurity Latest News
User Private Area
Login
Register – Create Account Member
Account
SecurityAffairs.com
SecurityAffairs.com
Ukraine’s SBU arrested a member of Pro-Russia hackers group ‘Cyber Army of Russia’ – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Ukraine’s SBU arrested a member of Pro-Russia hackers group ‘Cyber...
SecurityAffairs.com
Multiple PoC exploits released for Jenkins flaw CVE-2024-23897 – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Multiple PoC exploits released for Jenkins flaw CVE-2024-23897 Multiple proof-of-concept...
SecurityAffairs.com
Medusa ransomware attack hit Kansas City Area Transportation Authority – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Medusa ransomware attack hit Kansas City Area Transportation Authority Medusa...
SecurityAffairs.com
Security Affairs newsletter Round 456 by Pierluigi Paganini – INTERNATIONAL EDITION – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Medusa ransomware attack hit Kansas City Area Transportation Authority | ...
SecurityAffairs.com
Pro-Ukraine hackers wiped 2 petabytes of data from Russian research center – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Pro-Ukraine hackers wiped 2 petabytes of data from Russian research...
SecurityAffairs.com
Participants earned more than $1.3M at the Pwn2Own Automotive competition – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Participants earned more than $1.3M at the Pwn2Own Automotive competition...
SecurityAffairs.com
A TrickBot malware developer sentenced to 64 months in prison – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini A TrickBot malware developer sentenced to 64 months in prison...
SecurityAffairs.com
Russian Midnight Blizzard APT is targeting orgs worldwide, Microsoft warns – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Russian Midnight Blizzard APT is targeting orgs worldwide, Microsoft warns...
SecurityAffairs.com
Watch out, experts warn of a critical flaw in Jenkins – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Watch out, experts warn of a critical flaw in Jenkins...
SecurityAffairs.com
Pwn2Own Automotive 2024 Day 2 – Tesla hacked again – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Pwn2Own Automotive 2024 Day 2 – Tesla hacked again Researchers...
SecurityAffairs.com
Yearly Intel Trend Review: The 2023 RedSense report – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Yearly Intel Trend Review: The 2023 RedSense report The 2023...
SecurityAffairs.com
Cisco warns of a critical bug in Unified Communications products, patch it now! – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Cisco warns of a critical bug in Unified Communications products,...
SecurityAffairs.com
Russia-linked APT group Midnight Blizzard hacked Hewlett Packard Enterprise (HPE) – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Russia-linked APT group Midnight Blizzard hacked Hewlett Packard Enterprise (HPE)...
SecurityAffairs.com
CISA adds Atlassian Confluence Data Center bug to its Known Exploited Vulnerabilities catalog – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini CISA adds Atlassian Confluence Data Center bug to its Known...
SecurityAffairs.com
5379 GitLab servers vulnerable to zero-click account takeover attacks – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini 5379 GitLab servers vulnerable to zero-click account takeover attacks Thousands...
SecurityAffairs.com
Experts released PoC exploit for Fortra GoAnywhere MFT flaw CVE-2024-0204 – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Experts released PoC exploit for Fortra GoAnywhere MFT flaw CVE-2024-0204...
SecurityAffairs.com
Akira ransomware attack on Tietoevry disrupted the services of many Swedish organizations – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Akira ransomware attack on Tietoevry disrupted the services of many...
SecurityAffairs.com
Splunk fixed high-severity flaw impacting Windows versions – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Splunk fixed high-severity flaw impacting Windows versions Splunk addressed multiple...
SecurityAffairs.com
Watch out, a new critical flaw affects Fortra GoAnywhere MFT – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Watch out, a new critical flaw affects Fortra GoAnywhere MFT...
SecurityAffairs.com
Australian government announced sanctions for Medibank hacker – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Australian government announced sanctions for Medibank hacker The Australian government...
SecurityAffairs.com
LoanDepot data breach impacted roughly 16.6 individuals – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini LoanDepot data breach impacted roughly 16.6 individuals Financial services company...
SecurityAffairs.com
Black Basta gang claims the hack of the UK water utility Southern Water – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Black Basta gang claims the hack of the UK water...
SecurityAffairs.com
CISA adds VMware vCenter Server bug to its Known Exploited Vulnerabilities catalog – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini CISA adds VMware vCenter Server bug to its Known Exploited...
SecurityAffairs.com
Mother of all breaches – a historic data leak reveals 26 billion records: check what’s exposed – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Mother of all breaches – a historic data leak reveals...
SecurityAffairs.com
Apple fixed actively exploited zero-day CVE-2024-23222 – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Apple fixed actively exploited zero-day CVE-2024-23222 Apple addressed the first...
SecurityAffairs.com
“My Slice”, an Italian adaptive phishing campaign – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini “My Slice”, an Italian adaptive phishing campaign Adaptive phishing campaigns...
SecurityAffairs.com
Threat actors exploit Apache ActiveMQ flaw to deliver the Godzilla Web Shell – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Threat actors exploit Apache ActiveMQ flaw to deliver the Godzilla...
SecurityAffairs.com
Cybercriminals leaked massive volumes of stolen PII data from Thailand in Dark Web – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Cybercriminals leaked massive volumes of stolen PII data from Thailand...
SecurityAffairs.com
Backdoored pirated applications targets Apple macOS users – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini Backdoored pirated applications targets Apple macOS users Researchers warned that...
SecurityAffairs.com
LockBit ransomware gang claims the attack on the sandwich chain Subway – Source: securityaffairs.com
Source: securityaffairs.com - Author: Pierluigi Paganini LockBit ransomware gang claims the attack on the sandwich chain...
Posts navigation
1
…
8
9
10
…
38
Latest News
The Register Security
Minecraft cheaters never win … but they may get malware – Source: go.theregister.com
19/06/2025
The Register Security
Asana’s cutting-edge AI feature ran into a little data leakage problem – Source: go.theregister.com
19/06/2025
The Register Security
Veeam patches third critical RCE bug in Backup & Replication in space of a year – Source: go.theregister.com
19/06/2025
The Hacker News
New Malware Campaign Uses Cloudflare Tunnels to Deliver RATs via Phishing Chains – Source:thehackernews.com
18/06/2025
The Hacker News
1,500+ Minecraft Players Infected by Java Malware Masquerading as Game Mods on GitHub – Source:thehackernews.com
18/06/2025
The Hacker News
FedRAMP at Startup Speed: Lessons Learned – Source:thehackernews.com
18/06/2025