Skip to content
Home
About Us
Contact Us
Register to apply for a free CISO2CISO Membership
CISO2CISO Network
CISO2CISO Services
Sitemap
Submit News
Twitter
Linkedin-in
Youtube
Rss
CISO2CISO Notepad Series
CISO Strategics
Incidents & Attacks Notepad
Cybersecurity Latest News
User Private Area
Login
Register – Create Account Member
Account
The Register Security
The Register Security
LockBit leaks expose nearly 200 affiliates and bespoke data-stealing malware – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register The latest revelation from law enforcement authorities in relation to...
The Register Security
Harness the power of security automation – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register Webinar The complexity facing businesses as they make the necessary...
The Register Security
A common goal for European cyber security – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register Webinar It was growing threat levels and an increase in...
The Register Security
Orgs are having a major identity crisis while crims reap the rewards – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register Identity-related threats pose an increasing risk to those protecting networks...
The Register Security
China could be doing better at censorship, think tank finds – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register China's censorship regime remains pervasive and far reaching, but the...
The Register Security
Singapore’s monetary authority advises banks to get busy protecting against quantum decryption – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register The Monetary Authority of Singapore (MAS) advised on Monday that...
The Register Security
Cops turn LockBit ransomware gang’s countdown timers against them – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register In seizing and dismantling LockBit's infrastructure, Western cops are now...
The Register Security
Wyze admits 13,000 users could have viewed strangers’ camera feeds – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register Smart home security camera slinger Wyze is telling customers that...
The Register Security
Insider steals 79,000 email addresses at work to promote own business – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register A former council staff member in the district where William...
The Register Security
Vietnam to collect biometrics – even DNA – for new ID cards – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register The Vietnamese government will begin collecting biometric information from its...
The Register Security
LockBit ransomware gang disrupted by global operation – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register Notorious ransomware gang LockBit's website has been taken over by...
The Register Security
ALPHV gang claims it’s the attacker that broke into Prudential Financial, LoanDepot – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register The ALPHV/BlackCat ransomware group is claiming responsibility for attacks on...
The Register Security
Safeguarding cyber-physical systems for a smart future – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register Sponsored Feature Cyber-physical systems (CPS) have a vital role to...
The Register Security
Feds post $15 million bounty for info on ALPHV/Blackcat ransomware crew – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register infosec in brief The US government is offering bounties up...
The Register Security
Election security threats in 2024 range from AI to … anthrax? – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register In time for the long Presidents' Day weekend in the...
The Register Security
How to weaponize LLMs to auto-hijack websites – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register AI models, the subject of ongoing safety concerns about harmful...
The Register Security
Google open sources file-identifying Magika AI for malware hunters and others – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register Google has open sourced Magika, an in-house machine-learning-powered file identifier,...
The Register Security
Zeus, IcedID malware kingpin faces 40 years in slammer – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register A Ukrainian cybercrime kingpin who ran some of the most...
The Register Security
Cutting kids off from the dark web – the solution can only ever be social – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register The murder of 16-year-old schoolgirl Brianna Ghey has kickstarted a...
The Register Security
Quest Diagnostics pays $5M after mixing patient medical data with hazardous waste – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register Quest Diagnostics has agreed to pay almost $5 million to...
The Register Security
Feds dismantle Russian GRU botnet built on 1,000-plus home, small biz routers – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register The US government today said it disrupted a botnet that...
The Register Security
Pentagon launches nuke-spotting satellites amid Russian space bomb rumors – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register Updated Last night's launch of six Pentagon missile-detection satellites was...
The Register Security
Mitigating AI security risks – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register Webinar It has become possible to swiftly and inexpensively train,...
The Register Security
Zoom stomps critical privilege escalation bug plus 6 other flaws – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register Video conferencing giant Zoom today opened up about a fresh...
The Register Security
Cybercriminals are stealing iOS users’ face scans to break into mobile banking accounts – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register Cybercriminals are targeting iOS users with malware that steals face...
The Register Security
Fake LastPass lookalike made it into Apple App Store – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register LastPass says a rogue application impersonating its popular password manager...
The Register Security
Raspberry Robin devs are buying exploits for faster attacks – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register Researchers suspect the criminals behind the Raspberry Robin malware are...
The Register Security
Cybercrime duo accused of picking $2.5M from Apple’s orchard – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register A cybersecurity researcher and his pal are facing charges in...
The Register Security
Rust can help make software secure – but it’s no cure-all – Source: go.theregister.com
Source: go.theregister.com - Author: Team Register Memory-safety flaws represent the majority of high-severity problems for Google...
Posts navigation
1
…
40
41
Latest News
CSO - Online
North Korea-backed Kimsuky targets unpatched BlueKeep systems in new campaign – Source: www.csoonline.com
23/04/2025
CSO - Online
Security leaders shed light on their zero trust journeys – Source: www.csoonline.com
23/04/2025
CSO - Online
Generative AI is making pen-test vulnerability remediation much worse – Source: www.csoonline.com
23/04/2025
CSO - Online
Sechs Tipps gegen Cyberangriffe von leidgeprüften CSOs – Source: www.csoonline.com
23/04/2025
CSO - Online
Public exploits already available for a severity 10 Erlang SSH vulnerability; patch now – Source: www.csoonline.com
23/04/2025
The Register Security
Ex-NSA chief warns AI devs: Don’t repeat infosec’s early-day screwups – Source: go.theregister.com
23/04/2025