2025-05-22
2025-05-21
SpiderLabs
Hospitality Under Attack: New Trustwave Report Highlights Cybersecurity Challenges in 2025
ReversingLabs
Boost VM security: 8 key strategies
Red Siege InfoSec Blog
Relics of the Past
Searchlight Cyber
Attack Surface Management Software: Why it’s Critical for Cybersecurity
Searchlight Cyber
Legal Aid Agency Confirms Data Breach
Schneier on Security
More AIs Are Taking Polls and Surveys
2025-05-20
Amazon Security
How to automate incident response for Amazon EKS on Amazon EC2
Meta Security
Meta’s Full-stack HHVM optimizations for GenAI
Krebs on Security
KrebsOnSecurity Hit With Near-Record 6.3 Tbps DDoS
Schneier on Security
DoorDash Hack
Datadog HQ
Introducing the Datadog Developer Hub
Talos Intelligence
Duping Cloud Functions: An emerging serverless attack vector
Dark Reading
Virgin Media 02 Vuln Exposes Call Recipient Location
Dark Reading
Why Rigid Security Programs Keep Failing
Ars Technica Security
Windows 11’s most important new feature is post-quantum cryptography. Here’s why.
2025-05-19
Microsoft Security
Microsoft extends Zero Trust to secure the agentic workforce
Troy Hunt
Have I Been Pwned 2.0 is Now Live!
White Knight Labs
Harnessing the Power of Cobalt Strike Profiles for EDR Evasion – Part 2
Fastly
Putting an end to CAPTCHA
Malwarebytes
A week in security (May 12 – May 18)
Schneier on Security
The NSA’s “Fifty Years of Mathematical Cryptanalysis (1937–1987)”
2025-05-17
Mozilla Security
Firefox Security Response to pwn2own 2025
Zero Day Initiative
Pwn2Own Berlin 2025: Day Three Results
CrankySec
Pour one out for community
2025-05-16
SpiderLabs
Guarding Against Dependency Attacks: Essential Strategies for Modern Application Development
Troy Hunt
Weekly Update 452
Searchlight Cyber
Japan’s FSA Warns of Surge in Securities Account Takeovers
Zero Day Initiative
Pwn2Own Berlin 2025: Day Two Results
Malwarebytes
Meta sent cease and desist letter over AI training
Schneier on Security
Friday Squid Blogging: Pet Squid Simulation
Schneier on Security
Communications Backdoor in Chinese Power Inverters
Dark Reading
Dynamic DNS Emerges as Go-to Cyberattack Facilitator
Dark Reading
How to Develop and Communicate Metrics for CSIRPs
2025-05-15
Microsoft Security
How the Microsoft Secure Future Initiative brings Zero Trust to life
SentinelOne
Prioritizing CVEs in the Cloud
Offensive Security
CVE-2024-2928: MLflow Local File Inclusion via URI Fragment Manipulation
Elastic Security Labs
Misbehaving Modalities: Detecting Tools, Not Techniques
Krebs on Security
Breachforums Boss to Pay $700k in Healthcare Breach
TrustedSec
Purpling Your Ops
Zero Day Initiative
Pwn2Own Berlin 2025: Day One Results
watchTowr Labs
Expression Payloads Meet Mayhem - Ivanti EPMM Unauth RCE Chain (CVE-2025-4427 and CVE-2025-4428)
Schneier on Security
AI-Generated Law
Talos Intelligence
Xoxo to Prague
Dark Reading
Big Steelmaker Halts Operations After Cyber Incident
Dark Reading
RSAC 2025: AI Everywhere, Trust Nowhere
Ars Technica Security
FBI warns of ongoing scam that uses deepfake audio to impersonate government officials
Ars Technica Security
After latest kidnap attempt, crypto types tell crime bosses: Transfers are traceable
Ars Technica Security
Spies hack high-value mail servers using an exploit from yesteryear
2025-05-14
Google Safety & Security
Introducing Device Trust from Android Enterprise
Amazon Security
Introducing the AWS User Guide to Governance, Risk and Compliance for Responsible AI Adoption within Financial Services Industries
Bad Security
Digital Promises, Analog Pitfalls: The Risks and Rewards of a Canadian Children’s Privacy Code
Zero Day Initiative
Pwn2Own Berlin: The Full Schedule
Malwarebytes
Google to pay $1.38 billion over privacy violations
Malwarebytes
Android users bombarded with unskippable ads
Schneier on Security
Upcoming Speaking Engagements
Dark Reading
AI Agents May Have a Memory Problem
Ars Technica Security
An $8.4 billion money launderer has been operating for years on US soil
The Citizen Lab
John Scott-Railton Testifies Before EU Parliament’s Committee on Civil Liberties, Justice and Home Affairs