IT Security News

Cybersecurity news and articles about information security, vulnerabilities, exploits, hacks, laws, spam, viruses, malware, breaches.

Main menu

Skip to content
  • Advertising
  • Contact
  • Legal and Contact information
  • Opt-out preferences
  • Privacy Policy
  • Social Media
    • Apps
    • Telegram Channel
DE, t3n.de - Software & Entwicklung

Trump-Attentat bestritten: So erklärt Meta den Aussetzer seines KI-Chatbots

2024-07-31 11:07

KI-Chatbots sind dafür bekannt, Dinge zu erfinden. Der Facebook-Konzern Meta machte diese Erfahrung ausgerechnet bei einem so politisch sensiblen Thema wie dem Attentat auf Donald Trump. Dieser Artikel wurde indexiert von t3n.de – Software & Entwicklung Lesen Sie den originalen…

Read more →

DE, t3n.de - Software & Entwicklung

Warum die Digitalisierung im Gesundheitsbereich so langsam vorankommt – Statistik der Woche

2024-07-31 11:07

Zahlreiche Projekte, doch an der praktischen Umsetzung hapert es: Wann wird die deutsche Gesundheit digital? Unsere Infografik greift das auf. Dieser Artikel wurde indexiert von t3n.de – Software & Entwicklung Lesen Sie den originalen Artikel: Warum die Digitalisierung im Gesundheitsbereich…

Read more →

DE, t3n.de - Software & Entwicklung

Nicht nur bei extremer Hitze: Diese 3 Apps helfen euch, genug Wasser zu trinken

2024-07-31 11:07

Bei hohen Temperaturen solltet ihr darauf achten, ausreichend Wasser zu trinken. Das ist im Alltag aber oft leichter gesagt als getan. Damit ihr euren Wasserkonsum im Blick habt, gibt es einige Apps, die euch unterstützen. Außerdem zeigen wir euch Tipps…

Read more →

DE, t3n.de - Software & Entwicklung

Google Maps: Dieses neue AR-Feature soll euch auf Zeitreise schicken

2024-07-31 11:07

Für Paris-Reisende hat Google Maps eine neue AR-Funktion im Angebot, die neben dem Ist-Zustand auch die Vergangenheit erlebbar machen soll. Profitieren können aber auch Daheimgebliebene. Dieser Artikel wurde indexiert von t3n.de – Software & Entwicklung Lesen Sie den originalen Artikel:…

Read more →

DE, heise Security

Keine Sicherheitsupdates in Sicht: Avast Free Antivirus ist verwundbar

2024-07-31 11:07

Sicherheitsforscher warnen vor Schwachstellen in Avast Free Antivirus und raten aufgrund fehlender Patches von einer Nutzung ab. Dieser Artikel wurde indexiert von heise Security Lesen Sie den originalen Artikel: Keine Sicherheitsupdates in Sicht: Avast Free Antivirus ist verwundbar

Read more →

DE, Security-Insider | News | RSS-Feed

Der Crowdstrike-Vorfall war ein Weckruf

2024-07-31 11:07

Wenn es weltweit zu IT-Ausfällen kommt, ist die Aufregung groß. Nachdem die Sofortmaßnahmen nach dem Vorfall umgesetzt sind, sollte man das Geschehen analysieren und Schlüsse ziehen für den eigenen IT-Betrieb. Die Frage lautet nun: Wie steht es wirklich um die…

Read more →

EN, Security | TechRepublic

GDPR Consent Request Forms: Sample Text

2024-07-31 11:07

The European Union’s General Data Protection Regulation requires every organization that collects sensitive personal data from those residing in the EU to ask for clear and specific consent before collecting that data. The three sample texts, created by Mark W.…

Read more →

EN, Security Latest

Can ChatGPT-4o Be Trusted With Your Private Data?

2024-07-31 11:07

OpenAI’s newest model is “a data hoover on steroids,” says one expert—but there are still ways to use it while minimizing risk. This article has been indexed from Security Latest Read the original article: Can ChatGPT-4o Be Trusted With Your…

Read more →

Cyware News - Latest Cyber News, EN

New Specula Tool Uses Outlook for Remote Code Execution in Windows

2024-07-31 11:07

TrustedSec released a post-exploitation framework called “Specula”, which exploits CVE-2017-11774 to create a custom Outlook Home Page using WebView and execute arbitrary commands on compromised Windows systems. This article has been indexed from Cyware News – Latest Cyber News Read…

Read more →

Cyware News - Latest Cyber News, EN

Report: 40% of Environments Exposed to Full Take Over

2024-07-31 11:07

The Blue Report 2024 highlights alarming findings, with 40% of environments vulnerable to total takeover, emphasizing the importance of cybersecurity. Prevention effectiveness has improved to 69%, but detection effectiveness has dropped to 12%. This article has been indexed from Cyware…

Read more →

EN, Security Boulevard

How Bots and AI are Fueling Disinformation

2024-07-31 11:07

The rise of advanced AI and large language models has fundamentally altered the landscape of disinformation. The post How Bots and AI are Fueling Disinformation appeared first on Security Boulevard. This article has been indexed from Security Boulevard Read the…

Read more →

EN, Help Net Security

Fortanix expands Key Insight to enhance cryptographic security across hybrid environments

2024-07-31 11:07

Fortanix announced a major expansion to the Key Insight solution, allowing organizations to discover, assess, and remediate their fragmented cryptographic security risks proactively. Key Insight can now scan on-premises services such as databases, storage, etc., making it the solution to…

Read more →

EN, The Hacker News

Cyber Espionage Group XDSpy Targets Companies in Russia and Moldova

2024-07-31 11:07

Companies in Russia and Moldova have been the target of a phishing campaign orchestrated by a little-known cyber espionage group known as XDSpy. The findings come from cybersecurity firm F.A.C.C.T., which said the infection chains lead to the deployment of…

Read more →

EN, The Hacker News

Cybercriminals Deploy 100K+ Malware Android Apps to Steal OTP Codes

2024-07-31 11:07

A new malicious campaign has been observed making use of malicious Android apps to steal users’ SMS messages since at least February 2022 as part of a large-scale campaign. The malicious apps, spanning over 107,000 unique samples, are designed to…

Read more →

CISO Series, EN

Join Us 08-16-24 for “Hacking the Demo” – Super Cyber Friday

2024-07-31 11:07

Please join us on Friday August 16, 2024 for Super Cyber Friday. Our topic of discussion will be “Hacking the Demo: An hour of critical thinking about how to be […] The post Join Us 08-16-24 for “Hacking the Demo”…

Read more →

DE, heise Security

Warten auf Sicherheitsupdates: Schadcode-Lücken bedrohen Avast Free Antivirus

2024-07-31 11:07

Sicherheitsforscher warnen vor Schwachstellen in Avast Free Antivirus und raten aufgrund fehlender Patches von einer Nutzung ab. Dieser Artikel wurde indexiert von heise Security Lesen Sie den originalen Artikel: Warten auf Sicherheitsupdates: Schadcode-Lücken bedrohen Avast Free Antivirus

Read more →

EN, Silicon UK

Intel To Cut Thousands Of Jobs – Report

2024-07-31 11:07

Another round of layoffs reportedly on the cards for staff at Intel, in an effort to rebound from earnings slump This article has been indexed from Silicon UK Read the original article: Intel To Cut Thousands Of Jobs – Report

Read more →

EN, Latest stories for ZDNet in Security

AI-powered ‘narrative attacks’ a growing threat: 3 defense strategies for business leaders

2024-07-31 11:07

Narrative defense is no longer optional. Business leaders must adopt a multi-faceted approach to protect their organizations from these evolving and complex threats. This article has been indexed from Latest stories for ZDNET in Security Read the original article: AI-powered…

Read more →

EN, Security Affairs

Phishing campaigns target SMBs in Poland, Romania, and Italy with multiple malware families

2024-07-31 11:07

Phishing campaigns target small and medium-sized businesses (SMBs) in Poland to deliver malware families such as Agent Tesla, Formbook, and Remcos RAT. ESET researchers observed multiple phishing campaigns targeting SMBs in Poland in May 2024, distributing various malware families like Agent Tesla, Formbook, and Remcos RAT.…

Read more →

EN, Information Security Buzz

How AI is Shaping Fraud: VIPRE Reveals 40% of BEC Emails Are Now AI-Generated

2024-07-31 11:07

Nearly half (49%) of spam emails can be attributed to BEC scams, with the CEO, HR, and IT being the most common targets. Alarmingly, some 40% of BEC emails are AI-generated, and in some instances, AI more than likely created…

Read more →

EN, www.infosecurity-magazine.com

Cost of a Data Breach Surges 10% on Shadow Data Challenge

2024-07-31 11:07

IBM reveals a 10% increase in the global cost of a data breach to $4.9m This article has been indexed from www.infosecurity-magazine.com Read the original article: Cost of a Data Breach Surges 10% on Shadow Data Challenge

Read more →

EN, www.infosecurity-magazine.com

DDoS Attack Triggers New Microsoft Global Outage

2024-07-31 11:07

A global outage of Microsoft services was triggered by a DDoS attack, with an error Microsoft’s DDoS protection measures amplifying the impact This article has been indexed from www.infosecurity-magazine.com Read the original article: DDoS Attack Triggers New Microsoft Global Outage

Read more →

CISO Series, EN

Cybersecurity News: Delta’s legal maneuver, Record-breaking ransom, Meta $1.4B settlement

2024-07-31 11:07

In today’s cybersecurity news… Delta enlists Microsoft’s legal nemesis over CrowdStrike losses Delta Air Lines suffered an estimated $500 million in operational losses due the CrowdStrike update that caused a […] The post Cybersecurity News: Delta’s legal maneuver, Record-breaking ransom,…

Read more →

DE, Security-Insider | News | RSS-Feed

Wer will heute noch CISO werden?

2024-07-31 10:07

Die Aufgaben sind vielfältig und die Herausforderungen groß. Besonders die Verantwortung für die Datensicherheit schlägt sich auf die Qualität der Arbeitserfahrung nieder. Hinzu kommt der Druck durch die Führungsebene und aus den einzelnen Teams. Sie möchten die Daten bestmöglich nutzen…

Read more →

Page 2692 of 4471
« 1 … 2,690 2,691 2,692 2,693 2,694 … 4,471 »

Pages

  • Advertising
  • Contact
  • Legal and Contact information
  • Opt-out preferences
  • Privacy Policy
  • Social Media
    • Apps
    • Telegram Channel

Recent Posts

  • Lite XL Vulnerability Allows Attackers to Execute Arbitrary Code November 12, 2025
  • Microsoft Patch Tuesday security updates for November 2025 fixed an actively exploited Windows Kernel bug November 12, 2025
  • ProxyBridge: Open-source proxy routing for Windows applications November 12, 2025
  • Autonomous AI could challenge how we define criminal behavior November 12, 2025
  • Phishing Attack Impersonates Travel Brands Using 4,300 Malicious Domains November 12, 2025
  • Ferocious Kitten APT Deploying MarkiRAT to Capture Keystroke and Clipboard Logging November 12, 2025
  • AI is forcing boards to rethink how they govern security November 12, 2025
  • Shadow AI risk: Navigating the growing threat of ungoverned AI adoption November 12, 2025
  • Industrial Phishing Kit QRR Discovered: New Cyber Threats Unveiled | Cybersecurity Today November 12, 2025
  • Windows Kernel 0-Day Under Active Exploitation for Privilege Escalation November 12, 2025
  • What the latest data reveals about hard drive reliability November 12, 2025
  • IT Security News Hourly Summary 2025-11-12 06h : 4 posts November 12, 2025
  • Chinese National Sentenced for Laundering Over £5 Billion from 128,000 Victims November 12, 2025
  • Mozilla Issues Urgent Firefox Update to Patch Critical Code Execution Flaws November 12, 2025
  • China hates crypto and scams, but is now outraged USA acquired bitcoin from a scammer November 12, 2025
  • New Quantum Route Redirect Tool Lets Attackers Launch One-Click Phishing Attacks on Microsoft 365 Users November 12, 2025
  • Windows Kernel 0‑day Vulnerability Actively Exploited in the Wild to Escalate Privilege November 12, 2025
  • Danabot Malware Resurfaced with Version 669 Following Operation Endgame November 12, 2025
  • Red Bull Racing’s secret weapon? An engineer who treats workflows like lap times November 12, 2025
  • ISC Stormcast For Wednesday, November 12th, 2025 https://isc.sans.edu/podcastdetail/9696, (Wed, Nov 12th) November 12, 2025

Copyright © 2025 IT Security News. All Rights Reserved. The Magazine Basic Theme by bavotasan.com.

Manage Consent
To provide the best experiences, we use technologies like cookies to store and/or access device information. Consenting to these technologies will allow us to process data such as browsing behavior or unique IDs on this site. Not consenting or withdrawing consent, may adversely affect certain features and functions.
Functional Always active
The technical storage or access is strictly necessary for the legitimate purpose of enabling the use of a specific service explicitly requested by the subscriber or user, or for the sole purpose of carrying out the transmission of a communication over an electronic communications network.
Preferences
The technical storage or access is necessary for the legitimate purpose of storing preferences that are not requested by the subscriber or user.
Statistics
The technical storage or access that is used exclusively for statistical purposes. The technical storage or access that is used exclusively for anonymous statistical purposes. Without a subpoena, voluntary compliance on the part of your Internet Service Provider, or additional records from a third party, information stored or retrieved for this purpose alone cannot usually be used to identify you.
Marketing
The technical storage or access is required to create user profiles to send advertising, or to track the user on a website or across several websites for similar marketing purposes.
  • Manage options
  • Manage services
  • Manage {vendor_count} vendors
  • Read more about these purposes
View preferences
  • {title}
  • {title}
  • {title}