Krebs On Security
- The story you are reading is a series of scoops nestled inside a far more urgent Internet-wide security advisory. The vulnerability at issue has been […]
- KrebsOnSecurity.com celebrates its 16th anniversary today! A huge "thank you" to all of our readers — newcomers, long-timers and drive-by critics alike. Your engagement this […]
- The Trump administration has pursued a staggering range of policy pivots this past year that threaten to weaken the nation’s ability and willingness to address […]
- Direct navigation — the act of visiting a website by manually typing a domain name in a web browser — has never been riskier: A […]
- Microsoft today pushed updates to fix at least 56 security flaws in its Windows operating systems and supported software. This final Patch Tuesday of 2025 […]
- A sprawling academic cheating network turbocharged by Google Ads that has generated nearly $25 million in revenue has curious connections to a Kremlin-connected oligarch whose […]
Secure World
- Cybercriminals are increasingly proving they don’t need software vulnerabilities to compromise organizations — they need convincing deception.
- For the past two years, cybersecurity leaders have been in a state of "AI anticipation." They've watched the hype cycles, […]
- In the high-stakes world of cybersecurity, success is often measured by the strength of firewalls and the speed of incident […]
- Cybersecurity professionals are experts at measuring metrics—mean time to detect (MTTD), packet loss, uptime percentages, the list goes on. But there […]
- Many people believe that data privacy is something that can be overlooked, much like skimming through the privacy policy of […]
- If you thought 2024 was intense, 2025 said, “Hold my coffee.” This year was packed with cyber drama: ransomware gangs […]
Dark Reading
- Hackers are attacking a critical zero-day flaw in unsupported D-Link DSL routers to run arbitrary commands.
- Microsoft said that Office 365 tenants with weak configurations and who don't have strict anti-spoofing protection enabled are especially vulnerable.
- Pro-Russian group NoName057(16) uses a custom denial-of-service tool to mobilize volunteers and disrupt government, media, and institutional sites tied to […]
- Cyber's role in the US raid on Venezuela remains a question, though President Trump alluded to "certain expertise" in shutting […]
- An emerging threat actor that goes by "Zestix" used an assortment of infostealers to obtain credentials and breach file-sharing instances […]
- Scattered Lapsus$ Hunters, also known as ShinyHunters, were drawn in using a realistic, yet mostly fake, dataset.
