IT Security News
today: BSI Warn- und Informationsdienst (WID)
[UPDATE] [hoch] Ubiquiti UniFi Building Bridge und Device Bridge: Schwachstelle ermöglicht Codeausführung
today: BSI Warn- und Informationsdienst (WID)
[UPDATE] [mittel] Red Hat Enterprise Linux: Mehrere Schwachstellen
today: Latest news
Finally, I found a room-filling soundbar that makes a subwoofer unnecessary for me
today: Latest news
Finally, I found a room-filling soundbar that makes a subwoofer unnecessary for me
today: Krebs on Security
Who Benefited from the Aisuru and Kimwolf Botnets?
today: heise security Alerts
Sieben kritische Sicherheitslücken mit Höchstwertung bedrohen Coolify
today: heise security Alerts
Kanboard-Sicherheitslücke ermöglicht Anmeldung als beliebiger User
today: Golem.de - Security
BSI warnt: 40 Prozent der deutschen Zimbra-Server sind angreifbar
today: Golem.de - Security
NIS-2-Umsetzung: BSI schaltet Meldeportal auf Amazon-Servern frei
today: Schneier on Security
AI & Humans: Making the Relationship Work
today: Golem.de - Security
Digitale Goldgrube: Wie sich per Datei-Upload ganze n8n-Instanzen kapern lassen
today: WeLiveSecurity
Credential stuffing: What it is and how to protect yourself
today: heise security Alerts
Jetzt patchen! Angreifer attackieren HPE OneView und PowerPoint
today: heise security Alerts
zlib: Kritische Schadcode-Lücke in untgz-Tool der „Überall-Bibliothek“
today: Golem.de - Security
Dringend MFA aktivieren: Massenhaft Daten aus Cloud-Instanzen abgeflossen
1 day ago: Graham Cluley
Smashing Security podcast #449: How to scam someone in seven days
1 day ago: heise security Alerts
Rechteausweitungslücke in MyAsus
1 day ago: Latest stories for ZDNET in Microsoft
9 things I always do after setting up Windows 11 - and why you should too
1 day ago: Golem.de - Security
Root-Zugriff möglich: Kritische Coolify-Lücken gefährden 14.000 deutsche Server
1 day ago: Schneier on Security
The Wegman’s Supermarket Chain Is Probably Using Facial Recognition
1 day ago: heise security Alerts
Mehrere Sicherheitslücken bedrohen Veeam Back & Replication
1 day ago: Golem.de - Security
Selber hochladen: Unter vier Prozent nutzen aktiv elektronische Patientenakte
1 day ago: heise security Alerts
Jetzt entsorgen! Kein Support mehr für attackierte D-Link-DSL-Router
1 day ago: Golem.de - Security
Entsorgung empfohlen: Laufende Attacken auf D-Link-Router über Zero-Day-Lücke
2 days ago: Latest stories for ZDNET in Microsoft
Watch out Microsoft: Asus' new 2-in-1 takes on the Surface Pro with a bundled keyboard
2 days ago: Schneier on Security
A Cyberattack Was Part of the US Assault on Venezuela
2 days ago: Golem.de - Security
Gmailify und Pop in Gmail: Gmail stellt E-Mail-Funktionen für Drittanbieter ein
2 days ago: heise security Alerts
Ubiquiti UniFi Protect: Sicherheitslücke ermöglicht Zugriff auf Kameras
2 days ago: Golem.de - Security
Samsung Magician: Gefährliche Sicherheitslücke in verbreitetem SSD-Tool
2 days ago: Golem.de - Security
(g+) Security 2026: Sicherheitsrisiko IoT-Geräte
2 days ago: heise security Alerts
Android: Aktueller Patch schützt vor Zero-Click-Attacke
2 days ago: Graham Cluley
Coinbase insider who sold customer data to criminals arrested in India
2 days ago: heise security Alerts
Samsung Magician: Sicherheitslücke erlaubt Rechteausweitung
3 days ago: Latest stories for ZDNET in Microsoft
Need to activate Windows? Microsoft just eliminated an option I've relied on for years
3 days ago: Schneier on Security
Telegram Hosting World’s Largest Darknet Market
6 days ago: Schneier on Security
Friday Squid Blogging: Squid Found in Light Fixture
6 days ago: Krebs on Security
The Kimwolf Botnet is Stalking Your Local Network
6 days ago: Schneier on Security
Flock Exposes Its AI-Enabled Surveillance Cameras
8 days ago: Schneier on Security
LinkedIn Job Scams
10 days ago: Krebs on Security
Happy 16th Birthday, KrebsOnSecurity.com!
10 days ago: Latest stories for ZDNET in Microsoft
I replaced my Microsoft account password with a passkey - and you should, too
10 days ago: Schneier on Security
Are We Ready to Be Governed by Artificial Intelligence?
13 days ago: Schneier on Security
Friday Squid Blogging: Squid Camouflage
16 days ago: Graham Cluley
The AI Fix #82: Santa Claus doesn’t exist (according to AI)
16 days ago: WeLiveSecurity
A brush with online fraud: What are brushing scams and how do I stay safe?
17 days ago: Latest stories for ZDNET in Microsoft
What are passkeys really? The simple explanation - for anyone tired of passwords
20 days ago: Krebs on Security
Dismantling Defenses: Trump 2.0 Cyber Year in Review
21 days ago: WeLiveSecurity
LongNosedGoblin tries to sniff out governmental affairs in Southeast Asia and Japan
22 days ago: Graham Cluley
Smashing Security podcast #448: The Kindle that got pwned
22 days ago: Graham Cluley
Surveillance at sea: Cruise firm bans smart glasses to curb covert recording


