IT Security News

today:  Latest news
How much RAM does your PC actually need in 2025? A Windows and Mac expert weighs in

today:  Latest news
How much RAM does your PC actually need in 2025? A Windows and Mac expert weighs in

today:  Golem.de - Security
IT-True-Crime: Blinkenlights aus der Hölle

today:  Golem.de - Security
(g+) KI verschärft Sicherheitsrisiken: Sieben-Punkte-Plan für CTOs zum Schutz der Cloud

1 day ago:  Schneier on Security
Friday Squid Blogging: Flying Neon Squid Found on Israeli Beach

1 day ago:  Schneier on Security
Prompt Injection Through Poetry

1 day ago:  WeLiveSecurity
This month in security with Tony Anscombe – November 2025 edition

1 day ago:  BSI Warn- und Informationsdienst (WID)
[UPDATE] [mittel] Mattermost Server: Mehrere Schwachstellen

1 day ago:  BSI Warn- und Informationsdienst (WID)
[UPDATE] [hoch] Xwayland und X.Org X11: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff

1 day ago:  Golem.de - Security
Seit Wochen auf Github: Virenscanner scheitern an neuem Android-Trojaner

1 day ago:  BSI Warn- und Informationsdienst (WID)
[UPDATE] [hoch] Redis: Schwachstelle ermöglicht Codeausführung

1 day ago:  BSI Warn- und Informationsdienst (WID)
[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen

1 day ago:  heise security Alerts
Sicherheitslücken in GitLab: Angreifer können Zugangsdaten abgreifen

2 days ago:  heise security Alerts
DoS-Attacken können IBM App Connect Enterprise lahmlegen

2 days ago:  Graham Cluley
State-backed spyware attacks are targeting Signal and WhatsApp users, CISA warns

2 days ago:  Golem.de - Security
Studie zeigt: [EXTERN]-Tags schützen kaum vor Datenklau via Phishing

2 days ago:  Golem.de - Security
Anzeige: Black Week: Microsoft 365 sicher und effizient einsetzen

3 days ago:  Graham Cluley
Smashing Security podcast #445: The hack that brought back the zombie apocalypse

3 days ago:  Krebs on Security
Meet Rey, the Admin of ‘Scattered Lapsus$ Hunters’

3 days ago:  Graham Cluley
Shadow AI security breaches will hit 40% of all companies by 2030, warns Gartner

3 days ago:  Latest stories for ZDNET in Microsoft
How to upgrade your 'incompatible' Windows 10 PC to Windows 11 for free - today

3 days ago:  Schneier on Security
Huawei and Chinese Surveillance

3 days ago:  Golem.de - Security
Von Nutzern eingefügt: Forscher finden brisanten Datenschatz bei Codeformatierern

3 days ago:  heise security Alerts
Attacken auf Nvidia-KI-Hard- und Software DGX Spark und NeMo möglich

3 days ago:  Golem.de - Security
Prompt Injection: Mehrere KI-Browser mit nur einem Zeichen überlistet

3 days ago:  Golem.de - Security
Anzeige: Black Week: IT-Security & Compliance stärken

4 days ago:  Google Online Security Blog
How Android provides the most effective protection to keep you safe from mobile scams

4 days ago:  Graham Cluley
The AI Fix #78: The big AI bubble, and robot Grandma in the cloud

4 days ago:  Golem.de - Security
GrapheneOS verlässt OVH: "Frankreich ist kein sicheres Land für Privacy-Projekte"

4 days ago:  Schneier on Security
Four Ways AI Is Being Used to Strengthen Democracies Worldwide

4 days ago:  WeLiveSecurity
Influencers in the crosshairs: How cybercriminals are targeting content creators

4 days ago:  heise security Alerts
MyAsus: Update schließt hochriskante Rechteausweitungslücke

5 days ago:  Krebs on Security
Is Your Android TV Streaming Box Part of a Botnet?

5 days ago:  Schneier on Security
IACR Nullifies Election Because of Lost Decryption Key

5 days ago:  Vulnerabilities and Threat Research â€
Zero-Day Zero: The AI Attack That Just Ended the Era of the Forgiving Internet

5 days ago:  heise security Alerts
Shai-Hulud 2: Neue Version des NPM-Wurms greift auch Low-Code-Plattformen an

5 days ago:  heise security Alerts
HCL BigFix: Sicherheitsprobleme bei SAML-Authentifizierung

5 days ago:  Graham Cluley
Operation Endgame disrupts Rhadamanthys information-stealing malware

5 days ago:  heise security Alerts
Sicherheitslücke: Angreifer können auf Synology-NAS zugreifen

6 days ago:  Latest stories for ZDNET in Microsoft
How to get free Windows 10 security patches on your PC - from now to October 2026

8 days ago:  Schneier on Security
Friday Squid Blogging: New “Squid” Sneaker

8 days ago:  Schneier on Security
More on Rewiring Democracy

8 days ago:  heise security Alerts
IBM AIX/VIOS: Angreifer können Ressourcen blockieren

9 days ago:  Krebs on Security
Mozilla Says It’s Finally Done With Two-Faced Onerep

9 days ago:  Google Online Security Blog
Android Quick Share Support for AirDrop: A Secure Approach to Cross-Platform File Sharing

9 days ago:  Graham Cluley
UK’s new cybersecurity bill takes aim at ransomware gangs and state-backed hackers

9 days ago:  Schneier on Security
Scam USPS and E-Z Pass Texts and Websites

9 days ago:  Graham Cluley
Wind farm worker sentenced after turning turbines into a secret crypto mine

9 days ago:  WeLiveSecurity
The OSINT advantage: Find your weak spots before attackers do

9 days ago:  Graham Cluley
Smashing Security podcast #444: We’re sorry. Wait, did a company actually say that?