Menu

Latest articles

This month in security with Tony Anscombe – July 2025 edition
Florida prison email blunder exposes visitor contact info to inmates
openSUSE: rav1e Moderate Security Fix CVE-2024-12224 SUSE-SU-2025:02586-1
SUSE Linux: rav1e Moderate CVE-2024-12224 Advisory 2025:02586-1
openSUSE Leap 15.4: Security Fix for sccache Moderate DoS CVE-2024-12224
openSUSE: sccache Security Advisory 2025:02587-1 CVE-2024-12224 Explored
SUSE: libgcrypt Moderate Timing Attack CVE-2024-2236 Advisory 2025:02464-2
Google upgrades Agent2Agent protocol with gRPC and enterprise-grade security
Deploy sensitive workloads with OpenShift confidential containers
Confidential containers on Microsoft Azure with Red Hat OpenShift Sandboxed Containers 1.10 and Red Hat Build of Trustee
openSUSE: Chromium Important Update CVE-2025-8292 – Media Stream Issue
Cybercrooks attached Raspberry Pi to bank network and drained ATM cash
Spotlight report: How AI is reshaping IT
Dedicated servers outpace public clouds for AI
.NET Aspire 9.4 boasts CLI core commands, AI integrations
Fun and profit with ECMAScript 2025: What’s new in JavaScript
Top spy says LinkedIn profiles that list defense work ‘recklessly invite attention of foreign intelligence services’
As ransomware gangs threaten physical harm, ‘I am afraid of what’s next,’ ex-negotiator says
Gene scanner pays $9.8 million to get feds off its back in security flap
Microsoft’s Azure AI Speech needs just seconds of audio to spit out a convincing deepfake
Beijing summons Nvidia over alleged backdoors in China-bound AI chips
Kremlin goons caught abusing ISPs to spy on Moscow-based diplomats, Microsoft says
Silk Typhoon spun a web of patents for offensive cyber tools, report says
Brit watchdog pushes to rein in Microsoft and AWS with ‘strategic market status’
Informatica enhances IDMC with AI-powered MDM, governance, and compliance tools
openSUSE 15.4: nvidia-open-driver Important Patch 2025:02575-1
openSUSE: nvidia-open-driver Important Security Update 2025:02575-1
SUSE Multi-Linux Manager Client Tools 5.1.0 Security Update 2025:02576-1
SUSE: Critical Denial of Service Security Update for Multi-Linux Manager
SUSE 2025:02578-1 Multi-Linux Manager Important Security Update
SUSE: redis Important Remote Code Exec & DoS Vulnerability 2025:02579-1
NHS disability equipment provider on brink of collapse a year after cyberattack
Managing Azure VMs with Project Flash
Why MCP matters – and how to secure it
Basic and advanced pattern matching in Java
Banning VPNs to protect kids? Good luck with that
Internet exchange points are ignored, vulnerable, and absent from infrastructure protection plans
AI use among software developers grows but trust remains an issue – Stack Overflow survey
Lethal Cambodia-Thailand border clash linked to cyber-scam slave camps
The TSA likes facial recognition at airports. Passengers and politicians, not so much
DSA-5969-1 redis – security update
Smashing Security podcast #428: Red flags, leaked chats, and a final farewell
Enterprises neglect AI security – and attackers have noticed
Users left scrambling for a plan B as Dropbox drops Dropbox Passwords
Minnesota governor calls in the troops after St Paul cyberattack
The hidden risks of browser extensions – and how to stay safe
Palo Alto Networks inks $25b deal to buy identity-security shop CyberArk
Ubuntu 20.04: Critical SQLite DoS Vulnerability USN-7679-1 CVE-2025-6965
Ransomware gang sets deadline to leak 3.5 TB of Ingram Micro data
Ubuntu 25.04: Cloud-Init Critical Root Access Issues USN-7677-1