We are always asked what we are reading and paying attention to, whilst we want to keep you updated with this there is just too much stuff. Here is a sample of the daily reading lists.
Manama, Dec. 23 (BNA): The National Cyber Security Centre (NCSC) and SandboxAQ, a global leader in AI-driven cybersecurity and cryptographic ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
It was positioned as the last major release of the Windows operating system, which would be kept updated by over-the-air Windows updates. But when ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical vulnerability affecting DigiEver… 40 minutes ago. Hackers Use ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
A critical vulnerability affecting Digiever DS-2105 Pro network video... Hackers Using ClickFix Technique to Hide Images within the Image Files.
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
A critical vulnerability affecting Digiever DS-2105 Pro network video recorders was added to the Known Exploited Vulnerabilities (KEV) catalog on ...
Go to External Site
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical vulnerability affecting DigiEver network video recorders to ...
Go to External Site
A critical vulnerability has been identified in MongoDB, one of the most widely used NoSQL database platforms globally. Advertisements. This ...
Go to External Site
The latest example of such issues was a massive power outage in San Francisco, which revealed a critical vulnerability in the system. This can be ...
Go to External Site
Critical Vulnerability Assessment: Supply Chain Stage, Geographic Risk, Alternative Sources, UK Strategic Position. Scandium oxide supply, Moderate to ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
As a Cyber Security Engineer-Pentester, you will conduct vulnerability assessments, penetration testing, and red team engagements in a consulting ...
Go to External Site
Security-first: Regular penetration testing and formal verification of smart contracts. Custom solutions: Supports CEX, DEX, P2P, and NFT ...
Go to External Site
This confirms a critical vulnerability in Vecna's hold. The personal, meaningful songs that protected the group before retain their power. Max is ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
The National Cyber Security Centre (NCSC) has said its trials of the use of cyber deception have confirmed that it could do much to strengthen the ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
It turns out Riot uncovered a critical vulnerability that affects a massive number of PCs. The issue lies within the Input-Output Memory ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
Hewlett Packard Enterprise has fixed a critical vulnerability in OneView Software that allows remote code exe... ... Sophos CEO sees “cybersecurity ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site
... Cisco Talos links the hackers to Chinese government-backed groups, noting the campaign has been active since late November 2025. Users should act ...
Go to External Site