All Articles

Ordered by Date Received : Year: "2022" Month: "04" Day: "27" Hour: "20"
Page: 1 (of 0)

Total Articles in this collection: 24

Navigation Help at the bottom of the page
Article: 2021 Top Routinely Exploited Vulnerabilities - published about 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/2021-top-routinely-exploited-vulnerabilities   
Published: 2022 04 28 12:00:00
Received: 2022 04 27 20:42:12
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
Article: 2021 Top Routinely Exploited Vulnerabilities - published about 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/2021-top-routinely-exploited-vulnerabilities   
Published: 2022 04 28 12:00:00
Received: 2022 04 27 20:42:12
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
Article: 2021 Top Routinely Exploited Vulnerabilities | CISA - published about 2 years ago.
Content: CISA, the National Security Agency (NSA), the Federal Bureau of Investigation (FBI), the Australian Cyber Security Centre (ACSC), the Canadian ...
https://www.cisa.gov/uscert/ncas/current-activity/2022/04/27/2021-top-routinely-exploited-vulnerabilities   
Published: 2022 04 27 14:09:21
Received: 2022 04 27 20:41:38
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: 2021 Top Routinely Exploited Vulnerabilities | CISA - published about 2 years ago.
Content: CISA, the National Security Agency (NSA), the Federal Bureau of Investigation (FBI), the Australian Cyber Security Centre (ACSC), the Canadian ...
https://www.cisa.gov/uscert/ncas/current-activity/2022/04/27/2021-top-routinely-exploited-vulnerabilities   
Published: 2022 04 27 14:09:21
Received: 2022 04 27 20:41:38
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Russia-supporting cyber crime gang claims Coca-Cola as victim - Computer Weekly - published about 2 years ago.
Content: Egnyte's cyber security evangelism director, Neil Jones, added that even if Stormous was lying or exaggerating its claims, it has already scored a ...
https://www.computerweekly.com/news/252516406/Russia-supporting-cyber-crime-gang-claims-Coca-Cola-as-victim   
Published: 2022 04 27 19:30:07
Received: 2022 04 27 20:41:37
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Russia-supporting cyber crime gang claims Coca-Cola as victim - Computer Weekly - published about 2 years ago.
Content: Egnyte's cyber security evangelism director, Neil Jones, added that even if Stormous was lying or exaggerating its claims, it has already scored a ...
https://www.computerweekly.com/news/252516406/Russia-supporting-cyber-crime-gang-claims-Coca-Cola-as-victim   
Published: 2022 04 27 19:30:07
Received: 2022 04 27 20:41:37
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Looking for the latest insight to ensure cyber security in the long term? It's right here - TheRegister - published about 2 years ago.
Content: Sponsored Post The threat of ransomware or nation state attacks might open-up corporate wallets for short-term cyber-security investment but ...
https://www.theregister.com/2022/04/27/looking_for_the_latest_insight/   
Published: 2022 04 27 20:17:06
Received: 2022 04 27 20:41:37
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Looking for the latest insight to ensure cyber security in the long term? It's right here - TheRegister - published about 2 years ago.
Content: Sponsored Post The threat of ransomware or nation state attacks might open-up corporate wallets for short-term cyber-security investment but ...
https://www.theregister.com/2022/04/27/looking_for_the_latest_insight/   
Published: 2022 04 27 20:17:06
Received: 2022 04 27 20:41:37
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: [SANS ISC] Simple PDF Linking to Malicious Content - published about 2 years ago.
Content: I published the following diary on isc.sans.edu: “Simple PDF Linking to Malicious Content“: Last week, I found an interesting piece of phishing based on a PDF file. Today, most of the PDF files that are delivered to end-user are not malicious, I mean that they don’t contain an exploit to trigger a vulnerability and infect the victim’s computer. They are ...
https://blog.rootshell.be/2022/04/25/sans-isc-simple-pdf-linking-to-malicious-content/   
Published: 2022 04 25 11:17:42
Received: 2022 04 27 20:26:32
Feed: /dev/random
Source: /dev/random
Category: Cyber Security
Topic: Cyber Security
Article: [SANS ISC] Simple PDF Linking to Malicious Content - published about 2 years ago.
Content: I published the following diary on isc.sans.edu: “Simple PDF Linking to Malicious Content“: Last week, I found an interesting piece of phishing based on a PDF file. Today, most of the PDF files that are delivered to end-user are not malicious, I mean that they don’t contain an exploit to trigger a vulnerability and infect the victim’s computer. They are ...
https://blog.rootshell.be/2022/04/25/sans-isc-simple-pdf-linking-to-malicious-content/   
Published: 2022 04 25 11:17:42
Received: 2022 04 27 20:26:32
Feed: /dev/random
Source: /dev/random
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Botconf Day 1 Wrap-Up - published about 2 years ago.
Content: Incredible! Here is my first wrap-up for two years! Now that the COVID seems under control, it’s so good to be back at conferences and meet a lot of good friends. Like most of the events, Botconf was canceled, postponed, uncertain until the COVID situation was better and, finally, it occurs live! For this edition, we are in Nantes, France. I arrived yesterd...
https://blog.rootshell.be/2022/04/27/botconf-day-1-wrap-up/   
Published: 2022 04 27 20:09:59
Received: 2022 04 27 20:26:32
Feed: /dev/random
Source: /dev/random
Category: Cyber Security
Topic: Cyber Security
Article: Botconf Day 1 Wrap-Up - published about 2 years ago.
Content: Incredible! Here is my first wrap-up for two years! Now that the COVID seems under control, it’s so good to be back at conferences and meet a lot of good friends. Like most of the events, Botconf was canceled, postponed, uncertain until the COVID situation was better and, finally, it occurs live! For this edition, we are in Nantes, France. I arrived yesterd...
https://blog.rootshell.be/2022/04/27/botconf-day-1-wrap-up/   
Published: 2022 04 27 20:09:59
Received: 2022 04 27 20:26:32
Feed: /dev/random
Source: /dev/random
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: CVE-2022-28197 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28197   
Published: 2022 04 27 18:15:08
Received: 2022 04 27 20:23:21
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28197 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28197   
Published: 2022 04 27 18:15:08
Received: 2022 04 27 20:23:21
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28196 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28196   
Published: 2022 04 27 18:15:08
Received: 2022 04 27 20:23:21
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28196 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28196   
Published: 2022 04 27 18:15:08
Received: 2022 04 27 20:23:21
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: CVE-2022-28195 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28195   
Published: 2022 04 27 18:15:08
Received: 2022 04 27 20:23:21
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28195 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28195   
Published: 2022 04 27 18:15:08
Received: 2022 04 27 20:23:21
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2022-28194 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28194   
Published: 2022 04 27 18:15:07
Received: 2022 04 27 20:23:21
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28194 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28194   
Published: 2022 04 27 18:15:07
Received: 2022 04 27 20:23:21
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28193 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28193   
Published: 2022 04 27 18:15:07
Received: 2022 04 27 20:23:20
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28193 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28193   
Published: 2022 04 27 18:15:07
Received: 2022 04 27 20:23:20
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: CVE-2022-24372 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24372   
Published: 2022 04 27 18:15:07
Received: 2022 04 27 20:23:17
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-24372 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24372   
Published: 2022 04 27 18:15:07
Received: 2022 04 27 20:23:17
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: CVE-2022-22315 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-22315   
Published: 2022 04 27 18:15:07
Received: 2022 04 27 20:23:17
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-22315 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-22315   
Published: 2022 04 27 18:15:07
Received: 2022 04 27 20:23:17
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: QNAP warns users to disable AFP until it fixes critical bugs - published about 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/qnap-warns-users-to-disable-afp-until-it-fixes-critical-bugs/   
Published: 2022 04 27 20:21:48
Received: 2022 04 27 20:22:25
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: QNAP warns users to disable AFP until it fixes critical bugs - published about 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/qnap-warns-users-to-disable-afp-until-it-fixes-critical-bugs/   
Published: 2022 04 27 20:21:48
Received: 2022 04 27 20:22:25
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: Rolling back a deployment - IBM Cloud Docs - published about 2 years ago.
Content: /c/usr/devsecops/compliance-inventory (master) $ git show-ref --tags 09ce370c549a8313993ee143cbc9abc3127584c8 refs/tags/1 ...
https://cloud.ibm.com/docs/devsecops?topic=devsecops-rollback-deployment   
Published: 2022 04 27 19:17:07
Received: 2022 04 27 20:11:05
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: Rolling back a deployment - IBM Cloud Docs - published about 2 years ago.
Content: /c/usr/devsecops/compliance-inventory (master) $ git show-ref --tags 09ce370c549a8313993ee143cbc9abc3127584c8 refs/tags/1 ...
https://cloud.ibm.com/docs/devsecops?topic=devsecops-rollback-deployment   
Published: 2022 04 27 19:17:07
Received: 2022 04 27 20:11:05
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: Right to Repair Advocate on Apple's Program: 'Still Too Many Hoops to Jump Through' to Fix iPhones - published about 2 years ago.
Content:
https://www.macrumors.com/2022/04/27/apple-repair-program-too-many-hoops/   
Published: 2022 04 27 19:51:02
Received: 2022 04 27 20:10:14
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Right to Repair Advocate on Apple's Program: 'Still Too Many Hoops to Jump Through' to Fix iPhones - published about 2 years ago.
Content:
https://www.macrumors.com/2022/04/27/apple-repair-program-too-many-hoops/   
Published: 2022 04 27 19:51:02
Received: 2022 04 27 20:10:14
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: CISA: Log4Shell Was the Most-Exploited Vulnerability in 2021 - published about 2 years ago.
Content:
https://www.darkreading.com/vulnerabilities-threats/cisa-log4shell-most-exploited-vulnerability-2021   
Published: 2022 04 27 20:02:23
Received: 2022 04 27 20:09:53
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: CISA: Log4Shell Was the Most-Exploited Vulnerability in 2021 - published about 2 years ago.
Content:
https://www.darkreading.com/vulnerabilities-threats/cisa-log4shell-most-exploited-vulnerability-2021   
Published: 2022 04 27 20:02:23
Received: 2022 04 27 20:09:53
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Looking for the latest insight to ensure cyber security in the long term? It’s right here - published about 2 years ago.
Content:
https://go.theregister.com/feed/www.theregister.com/2022/04/27/looking_for_the_latest_insight/   
Published: 2022 04 27 19:56:03
Received: 2022 04 27 20:09:16
Feed: The Register - Security
Source: The Register - Security
Category: Cyber Security
Topic: Cyber Security
Article: Looking for the latest insight to ensure cyber security in the long term? It’s right here - published about 2 years ago.
Content:
https://go.theregister.com/feed/www.theregister.com/2022/04/27/looking_for_the_latest_insight/   
Published: 2022 04 27 19:56:03
Received: 2022 04 27 20:09:16
Feed: The Register - Security
Source: The Register - Security
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Microsoft discovers Nimbuspwn security vulnerability in Linux service - published about 2 years ago.
Content:
https://www.securitymagazine.com/articles/97507-microsoft-discovers-nimbuspwn-security-vulnerability-in-lunix-service   
Published: 2022 04 27 16:45:00
Received: 2022 04 27 20:02:23
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Article: Microsoft discovers Nimbuspwn security vulnerability in Linux service - published about 2 years ago.
Content:
https://www.securitymagazine.com/articles/97507-microsoft-discovers-nimbuspwn-security-vulnerability-in-lunix-service   
Published: 2022 04 27 16:45:00
Received: 2022 04 27 20:02:23
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Article: Emotet is Back From ‘Spring Break’ With New Nasty Tricks - published about 2 years ago.
Content:
https://threatpost.com/emotet-back-new-tricks/179410/   
Published: 2022 04 27 19:53:37
Received: 2022 04 27 20:02:21
Feed: Threatpost – All Feeds
Source: Threatpost
Category: News
Topic: Cyber Security
Article: Emotet is Back From ‘Spring Break’ With New Nasty Tricks - published about 2 years ago.
Content:
https://threatpost.com/emotet-back-new-tricks/179410/   
Published: 2022 04 27 19:53:37
Received: 2022 04 27 20:02:21
Feed: Threatpost – All Feeds
Source: Threatpost
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: Microsoft discovers Nimbuspwn security vulnerability in Linux service - published about 2 years ago.
Content:
https://www.securitymagazine.com/articles/97507-microsoft-discovers-nimbuspwn-security-vulnerability-in-lunix-service   
Published: 2022 04 27 16:45:00
Received: 2022 04 27 20:02:01
Feed: Security Magazine – News
Source: Security Magazine
Category: News
Topic: Cyber Security
Article: Microsoft discovers Nimbuspwn security vulnerability in Linux service - published about 2 years ago.
Content:
https://www.securitymagazine.com/articles/97507-microsoft-discovers-nimbuspwn-security-vulnerability-in-lunix-service   
Published: 2022 04 27 16:45:00
Received: 2022 04 27 20:02:01
Feed: Security Magazine – News
Source: Security Magazine
Category: News
Topic: Cyber Security
Article: Musk’s Twitter takeover and its security implications - published about 2 years ago.
Content:
https://www.securitymagazine.com/articles/97508-musks-twitter-takeover-and-its-security-implications   
Published: 2022 04 27 19:30:00
Received: 2022 04 27 20:02:01
Feed: Security Magazine – News
Source: Security Magazine
Category: News
Topic: Cyber Security
Article: Musk’s Twitter takeover and its security implications - published about 2 years ago.
Content:
https://www.securitymagazine.com/articles/97508-musks-twitter-takeover-and-its-security-implications   
Published: 2022 04 27 19:30:00
Received: 2022 04 27 20:02:01
Feed: Security Magazine – News
Source: Security Magazine
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Looking for the latest insight to ensure cyber security in the long term? It’s right here - published about 2 years ago.
Content:
https://go.theregister.com/feed/www.theregister.com/2022/04/27/looking_for_the_latest_insight/   
Published: 2022 04 27 19:56:03
Received: 2022 04 27 20:01:55
Feed: The Register - Security
Source: The Register
Category: News
Topic: Cyber Security
Article: Looking for the latest insight to ensure cyber security in the long term? It’s right here - published about 2 years ago.
Content:
https://go.theregister.com/feed/www.theregister.com/2022/04/27/looking_for_the_latest_insight/   
Published: 2022 04 27 19:56:03
Received: 2022 04 27 20:01:55
Feed: The Register - Security
Source: The Register
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained

All Articles

Ordered by Date Received : Year: "2022" Month: "04" Day: "27" Hour: "20"
Page: 1 (of 0)

Total Articles in this collection: 24


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor