Security Threats and Information
 WeLiveSecurity
- Ground zero: 5 things to do after discovering a cyberattack 03.11.2025
 - This month in security with Tony Anscombe – October 2025 edition 31.10.2025
 - Fraud prevention: How to help older family members avoid scams 30.10.2025
 - Cybersecurity Awareness Month 2025: When seeing isn't believing 29.10.2025
 - Recruitment red flags: Can you spot a spy posing as a job seeker? 28.10.2025
 - How MDR can give MSPs the edge in a competitive market 27.10.2025
 - Cybersecurity Awareness Month 2025: Cyber-risk thrives in the shadows 24.10.2025
 - Gotta fly: Lazarus targets the UAV sector 23.10.2025
 - SnakeStealer: How it preys on personal data – and how you can protect yourself 22.10.2025
 - Cybersecurity Awareness Month 2025: Building resilience against ransomware 20.10.2025
 
 Krebs on Security
- Alleged Jabber Zeus Coder ‘MrICQ’ in U.S. Custody 02.11.2025
 - Aisuru Botnet Shifts from DDoS to Residential Proxies 29.10.2025
 - Canada Fines Cybercrime Friendly Cryptomus $176M 22.10.2025
 - Email Bombs Exploit Lax Authentication in Zendesk 17.10.2025
 - Patch Tuesday, October 2025 ‘End of 10’ Edition 14.10.2025
 - DDoS Botnet Aisuru Blankets US ISPs in Record DDoS 10.10.2025
 - ShinyHunters Wage Broad Corporate Extortion Spree 07.10.2025
 - Feds Tie ‘Scattered Spider’ Duo to $115M in Ransoms 24.09.2025
 - Self-Replicating Worm Hits 180+ Software Packages 16.09.2025
 - Bulletproof Host Stark Industries Evades EU Sanctions 11.09.2025
 
