AI, Data Protection, and Governance: Key Pillars for the Future of Business
Summary: The Microsoft Fabric Community Conference, running from March 31 to April 2, 2025, in Las Vegas, focuses on data security and AI governance, featuring over 200 sessions and hands-on workshops. Key announcements include enhancements to data loss prevention (DLP) capabilities within Microsoft Fabric, expanded DLP support for additional items, and integrations aimed at improving visibility into data risks associated with AI.…
Read More
SplxAI Raises  Million for AI Security Platform
Summary: AI security startup SplxAI has successfully raised million in a seed funding round, increasing its total funding to million. The company aims to enhance its security platform that protects AI agents from various vulnerabilities and attacks. SplxAI also announced the appointment of Sandy Dunn as its new CISO and will utilize the funds to accelerate product development and adoption.…
Read More
Microsoft Adds Inline Data Protection to Edge for Business to Block GenAI Data Leaks
Summary: Microsoft has introduced a new inline data protection feature for its Edge for Business browser to prevent data leakage into generative AI applications. Additionally, the company announced enhanced security features for Microsoft Teams to combat phishing attacks and protect sensitive communications. Lastly, Microsoft is expanding its Security Copilot with new AI agents to improve threat detection and response.…
Read More
How to Protect Your Business from Cyber Threats: Mastering the Shared Responsibility Model
Summary: Effective cybersecurity is essential for organizations, particularly those utilizing cloud services like Microsoft 365. Understanding the shared responsibility model helps define security roles between cloud providers and users, ensuring comprehensive protection. This guide outlines critical actions organizations should take to secure their digital assets, implement robust authentication, and establish effective data protection measures.…
Read More
Browser-Based Data Leaks: 3 Biggest Data Security Challenges Today
Summary: As remote work progresses, Data Loss Prevention (DLP) solutions are struggling to keep up with data exfiltration risks via browsers. Employees often mix personal and work accounts, leading to accidental data exposure while routine actions like copy-pasting bypass traditional security measures. To address these challenges, organizations need more robust, browser-enforced policies that distinguish between corporate and personal usage while maintaining productivity.…
Read More
Rapid7 Delivers Command Platform Offerings for Exposure Management
Summary: Rapid7, Inc. has announced new enhancements to its Exposure Management offering that provide organizations with enhanced visibility and context into sensitive data across multi-cloud environments. The improvements include AI-driven vulnerability scoring and integration of remediation guidance for effective risk management. These innovations aim to help security teams proactively reduce risks and streamline their remediation processes.…
Read More
Turkey’s Attacking APT Groups and Attack Analyses
This study offers a comprehensive examination of Advanced Persistent Threats (APTs), focusing on their dynamics, techniques employed, and preventive measures. The article discusses the identification of APTs, the reasons behind attacks on Turkey, and their geopolitical and economic impacts. Furthermore, it explains the concept of Tactics, Techniques, and Procedures (TTP), their subdivision into sub-techniques, and details effective strategies to mitigate APT attacks.…
Read More
Securonix Threat Labs Monthly Intelligence Insights – January 2025
The Monthly Intelligence Insights report for November 2024 by Securonix Threat Labs highlights critical cybersecurity threats, incidents, and responses, including notable breaches involving Cyberhaven and the exploitation of Ivanti vulnerabilities. Organizations are urged to enhance their security measures, such as updating software and implementing more vigilant monitoring systems.…
Read More
89% of Enterprise GenAI Usage Is Invisible to Organizations Exposing Critical Security Risks, New Report Reveals
Summary: The “Enterprise GenAI Data Security Report 2025” by LayerX sheds light on the adoption and risks associated with GenAI tools within enterprises, revealing that significant usage occurs beyond IT’s visibility. The report highlights that a considerable portion of GenAI engagement involves corporate data, prompting a critical reassessment of security strategies.…
Read More

https://github.com/jivoi/awesome-osint

A curated list of amazingly awesome open source intelligence tools and resources. Open-source intelligence (OSINT) is intelligence collected from publicly available sources. In the intelligence community (IC), the term “open” refers to overt, publicly available sources (as opposed to covert or clandestine sources).

This list is to help all of those who are into Cyber Threat Intellience (CTI), threat hunting, or OSINT.…

Read More
From Theory to Reality: Applying Attack Frameworks to the .xz Backdoor
In cyber security, much of the work occurs before an attack happens, focusing on understanding attacker behaviors and mitigating potential threats. Attack frameworks, such as MITRE ATT&CK and the Diamond Model, help professionals analyze incidents like the .xz backdoor attack, which exploited a vulnerability in a popular Linux compression utility to enable unauthorized SSH access.…
Read More
Mastering Multi-Cloud Security: Strategies to Overcome Challenges & Maximize Protection
Organizations are increasingly adopting multi-cloud strategies to avoid vendor lock-in, optimize costs, ensure business continuity, and leverage best-in-class services. However, they face challenges such as inconsistent identity management models, lack of unified visibility, and expanded attack surfaces that complicate security across multiple platforms. Affected: Organizations, Cloud Service Providers

Keypoints :

Multi-cloud approaches are utilized to avoid vendor lock-in and optimize costs.…
Read More
How to Steer AI Adoption: A CISO Guide
Summary: Chief Information Security Officers (CISOs) are increasingly engaged with AI teams, but they lack resources to define their roles effectively. The CLEAR framework provides security leaders with a strategic approach to support AI adoption through asset inventory, proactive learning, policy enforcement, application of use cases, and leveraging existing frameworks.…
Read More
Cyber Defence Frameworks
A Cyber Defence Framework (CDF) provides structured guidelines and methodologies to protect digital assets from cyber threats. Key components include identifying assets, implementing security controls, detecting threats, responding to incidents, and recovering from attacks. Important concepts discussed include the Pyramid of Pain, Cyber Kill Chain, Unified Kill Chain, and the Diamond Model for analyzing threats.…
Read More
The article discusses a security breach at CyberHaven, where a phishing attack led to the deployment of a trojanized Chrome extension. The malicious extension was used to exfiltrate sensitive data from users by manipulating Chrome’s storage and communication mechanisms. This incident highlights the risks associated with browser-based threats and the growing relevance of malicious browser extensions.…
Read More