SC Media (@scmagazine) 's Twitter Profile
SC Media

@scmagazine

The official Twitter feed for all things IT security. A CyberRisk Alliance Resource.

ID: 17164327

linkhttps://www.scmagazine.com/ calendar_today04-11-2008 18:56:27

95,95K Tweet

120,120K Followers

1,1K Following

SC Media (@scmagazine) 's Twitter Profile Photo

The former founder and CEO of an e-commerce firm is facing criminal charges after the U.S. Department of Justice found that his supposed artificial intelligence platform was powered by human operators. #AI #cybersecurity #infosec #ITsecurity bit.ly/3RLGLdQ

SC Media (@scmagazine) 's Twitter Profile Photo

Many #cybersecurity companies have built their business models around the promise of large federal deals. But that strategy now comes with major risks. The Institute for Critical Infrastructure Technology and others suggest alternative sectors to diversify. #infosec #ITsecurity bit.ly/4jBCoxJ

SC Media (@scmagazine) 's Twitter Profile Photo

The emerging #ransomware group Interlock was observed evolving its tactics in early 2025, leveraging the ClickFix social-engineering technique and infostealers in its attacks, Sekoia.io reported. #cybersecurity #infosec #ITsecurity bit.ly/4jvVnKc

SC Media (@scmagazine) 's Twitter Profile Photo

The funding tremors for MITRE's CVE program are a wake-up call as CVE identifiers are the “Rosetta Stone” for security teams around the globe, says AirMDR's Carolyn Crandall in this commentary. #cybersecurity #infosec #ITsecurity bit.ly/4jJEiN7

SC Media (@scmagazine) 's Twitter Profile Photo

.Zimperium studied some 54,000 applications for Android and iOS and found what it termed an “alarming” number of instances in which user and company data could potentially be exposed through data leaks. #cybersecurity #infosec #ITsecurity bit.ly/4jcZ3Rc

SC Media (@scmagazine) 's Twitter Profile Photo

The last-minute funding of MITRE's CVE program highlights a deeper concern, says Critical Start's Callie Guenther in this column: even on a good day, foundational #cybersecurity infrastructure operates in a structurally fragile manner. #infosec bit.ly/3Eu8NYk

SC Media (@scmagazine) 's Twitter Profile Photo

With a #cybersecurity workforce already in crisis, groups such as the Institute for Critical Infrastructure Technology supports the creation and adoption of risk management frameworks to help public and private organizations increase operational resilience amid complex threat conditions. bit.ly/42KLxhY

SC Media (@scmagazine) 's Twitter Profile Photo

A new report from IBM revealed that 30% of intrusions involve the misuse of valid credentials, marking the second year in a row that valid logins tied with exploitation of public-facing applications as the top initial access vector. #cybersecurity bit.ly/3YDVWJT

SC Media (@scmagazine) 's Twitter Profile Photo

Security experts were suspicious of news that Chinese authorities are pursuing three operatives allegedly tied to the NSA who purportedly engineered cyberattacks in February at the Asian Winter Games and on Chinese critical infrastructure. #cybersecurity bit.ly/4igzu0n

SC Media (@scmagazine) 's Twitter Profile Photo

The Institute for Critical Infrastructure Technology's Cory Simpson notes that China views its cyber weaponry as tools of economic warfare. "China is more motivated than ever to attack critical U.S. infrastructure as a response to the trade war." #cybersecurity #infosec #ITsecurity bit.ly/4lMH0mX

SC Media (@scmagazine) 's Twitter Profile Photo

Bot traffic now outnumbers human web traffic, with “bad bots” outnumbering good ones, according to Imperva, a Thales company's 2025 Bad Bot Report. Adoption of #AI and large language models (LLMs) contributed to the overall rise in bot traffic. #cybersecurity #infosec bit.ly/3Y0L3lb

SC Media (@scmagazine) 's Twitter Profile Photo

The North Korea-linked group "Slow Pisces" has been targeting developers with job offers via LinkedIn that lead to poisoned coding challenges, according to researchers with Palo Alto Networks Unit 42. #cybersecurity #infosec #ITsecurity bit.ly/44uh8pn

SC Media (@scmagazine) 's Twitter Profile Photo

The future of effective and trusted government hinges not just on efficiency, but on building data fortresses that safeguard the very foundations of a free and secure society, says RecordPoint's Anthony Woodward in this commentary. #cybersecurity #infosec bit.ly/4ijwC2Y

SC Media (@scmagazine) 's Twitter Profile Photo

Blocking employee access to AI is not an effective way to eliminate risk for organizations, says Aurascape AI's Moinul Khan in this commentary discussing the challenges business leaders need to understand in confronting the rise of #AI. #cybersecurity bit.ly/4iiIO3Y

SC Media (@scmagazine) 's Twitter Profile Photo

An organization’s portfolio of domains are critical digital assets that can cause substantial damage if not properly secured and managed, says CSC's Walt Fry, who offers steps security teams can take in this commentary. #cybersecurity #infosec bit.ly/3Y4ZmVR

SC Media (@scmagazine) 's Twitter Profile Photo

Attacks by Black Basta dropped off before chat logs leaked in March, ReliaQuest researchers say in new #ransomware report. Also, Clop claims No. 1 spot for most victims in Q1 by exploiting Cleo software flaws. #cybersecurity #infosec #ITsecurity bit.ly/4ifMVgY

SC Media (@scmagazine) 's Twitter Profile Photo

The Cybersecurity and Infrastructure Security Agency is advising security professionals to tighten the security on their Oracle Cloud deployments following multiple claims of a data breach on the platform. #cybersecurity #infosec #ITsecurity bit.ly/4jDjqa2

SC Media (@scmagazine) 's Twitter Profile Photo

Many #cybersecurity companies have built their business models around the promise of large federal deals. But that strategy now comes with major risks. The Institute for Critical Infrastructure Technology and others suggest alternative sectors to diversify. #infosec #ITsecurity bit.ly/4jBCoxJ

SC Media (@scmagazine) 's Twitter Profile Photo

The emerging #ransomware group Interlock was observed evolving its tactics in early 2025, leveraging the ClickFix social-engineering technique and infostealers in its attacks, Sekoia.io reported. #cybersecurity #infosec #ITsecurity bit.ly/4jvVnKc