
Rene Robichaud
@ReneRobichaud
Followers
4K
Following
2K
Media
51
Statuses
87K
FR-EN #CyberSecurity #Security #InfoSec #CeptBiro #ISO #Risk #VulnerabilityManagement #Audit Working @CeptBiro https://t.co/xpKUxPZSjE - Tweets are my own
Canada
Joined December 2009
Hackers exploited Sitecore zero-day flaw to deploy backdoors. #Infosec #Security #Cybersecurity #CeptBiro #Sitecore #ZeroDay #Backdoors.
bleepingcomputer.com
Threat actors have been exploiting a zero-day vulnerability in legacy Sitecore deployments to deploy WeepSteel reconnaissance malware.
0
0
1
Data Breach – Hackers Breached External System and Gain Internal Access. #Infosec #Security #Cybersecurity #CeptBiro #Chess #DataBreach.
cybersecuritynews.com
Online chess giant Chess.com has disclosed a data breach that compromised the personal information of 4,541 individuals, according to a filing with the Maine Attorney General’s Office.
0
0
0
Russian APT28 Deploys "NotDoor" Outlook Backdoor Against Companies in NATO Countries. #Infosec #Security #Cybersecurity #CeptBiro #Russian #APT28 #NotDoor #Outlook #Backdoor #NATOCountries.
thehackernews.com
APT28 deploys NotDoor Outlook backdoor via OneDrive DLL side-loading, enabling email-based data theft in NATO firms.
0
0
0
Apple pourrait enfin lancer son propre moteur de recherche pour l’iPhone. #Infosec #Security #Cybersecurity #CeptBiro #Apple #MoteurDeRecherche #iPhone #Siri #IAG.
presse-citron.net
D’après une nouvelle rumeur, la nouvelle version de Siri pourrait aussi inclure une sorte de moteur de recherche basé sur l’intelligence artificielle générative. Celui-ci pourrait néanmoins s’appuyer...
0
0
0
New TP-Link zero-day surfaces as CISA warns other flaws are exploited. #Infosec #Security #Cybersecurity #CeptBiro #TPLink #ZeroDay #CISA.
bleepingcomputer.com
TP-Link has confirmed the existence of an unpatched zero-day vulnerability impacting multiple router models, as CISA warns that other router flaws have been exploited in attacks.
0
0
0
Microsoft abandonne son forum Microsoft Answers, au profit de Microsoft Learn Q&A. #Infosec #Security #Cybersecurity #CeptBiro #Microsoft #MicrosoftAnswers #MicrosoftLearnQA.
it-connect.fr
Les forums Microsoft Answers ont été mis de côté et toutes les données ont été migrées vers la plateforme Microsoft Q&A, associée à Microsoft Learn.
0
0
0
Apple Seeks Researchers for 2026 iPhone Security Program. #Infosec #Security #Cybersecurity #CeptBiro #Apple #iPhoneSecurityProgram.
securityweek.com
Security researchers interested in participating in the 2026 Apple Security Research Device program can apply until October 31.
0
0
0
GhostRedirector Hacks 65 Windows Servers Using Rungan Backdoor and Gamshen IIS Module. #Infosec #Security #Cybersecurity #CeptBiro #GhostRedirector #WindowsServers #Rungan #Backdoor #Gamshen #IISModule.
thehackernews.com
GhostRedirector compromised 65 Windows servers since Aug 2024 using Rungan and Gamshen malware, driving SEO fraud.
0
0
0
L’IA, menace et protection pour les identités. #Infosec #Security #Cybersecurity #CeptBiro #IA #ProtectionPourLesIdentites.
0
0
0
Dès son installation, Windows 11 appliquera des patchs de sécurité. #Infosec #Security #Cybersecurity #CeptBiro #Windows11 #PatchsDeSecurite.
lemondeinformatique.fr
Microsoft a commencé à déployer les mises à jour pour Windows 11. Ces actualisations changent notamment le comportement de l'OS en en forçant...
0
0
0
6 browser-based attacks all security teams should be ready for in 2025. #Infosec #Security #Cybersecurity #CeptBiro #BrowserBasedAttacks #SecurityTeams.
bleepingcomputer.com
The browser is now the frontline for cyberattacks. From phishing kits and ClickFix lures to malicious OAuth apps and extensions, attackers are targeting the very place your employees access busines...
0
0
0
Why Threat Hunting Should Be Part of Every Security Program. #Infosec #Security #Cybersecurity #CeptBiro #ThreatHunting #SecurityProgram.
darkreading.com
The more you hunt, the more you learn.
0
0
0
Attaque par la chaîne d'approvisionnement : Cloudflare touché via Salesforce. #Infosec #Security #Cybersecurity #CeptBiro #ChaineApprovisionnement #Cloudflare #Salesforce.
0
0
0
Cyberattaque: les employés de l’usine Bridgestone auront droit à 200$ par jour. #Infosec #Security #Cybersecurity #CeptBiro #Cyberattaque #Bridgestone.
journaldequebec.com
Les travailleurs de l’usine de pneus Bridgestone de Joliette auront droit à une avance de paye de 200$ par jour.
0
0
0
macOS vulnerability allowed Keychain and iOS app decryption without a password. #Infosec #Security #Cybersecurity #CeptBiro #macOS #Vulnerability #Keychain #iOSapp #Decryption.
helpnetsecurity.com
Today at Nullcon Berlin, a researcher disclosed a macOS vulnerability (CVE-2025-24204) that allowed attackers to read the memory of any process, even with
0
0
0
Microsoft says recent Windows updates cause app install issues. #Infosec #Security #Cybersecurity #CeptBiro #Microsoft #WindowsUpdates #AppInstallissues.
bleepingcomputer.com
Microsoft says the August 2025 security updates are triggering unexpected User Account Control (UAC) prompts and app installation issues for non-admin users across all supported Windows versions.
0
0
0
Google écope d'une amende record de 325 millions de dollars. #Infosec #Security #Cybersecurity #CeptBiro #Google #AmendeRecord.
0
0
0
Malicious npm Packages Exploit Ethereum Smart Contracts. #Infosec #Security #Cybersecurity #CeptBiro #NpmPackages #Exploit #Ethereum #SmartContracts.
infosecurity-magazine.com
A malicious campaign using Ethereum smart contracts has been observed targeting developers via npm and GitHub
0
0
0
FBI warns seniors are being targeted in three-phase Phantom Hacker scams. #Infosec #Security #Cybersecurity #CeptBiro #FBI #PhantomHackerScams.
fortra.com
The so-called "Phantom Hacker" scam is a three-pronged attack that targets the elderly.
0
0
0
Google fixes actively exploited Android flaws in September update. #Infosec #Security #Cybersecurity #CeptBiro #Google #Android #SeptemberUpdate.
bleepingcomputer.com
Google has released the September 2025 security update for Android devices, addressing a total of 84 vulnerabilities, including two actively exploited flaws.
0
0
0