Cybersecurity News that Matters

Readable Logo

Cybersecurity News that Matters

    Exclusives

    Daily Briefing is a curated listicle made available by The Readable. We select a handful of significant stories worth sharing with our readers and present them in an easy-to-read, accessible format. Dain Oh and Minkyung Shin collaborate in monitoring, selecting, and reviewing the news articles, with Arthur Gregory Willers contributing to improve the overall readability […]

    Daily Briefing is a curated listicle made available by The Readable. We select a handful of significant stories worth sharing with our readers and present them in an easy-to-read, accessible format. Dain Oh and Minkyung Shin collaborate in monitoring, selecting, and reviewing the news articles, with Arthur Gregory Willers contributing to improve the overall readability […]

    “Weekend Briefing” is a weekly newsletter sent to subscribers of The Readable every Friday. Our journalists select important news items from the previous week on topics ranging from privacy to policy development in cybersecurity, all to help you stay abreast of the latest breaking issues. And not only is this provided free of cost to […]

    Programming interviews for software development roles are a common practice in the tech industry. However, it is rare for these interviews to involve code designed to secretly steal sensitive data from job candidates’ computers. “He wanted me to open up a full stack application and explain the code. I did, but I ran it in […]

    Daily Briefing is a curated listicle made available by The Readable. We select a handful of significant stories worth sharing with our readers and present them in an easy-to-read, accessible format. Dain Oh and Minkyung Shin collaborate in monitoring, selecting, and reviewing the news articles, with Arthur Gregory Willers contributing to improve the overall readability […]

    Daily Briefing is a curated listicle made available by The Readable. We select a handful of significant stories worth sharing with our readers and present them in an easy-to-read, accessible format. Dain Oh and Minkyung Shin collaborate in monitoring, selecting, and reviewing the news articles, with Arthur Gregory Willers contributing to improve the overall readability […]

    Daily Briefing is a curated listicle made available by The Readable. We select a handful of significant stories worth sharing with our readers and present them in an easy-to-read, accessible format. Dain Oh and Minkyung Shin collaborate in monitoring, selecting, and reviewing the news articles, with Arthur Gregory Willers contributing to improve the overall readability […]

    “Weekend Briefing” is a weekly newsletter sent to subscribers of The Readable every Friday. Our journalists select important news items from the previous week on topics ranging from privacy to policy development in cybersecurity, all to help you stay abreast of the latest breaking issues. And not only is this provided free of cost to […]

    Daily Briefing is a curated listicle made available by The Readable. We select a handful of significant stories worth sharing with our readers and present them in an easy-to-read, accessible format. Dain Oh and Minkyung Shin collaborate in monitoring, selecting, and reviewing the news articles, with Arthur Gregory Willers contributing to improve the overall readability […]

    Investigation is one of the core functions of great journalism. It sheds light on the truth, helping readers understand the world from a multidimensional perspective. In this sense, investigation and journalism are inseparable, particularly for those who aspire to greatness, like us. Since its foundation in May 2022, The Readable has never compromised its standards […]

    BlackBerry cybersecurity researchers observed approximately 11,500 unique malware samples targeting their customers daily from April to June this year, a 53% increase from the previous quarter — marking one of the largest spikes ever recorded by the firm. Malware samples are similarly-assembled but distinct versions of malicious code launched by hackers. Each variation includes changes […]

    A cybersecurity expert stated that the Five Eyes intelligence-sharing alliance is adopting a new strategy centered on networked governance, an approach to security in which state ministries and agencies work together to enhance threat detection, response, and resilience in cybersecurity efforts. On Wednesday, Seung Hugh Shin, PhD Candidate in International Relations at Seoul National University, […]

    On Tuesday, the Gender Equality and Family Committee in South Korea passed legislation aimed at protecting children and youth from deepfake pornography. This bill, which includes amendments concerning the punishment of sexual crimes and the protection of juveniles, is set to be finalized in a plenary session on September 26. During the meeting, the standing […]

    “Weekend Briefing” is a weekly newsletter sent to subscribers of The Readable every Friday. Our journalists select important news items from the previous week on topics ranging from privacy to policy development in cybersecurity, all to help you stay abreast of the latest breaking issues. And not only is this provided free of cost to […]

    On Friday, the Korean National Police Agency (KNPA) announced the arrest of seven gang members who allegedly established an office in Vietnam in order to commit smishing attacks. Among those arrested, three associates, including the mastermind, were forcefully repatriated to South Korea a week before the announcement, according to a police press release. The KNPA […]

    The United Nations announced a report outlining seven recommendations for the global governance of artificial intelligence. This follows the finalization of an interim report published by the UN in December 2023. On Thursday, the UN Secretary-General’s High-Level Advisory Body on AI (HLAB-AI) published the final report titled ‘Governing AI for Humanity.’ The report unifies and […]

    Rising geopolitical tensions, particularly involving Russia and the Middle East, helped fuel one-third of denial-of-service cyberattacks that targeted the global financial services sector for the second year running, according to new findings from cloud and cybersecurity services provider Akamai. The cyber assaults, commonly known as DDoS attacks, targeted around 34% of financial institutions observed between […]

    The Australian Federal Police (AFP) announced on Wednesday the arrest of an alleged mastermind behind Ghost, an encrypted communication platform used exclusively by criminals. The arrest was made possible through international law enforcement efforts known as ‘Operation Kraken.’ According to an AFP press release, a 32-year-old man from New South Wales has been charged with […]

    Lastest

    PLANO, Texas–(BUSINESS WIRE)–Diodes Incorporated (Nasdaq: DIOD) will host a conference call on Thursday, November 7, 2024, at 4:00 p.m. Central Time (5:00 p.m. Eastern Time) to discuss its third quarter 2024 financial results. Joining Gary Yu, President of Diodes Incorporated, will be Brett Whitmire, Chief Financial Officer, and Emily Yang, Senior Vice President of Worldwide […]

    SILICON VALLEY, Calif. & DUBAI, United Arab Emirates–(BUSINESS WIRE)–#culturemaps–Raiven Capital, a leading early-stage technology global venture fund, today announced its participation in the upcoming AIM Summit in Dubai. The summit, which will take place on October 21-22nd 2024 is a leading platform for discussions on investment developments, global market conditions, and latest trends. AIM Summit […]

    Singapore―SICW 2024―David Koh is the first commissioner of cybersecurity in Singapore and the first chief executive (CE) of the Cyber Security Agency (CSA). Since the establishment of CSA in 2015, he has led the agency as CE while also serving as the chief digital security and technology officer at the Ministry of Digital Development and […]

    Nation’s Largest ITAD and Electronics Recycling Facility Provides On-Site Battery Recycling, AI-Driven Robotic Sorting, Hyper-Efficient Shredding, and Transparent Tracking Services all Under One Roof PLAINFIELD, Ind.–(BUSINESS WIRE)–#ESG—ERI, the nation’s largest fully integrated IT and electronics asset disposition (ITAD) provider and cybersecurity-focused hardware destruction company, now maintains eight state-of-the-art e-waste recycling facilities, including its state-of-the-art location […]

    Default Image of Readable

    CEO Ian Swanson among the most exceptional entrepreneurs at 2024 Builders and Innovators Summit SEATTLE–(BUSINESS WIRE)–#AIsecurity—Protect AI, the leading artificial intelligence (AI) and machine learning (ML) security company, today announced that Goldman Sachs (NYSE: GS) has recognized Ian Swanson, CEO of Protect AI as one of the Most Exceptional Entrepreneurs of 2024 at its Builders […]

    Stay Ahead with The Readable's Cybersecurity Insights