Germany is set to introduce a dedicated cyber branch in its military structure to counter the growing cyber threats. The German Cyber and Information Domain Service (CIR) will become the fourth independent branch of the country’s armed forces.
“Like the army, air force and navy, it has responsibility for carrying out military actions — in the cyber and information space,” Germany’s defense minister, Boris Pistorius, said in a statement.
By infosecbulletin
/ Tuesday , February 25 2025
Residents of Dubai can now easily renew their visas with the new AI-powered digital platform launched by the General Directorate...
Read More
By infosecbulletin
/ Tuesday , February 25 2025
CVE-2024-20953 is a vulnerability in Oracle Agile PLM, a product lifecycle management tool. With a CVSS score of 8.8, it...
Read More
By infosecbulletin
/ Monday , February 24 2025
Days after the biggest crypto hack ever, another platform has experienced a major exploit. Infini Earn, a decentralized stablecoin bank,...
Read More
By infosecbulletin
/ Monday , February 24 2025
Security researchers have released a proof-of-concept exploit for CVE-2025-20029, a serious command injection vulnerability in F5’s BIG-IP application delivery controllers....
Read More
By infosecbulletin
/ Monday , February 24 2025
On February 21, the Australian Department of Home Affairs issued a directive prohibiting the installation of Kaspersky Lab products and...
Read More
By infosecbulletin
/ Sunday , February 23 2025
CISA has added a serious security flaw in the Craft content management system (CMS) to its Known Exploited Vulnerabilities catalog...
Read More
By infosecbulletin
/ Saturday , February 22 2025
On February 19, 2025, the illegal marketplace B1ack's Stash released over 1 million unique stolen credit and debit card details...
Read More
By infosecbulletin
/ Saturday , February 22 2025
Cisco Talos reported that Salt Typhoon, also known as FamousSparrow and GhostEmperor, has been spying on U.S. telecommunication providers using...
Read More
By infosecbulletin
/ Thursday , February 20 2025
A free tool is now available to scan public GitHub repositories for exposed AWS credentials. Security engineer Anmol Singh Yadav created...
Read More
By infosecbulletin
/ Thursday , February 20 2025
An unknown threat cluster has targeted European healthcare organizations, deploying PlugX and ShadowPad. In some cases, these intrusions resulted in...
Read More
Pistorius said CIR will fight against hybrid threats like disinformation and influence operations, and will also handle tasks like electronic warfare.
The German military will have a new central command that combines two separate commands for domestic and foreign operations.
The aim of revamping the German army, or Bundeswehr, is to adapt it to the “changing times” and the increasing threats posed by Russia.
“Since Russia has questioned the European peace order, a particular threat situation has arisen for Germany and its allies,” Pistorius said.
“No one should have the idea of attacking us as a NATO territory. We have to convey this credibly and truthfully,” he told reporters during a press conference in Berlin.
Pistorius says the Bundeswehr will need an extra $7.06 billion in 2025 to reach the NATO defense spending goal of 2% of gross domestic product in the next few years.