🛡 Cyber Security News

OpenAI confirms GPT-6 is not shipping in 2025
Oct 18, 2025 | BleepingComputer

OpenAI is not planning to ship GPT-6 this year, but that doesn't necessarily mean the company will not release new models. [...]

Google ads for fake Homebrew, LogMeIn sites push infostealers
Oct 18, 2025 | BleepingComputer

A new malicious campaign is targeting macOS developers with fake Homebrew, LogMeIn, and TradingView platforms that deliver infostealing malware like A...

New .NET CAPI Backdoor Targets Russian Auto and E-Commerce Firms via Phishing ZIPs
Oct 18, 2025 | The Hacker News

Cybersecurity researchers have shed light on a new campaign that has likely targeted the Russian automobile and e-commerce sectors with a previously u...

Cyber Academy Founder Champions Digital Safety for All
Oct 18, 2025 | darkreading

Aliyu Ibrahim Usman, founder of the Cyber Cadet Academy in Nigeria, shares his passion for raising cybersecurity awareness in the wake of mounting sec...

Silver Fox Expands Winos 4.0 Attacks to Japan and Malaysia via HoldingHands RAT
Oct 18, 2025 | The Hacker News

The threat actors behind a malware family known as Winos 4.0 (aka ValleyRAT) have expanded their targeting footprint from China and Taiwan to target J...

ConnectWise fixes Automate bug allowing AiTM update attacks
Oct 17, 2025 | BleepingComputer

ConnectWise released a security update to address vulnerabilities, one of them with critical severity, in Automate product that could expose sensitive...

American Airlines subsidiary Envoy confirms Oracle data theft attack
Oct 17, 2025 | BleepingComputer

Envoy Air, a regional airline carrier owned by American Airlines, confirms that data was compromised from its Oracle E-Business Suite application afte...

Microsoft Disrupts Ransomware Campaign Abusing Azure Certificates
Oct 17, 2025 | darkreading

Microsoft revoked more than 200 digital certificates that threat actors used to sign fake Teams binaries that set the stage for Rhysida ransomware att...

Microsoft lifts more safeguard holds blocking Windows 11 updates
Oct 17, 2025 | BleepingComputer

Microsoft has removed two more compatibility holds preventing customers from installing Windows 11 24H2 via Windows Update. [...]

Europol dismantles SIM box operation renting numbers for cybercrime
Oct 17, 2025 | BleepingComputer

European law enforcement in an operation codenamed 'SIMCARTEL' has dismantled an illegal SIM-box service that enabled more than 3,200 fraud cases and ...

AI Agent Security: Whose Responsibility Is It?
Oct 17, 2025 | darkreading

The shared responsibility model of data security, familiar from cloud deployments, is key to agentic services, but cybersecurity teams and corporate u...

AI Chat Data Is History's Most Thorough Record of Enterprise Secrets. Secure It Wisely
Oct 17, 2025 | darkreading

AI interactions are becoming one of the most revealing records of human thinking, and we're only beginning to understand what that means for law enfor...

Microsoft fixes highest-severity ASP.NET Core flaw ever
Oct 17, 2025 | BleepingComputer

Earlier this week, Microsoft patched a vulnerability that was flagged with the "highest ever" severity rating received by an ASP.NET Core security fla...

VMware Certification: Your Next Career Power Move
Oct 17, 2025 | BleepingComputer

VMware certification isn't just about passing exams — it's about mastering systems, proving expertise, and your career. Gain hands-on labs, discounts,...

Microsoft fixes Windows bug breaking localhost HTTP connections
Oct 17, 2025 | BleepingComputer

Microsoft has fixed a known issue breaking HTTP/2 localhost (127.0.0.1) connections and IIS websites after installing recent Windows security updates....

North Korean Hackers Combine BeaverTail and OtterCookie into Advanced JS Malware
Oct 17, 2025 | The Hacker News

The North Korean threat actor linked to the Contagious Interview campaign has been observed merging some of the functionality of two of its malware pr...

Over 266,000 F5 BIG-IP instances exposed to remote attacks
Oct 17, 2025 | BleepingComputer

Internet security nonprofit Shadowserver Foundation has found more than 266,000 F5 BIG-IP instances exposed online after the security breach disclosed...

Identity Security: Your First and Last Line of Defense
Oct 17, 2025 | The Hacker News

The danger isn’t that AI agents have bad days — it’s that they never do. They execute faithfully, even when what they’re executing is a mistake. A sin...

Researchers Uncover WatchGuard VPN Bug That Could Let Attackers Take Over Devices
Oct 17, 2025 | The Hacker News

Cybersecurity researchers have disclosed details of a recently patched critical security flaw in WatchGuard Fireware that could allow unauthenticated ...

Microsoft Revokes 200 Fraudulent Certificates Used in Rhysida Ransomware Campaign
Oct 17, 2025 | The Hacker News

Microsoft on Thursday disclosed that it revoked more than 200 certificates used by a threat actor it tracks as Vanilla Tempest to fraudulently sign ma...

Windows 11 updates break localhost (127.0.0.1) HTTP/2 connections
Oct 16, 2025 | BleepingComputer

Microsoft's October Windows 11 updates have broken the "localhost" functionality, making applications that connect back to 127.0.0.1 over HTTP/2 no lo...

Cyberattackers Target LastPass, Top Password Managers
Oct 16, 2025 | darkreading

Be aware: a rash of phishing campaigns are leveraging the anxiety and trust employees have in password vaults securing all of their credentials.

Leaks in Microsoft VS Code Marketplace Put Supply Chain at Risk
Oct 16, 2025 | darkreading

Researchers discovered more than 550 unique secrets exposed in Visual Studio Code marketplaces, prompting Microsoft to bolster security measures.

Auction giant Sotheby’s says data breach exposed financial information
Oct 16, 2025 | BleepingComputer

Major international auction house Sotheby's is notifying individuals of a data breach incident on its systems where threat actors stole sensitive info...

Auction giant Sotheby’s says data breach exposed customer information
Oct 16, 2025 | BleepingComputer

Major international auction house Sotheby's is notifying customers of a data breach incident on its systems where threat actors stole sensitive inform...

Have I Been Pwned: Prosper data breach impacts 17.6 million accounts
Oct 16, 2025 | BleepingComputer

Hackers stole the personal information of over 17.6 million people after breaching the systems of financial services company Prosper. [...]

Hackers exploit Cisco SNMP flaw to deploy rootkit on switches
Oct 16, 2025 | BleepingComputer

Threat actors exploited a recently patched remote code execution vulnerability (CVE-2025-20352) in older, unprotected Cisco networking devices to depl...

China Hackers Test AI-Optimized Attack Chains in Taiwan
Oct 16, 2025 | darkreading

AI might help some threat actors in certain respects, but one group is proving that its use for cyberattacks has its limits.

Microsoft disrupts ransomware attacks targeting Teams users
Oct 16, 2025 | BleepingComputer

Microsoft has disrupted a wave of Rhysida ransomware attacks in early October by revoking over 200 certificates used to sign malicious Teams installer...

Microsoft: Office 2016 and Office 2019 have reach end of support
Oct 16, 2025 | BleepingComputer

​​​​​Microsoft reminded customers this week that Office 2016 and Office 2019 have reached the end of extended support on October 14, 2025. [...]

Microsoft: Office 2016 and Office 2019 have reached end of support
Oct 16, 2025 | BleepingComputer

​​​​​Microsoft reminded customers this week that Office 2016 and Office 2019 have reached the end of extended support on October 14, 2025. [...]

Gladinet fixes actively exploited zero-day in file-sharing software
Oct 16, 2025 | BleepingComputer

Gladinet has released security updates for its CentreStack business solution to address a local file inclusion vulnerability (CVE-2025-11371) that thr...

North Korean Hackers Use EtherHiding to Hide Malware Inside Blockchain Smart Contracts
Oct 16, 2025 | The Hacker News

A threat actor with ties to the Democratic People's Republic of Korea (aka North Korea) has been observed leveraging the EtherHiding technique to dist...

Hackers Abuse Blockchain Smart Contracts to Spread Malware via Infected WordPress Sites
Oct 16, 2025 | The Hacker News

A financially motivated threat actor codenamed UNC5142 has been observed abusing blockchain smart contracts as a way to facilitate the distribution of...

CISA: Maximum-severity Adobe flaw now exploited in attacks
Oct 16, 2025 | BleepingComputer

CISA has warned that attackers are actively exploiting a maximum-severity vulnerability in Adobe Experience Manager to execute code on unpatched syste...

LinkPro Linux Rootkit Uses eBPF to Hide and Activates via Magic TCP Packets
Oct 16, 2025 | The Hacker News

An investigation into the compromise of an Amazon Web Services (AWS)-hosted infrastructure has led to the discovery of a new GNU/Linux rootkit dubbed ...

Unified Exposure Management Platforms: The Future of Preemptive Cyber Defense
Oct 16, 2025 | BleepingComputer

Traditional MDR focuses on reacting to attacks already in motion — but modern threats demand prevention. Picus Security explains how Unified Exposure ...

North Korean hackers use EtherHiding to hide malware on the blockchain
Oct 16, 2025 | BleepingComputer

North Korean hackers were observed employing the 'EtherHiding' tactic to deliver malware, steal cryptocurrency, and perform espionage with stealth and...

Microsoft adds Copilot voice activation on Windows 11 PCs
Oct 16, 2025 | BleepingComputer

Microsoft says Windows 11 users can now start a conversation with the AI-powered Copilot digital assistant by saying the "Hey Copilot" wake word. [......

Microsoft debuts Copilot Actions for agentic AI-driven Windows tasks
Oct 16, 2025 | BleepingComputer

Microsoft announced today a new Windows 11 Copilot feature called Copilot Actions that enables AI agents to perform real tasks on local files and appl...

Architectures, Risks, and Adoption: How to Assess and Choose the Right AI-SOC Platform
Oct 16, 2025 | The Hacker News

Scaling the SOC with AI - Why now?  Security Operations Centers (SOCs) are under unprecedented pressure. According to SACR’s AI-SOC Market Landsc...

Hackers Deploy Linux Rootkits via Cisco SNMP Flaw in "Zero Disco' Attacks
Oct 16, 2025 | The Hacker News

Cybersecurity researchers have disclosed details of a new campaign that exploited a recently disclosed security flaw impacting Cisco IOS Software and ...

Hackers Deploy Linux Rootkits via Cisco SNMP Flaw in 'Zero Disco' Attacks
Oct 16, 2025 | The Hacker News

Cybersecurity researchers have disclosed details of a new campaign that exploited a recently disclosed security flaw impacting Cisco IOS Software and ...

Beware the Hidden Costs of Pen Testing
Oct 16, 2025 | The Hacker News

Penetration testing helps organizations ensure IT systems are secure, but it should never be treated in a one-size-fits-all approach. Traditional appr...

ThreatsDay Bulletin: $15B Crypto Bust, Satellite Spying, Billion-Dollar Smishing, Android RATs & More
Oct 16, 2025 | The Hacker News

The online world is changing fast. Every week, new scams, hacks, and tricks show how easy it’s become to turn everyday technology into a weapon. Tools...

CISA Flags Adobe AEM Flaw with Perfect 10.0 Score — Already Under Active Attack
Oct 16, 2025 | The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added a critical security flaw impacting Adobe Experience Manager to its...

YouTube is down worldwide with playback error
Oct 16, 2025 | BleepingComputer

YouTube is currently facing a global outage, with users reporting playback errors on both the website and mobile apps. [...]

LevelBlue Announces Plans to Acquire XDR Provider Cybereason
Oct 15, 2025 | darkreading

The deal, which builds on LevelBlue’s recent acquisition of Trustwave and Aon, aims to provide customers with a broad portfolio of extended detection ...

'Mysterious Elephant' Moves Beyond Recycled Malware
Oct 15, 2025 | darkreading

The cyber-espionage group has been using sophisticated custom tools to target government and diplomatic entities in South Asia since early 2025.

Capita to pay £14 million for data breach impacting 6.6 million people
Oct 15, 2025 | BleepingComputer

The Information Commissioner's Office (ICO) in the UK has fined Capita, a provider of data-driven business process services, £14 million ($18.7 millio...

PowerSchool hacker gets sentenced to four years in prison
Oct 15, 2025 | BleepingComputer

19-year-old college student Matthew D. Lane, from Worcester, Massachusetts, was sentenced to 4 years in prison for orchestrating a cyberattack on Powe...

Fake LastPass, Bitwarden breach alerts lead to PC hijacks
Oct 15, 2025 | BleepingComputer

An ongoing phishing campaign is targeting LastPass and Bitwarden users with fake emails claiming that the companies were hacked, urging them to downlo...

F5 BIG-IP Environment Breached by Nation-State Actor
Oct 15, 2025 | darkreading

F5 disclosed a breach this week that included zero-day bugs, source code, and some customer information.

F5 releases BIG-IP patches for stolen security vulnerabilities
Oct 15, 2025 | BleepingComputer

Cybersecurity company F5 has released security updates to address BIG-IP vulnerabilities stolen in a breach detected on August 9, 2025. [...]

Chinese Threat Group 'Jewelbug' Quietly Infiltrated Russian IT Network for Months
Oct 15, 2025 | The Hacker News

A threat actor with ties to China has been attributed to a five-month-long intrusion targeting a Russian IT service provider, marking the hacking grou...

F5 Breach Exposes BIG-IP Source Code — Nation-State Hackers Behind Massive Intrusion
Oct 15, 2025 | The Hacker News

U.S. cybersecurity company F5 on Wednesday disclosed that unidentified threat actors broke into its systems and stole files containing some of BIG-IP'...

Microsoft: Sept Windows Server updates cause Active Directory issues
Oct 15, 2025 | BleepingComputer

Microsoft has confirmed that the September 2025 security updates are causing Active Directory issues on Windows Server 2025 systems. [...]

Clothing giant MANGO discloses data breach exposing customer info
Oct 15, 2025 | BleepingComputer

Spanish fashion retailer MANGO is sending notices of a data breach to its customers, warning that its marketing vendor suffered a compromise exposing ...

Harvard University Breached in Oracle Zero-Day Attack
Oct 15, 2025 | darkreading

The Clop ransomware group claimed responsibility for stealing the university's data as part of a broader campaign against Oracle customers.

Over 100 VS Code Extensions Exposed Developers to Hidden Supply Chain Risks
Oct 15, 2025 | The Hacker News

New research has uncovered that publishers of over 100 Visual Studio Code (VS Code) extensions leaked access tokens that could be exploited by bad act...

How to spot dark web threats on your network using NDR
Oct 15, 2025 | BleepingComputer

Dark web activity can hide in plain sight within everyday network traffic. Corelight's NDR platform brings deep visibility, AI-driven detection, and b...

F5 says hackers stole undisclosed BIG-IP flaws, source code
Oct 15, 2025 | BleepingComputer

U.S. cybersecurity company F5 disclosed that nation-state hackers breached its systems and stole undisclosed BIG-IP security vulnerabilities and sourc...

How Attackers Bypass Synced Passkeys
Oct 15, 2025 | The Hacker News

TLDR Even if you take nothing else away from this piece, if your organization is evaluating passkey deployments, it is insecure to deploy synced passk...

Two New Windows Zero-Days Exploited in the Wild — One Affects Every Version Ever Shipped
Oct 15, 2025 | The Hacker News

Microsoft on Tuesday released fixes for a whopping 183 security flaws spanning its products, including three vulnerabilities that have come under acti...

Africa Remains Top Global Target, Even as Attacks Decline
Oct 15, 2025 | darkreading

Organizations across the continent saw 10% fewer attacks in September, but Africa remains the most attacked region in the world, leading the Global So...

Two CVSS 10.0 Bugs in Red Lion RTUs Could Hand Hackers Full Industrial Control
Oct 15, 2025 | The Hacker News

Cybersecurity researchers have disclosed two critical security flaws impacting Red Lion Sixnet remote terminal unit (RTU) products that, if successful...

Hackers Target ICTBroadcast Servers via Cookie Exploit to Gain Remote Shell Access
Oct 15, 2025 | The Hacker News

Cybersecurity researchers have disclosed that a critical security flaw impacting ICTBroadcast, an autodialer software from ICT Innovations, has come u...

New SAP NetWeaver Bug Lets Attackers Take Over Servers Without Login
Oct 15, 2025 | The Hacker News

SAP has rolled out security fixes for 13 new security issues, including additional hardening for a maximum-severity bug in SAP NetWeaver AS Java that ...

Microsoft Drops Terrifyingly Large October Patch Update
Oct 14, 2025 | darkreading

October 2025's enormous Patch Tuesday offers plenty of nightmares for admins, including actively exploited zero-days and insidious high-severity privi...

Malicious crypto-stealing VSCode extensions resurface on OpenVSX
Oct 14, 2025 | BleepingComputer

A threat actor called TigerJack is constantly targeting developers with malicious extensions published on Microsoft's Visual Code (VSCode) marketplace...

China's Flax Typhoon Turns Geo-Mapping Server into a Backdoor
Oct 14, 2025 | darkreading

Chinese APT threat actors compromised an organization's ArcGIS server, modifying the widely used geospatial mapping software for stealth access.

Pixnapping Attack Lets Attackers Steal 2FA on Android
Oct 14, 2025 | darkreading

The proof-of-concept exploit allows an attacker to steal sensitive data from Gmail, Google Accounts, Google Authenticator, Google Maps, Signal, and Ve...

Final Windows 10 Patch Tuesday update rolls out as support ends
Oct 14, 2025 | BleepingComputer

In what marks the end of an era, Microsoft has released the Windows 10 KB5066791 cumulative update, the final free update for the operating system as ...

New Android Pixnapping attack steals MFA codes pixel-by-pixel
Oct 14, 2025 | BleepingComputer

A new side-channel attack called Pixnapping enables a malicious Android app with no permissions to extract sensitive data by stealing pixels displayed...

Microsoft: Exchange 2016 and 2019 have reached end of support
Oct 14, 2025 | BleepingComputer

Microsoft has reminded that Exchange Server 2016 and 2019 reached the end of support and advised IT administrators to upgrade servers to Exchange Serv...

Microsoft October 2025 Patch Tuesday fixes 6 zero-days, 172 flaws
Oct 14, 2025 | BleepingComputer

Today is Microsoft's October 2025 Patch Tuesday, which includes security updates for 172 flaws, including six zero-day vulnerabilities. Get patching! ...

Windows 11 KB5066835 and KB5066793 updates released
Oct 14, 2025 | BleepingComputer

Microsoft has released Windows 11 KB5066835 and KB5066793 cumulative updates for versions 25H2/24H2 and 23H2 to fix security vulnerabilities and issue...

US seizes $15 billion in crypto from 'pig butchering' kingpin
Oct 14, 2025 | BleepingComputer

The U.S. Department of Justice has seized $15 billion in bitcoin from the leader of Prince Group, a criminal organization that stole billions of dolla...

Chinese Hackers Exploit ArcGIS Server as Backdoor for Over a Year
Oct 14, 2025 | The Hacker News

Threat actors with ties to China have been attributed to a novel campaign that compromised an ArcGIS system and turned it into a backdoor for more tha...

Oracle silently fixes zero-day exploit leaked by ShinyHunters
Oct 14, 2025 | BleepingComputer

Oracle has silently fixed an Oracle E-Business Suite vulnerability (CVE-2025-61884) that was actively exploited to breach servers, with a proof-of-con...

Oracles silently fixes zero-day exploit leaked by ShinyHunters
Oct 14, 2025 | BleepingComputer

Oracle has silently fixed an Oracle E-Business Suite vulnerability (CVE-2025-61884) that was actively exploited to breach servers, with a proof-of-con...

Microsoft warns that Windows 10 reaches end of support today
Oct 14, 2025 | BleepingComputer

Microsoft has reminded customers today that Windows 10 has reached the end of support and will no longer receive patches for newly discovered security...

Security firms debate CVE credit in overlapping vulnerability reports
Oct 14, 2025 | BleepingComputer

FuzzingLabs has accused the YCombinator-backed startup, Gecko Security, of replicating its vulnerability disclosures. Gecko allegedly filed for 2 CVEs...

Security firms dispute credit for overlapping CVE reports
Oct 14, 2025 | BleepingComputer

FuzzingLabs has accused the YCombinator-backed startup, Gecko Security, of replicating its vulnerability disclosures. Gecko allegedly filed for 2 CVEs...

When AI Agents Join the Teams: The Hidden Security Shifts No One Expects
Oct 14, 2025 | BleepingComputer

AI assistants are no longer just helping — they're acting. Autonomous agents now open tickets, fix incidents, and make decisions faster than humans ca...

Secure Boot bypass risk threatens nearly 200,000 Linux Framework laptops
Oct 14, 2025 | BleepingComputer

Around 200,000 Linux computer systems from American computer maker Framework were shipped with signed UEFI shell components that could be exploited to...

Secure Boot bypass risk on nearly 200,000 Linux Framework sytems
Oct 14, 2025 | BleepingComputer

Around 200,000 Linux computer systems from American computer maker Framework were shipped with signed UEFI shell components that could be exploited to...

Chinese hackers abuse geo-mapping tool for year-long persistence
Oct 14, 2025 | BleepingComputer

Chinese state hackers remained undetected in a target environment for more than a year by turning a component in the ArcGIS geo-mapping tool into a we...

Moving Beyond Awareness: How Threat Hunting Builds Readiness
Oct 14, 2025 | The Hacker News

Every October brings a familiar rhythm - pumpkin-spice everything in stores and cafés, alongside a wave of reminders, webinars, and checklists in my i...

RMPocalypse: Single 8-Byte Write Shatters AMD’s SEV-SNP Confidential Computing
Oct 14, 2025 | The Hacker News

Chipmaker AMD has released fixes to address a security flaw dubbed RMPocalypse that could be exploited to undermine confidential computing guarantees ...

New Pixnapping Android Flaw Lets Rogue Apps Steal 2FA Codes Without Permissions
Oct 14, 2025 | The Hacker News

Android devices from Google and Samsung have been found vulnerable to a side-channel attack that could be exploited to covertly steal two-factor authe...

What AI Reveals About Web Applications— and Why It Matters
Oct 14, 2025 | The Hacker News

Before an attacker ever sends a payload, they’ve already done the work of understanding how your environment is built. They look at your login flows, ...

npm, PyPI, and RubyGems Packages Found Sending Developer Data to Discord Channels
Oct 14, 2025 | The Hacker News

Cybersecurity researchers have identified several malicious packages across npm, Python, and Ruby ecosystems that leverage Discord as a command-and-co...

Researchers Expose TA585’s MonsterV2 Malware Capabilities and Attack Chain
Oct 14, 2025 | The Hacker News

Cybersecurity researchers have shed light on a previously undocumented threat actor called TA585 that has been observed delivering an off-the-shelf ma...

Microsoft restricts IE mode access in Edge after zero-day attacks
Oct 13, 2025 | BleepingComputer

Microsoft is restricting access to Internet Explorer mode in Edge browser after learning that hackers are leveraging zero-day exploits in the Chakra J...

SimonMed says 1.2 million patients impacted in January data breach
Oct 13, 2025 | BleepingComputer

U.S. medical imaging provider SimonMed Imaging is notifying more than 1.2 million individuals of a data breach that exposed their sensitive informatio...

Massive multi-country botnet targets RDP services in the US
Oct 13, 2025 | BleepingComputer

A large-scale botnet is targeting Remote Desktop Protocol (RDP) services in the United States from more than 100,000 IP addresses. [...]

SonicWall VPN accounts breached using stolen creds in widespread attacks
Oct 13, 2025 | BleepingComputer

Researchers warn that threat actors have compromised more than a hundred SonicWall SSLVPN accounts in a large-scale campaign using stolen, valid crede...

Microsoft investigates outage affecting Microsoft 365 apps
Oct 13, 2025 | BleepingComputer

Microsoft is investigating an ongoing incident that is preventing some customers from accessing Microsoft 365 applications. [...]

Financial, Other Industries Urged to Prepare for Quantum Computers
Oct 13, 2025 | darkreading

Despite daunting technical challenges, a quantum computer capable of breaking public-key encryption systems may only be a decade or two off.

Oracle releases emergency patch for new E-Business Suite flaw
Oct 13, 2025 | BleepingComputer

Oracle has issued an emergency security update over the weekend to patch another E-Business Suite (EBS) vulnerability that can be exploited remotely b...

Meet Varonis Interceptor: AI-Native Email Security
Oct 13, 2025 | BleepingComputer

AI-generated phishing and social engineering attacks outpace traditional email defenses. Varonis' new Interceptor platform uses multimodal AI — vision...

Critical infrastructure CISOs Can't Ignore 'Back-Office Clutter' Data
Oct 13, 2025 | darkreading

OT and ICS systems indeed hold the crown jewels of critical infrastructure organizations, but unmonitored data sprawl is proving to be pure gold for i...

Generation AI: Why Today's Tech Graduates Are At a Disadvantage
Oct 13, 2025 | darkreading

With artificial intelligence supplanting entry-level security jobs, new cyber professionals will have to up their game to stay competitive in the indu...

Microsoft: Windows 11 Media Creation Tool broken on Windows 10 PCs
Oct 13, 2025 | BleepingComputer

Microsoft says the latest version of the Windows 11 Media Creation Tool (MCT) no longer works correctly on Windows 10 22H2 computers. [...]

⚡ Weekly Recap: WhatsApp Worm, Critical CVEs, Oracle 0-Day, Ransomware Cartel & More
Oct 13, 2025 | The Hacker News

Every week, the cyber world reminds us that silence doesn’t mean safety. Attacks often begin quietly — one unpatched flaw, one overlooked credential, ...

Why Unmonitored JavaScript Is Your Biggest Holiday Security Risk
Oct 13, 2025 | The Hacker News

Think your WAF has you covered? Think again. This holiday season, unmonitored JavaScript is a critical oversight allowing attackers to steal payment d...

Harvard investigating breach linked to Oracle zero-day exploit
Oct 13, 2025 | BleepingComputer

Harvard University is investigating a data breach after the Clop ransomware gang listed the school on its data leak site, saying the alleged breach wa...

Researchers Warn RondoDox Botnet is Weaponizing Over 50 Flaws Across 30+ Vendors
Oct 13, 2025 | The Hacker News

Malware campaigns distributing the RondoDox botnet have expanded their targeting focus to exploit more than 50 vulnerabilities across over 30 vendors....

Microsoft Locks Down IE Mode After Hackers Turned Legacy Feature Into Backdoor
Oct 13, 2025 | The Hacker News

Microsoft said it has revamped the Internet Explorer (IE) mode in its Edge browser after receiving "credible reports" in August 2025 that unknown thre...

Astaroth Banking Trojan Abuses GitHub to Remain Operational After Takedowns
Oct 13, 2025 | The Hacker News

Cybersecurity researchers are calling attention to a new campaign that delivers the Astaroth banking trojan that employs GitHub as a backbone for its ...

New Rust-Based Malware "ChaosBot" Uses Discord Channels to Control Victims' PCs
Oct 13, 2025 | The Hacker News

Cybersecurity researchers have disclosed details of a new Rust-based backdoor called ChaosBot that can allow operators to conduct reconnaissance and e...

New Oracle E-Business Suite Bug Could Let Hackers Access Data Without Login
Oct 12, 2025 | The Hacker News

Oracle on Saturday issued a security alert warning of a fresh security flaw impacting its E-Business Suite that it said could allow unauthorized acces...

Fake 'Inflation Refund' texts target New Yorkers in new scam
Oct 12, 2025 | BleepingComputer

An ongoing smishing campaign is targeting New Yorkers with text messages posing as the Department of Taxation and Finance, claiming to offer "Inflatio...

Spain dismantles “GXC Team” cybercrime syndicate, arrests leader
Oct 11, 2025 | BleepingComputer

Spanish Guardia Civil have dismantled the "GXC Team" cybercrime syndicate and arrested its alleged leader, a 25-year-old Brazilian known as "GoogleXco...

Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts
Oct 11, 2025 | The Hacker News

Cybersecurity company Huntress on Friday warned of "widespread compromise" of SonicWall SSL VPN devices to access multiple customer environments. "Thr...

Hackers Turn Velociraptor DFIR Tool Into Weapon in LockBit Ransomware Attacks
Oct 11, 2025 | The Hacker News

Threat actors are abusing Velociraptor, an open-source digital forensics and incident response (DFIR) tool, in connection with ransomware attacks like...

1Password Addresses Critical AI Browser Agent Security Gap
Oct 10, 2025 | darkreading

The security company looks to tackle new authentication challenges that could lead to credential leakage, as enterprises increasingly leverage AI brow...

Windows 11 23H2 Home and Pro reach end of support in 30 days
Oct 10, 2025 | BleepingComputer

Microsoft has reminded customers again today that systems running Home and Pro editions of Windows 11 23H2 will stop receiving security updates next m...

RondoDox Botnet: an 'Exploit Shotgun' for Edge Vulns
Oct 10, 2025 | darkreading

RondoDox takes a hit-and-run, shotgun approach to exploiting bugs in consumer edge devices around the world.

Hackers exploiting zero-day in Gladinet file sharing software
Oct 10, 2025 | BleepingComputer

Threat actors are exploiting a zero-day vulnerability (CVE-2025-11371) in Gladinet CentreStack and Triofox products, which allows a local attacker to ...

The Fight Against Ransomware Heats Up on the Factory Floor
Oct 10, 2025 | darkreading

Ransomware gangs continue to set their sights on the manufacturing industry, but companies are taking steps to protect themselves, starting with imple...

Cybersecurity For Dummies, 3rd Edition eBook FREE for a Limited Time
Oct 10, 2025 | BleepingComputer

In today's hyper-connected world, cyber threats are more sophisticated and frequent than ever - ransomware, data breaches, and social engineering scam...

Google Chrome to revoke browser notifications for inactive sites
Oct 10, 2025 | BleepingComputer

Google is updating the Chrome web browser to automatically revoke notification permissions for websites that haven't been visited recently, to reduce ...

Google Chrome to revoke notification access for inactive sites
Oct 10, 2025 | BleepingComputer

Google is updating the Chrome web browser to automatically revoke notification permissions for websites that haven't been visited recently, to reduce ...

Apple now offers $2 million for zero-click RCE vulnerabilities
Oct 10, 2025 | BleepingComputer

Apple is announcing a major expansion and redesign of its bug bounty program, doubling maximum payouts, adding new research categories, and introducin...

Feds Shutter ShinyHunters Salesforce Extortion Site
Oct 10, 2025 | darkreading

The group warned that law-enforcement crackdowns are imminent in the wake of the takedown, but its extortion threats against Salesforce victims remain...

Chinese Hackers Use Velociraptor IR Tool in Ransomware Attacks
Oct 10, 2025 | darkreading

In a new wrinkle for adversary tactics, the Storm-2603 threat group is abusing the digital forensics and incident response (DFIR) tool to gain persist...

Microsoft Adds Agentic AI Capabilities to Sentinel
Oct 10, 2025 | darkreading

Microsoft previewed the Sentinel security graph and MCP server at its annual Microsoft Secure virtual event earlier this month.

Copilot on Windows can now connect to email, create Office docs
Oct 10, 2025 | BleepingComputer

Microsoft has upgraded its AI-powered Copilot digital assistant to connect to email accounts and generate Office documents from prompt outputs. [...]

Deepfake Awareness High at Orgs, But Cyber Defenses Badly Lag
Oct 10, 2025 | darkreading

The vast majority of organizations are encountering AI-augmented threats, but remain confident in their defenses, despite inadequate detection investm...

Stealit Malware Abuses Node.js Single Executable Feature via Game and VPN Installers
Oct 10, 2025 | The Hacker News

Cybersecurity researchers have disclosed details of an active malware campaign called Stealit that has leveraged Node.js' Single Executable Applicatio...

From Lab to Leadership: How VMware Certification Transformed My Career
Oct 10, 2025 | BleepingComputer

From lab work to leadership — VMware certification can transform your IT career. Learn from VMware User Group (VMUG) how the VMUG Advantage can help y...

Commentary Section Launches New, More Opinionated Era
Oct 10, 2025 | darkreading

Dark Reading is looking for leading industry experts with a point of view they want to share with the rest of the cybersecurity community for our new ...

Microsoft Warns of ‘Payroll Pirates’ Hijacking HR SaaS Accounts to Steal Employee Salaries
Oct 10, 2025 | The Hacker News

A threat actor known as Storm-2657 has been observed hijacking employee accounts with the end goal of diverting salary payments to attacker-controlled...

From Detection to Patch: Fortra Reveals Full Timeline of CVE-2025-10035 Exploitation
Oct 10, 2025 | The Hacker News

Fortra on Thursday revealed the results of its investigation into CVE-2025-10035, a critical security flaw in GoAnywhere Managed File Transfer (MFT) t...

The AI SOC Stack of 2026: What Sets Top-Tier Platforms Apart?
Oct 10, 2025 | The Hacker News

The SOC of 2026 will no longer be a human-only battlefield. As organizations scale and threats evolve in sophistication and velocity, a new generation...

175 Malicious npm Packages with 26,000 Downloads Used in Credential Phishing Campaign
Oct 10, 2025 | The Hacker News

Cybersecurity researchers have flagged a new set of 175 malicious packages on the npm registry that have been used to facilitate credential harvesting...

From LFI to RCE: Active Exploitation Detected in Gladinet and TrioFox Vulnerability
Oct 10, 2025 | The Hacker News

Cybersecurity company Huntress said it has observed active in-the-wild exploitation of an unpatched security flaw impacting Gladinet CentreStack and T...

FBI takes down BreachForums portal used for Salesforce extortion
Oct 10, 2025 | BleepingComputer

The FBI has seized last night all domains for the BreachForums hacking forum operated by the ShinyHunters group mostly as a portal for leaking corpora...

CL0P-Linked Hackers Breach Dozens of Organizations Through Oracle Software Flaw
Oct 10, 2025 | The Hacker News

Dozens of organizations may have been impacted following the zero-day exploitation of a security flaw in Oracle's E-Business Suite (EBS) software sinc...

New Android spyware ClayRat imitates WhatsApp, TikTok, YouTube
Oct 09, 2025 | BleepingComputer

A new Android spyware called ClayRat is luring potential victims by posing as popular apps and services like WhatsApp, Google Photos, TikTok, and YouT...

GitHub Copilot 'CamoLeak' AI Attack Exfiltrates Data
Oct 09, 2025 | darkreading

While GitHub has advanced protections for its built-in AI agent, a researcher came up with a creative proof-of-concept (PoC) attack for exfiltrating c...

Microsoft: Hackers target universities in “payroll pirate” attacks
Oct 09, 2025 | BleepingComputer

A cybercrime gang tracked as Storm-2657 has been targeting university employees in the United States to hijack salary payments in "pirate payroll" att...

Hackers now use Velociraptor DFIR tool in ransomware attacks
Oct 09, 2025 | BleepingComputer

Threat actors have started to use the Velociraptor digital forensics and incident response (DFIR) tool in attacks that deploy LockBit and Babuk ransom...

SonicWall: 100% of Firewall Backups Possibly Breached
Oct 09, 2025 | darkreading

SonicWall said a breach it disclosed last month affected firewall configuration files for all customers who have used SonicWall’s cloud backup service...

SonicWall: 100% of Firewall Backups Were Breached
Oct 09, 2025 | darkreading

SonicWall said a breach it disclosed last month affected firewall configuration files for all customers who have used SonicWall’s cloud backup service...

Microsoft Defender mistakenly flags SQL Server as end-of-life
Oct 09, 2025 | BleepingComputer

​Microsoft is working to resolve a known issue that causes its Defender for Endpoint enterprise endpoint security platform to incorrectly tag SQL Serv...

From HealthKick to GOVERSHELL: The Evolution of UTA0388's Espionage Malware
Oct 09, 2025 | The Hacker News

A China-aligned threat actor codenamed UTA0388 has been attributed to a series of spear-phishing campaigns targeting North America, Asia, and Europe t...

RondoDox botnet targets 56 n-day flaws in worldwide attacks
Oct 09, 2025 | BleepingComputer

A new large-scale botnet called RondoDox is targeting 56 vulnerabilities in more than 30 distinct devices, including flaws first disclosed during Pwn2...

Fastly CISO: Using Major Incidents as Career Catalysts
Oct 09, 2025 | darkreading

Marshall Erwin shares how crisis leadership shaped his path from CIA analyst to the US Congress to protecting global Web traffic at Fastly.

New ClayRat Spyware Targets Android Users via Fake WhatsApp and TikTok Apps
Oct 09, 2025 | The Hacker News

A rapidly evolving Android spyware campaign called ClayRat has targeted users in Russia using a mix of Telegram channels and lookalike phishing websit...

Microsoft: Windows Backup now available for enterprise users
Oct 09, 2025 | BleepingComputer

Microsoft announced this week the general availability of Windows Backup for Organizations, a new enterprise-grade backup tool that helps simplify bac...

SonicWall: Firewall configs stolen for all cloud backup customers
Oct 09, 2025 | BleepingComputer

SonicWall has confirmed that all customers that used the company's cloud backup service are affected by the security breach last month. [...]

From infostealer to full RAT: dissecting the PureRAT attack chain
Oct 09, 2025 | BleepingComputer

Researchers map a campaign that escalated from a Python infostealer to a full PureRAT backdoor — loaders, evasions, and TLS-pinned C2. Join Huntress L...

Take Note: Cyber-Risks With AI Notetakers
Oct 09, 2025 | darkreading

Transcription applications are joining your online meetings. Here's how to create policies for ensuring compliance and security of your information.

Hackers Access SonicWall Cloud Firewall Backups, Spark Urgent Security Checks
Oct 09, 2025 | The Hacker News

SonicWall on Wednesday disclosed that an unauthorized party accessed firewall configuration backup files for all customers who have used the cloud bac...

Azure outage blocks access to Microsoft 365 services, admin portals
Oct 09, 2025 | BleepingComputer

Microsoft is working to resolve an outage affecting its Azure Front Door content delivery network (CDN), which is preventing customers from accessing ...

ThreatsDay Bulletin: MS Teams Hack, MFA Hijacking, $2B Crypto Heist, Apple Siri Probe & More
Oct 09, 2025 | The Hacker News

Cyber threats are evolving faster than ever. Attackers now combine social engineering, AI-driven manipulation, and cloud exploitation to breach target...

SaaS Breaches Start with Tokens - What Security Teams Must Watch
Oct 09, 2025 | The Hacker News

Token theft is a leading cause of SaaS breaches. Discover why OAuth and API tokens are often overlooked and how security teams can strengthen token hy...

Hacktivists target critical infrastructure, hit decoy plant
Oct 09, 2025 | BleepingComputer

A pro-Russian hacktivist group called TwoNet pivoted in less than a year from launching distributed denial-of-service (DDoS) attacks to targeting crit...

Chaos Ransomware Upgrades with Aggressive New C++ Variant
Oct 09, 2025 | darkreading

New encryption, wiper, and cryptocurrency-stealing capabilities make the evolving ransomware-as-a-service operation more dangerous than ever.

From Phishing to Malware: AI Becomes Russia's New Cyber Weapon in War on Ukraine
Oct 09, 2025 | The Hacker News

Russian hackers' adoption of artificial intelligence (AI) in cyber attacks against Ukraine has reached a new level in the first half of 2025 (H1 2025)...

Critical Exploit Lets Hackers Bypass Authentication in WordPress Service Finder Theme
Oct 09, 2025 | The Hacker News

Threat actors are actively exploiting a critical security flaw impacting the Service Finder WordPress theme that makes it possible to gain unauthorize...

Hackers claim Discord breach exposed data of 5.5 million users
Oct 09, 2025 | BleepingComputer

Discord says they will not be negotiating with threat actors who claim to have stolen the data of 5.5 million unique users from the company's Zendesk ...

Vampire Bot Malware Sinks Fangs Into Job Hunters
Oct 08, 2025 | darkreading

The campaign is the latest by BatShadow, one of a growing number of cybercrime groups operating out of Vietnam.

Red Hat Hackers Team Up With Scattered Lapsus$ Hunters
Oct 08, 2025 | darkreading

Crimson Collective, which recently breached the GitLab instance of Red Hat Consulting, has teamed up with the notorious cybercriminal collective.

LockBit, Qilin & DragonForce Join Forces in Ransomware 'Cartel'
Oct 08, 2025 | darkreading

The three extortion gangs also invited other e-crime attackers to join their collaboration to share attack information and resources, in the wake of L...

New FileFix attack uses cache smuggling to evade security software
Oct 08, 2025 | BleepingComputer

A new variant of the FileFix social engineering attack uses cache smuggling to secretly download a malicious ZIP archive onto a victim's system and by...

Qilin ransomware claims Asahi brewery attack, leaks data
Oct 08, 2025 | BleepingComputer

The Qilin ransomware group has claimed responsibility for the attack at Japanese beer maker Asahi, adding the company to its extortion page on the dar...

Microsoft 365 outage blocks access to Teams, Exchange Online
Oct 08, 2025 | BleepingComputer

​Microsoft is working to resolve an ongoing outage preventing users from accessing Microsoft 365 services, including Microsoft Teams, Exchange Online,...

Microsoft enables Exchange Online auto-archiving by default
Oct 08, 2025 | BleepingComputer

Microsoft is enabling threshold-based auto-archiving by default in Exchange Online to prevent email flow issues caused by mailboxes filling up faster ...

Crimson Collective hackers target AWS cloud instances for data theft
Oct 08, 2025 | BleepingComputer

The 'Crimson Collective' threat group has been targeting AWS (Amazon Web Services) cloud environments for the past weeks, to steal data and extort com...

Figma MCP Server Opens Orgs to Agentic AI Compromise
Oct 08, 2025 | darkreading

Patch now: A bug (CVE-2025-53967) in the popular Web design tool's option for talking to agentic AI can lead to remote code execution (RCE).

Framelink Figma MCP Server Opens Orgs to Agentic AI Compromise
Oct 08, 2025 | darkreading

Patch now: A bug (CVE-2025-53967) in a third-party option for connecting Figma to agentic AI can lead to remote code execution (RCE).

Hackers Exploit WordPress Sites to Power Next-Gen ClickFix Phishing Attacks
Oct 08, 2025 | The Hacker News

Cybersecurity researchers are calling attention to a nefarious campaign targeting WordPress sites to make malicious JavaScript injections that are des...

Hackers exploit auth bypass in Service Finder WordPress theme
Oct 08, 2025 | BleepingComputer

Threat actors are actively exploiting a critical vulnerability in the Service Finder WordPress theme that allows them to bypass authentication and log...

London police arrests suspects linked to nursery breach, child doxing
Oct 08, 2025 | BleepingComputer

The UK Metropolitan Police has arrested two suspects following an investigation into the doxing of children online after a ransomware attack on a chai...

China-Nexus Actors Weaponize 'Nezha' Open Source Tool
Oct 08, 2025 | darkreading

A threat actor is putting a spin on classic remote monitoring and management (RMM) attacks, using a Chinese open source tool instead.

Defend the Target, Not Just the Door: A Modern Plan for Google Workspace
Oct 08, 2025 | BleepingComputer

The Salesloft Drift breach shows attackers don't need to "hack Google" — they just need to breach a trusted integration. Learn from Material Security ...

Chinese Hackers Weaponize Open-Source Nezha Tool in New Attack Wave
Oct 08, 2025 | The Hacker News

Threat actors with suspected ties to China have turned a legitimate open-source monitoring tool called Nezha into an attack weapon, using it to delive...

Calling All Influencers: Spear-Phishers Dangle Tesla, Red Bull Jobs
Oct 08, 2025 | darkreading

Wanna work for a hot brand? Cyberattackers continue to evolve lures for job seekers in an impersonation campaign aimed at stealing resumes from social...

Step Into the Password Graveyard… If You Dare (and Join the Live Session)
Oct 08, 2025 | The Hacker News

Every year, weak passwords lead to millions in losses — and many of those breaches could have been stopped. Attackers don’t need advanced tools; they ...

LockBit, Qilin, and DragonForce Join Forces to Dominate the Ransomware Ecosystem
Oct 08, 2025 | The Hacker News

Three prominent ransomware groups DragonForce, LockBit, and Qilin have announced a new strategic ransomware alliance, once underscoring continued shif...

Severe Figma MCP Vulnerability Lets Hackers Execute Code Remotely — Patch Now
Oct 08, 2025 | The Hacker News

Cybersecurity researchers have disclosed details of a now-patched vulnerability in the popular figma-developer-mcp Model Context Protocol (MCP) server...

Severe Framelink Figma MCP Vulnerability Lets Hackers Execute Code Remotely
Oct 08, 2025 | The Hacker News

Cybersecurity researchers have disclosed details of a now-patched vulnerability in the popular figma-developer-mcp Model Context Protocol (MCP) server...

No Time to Waste: Embedding AI to Cut Noise and Reduce Risk
Oct 08, 2025 | The Hacker News

Artificial intelligence is reshaping cybersecurity on both sides of the battlefield. Cybercriminals are using AI-powered tools to accelerate and autom...

OpenAI Disrupts Russian, North Korean, and Chinese Hackers Misusing ChatGPT for Cyberattacks
Oct 08, 2025 | The Hacker News

OpenAI on Tuesday said it disrupted three activity clusters for misusing its ChatGPT artificial intelligence (AI) tool to facilitate malware developme...

Cyberattack Leads to Beer Shortage as Asahi Recovers
Oct 08, 2025 | darkreading

A ransomware last week left the Asahi brewery in Japan struggling to take orders and deliver its products domestically, as manufacturers become a favo...

Salesforce refuses to pay ransom over widespread data theft attacks
Oct 08, 2025 | BleepingComputer

Salesforce has confirmed that it will not negotiate with or pay a ransom to the threat actors behind a massive wave of data theft attacks that impacte...

Docker makes Hardened Images Catalog affordable for small businesses
Oct 07, 2025 | BleepingComputer

The Docker team has announced unlimited access to its Hardened Images catalog to make access to secure software bundles affordable for all development...

Attackers Season Spam With a Touch of 'Salt'
Oct 07, 2025 | darkreading

Researchers report an increase in the use of hidden content in spam and malicious email to confuse filters and other security mechanisms.

Google won’t fix new ASCII smuggling attack in Gemini
Oct 07, 2025 | BleepingComputer

Google has decided not to fix a new ASCII smuggling attack in Gemini that could be used to trick the AI assistant into providing users with fake infor...

DraftKings warns of account breaches in credential stuffing attacks
Oct 07, 2025 | BleepingComputer

Sports betting giant DraftKings has notified an undisclosed number of customers that their accounts had been hacked in a recent wave of credential stu...

Security Concerns Shadow Vibe Coding Adoption
Oct 07, 2025 | darkreading

In a recent poll, readers shared how they're using vibe coding in AppDev (if they are at all). While some found success, others found the risks too gr...

Clop exploited Oracle zero-day for data theft since early August
Oct 07, 2025 | BleepingComputer

The Clop ransomware gang has been exploiting a critical Oracle E-Business Suite (EBS) zero-day bug in data theft attacks since at least early August, ...

BatShadow Group Uses New Go-Based 'Vampire Bot' Malware to Hunt Job Seekers
Oct 07, 2025 | The Hacker News

A Vietnamese threat actor named BatShadow has been attributed to a new campaign that leverages social engineering tactics to deceive job seekers and d...

North Korean hackers stole over $2 billion in crypto this year
Oct 07, 2025 | BleepingComputer

North Korean hackers have stolen an estimated $2 billion worth of cryptocurrency assets in 2025, marking the largest annual total on record. [...]

Medusa Ransomware Actors Exploit Critical Fortra GoAnywhere Flaw
Oct 07, 2025 | darkreading

Researchers say exploitation of CVE-2025-10035 requires a private key, and it's unclear how Storm-1175 threat actors pulled this off.

Electronics giant Avnet confirms breach, says stolen data unreadable
Oct 07, 2025 | BleepingComputer

Electronic components distributor Avnet confirmed in a statement for BleepingComputer that it suffered a data breach but noted that the stolen data is...

Microsoft kills more Microsoft Account bypasses in Windows 11
Oct 07, 2025 | BleepingComputer

Microsoft is removing more methods that help users create local Windows accounts and bypass the Microsoft account requirement when installing Windows ...

Google's New AI Doesn't Just Find Vulnerabilities — It Rewrites Code to Patch Them
Oct 07, 2025 | The Hacker News

Google's DeepMind division on Monday announced an artificial intelligence (AI)-powered agent called CodeMender that automatically detects, patches, an...

Redefining Security Validation with AI-Powered Breach and Attack Simulation
Oct 07, 2025 | BleepingComputer

Security teams are drowning in threat intel — but AI is changing that. AI-powered Breach and Attack Simulation turns new threats into real, testable s...

Google's new AI bug bounty program pays up to $30,000 for flaws
Oct 07, 2025 | BleepingComputer

This week, Google has launched an AI Vulnerability Reward Program dedicated to security researchers who find and report flaws in the company's AI syst...

New Research: AI Is Already the #1 Data Exfiltration Channel in the Enterprise
Oct 07, 2025 | The Hacker News

For years, security leaders have treated artificial intelligence as an “emerging” technology, something to keep an eye on but not yet mission-critical...

XWorm 6.0 Returns with 35+ Plugins and Enhanced Data Theft Capabilities
Oct 07, 2025 | The Hacker News

Cybersecurity researchers have charted the evolution of XWorm malware, turning it into a versatile tool for supporting a wide range of malicious actio...

Patch Now: 'RediShell' Threatens Cloud Via Redis RCE
Oct 07, 2025 | darkreading

A 13-year-old flaw with a CVSS score of 10 in the popular data storage service allows for full host takeover, and more than 300k instances are current...

13-Year-Old Redis Flaw Exposed: CVSS 10.0 Vulnerability Lets Attackers Run Code Remotely
Oct 07, 2025 | The Hacker News

Redis has disclosed details of a maximum-severity security flaw in its in-memory database software that could result in remote code execution under ce...

13-Year Redis Flaw Exposed: CVSS 10.0 Vulnerability Lets Attackers Run Code Remotely
Oct 07, 2025 | The Hacker News

Redis has disclosed details of a maximum-severity security flaw in its in-memory database software that could result in remote code execution under ce...

Microsoft Links Storm-1175 to GoAnywhere Exploit Deploying Medusa Ransomware
Oct 07, 2025 | The Hacker News

Microsoft on Monday attributed a threat actor it tracks as Storm-1175 to the exploitation of a critical security flaw in Fortra GoAnywhere software to...

Oracle EBS Under Fire as Cl0p Exploits CVE-2025-61882 in Real-World Attacks
Oct 07, 2025 | The Hacker News

CrowdStrike on Monday said it's attributing the exploitation of a recently disclosed security flaw in Oracle E-Business Suite with moderate confidence...

Red Hat data breach escalates as ShinyHunters joins extortion
Oct 06, 2025 | BleepingComputer

Enterprise software giant Red Hat is now being extorted by the ShinyHunters gang, with samples of stolen customer engagement reports (CERs) leaked on ...

Cyberattackers Exploit Zimbra Zero-Day Via ICS
Oct 06, 2025 | darkreading

A threat actor purporting to be from the Libyan Navy's Office of Protocol targeted Brazil's military earlier this year using the rare tactic.

Clop Ransomware Hits Oracle Customers Via Zero-Day Flaw
Oct 06, 2025 | darkreading

The infamous Clop gang has targeted a wide range of Oracle E-Business Suite customers using a newly disclosed zero-day vulnerability.

Microsoft: Critical GoAnywhere bug exploited in ransomware attacks
Oct 06, 2025 | BleepingComputer

A cybercrime group, tracked as Storm-1175, has been actively exploiting a maximum severity GoAnywhere MFT vulnerability in Medusa ransomware attacks f...

Microsoft: Running multiple Office apps causes Copilot issues
Oct 06, 2025 | BleepingComputer

Microsoft is investigating a bug that causes Copilot issues when multiple Office apps are running simultaneously on the same system. [...]

Zeroday Cloud hacking contest offers $4.5 million in bounties
Oct 06, 2025 | BleepingComputer

A new hacking competition called Zeroday Cloud, focused on open-source cloud and AI tools, announced a total prize pool of $4.5 million in bug bountie...

ChatGPT Pulse is coming to the web, but no word on free or Plus roll out
Oct 06, 2025 | BleepingComputer

OpenAI's ChatGPT Pulse, which is a tool that gives you personalised updates based on usage patterns, is coming to the web. [...]

OpenAI is testing ChatGPT-powered Agent Builder
Oct 06, 2025 | BleepingComputer

AI startups are convinced AI agents are the future, and OpenAI is building a tool that will allow you to create your own AI Agents. [...]

Redis warns of critical flaw impacting thousands of instances
Oct 06, 2025 | BleepingComputer

The Redis security team has released patches for a maximum severity vulnerability that could allow attackers to gain remote code execution on thousand...

LinkedIn sues ProAPIs for using 1M fake accounts to scrape user data
Oct 06, 2025 | BleepingComputer

LinkedIn has filed a lawsuit against Delaware company ProAPIs Inc. and its founder and CTO, Rehmat Alam, for allegedly scraping legitimate data throug...

Chinese Gov't Fronts Trick the West to Obtain Cyber Tech
Oct 06, 2025 | darkreading

Outwardly neutral Chinese institutions have been collaborating with Western orgs and researchers for the benefit of PRC state intelligence.

The role of Artificial Intelligence in today’s cybersecurity landscape
Oct 06, 2025 | BleepingComputer

AI is transforming cybersecurity—from detecting phishing and insider threats to accelerating response. See how Waziuh, the open-source XDR and SIEM, i...

New Report Links Research Firms BIETA and CIII to China’s MSS Cyber Operations
Oct 06, 2025 | The Hacker News

A Chinese company named the Beijing Institute of Electronics Technology and Application (BIETA) has been assessed to be likely led by the Ministry of ...

Steam and Microsoft warn of Unity flaw exposing gamers to attacks
Oct 06, 2025 | BleepingComputer

A code execution vulnerability in the Unity game engine could be exploited to achieve code execution on Android and privilege escalation on Windows. [...

XWorm malware resurfaces with ransomware module, over 35 plugins
Oct 06, 2025 | BleepingComputer

New versions of the XWorm backdoor are being distributed in phishing campaigns after the original developer, XCoder, abandoned the project last year. ...

⚡ Weekly Recap: Oracle 0-Day, BitLocker Bypass, VMScape, WhatsApp Worm & More
Oct 06, 2025 | The Hacker News

The cyber world never hits pause, and staying alert matters more than ever. Every week brings new tricks, smarter attacks, and fresh lessons from the ...

5 Critical Questions For Adopting an AI Security Solution
Oct 06, 2025 | The Hacker News

In the era of rapidly advancing artificial intelligence (AI) and cloud technologies, organizations are increasingly implementing security measures to ...

Chinese Cybercrime Group Runs Global SEO Fraud Ring Using Compromised IIS Servers
Oct 06, 2025 | The Hacker News

Cybersecurity researchers have shed light on a Chinese-speaking cybercrime group codenamed UAT-8099 that has been attributed to search engine optimiza...

Self-Propagating Malware Hits WhatsApp Users in Brazil
Oct 06, 2025 | darkreading

The enterprise-focused Water Saci campaign spreads Sorvepotel, which can steal credentials and monitor browser activity to defraud financial instituti...

Zimbra Zero-Day Exploited to Target Brazilian Military via Malicious ICS Files
Oct 06, 2025 | The Hacker News

A now patched security vulnerability in Zimbra Collaboration was exploited as a zero-day earlier this year in cyber attacks targeting the Brazilian mi...

Oracle Rushes Patch for CVE-2025-61882 After Cl0p Exploited It in Data Theft Attacks
Oct 06, 2025 | The Hacker News

Oracle has released an emergency update to address a critical security flaw in its E-Business Suite that it said has been exploited in the recent wave...

Oracle patches EBS zero-day exploited in Clop data theft attacks
Oct 06, 2025 | BleepingComputer

Oracle is warning about a critical E-Business Suite zero-day vulnerability tracked as CVE-2025-61882 that allows attackers to perform unauthenticated ...

Hackers exploited Zimbra flaw as zero-day using iCalendar files
Oct 05, 2025 | BleepingComputer

Researchers monitoring for larger .ICS calendar attachments found that a flaw in Zimbra Collaboration Suite (ZCS) was used in zero-day attacks at the ...

ParkMobile pays... $1 each for 2021 data breach that hit 22 million
Oct 05, 2025 | BleepingComputer

ParkMobile has finally wrapped up a class action lawsuit over the platform's 2021 data breach that hit 22 million users. But there's a catch: victims ...

Leaked Apple iPad Pro M5 benchmark shows it's faster than some laptop CPUs
Oct 04, 2025 | BleepingComputer

A new leaked benchmark shows Apple's alleged M5 chip on an iPad, and it's almost as fast as a desktop CPU. [...]

Leaked Apple iPad Pro M5 benchmark shows massive improvements
Oct 04, 2025 | BleepingComputer

A new leaked benchmark shows Apple's alleged M5 chip on an iPad, and it's almost as fast as a desktop CPU. [...]

ChatGPT social could be a thing, as leak shows direct messages support
Oct 04, 2025 | BleepingComputer

OpenAI doesn't want ChatGPT to remain just a chatbot for interacting with a large language model. [...]

OpenAI rolls out GPT Codex Alpha with early access to new models
Oct 04, 2025 | BleepingComputer

OpenAI's Codex is already making waves in the vibe coding vertical, and it's now set to get even better. [...]

OpenAI wants ChatGPT to be your emotional support
Oct 04, 2025 | BleepingComputer

GPT-5 isn't as good as GPT-4o when it comes to emotional support, but that changes today. [...]

OpenAI prepares $4 ChatGPT Go for several new countries
Oct 04, 2025 | BleepingComputer

[...]

CometJacking: One Click Can Turn Perplexity’s Comet AI Browser Into a Data Thief
Oct 04, 2025 | The Hacker News

Cybersecurity researchers have disclosed details of a new attack called CometJacking targeting Perplexity's agentic AI browser Comet by embedding mali...

Massive surge in scans targeting Palo Alto Networks login portals
Oct 04, 2025 | BleepingComputer

A spike in suspicious scans targeting Palo Alto Networks login portals indicates clear reconnaissance efforts from suspicious IP addresses, researcher...

Hackers steal identifiable Discord user data in third-party breach
Oct 04, 2025 | BleepingComputer

Hackers stole partial payment information and personally identifying data associated with some Discord users after compromising a third-party customer...

Discord discloses data breach after hackers steal support tickets
Oct 04, 2025 | BleepingComputer

Hackers stole partial payment information and personally identifiable data, including names and government-issued IDs, from some Discord users after c...

Scanning Activity on Palo Alto Networks Portals Jump 500% in One Day
Oct 04, 2025 | The Hacker News

Threat intelligence firm GreyNoise disclosed on Friday that it has observed a spike in scanning activity targeting Palo Alto Networks login portals. T...

Opera wants you to pay $19.90 per month for its new AI browser
Oct 03, 2025 | BleepingComputer

Opera Neon is a new browser that puts AI in control of your tabs and browsing activities, but it'll cost $19.90 per month. [...]

Scattered Lapsus$ Hunters Returns With Salesforce Leak Site
Oct 03, 2025 | darkreading

After claiming it would shut down, the cybercriminal collective reemerged and threatened to publish the stolen data of Salesforce customers by Oct. 10...

Dutch Authorities Arrest Two Teens for Alleged Pro-Russian Espionage
Oct 03, 2025 | darkreading

Dutch Prime Minister Dick Schoof described the incident as part of a broader pattern of Russian hybrid attacks against Europe.

Detour Dog Caught Running DNS-Powered Malware Factory for Strela Stealer
Oct 03, 2025 | The Hacker News

A threat actor named Detour Dog has been outed as powering campaigns distributing an information stealer known as Strela Stealer. That's according to ...

Signal adds new cryptographic defense against quantum attacks
Oct 03, 2025 | BleepingComputer

Signal announced the introduction of Sparse Post-Quantum Ratchet (SPQR), a new cryptographic component designed to withstand quantum computing threats...

Rhadamanthys Stealer Evolves: Adds Device Fingerprinting, PNG Steganography Payloads
Oct 03, 2025 | The Hacker News

The threat actor behind Rhadamanthys has also advertised two other tools called Elysium Proxy Bot and Crypt Service on their website, even as the flag...

Renault and Dacia UK warn of data breach impacting customers
Oct 03, 2025 | BleepingComputer

Customers of Renault and Dacia in the United Kingdom have been notified that sensitive information they shared with the car maker was compromised foll...

Jaguar Land Rover Shows Cyberattacks Mean (Bad) Business
Oct 03, 2025 | darkreading

The company likely failed to completely clean out attackers from a previous breach and now is a case study for the high cost of ransomware.

Japanese beer giant Asahi confirms ransomware attack
Oct 03, 2025 | BleepingComputer

Japanese beer-making giant Asahi has disclosed today that a ransomware attack caused the IT disruptions that forced it to shut down factories this wee...

ShinyHunters launches Salesforce data leak site to extort 39 victims
Oct 03, 2025 | BleepingComputer

An extortion group has launched a new data leak site to publicly extort dozens of companies impacted by a wave of Salesforce breaches, leaking samples...

CommetJacking attack tricks Comet browser into stealing emails
Oct 03, 2025 | BleepingComputer

A new attack called 'CometJacking' exploits URL parameters to pass to Perplexity's Comet AI browser hidden instructions that allow access to sensitive...

Presenting AI to the Board as a CISO? Here’s a Template.
Oct 03, 2025 | BleepingComputer

Boards want answers on AI: Where is it used? What risks does it create? How is it governed? Keep Aware released a free template to help CISOs present ...

BCI: The Thing of Nightmare or Dreams?
Oct 03, 2025 | darkreading

Brain computer interface technology looks to provide users with hands-free device control, but could security ever keep up with the risks?

BCI: The Stuff of Nightmares or Dreams?
Oct 03, 2025 | darkreading

Brain computer interface technology looks to provide users with hands-free device control, but could security ever keep up with the risks?

UAT-8099 Hijacks Reputable Sites for SEO Fraud & Theft
Oct 03, 2025 | darkreading

A Chinese-language threat actor uses every part of the kill: infecting Web servers with malware, poisoning sites with SEO spam, and stealing organizat...

Microsoft's Voice Clone Becomes Scary & Unsalvageable
Oct 03, 2025 | darkreading

An attacker's dream: Windows Speak for Me could integrate into apps, creating perfect voice replicas for Teams calls and AI agent interactions across ...

Oracle links Clop extortion attacks to July 2025 vulnerabilities
Oct 03, 2025 | BleepingComputer

Oracle has linked an ongoing extortion campaign claimed by the Clop ransomware gang to E-Business Suite (EBS) vulnerabilities that were patched in Jul...

Researchers Warn of Self-Spreading WhatsApp Malware Named SORVEPOTEL
Oct 03, 2025 | The Hacker News

Brazilian users have emerged as the target of a new self-propagating malware that spreads via the popular messaging app WhatsApp. The campaign, codena...

Product Walkthrough: How Passwork 7 Addresses Complexity of Enterprise Security
Oct 03, 2025 | The Hacker News

Passwork is positioned as an on-premises unified platform for both password and secrets management, aiming to address the increasing complexity of cre...

Gmail business users can now send encrypted emails to anyone
Oct 03, 2025 | BleepingComputer

Google says that Gmail enterprise users can now send end-to-end encrypted emails to people who use any email service or platform. [...]

New "Cavalry Werewolf" Attack Hits Russian Agencies with FoalShell and StallionRAT
Oct 03, 2025 | The Hacker News

A threat actor that's known to share overlaps with a hacking group called YoroTrooper has been observed targeting the Russian public sector with malwa...

CISA Flags Meteobridge CVE-2025-4008 Flaw as Actively Exploited in the Wild
Oct 03, 2025 | The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a high-severity security flaw impacting Smartbedded Meteobridge to ...

Microsoft Outlook stops displaying inline SVG images used in attacks
Oct 02, 2025 | BleepingComputer

Microsoft says Outlook for Web and the new Outlook for Windows will no longer display risky inline SVG images that are being used in attacks. [...]

DrayTek warns of remote code execution bug in Vigor routers
Oct 02, 2025 | BleepingComputer

Networking hardware maker DrayTek released an advisory to warn about a security vulnerability in several Vigor router models that could allow remote, ...

There Are More CVEs, But Cyber Insurers Aren't Altering Policies
Oct 02, 2025 | darkreading

With nearly 47,000 CVEs expected by the end of the year, organizations must balance comprehensive vulnerability management with strategic cyber insura...

Despite More CVEs, Cyber Insurers Aren't Altering Policies
Oct 02, 2025 | darkreading

With nearly 47,000 CVEs expected by the end of the year, organizations must balance comprehensive vulnerability management with strategic cyber insura...

For One NFL Team, Tackling Cyber Threats Is Basic Defense
Oct 02, 2025 | darkreading

The NFL's cyberattack surface is expanding at an unprecedented rate. To find out more, we spoke with a cyber defense coordinator from the Cleveland Br...

Red Hat Investigates Widespread Breach of Private GitLab Repositories
Oct 02, 2025 | darkreading

A threat actor claimed 28,000 private repositories had been compromised, and the Linux software maker said it had "initiated necessary remediatio...

HackerOne paid $81 million in bug bounties over the past year
Oct 02, 2025 | BleepingComputer

Bug bounty platform HackerOne announced that it paid out $81 million in rewards to white-hat hackers worldwide over the past 12 months. [...]

Brave browser surpasses the 100 million active monthly users mark
Oct 02, 2025 | BleepingComputer

Brave browser this September has reached 101 million monthly active users and 42 million daily active users, hitting a new record in the project's his...

Confucius Hackers Hit Pakistan With New WooperStealer and Anondoor Malware
Oct 02, 2025 | The Hacker News

The threat actor known as Confucius has been attributed to a new phishing campaign that has targeted Pakistan with malware families like WooperStealer...

Microsoft Defender bug triggers erroneous BIOS update alerts
Oct 02, 2025 | BleepingComputer

​Microsoft is working to resolve a bug that causes Defender for Endpoint to incorrectly tag some devices' BIOS (Basic Input/Output System) firmware as...

Your Service Desk is the New Attack Vector—Here's How to Defend It.
Oct 02, 2025 | BleepingComputer

Service desks are prime targets. A practical, NIST-aligned workflow for help desk user verification that stops social engineering without slowing supp...

Phishing Is Moving From Email to Mobile. Is Your Security?
Oct 02, 2025 | darkreading

With SMS, voice, and QR-code phishing incidents on the rise, it's time to take a closer look at securing the mobile user.

Alert: Malicious PyPI Package soopsocks Infects 2,653 Systems Before Takedown
Oct 02, 2025 | The Hacker News

Cybersecurity researchers have flagged a malicious package on the Python Package Index (PyPI) repository that claims to offer the ability to create a ...

'Confucius' Cyberspy Evolves From Stealers to Backdoors in Pakistan
Oct 02, 2025 | darkreading

The long-running South Asian advanced persistent threat (APT) group is advancing its objectives against Pakistani targets, with a shift to deploying P...

Automating Pentest Delivery: 7 Key Workflows for Maximum Impact
Oct 02, 2025 | The Hacker News

Penetration testing is critical to uncovering real-world security weaknesses. With the shift into continuous testing and validation, it is time we aut...

ThreatsDay Bulletin: CarPlay Exploit, BYOVD Tactics, SQL C2 Attacks, iCloud Backdoor Demand & More
Oct 02, 2025 | The Hacker News

From unpatched cars to hijacked clouds, this week’s Threatsday headlines remind us of one thing — no corner of technology is safe. Attackers are scann...

Google Mandiant Probes New Oracle Extortion Wave Possibly Linked to Cl0p Ransomware
Oct 02, 2025 | The Hacker News

Google Mandiant and Google Threat Intelligence Group (GTIG) have disclosed that they are tracking a new cluster of activity possibly linked to a finan...

How to Close Threat Detection Gaps: Your SOC's Action Plan
Oct 02, 2025 | The Hacker News

Running a SOC often feels like drowning in alerts. Every morning, dashboards light up with thousands of signals; some urgent, many irrelevant. The job...

Android spyware campaigns impersonate Signal and ToTok messengers
Oct 02, 2025 | BleepingComputer

Two new spyware campaigns that researchers call ProSpy and ToSpy lured Android users with fake upgrades or plugins for the Signal and ToTok messaging ...

Warning: Beware of Android Spyware Disguised as Signal Encryption Plugin and ToTok Pro
Oct 02, 2025 | The Hacker News

Cybersecurity researchers have discovered two Android spyware campaigns dubbed ProSpy and ToSpy that impersonate apps like Signal and ToTok to target ...

Android Spyware in the UAE Masquerades as ... Spyware
Oct 02, 2025 | darkreading

In a clever, messed-up twist on brand impersonation, attackers are passing off their spyware as a notorious UAE government surveillance app.

Red Hat confirms security incident after hackers claim GitHub breach
Oct 02, 2025 | BleepingComputer

An extortion group calling itself the Crimson Collective claims to have breached Red Hat's private GitHub repositories, stealing nearly 570GB of compr...

Red Hat confirms security incident after hackers breach GitLab instance
Oct 02, 2025 | BleepingComputer

An extortion group calling itself the Crimson Collective claims to have stolen nearly 570GB of compressed data across 28,000 internal development resp...

Clop extortion emails claim theft of Oracle E-Business Suite data
Oct 02, 2025 | BleepingComputer

Mandiant and Google are tracking a new extortion campaign where executives at multiple companies received emails claiming that sensitive data was stol...

Google Sheds Light on ShinyHunters' Salesforce Tactics
Oct 01, 2025 | darkreading

Mandiant provided proactive defenses against UNC6040's social engineering attacks that have led to several Salesforce breaches.

Shutdown Threatens US Intel Sharing, Cyber Defense
Oct 01, 2025 | darkreading

Lapse of critical information sharing and mass furloughs at CISA are just some of the concerns.

Data breach at dealership software provider impacts 766k clients
Oct 01, 2025 | BleepingComputer

A ransomware attack at Motility Software Solutions, a provider of dealer management software (DMS), has exposed the sensitive data of 766,000 customer...

Adobe Analytics bug leaked customer tracking data to other tenants
Oct 01, 2025 | BleepingComputer

Adobe is warning its Analytics customers that an ingestion bug caused data from some organizations to appear in the analytics instances of others for ...

New bug in classic Outlook can only be fixed via Microsoft support
Oct 01, 2025 | BleepingComputer

Microsoft is investigating a known issue that causes the classic Outlook email client to crash upon launch, which can only be resolved via Exchange On...

Android malware uses VNC to give attackers hands-on access
Oct 01, 2025 | BleepingComputer

A new Android banking and remote access trojan (RAT) dubbed Klopatra disguised as an IPTV and VPN app has infected more than 3,000 devices across Euro...

New WireTap Attack Extracts Intel SGX ECDSA Key via DDR4 Memory-Bus Interposer
Oct 01, 2025 | The Hacker News

In yet another piece of research, academics from Georgia Institute of Technology and Purdue University have demonstrated that the security guarantees ...

F-Droid project threatened by Google's new dev registration rules
Oct 01, 2025 | BleepingComputer

F-Droid is warning that the project could reach an end due to Google's new requirements for all Android developers to verify their identity. [...]

Microsoft to force install Microsoft 365 companion apps in October
Oct 01, 2025 | BleepingComputer

Later this month, Microsoft will start automatically installing the Microsoft 365 companion apps on Windows 11 devices that have the Microsoft 365 des...

WestJet data breach exposes travel details of 1.2 million customers
Oct 01, 2025 | BleepingComputer

Canadian airline WestJet is informing customers that the cyberattack disclosed in June compromised the personal information of 1.2 million customers, ...

Google Drive for desktop gets AI-powered ransomware detection
Oct 01, 2025 | BleepingComputer

Google has begun rolling out a new AI-powered security feature for Google Drive desktop, which will automatically pause file syncing when it detects a...

Allianz Life says July data breach impacts 1.5 million people
Oct 01, 2025 | BleepingComputer

Allianz Life has completed the investigation into the cyberattack it suffered in July and determined that nearly 1.5 million individuals are impacted....

A $50 'Battering RAM' Can Bust Confidential Computing
Oct 01, 2025 | darkreading

Researchers have demonstrated an attack that can break through modern Intel and AMD processor technologies that protect encrypted data stored in memor...

How To Simplify CISA's Zero Trust Roadmap with Modern Microsegmentation
Oct 01, 2025 | BleepingComputer

CISA says microsegmentation isn't optional—it's foundational to Zero Trust. But legacy methods make it slow & complex. Learn from Zero Networks how mo...

Microsoft: Media Creation Tool broken on Windows 11 Arm64 PCs
Oct 01, 2025 | BleepingComputer

After rolling out Windows 11 25H2, also known as Windows 11 2025 Update, Microsoft has confirmed that the Media Creation Tool has stopped working on d...

Undead Operating Systems Haunt Enterprise Security Networks
Oct 01, 2025 | darkreading

Windows 10 reaches end-of-life on Oct. 14, which will triple the number of vulnerable enterprise systems and create a massive attack surface for cyber...

OneLogin Bug Let Attackers Use API Keys to Steal OIDC Secrets and Impersonate Apps
Oct 01, 2025 | The Hacker News

A high-severity security flaw has been disclosed in the One Identity OneLogin Identity and Access Management (IAM) solution that, if successfully expl...

Learn How Leading Security Teams Blend AI + Human Workflows (Free Webinar)
Oct 01, 2025 | The Hacker News

AI is changing automation—but not always for the better. That’s why we’re hosting a new webinar, "Workflow Clarity: Where AI Fits in Modern Automation...

How Leading Security Teams Blend AI + Human Workflows (Free Webinar)
Oct 01, 2025 | The Hacker News

AI is changing automation—but not always for the better. That’s why we’re hosting a new webinar, "Workflow Clarity: Where AI Fits in Modern Automation...

Red Hat OpenShift AI Flaw Exposes Hybrid Cloud Infrastructure to Full Takeover
Oct 01, 2025 | The Hacker News

A severe security flaw has been disclosed in the Red Hat OpenShift AI service that could allow attackers to escalate privileges and take control of th...

2025 Cybersecurity Reality Check: Breaches Hidden, Attack Surfaces Growing, and AI Misperceptions Rising
Oct 01, 2025 | The Hacker News

Bitdefender’s 2025 Cybersecurity Assessment Report paints a sobering picture of today’s cyber defense landscape: mounting pressure to remain silent af...

Hackers Exploit Milesight Routers to Send Phishing SMS to European Users
Oct 01, 2025 | The Hacker News

Unknown threat actors are abusing Milesight industrial cellular routers to send SMS messages as part of a smishing campaign targeting users in Europea...

New Android Banking Trojan “Klopatra” Uses Hidden VNC to Control Infected Smartphones
Oct 01, 2025 | The Hacker News

A previously undocumented Android banking trojan called Klopatra has compromised over 3,000 devices, with a majority of the infections reported in Spa...

Ukraine Warns of CABINETRAT Backdoor + XLL Add-ins Spread via Signal ZIPs
Oct 01, 2025 | The Hacker News

The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of new targeted cyber attacks in the country using a backdoor called CABINETRAT. ...

China Imposes One-Hour Reporting Rule for Major Cyber Incidents
Oct 01, 2025 | darkreading

The sweeping new regulations show that China's serious about hardening its own networks after launching widespread attacks on global networks.

Imgur blocks UK users after data watchdog signals possible fine
Sep 30, 2025 | BleepingComputer

People in the United Kingdom are no longer able to access content hosted on the Imgur, a popular media sharing site, after a UK data watchdog warned i...

New China APT Strikes With Precision and Persistence
Sep 30, 2025 | darkreading

Phantom Taurus demonstrates a deep understanding of Windows environments, including advanced components like IIServerCore, a fileless backdoor that ex...

'Klopatra' Trojan Makes Bank Transfers While You Sleep
Sep 30, 2025 | darkreading

A sophisticated new banking malware is hard to detect, capable of stealing lots of money, and infecting thousands of people in Italy and Spain.

Sendit sued by the FTC for illegal collection of children data
Sep 30, 2025 | BleepingComputer

The Federal Trade Commission (FTC) is suing Sendit's operating company and its CEO for unlawful collection of data from underage users, as well as dec...

China Exploited New VMware Bug for Nearly a Year
Sep 30, 2025 | darkreading

A seemingly benign privilege-escalation process in VMware and other software has likely benefited attackers and other malware strains for years, resea...

New MatrixPDF toolkit turns PDFs into phishing and malware lures
Sep 30, 2025 | BleepingComputer

A new phishing and malware distribution toolkit called MatrixPDF allows attackers to convert ordinary PDF files into interactive lures that bypass ema...

$50 Battering RAM Attack Breaks Intel and AMD Cloud Security Protections
Sep 30, 2025 | The Hacker News

A group of academics from KU Leuven and the University of Birmingham has demonstrated a new vulnerability called Battering RAM to bypass the latest de...

New $50 Battering RAM Attack Breaks Intel and AMD Cloud Security Protections
Sep 30, 2025 | The Hacker News

A group of academics from KU Leuven and the University of Birmingham has demonstrated a new vulnerability called Battering RAM to bypass the latest de...

WestJet confirms recent breach exposed customers' passports
Sep 30, 2025 | BleepingComputer

Canadian airline WestJet is informing customers that the cyberattack disclosed in June compromised their sensitive information, including passports an...

Windows 11 2025 Update (25H2) is now available, Here's what's new
Sep 30, 2025 | BleepingComputer

Today, Microsoft announced the release of Windows 11 25H2, also known as Windows 11 2025 Update. [...]

Nearly 50,000 Cisco firewalls vulnerable to actively exploited flaws
Sep 30, 2025 | BleepingComputer

Roughly 50,000 Cisco Adaptive Security Appliance (ASA) and Firewall Threat Defense (FTD) appliances exposed on the public web are vulnerable to two vu...

Phantom Taurus: New China-Linked Hacker Group Hits Governments With Stealth Malware
Sep 30, 2025 | The Hacker News

Government and telecommunications organizations across Africa, the Middle East, and Asia have emerged as the target of a previously undocumented China...

Critical WD My Cloud bug allows remote command injection
Sep 30, 2025 | BleepingComputer

Western Digital has released firmware updates for multiple My Cloud NAS models to patch a critical-severity vulnerability that could be exploited remo...

Chinese hackers exploiting VMware zero-day since October 2024
Sep 30, 2025 | BleepingComputer

Broadcom has patched a high-severity privilege escalation vulnerability in its VMware Aria Operations and VMware Tools software, which has been exploi...

VMware Certification Is Surging in a Shifting IT Landscape
Sep 30, 2025 | BleepingComputer

VMware certification is surging as IT teams face hybrid infra, cloud complexity, & rising risks. See how VMUG Advantage helps practitioners & enterpri...

Can Shadow AI Risks Be Stopped?
Sep 30, 2025 | darkreading

Agentic AI has introduced abundant shadow artificial intelligence (AI) risks. Cybersecurity startup Entro Security extends its platform to help enterp...

Microsoft fixes Windows DRM video playback issues for some users
Sep 30, 2025 | BleepingComputer

Microsoft says it has "partially" resolved a known issue that caused problems when trying to play DRM-protected video in Blu-ray/DVD/Digital TV applic...

CISA warns of critical Linux Sudo flaw exploited in attacks
Sep 30, 2025 | BleepingComputer

Hackers are actively exploiting a critical vulnerability (CVE-2025-32463) in the sudo package that enables the execution of commands with root-level p...

Researchers Disclose Google Gemini AI Flaws Allowing Prompt Injection and Cloud Exploits
Sep 30, 2025 | The Hacker News

Cybersecurity researchers have disclosed three now-patched security vulnerabilities impacting Google's Gemini artificial intelligence (AI) assistant t...

Microsoft Expands Sentinel Into Agentic Security Platform With Unified Data Lake
Sep 30, 2025 | The Hacker News

Microsoft on Tuesday unveiled the expansion of its Sentinel Security Incidents and Event Management solution (SIEM) as a unified agentic platform with...

Windows 11 KB5065789 update released with 41 changes and fixes
Sep 30, 2025 | BleepingComputer

​​Microsoft has released the KB5065789 preview cumulative update for Windows 11 24H2, which includes 41 improvements, including new AI actions in File...

Broadcom fixes high-severity VMware NSX bugs reported by NSA
Sep 30, 2025 | BleepingComputer

Broadcom has released security updates to patch two high-severity VMware NSX vulnerabilities reported by the U.S. National Security Agency (NSA). [......

Stop Alert Chaos: Context Is the Key to Effective Incident Response
Sep 30, 2025 | The Hacker News

The Problem: Legacy SOCs and Endless Alert Noise Every SOC leader knows the feeling: hundreds of alerts pouring in, dashboards lighting up like a slot...

Urgent: China-Linked Hackers Exploit New VMware Zero-Day Since October 2024
Sep 30, 2025 | The Hacker News

A newly patched security flaw impacting Broadcom VMware Tools and VMware Aria Operations has been exploited in the wild as a zero-day since mid-Octobe...

'Trifecta' of Google Gemini Flaws Turn AI Into Attack Vehicle
Sep 30, 2025 | darkreading

Flaws in individual models of Google's AI suite created significant security and privacy risks for users, demonstrating the need for heightened defens...

New Android Trojan “Datzbro” Tricking Elderly with AI-Generated Facebook Travel Events
Sep 30, 2025 | The Hacker News

Cybersecurity researchers have flagged a previously undocumented Android banking trojan called Datzbro that can conduct device takeover (DTO) attacks ...

Evolving Enterprise Defense to Secure the Modern AI Supply Chain
Sep 30, 2025 | The Hacker News

The world of enterprise technology is undergoing a dramatic shift. Gen-AI adoption is accelerating at an unprecedented pace, and SaaS vendors are embe...

U.K. Police Just Seized £5.5 Billion in Bitcoin — The World’s Largest Crypto Bust
Sep 30, 2025 | The Hacker News

A Chinese national has been convicted for her role in a fraudulent cryptocurrency scheme after law enforcement authorities in the U.K. confiscated ÂŁ5....

AI-Powered Voice Cloning Raises Vishing Risks
Sep 30, 2025 | darkreading

A researcher-developed framework could enable attackers to conduct real-time conversations using simulated audio to compromise organizations and extra...

CISA Sounds Alarm on Critical Sudo Flaw Actively Exploited in Linux and Unix Systems
Sep 30, 2025 | The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added a critical security flaw impacting the Sudo command-line utility for ...

UK convicts "Bitcoin Queen" in world’s largest cryptocurrency seizure
Sep 29, 2025 | BleepingComputer

The Metropolitan Police has secured a conviction in what is believed to be the world's largest cryptocurrency seizure, valued at more than ÂŁ5.5 billio...

IoT Security Flounders Amid Churning Risk
Sep 29, 2025 | darkreading

The Internet of Things (IoT) has made everything more interconnected than ever, but an important US government security initiative is stuck in limbo e...

Sneaky, Malicious MCP Server Exfiltrates Secrets via BCC
Sep 29, 2025 | darkreading

The first known malicious MCP server is an AI integration tool that automatically sends email such as those related to password resets, account confir...

Akira Hits SonicWall VPNs in Broad Ransomware Campaign
Sep 29, 2025 | darkreading

Akira ransomware actors are currently targeting SonicWall firewall customers vulnerable to a bug discovered last year.

Japan's largest brewer suspends operations due to cyberattack
Sep 29, 2025 | BleepingComputer

Asahi Group Holdings, Ltd (Asahi), the brewer of Japan's top-selling beer, has disclosed a cyberattack that disrupted several of its operations. [...]

Ransomware gang sought BBC reporter’s help in hacking media giant
Sep 29, 2025 | BleepingComputer

Threat actors claiming to represent the Medusa ransomware gang tempted a BBC correspondent to become an insider threat by offering a significant amoun...

EvilAI Malware Masquerades as AI Tools to Infiltrate Global Organizations
Sep 29, 2025 | The Hacker News

Threat actors have been observed using seemingly legitimate artificial intelligence (AI) tools and software to sneakily slip malware for future attack...

UK govt backs JLR with £1.5 billion loan guarantee after cyberattack
Sep 29, 2025 | BleepingComputer

The UK Government is providing Jaguar Land Rover (JLR) with a ÂŁ1.5 billion loan guarantee to restore its supply chain after a catastrophic cyberattack...

Brave launches 'Ask Brave' feature to fuse AI with traditional search
Sep 29, 2025 | BleepingComputer

Brave Software, the creator of the privacy-focused web browser and search engine, has introduced a new subsystem called Ask Brave that unifies search ...

Ukrainian Cops Spoofed in Fileless Phishing Attacks on Kyiv
Sep 29, 2025 | darkreading

Attackers impersonate the National Police of Ukraine to deploy Amatera Stealer and PureMiner, using malicious Scalable Vector Graphics to trick victim...

Harrods suffers new data breach exposing 430,000 customer records
Sep 29, 2025 | BleepingComputer

UK retail giant Harrods has disclosed a new cybersecurity incident after hackers compromised a third-party supplier and stole 430,000 records with sen...

Can We Trust AI To Write Vulnerability Checks? Here's What We Found
Sep 29, 2025 | BleepingComputer

Can AI speed up writing vulnerability checks without sacrificing quality? Intruder put it to the test. Their researchers found where AI helps, where i...

ChatGPT tests free trial for paid plans, rolls out cheaper Go in more regions
Sep 29, 2025 | BleepingComputer

OpenAI is offering some users a free trial for ChatGPT Plus, which costs $20. In addition, $4 GPT Go is now available in Indonesia. [...]

⚡ Weekly Recap: Cisco 0-Day, Record DDoS, LockBit 5.0, BMC Bugs, ShadowV2 Botnet & More
Sep 29, 2025 | The Hacker News

Cybersecurity never stops—and neither do hackers. While you wrapped up last week, new attacks were already underway. From hidden software bugs to mass...

OpenAI is routing GPT-4o to safety models when it detects harmful activities
Sep 29, 2025 | BleepingComputer

Over the weekend, some people noticed that GPT-4o is routing requests to an unknown model out of nowhere. Turns out it's a "safety" feature. [...]

The State of AI in the SOC 2025 - Insights from Recent Study 
Sep 29, 2025 | The Hacker News

Security leaders are embracing AI for triage, detection engineering, and threat hunting as alert volumes and burnout hit breaking points. A comprehens...

Microsoft Flags AI-Driven Phishing: LLM-Crafted SVG Files Outsmart Email Security
Sep 29, 2025 | The Hacker News

Microsoft is calling attention to a new phishing campaign primarily aimed at U.S.-based organizations that has likely utilized code generated using la...

First Malicious MCP Server Found Stealing Emails in Rogue Postmark-MCP Package
Sep 29, 2025 | The Hacker News

Cybersecurity researchers have discovered what has been described as the first-ever instance of a Model Context Protocol (MCP) server spotted in the w...

Akira ransomware breaching MFA-protected SonicWall VPN accounts
Sep 28, 2025 | BleepingComputer

Ongoing Akira ransomware attacks targeting SonicWall SSL VPN devices continue to evolve, with the threat actors found to be successfully authenticatin...

EU probes SAP over anti-competitive ERP support practices
Sep 28, 2025 | BleepingComputer

The European Comission is investigating potential anti-competitive practices in aftermarket services SAP provides for its on-premise ERP software. [.....

Fake Microsoft Teams installers push Oyster malware via malvertising
Sep 27, 2025 | BleepingComputer

Hackers have been spotted using SEO poisoning and search engine advertisements to promote fake Microsoft Teams installers that infect Windows devices ...

Dutch teens arrested for trying to spy on Europol for Russia
Sep 27, 2025 | BleepingComputer

Two Dutch teenage boys aged 17, reportedly used hacking devices to spy for Russia, have been arrested by the Politie on Monday. [...]

China-Linked PlugX and Bookworm Malware Attacks Target Asian Telecom and ASEAN Networks
Sep 27, 2025 | The Hacker News

Telecommunications and manufacturing sectors in Central and South Asian countries have emerged as the target of an ongoing campaign distributing a new...

Volvo Employee SSNs Stolen in Supplier Ransomware Attack
Sep 26, 2025 | darkreading

Three international vehicle manufacturers have fallen to supply chain cyberattacks in the past month alone.

Microsoft’s new AI feature will organize your photos automatically
Sep 26, 2025 | BleepingComputer

Microsoft has begun testing a new AI-powered feature in Microsoft Photos, designed to categorize photos automatically on Windows 11 systems. [...]

US investors to take over TikTok operations in the country
Sep 26, 2025 | BleepingComputer

U.S. President Donald Trump has signed an executive order approving a plan to restructure TikTok operations in the country to address national securit...

Microsoft shares temp fix for Outlook encrypted email errors
Sep 26, 2025 | BleepingComputer

Microsoft is investigating a known issue that triggers Outlook errors when opening encrypted emails sent from other organizations. [...]

Researchers Expose SVG and PureRAT Phishing Threats Targeting Ukraine and Vietnam
Sep 26, 2025 | The Hacker News

A new campaign has been observed impersonating Ukrainian government agencies in phishing attacks to deliver CountLoader, which is then used to drop Am...

Researchers Expose Phishing Threats Distributing CountLoader and PureRAT
Sep 26, 2025 | The Hacker News

A new campaign has been observed impersonating Ukrainian government agencies in phishing attacks to deliver CountLoader, which is then used to drop Am...

Microsoft Edge to block malicious sideloaded extensions
Sep 26, 2025 | BleepingComputer

Microsoft is planning to introduce a new Edge security feature that will protect users against malicious extensions sideloaded into the web browser. [...

Iranian State Hackers Use SSL.com Certificates to Sign Malware
Sep 26, 2025 | darkreading

Security researchers say multiple threat groups, including Iran's Charming Kitten APT offshoot Subtle Snail, are deploying malware with code-signing c...

The hidden cyber risks of deploying generative AI
Sep 26, 2025 | BleepingComputer

Generative AI can boost productivity—but without safeguards, it also opens the door to phishing, fraud & model manipulation. Learn more from Acronis T...

Maximum severity GoAnywhere MFT flaw exploited as zero day
Sep 26, 2025 | BleepingComputer

Hackers are actively exploiting a maximum severity vulnerability (CVE-2025-10035) in Fortra's GoAnywhere MFT that allows injecting commands remotely w...

Prep is Underway, But 2026 FIFA World Cup Poses Significant Cyber Challenges
Sep 26, 2025 | darkreading

The world's most-popular sports contest starts in June 2026 across 16 venues in three countries: Securing the event infrastructure from cyber threats ...

Microsoft releases the final Windows 10 22H2 preview update
Sep 26, 2025 | BleepingComputer

Microsoft has released the final non-security preview update for Windows 10, version 22H2, which includes fixes for the out-of-box experience and SMBv...

New COLDRIVER Malware Campaign Joins BO Team and Bearlyfy in Russia-Focused Cyberattacks
Sep 26, 2025 | The Hacker News

The Russian advanced persistent threat (APT) group known as COLDRIVER has been attributed to a fresh round of ClickFix-style attacks designed to deliv...

Crash Tests for Security: Why BAS Is Proof of Defense, Not Assumptions
Sep 26, 2025 | The Hacker News

Car makers don’t trust blueprints. They smash prototypes into walls. Again and again. In controlled conditions. Because design specs don’t prove survi...

Fortra GoAnywhere CVSS 10 Flaw Exploited as 0-Day a Week Before Public Disclosure
Sep 26, 2025 | The Hacker News

Cybersecurity company watchTowr Labs has disclosed that it has "credible evidence" of active exploitation of the recently disclosed security flaw in F...

New macOS XCSSET Variant Targets Firefox with Clipper and Persistence Module
Sep 26, 2025 | The Hacker News

Cybersecurity researchers have discovered an updated version of a known Apple macOS malware called XCSSET that has been observed in limited attacks. "...

Cisco ASA Firewall Zero-Day Exploits Deploy RayInitiator and LINE VIPER Malware
Sep 26, 2025 | The Hacker News

The U.K. National Cyber Security Centre (NCSC) has revealed that threat actors have exploited the recently disclosed security flaws impacting Cisco fi...

Microsoft warns of new XCSSET macOS malware variant targeting Xcode devs
Sep 25, 2025 | BleepingComputer

Microsoft Threat Intelligence reports that a new variant of the XCSSET macOS malware has been detected in limited attacks, incorporating several new f...

Unofficial Postmark MCP npm silently stole users' emails
Sep 25, 2025 | BleepingComputer

A npm package copying the official 'postmark-mcp' project on GitHub turned bad with the latest update that added a single line of code to exfiltrate a...

Cisco's Wave of Actively Exploited Zero-Day Bugs Targets Firewalls, IOS
Sep 25, 2025 | darkreading

Patch now: Cisco recently disclosed four actively exploited zero-days affecting millions of devices, including three targeted by a nation-state actor ...

Chinese APT Drops 'Brickstorm' Backdoors on Edge Devices
Sep 25, 2025 | darkreading

The China-linked cyber-espionage group UNC5221 is compromising network appliances that cannot run traditional EDR agents to deploy new versions of the...

Urgent: Cisco ASA Zero-Day Duo Under Attack; CISA Triggers Emergency Mitigation Directive
Sep 25, 2025 | The Hacker News

Cisco is urging customers to patch two security flaws impacting the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software...

Co-op says it lost $107 million after Scattered Spider attack
Sep 25, 2025 | BleepingComputer

The Co-operative Group in the U.K. released its interim financial results report for the first half of 2025 with a massive loss in operating profit of...

Salesforce AI Agents Forced to Leak Sensitive Data
Sep 25, 2025 | darkreading

Yet again researchers have uncovered an opportunity (dubbed "ForcedLeak" for indirect prompt injection against autonomous agents lacking suf...

CISA orders agencies to patch Cisco flaws exploited in zero-day attacks
Sep 25, 2025 | BleepingComputer

CISA has issued a new emergency directive ordering U.S. federal agencies to secure their Cisco firewall devices against two flaws that have been explo...

Vane Viper Generates 1 Trillion DNS Queries to Power Global Malware and Ad Fraud Network
Sep 25, 2025 | The Hacker News

The threat actor known as Vane Viper has been outed as a purveyor of malicious ad technology (adtech), while relying on a tangled web of shell compani...

Cisco warns of ASA firewall zero-days exploited in attacks
Sep 25, 2025 | BleepingComputer

Cisco warned customers today to patch two zero-day vulnerabilities that are actively being exploited in attacks and impact the company's firewall soft...

Amazon pays $2.5 billion to settle Prime memberships lawsuit
Sep 25, 2025 | BleepingComputer

Amazon will pay $2.5 billion to settle claims by the U.S. Federal Trade Commission (FTC) that it used dark patterns to trick millions of users into en...

Malicious Rust packages on Crates.io steal crypto wallet keys
Sep 25, 2025 | BleepingComputer

Two malicious packages with nearly 8,500 downloads in Rust's official crate repository scanned developers' systems to steal cryptocurrency private key...

Salesforce Patches Critical ForcedLeak Bug Exposing CRM Data via AI Prompt Injection
Sep 25, 2025 | The Hacker News

Cybersecurity researchers have disclosed a critical flaw impacting Salesforce Agentforce, a platform for building artificial intelligence (AI) agents,...

How secure are passkeys, really? Here's what you need to know
Sep 25, 2025 | BleepingComputer

Passwords are weak links—88% of breaches involve stolen creds. Learn more from Specops Software about how passkeys deliver phishing resistance, simple...

How Cloud Service Disruptions Are Making Resilience Critical for Developers
Sep 25, 2025 | darkreading

Outages affecting DevOps tools threaten to leave developers coding like it's 1999. How serious is the threat and what can companies do?

North Korean Hackers Use New AkdoorTea Backdoor to Target Global Crypto Developers
Sep 25, 2025 | The Hacker News

The North Korea-linked threat actors associated with the Contagious Interview campaign have been attributed to a previously undocumented backdoor call...

Teen suspected of Vegas casino cyberattacks released to parents
Sep 25, 2025 | BleepingComputer

A 17-year-old hacker who surrendered to face charges over cyberattacks targeting Vegas casinos in 2023 has been released into the custody of his paren...

Microsoft will offer free Windows 10 security updates in Europe
Sep 25, 2025 | BleepingComputer

Microsoft will offer free extended security updates for Windows 10 users in the European Economic Area (EEA), which includes Iceland, Liechtenstein, N...

Microsoft will offer free Windows 10 extended security updates in Europe
Sep 25, 2025 | BleepingComputer

Microsoft will offer free extended security updates for Windows 10 users in the European Economic Area (EEA), which includes Iceland, Liechtenstein, N...

CTEM's Core: Prioritization and Validation
Sep 25, 2025 | The Hacker News

Despite a coordinated investment of time, effort, planning, and resources, even the most up-to-date cybersecurity systems continue to fail. Every day....

Threatsday Bulletin: Rootkit Patch, Federal Breach, OnePlus SMS Leak, TikTok Scandal & More
Sep 25, 2025 | The Hacker News

/* ===== Container ===== */ .td-wrap {} /* ===== Section ===== */ .td-section { } .td-title { margin: 16px 0 4px; font-size: 32px; line-height: 1.2; ...

Tech Overtakes Gaming as Top DDoS Attack Target, New Gcore Radar Report Finds
Sep 25, 2025 | The Hacker News

The latest Gcore Radar report analyzing attack data from Q1–Q2 2025, reveals a 41% year-on-year increase in total attack volume. The largest attack pe...

Malicious Rust Crates Steal Solana and Ethereum Keys — 8,424 Downloads Confirmed
Sep 25, 2025 | The Hacker News

Cybersecurity researchers have discovered two malicious Rust crates impersonating a legitimate library called fast_log to steal Solana and Ethereum wa...

Cisco Warns of Actively Exploited SNMP Vulnerability Allowing RCE or DoS in IOS Software
Sep 25, 2025 | The Hacker News

Cisco has warned of a high-severity security flaw in IOS Software and IOS XE Software that could allow a remote attacker to execute arbitrary code or ...

CISA: Attackers Breach Federal Agency via Critical GeoServer Flaw
Sep 24, 2025 | darkreading

Threat actors exploited CVE-2024-36401 less than two weeks after it was initially disclosed and used it to gain access to a large federal civilian exe...

The Fall of Scattered Spider? Teen Member Surrenders Amid Group's Shutdown Claims
Sep 24, 2025 | darkreading

The cybercrime group continues to gain attention despite its apparent shutdown last week.

New Supermicro BMC flaws can create persistent backdoors
Sep 24, 2025 | BleepingComputer

Two vulnerabilities affecting the firmware of Supermicro hardware, including Baseboard Management Controller (BMC) allow attackers to update systems w...

OpenAI is testing a new GPT-5-based AI agent "GPT-Alpha"
Sep 24, 2025 | BleepingComputer

OpenAI is internally testing a new version of its AI agent, which uses a special version of GPT-5 dubbed "GPT-Alpha." [...]

Russia Targets Moldovan Election in Disinformation Play
Sep 24, 2025 | darkreading

Researchers have tracked a Russian disinformation campaign against upcoming Moldovan elections, linking it to a previous campaign that began in 2022.

Kali Linux 2025.3 released with 10 new tools, wifi enhancements
Sep 24, 2025 | BleepingComputer

Kali Linux has released version 2025.3, the third version of 2025, featuring ten new tools, Nexmon support, and NetHunter improvements. [...]

Kali Linux 2025.3 released with 10 new tools, Wi-Fi enhancements
Sep 24, 2025 | BleepingComputer

Kali Linux has released version 2025.3, the third version of 2025, featuring ten new tools, Nexmon support, and NetHunter improvements. [...]

Cisco warns of IOS zero-day vulnerability exploited in attacks
Sep 24, 2025 | BleepingComputer

Cisco has released security updates to address a high-severity zero-day vulnerability in Cisco IOS and IOS XE Software that is currently being exploit...

Chinese Hackers RedNovember Target Global Governments Using Pantegana and Cobalt Strike
Sep 24, 2025 | The Hacker News

A suspected cyber espionage activity cluster that was previously found targeting global government and private sector organizations spanning Africa, A...

Unpatched flaw in OnePlus phones lets rogue apps text messages
Sep 24, 2025 | BleepingComputer

A vulnerability in multiple OnePlus OxygenOS versions allows any installed app to access SMS data and metadata without requiring permission or user in...

Police seizes $439 million stolen by cybercrime rings worldwide
Sep 24, 2025 | BleepingComputer

In a five-month joint operation led by Interpol, law enforcement agencies have seized more than $439 million in cash and cryptocurrency linked to cybe...

UNC5221 Uses BRICKSTORM Backdoor to Infiltrate U.S. Legal and Technology Sectors
Sep 24, 2025 | The Hacker News

Companies in the legal services, software-as-a-service (SaaS) providers, Business Process Outsourcers (BPOs), and technology sectors in the U.S. have ...

Obscura, an obscure new ransomware variant
Sep 24, 2025 | BleepingComputer

Huntress analysts discovered a previously unseen ransomware variant, Obscura, spreading from a victim company's domain controller. Learn how Obscura w...

Google: Brickstone malware used to steal U.S. orgs' data for over a year
Sep 24, 2025 | BleepingComputer

Suspected Chinese hackers have used the Brickstorm malware in long-term persistence espionage operations against U.S. organizations in the technology ...

Google: Brickstorm malware used to steal U.S. orgs' data for over a year
Sep 24, 2025 | BleepingComputer

Suspected Chinese hackers have used the Brickstorm malware in long-term persistence espionage operations against U.S. organizations in the technology ...

UK arrests suspect for RTX ransomware attack causing airport disruptions
Sep 24, 2025 | BleepingComputer

The UK's National Crime Agency has arrested a suspect linked to a ransomware attack that is causing widespread disruptions across European airports. [...

Two Critical Flaws Uncovered in Wondershare RepairIt Exposing User Data and AI Models
Sep 24, 2025 | The Hacker News

Cybersecurity researchers have disclosed two security flaws in Wondershare RepairIt that exposed private user data and potentially exposed the system ...

PyPI urges users to reset credentials after new phishing attacks
Sep 24, 2025 | BleepingComputer

The Python Software Foundation has warned victims of a new wave of phishing attacks using a fake Python Package Index (PyPI) website to reset credenti...

Threat Actor Deploys 'OVERSTEP' Backdoor in Ongoing SonicWall SMA Attacks
Sep 24, 2025 | darkreading

Hackers tracked as UNC6148 are attacking SonicWall security devices by installing hidden software, allowing them to control systems, steal passwords, ...

GitHub notifications abused to impersonate Y Combinator for crypto theft
Sep 24, 2025 | BleepingComputer

A massive phishing campaign targeted GitHub users with cryptocurrency drainers, delivered via fake invitations to the Y Combinator (YC) W2026 program....

How One Bad Password Ended a 158-Year-Old Business
Sep 24, 2025 | The Hacker News

Most businesses don't make it past their fifth birthday - studies show that roughly 50% of small businesses fail within the first five years. So ...

New YiBackdoor Malware Shares Major Code Overlaps with IcedID and Latrodectus
Sep 24, 2025 | The Hacker News

Cybersecurity researchers have disclosed details of a new malware family dubbed YiBackdoor that has been found to share "significant" source code over...

iframe Security Exposed: The Blind Spot Fueling Payment Skimmer Attacks
Sep 24, 2025 | The Hacker News

Think payment iframes are secure by design? Think again. Sophisticated attackers have quietly evolved malicious overlay techniques to exploit checkout...

Npm Package Hides Malware in Steganographic QR Codes
Sep 24, 2025 | darkreading

The poisoned package, purporting to be a JavaScript utility, threatens the software supply chain with a highly obsfuscated credential stealer.

Hackers Exploit Pandoc CVE-2025-51591 to Target AWS IMDS and Steal EC2 IAM Credentials
Sep 24, 2025 | The Hacker News

Cloud security company Wiz has revealed that it uncovered in-the-wild exploitation of a security flaw in a Linux utility called Pandoc as part of atta...

State-Sponsored Hackers Exploiting Libraesva Email Security Gateway Vulnerability
Sep 24, 2025 | The Hacker News

Libraesva has released a security update to address a vulnerability in its Email Security Gateway (ESG) solution that it said has been exploited by st...

Chinese APT Uses OSS & PoCs to Spy on Other Countries
Sep 24, 2025 | darkreading

"RedNovember" is both lazy and punctual: always quick to do its homework on new vulnerabilities, but always getting the answers from cyber d...

Chinese APT Leans on Researcher PoCs to Spy on Other Countries
Sep 24, 2025 | darkreading

"RedNovember" is both lazy and punctual: always quick to do its homework on new vulnerabilities, but always getting the answers from cyber d...

As Incidents Rise, Japanese Government's Cybersecurity Falls Short
Sep 24, 2025 | darkreading

The Japanese government suffered the most cybersecurity incidents in 2024 — 447, nearly double the previous year — while failing to manage 16% of crit...

Boyd Gaming discloses data breach after suffering a cyberattack
Sep 23, 2025 | BleepingComputer

US gaming and casino operator Boyd Gaming Corporation disclosed it suffered a breach after threat actors gained access to its systems and stole data, ...

GitHub Aims to Secure Supply Chain as NPM Hacks Ramp Up
Sep 23, 2025 | darkreading

GitHub will address weak authentication and overly permissive tokens in the NPM ecosystem, following high-profile threat campaigns like those involvin...

Exposed Docker Daemons Fuel DDoS Botnet
Sep 23, 2025 | darkreading

The for-hire platform leverages legitimate cloud-native tools to make detection and disruption harder for defenders and SOC analysts.

From FBI to CISO: Unconventional Paths to Cybersecurity Success
Sep 23, 2025 | darkreading

Cybersecurity leader Jason Manar shares insights on diverse career paths, essential skills, and practical advice for entering and thriving in the high...

Dark Reading Confidential: Battle Space: Cyber Pros Land on the Front Lines of Protecting US Critical Infrastructure
Sep 23, 2025 | darkreading

Dark Reading Confidential Episode 10: It’s past time for a comprehensive plan to protect vital US systems from nation-state cyberattacks, and increasi...

Two New Supermicro BMC Bugs Allow Malicious Firmware to Evade Root of Trust Security
Sep 23, 2025 | The Hacker News

Cybersecurity researchers have disclosed details of two security vulnerabilities impacting Supermicro Baseboard Management Controller (BMC) firmware t...

Libraesva ESG issues emergency fix for bug exploited by state hackers
Sep 23, 2025 | BleepingComputer

Libraesva rolled out an emergency update for its Email Security Gateway solution to fix a vulnerability exploited by threat actors believed to be stat...

Eurojust Arrests 5 in €100M Cryptocurrency Investment Fraud Spanning 23 Countries
Sep 23, 2025 | The Hacker News

Law enforcement authorities in Europe have arrested five suspects in connection with an "elaborate" online investment fraud scheme that stole more tha...

WhatsApp adds message translation to iPhone and Android apps
Sep 23, 2025 | BleepingComputer

WhatsApp has started rolling out a new translation feature that enables Android and iPhone users to translate messages in chats, groups, and channel u...

Cloudflare mitigates new record-breaking 22.2 Tbps DDoS attack
Sep 23, 2025 | BleepingComputer

Cloudflare has mitigated a distributed denial-of-service (DDoS) attack that peaked at a record-breaking 22.2 terabits per second (Tbps) and 10.6 billi...

U.S. Secret Service Seizes 300 SIM Servers, 100K Cards Threatening U.S. Officials Near UN
Sep 23, 2025 | The Hacker News

The U.S. Secret Service on Tuesday said it took down a network of electronic devices located across the New York tri-state area that were used to thre...

CISA says hackers breached federal agency using GeoServer exploit
Sep 23, 2025 | BleepingComputer

CISA has revealed that attackers breached the network of an unnamed U.S. federal civilian executive branch (FCEB) agency last year after compromising ...

Police dismantles crypto fraud ring linked to €100 million in losses
Sep 23, 2025 | BleepingComputer

Law enforcement authorities in Europe have arrested five suspects linked to a cryptocurrency investment fraud ring that stole over €100 million ($118 ...

5 ways to streamline Identity Governance with this free tool
Sep 23, 2025 | BleepingComputer

Identity Governance doesn't have to be complex or costly. tenfold's free Community Edition helps orgs (up to 150 users) streamline onboarding, access ...

SolarWinds releases third patch to fix Web Help Desk RCE bug
Sep 23, 2025 | BleepingComputer

SolarWinds has released a hotfix for a critical a critical vulnerability in Web Help Desk that allows remote code execution (RCE) without authenticati...

SonicWall releases SMA100 firmware update to wipe rootkit malware
Sep 23, 2025 | BleepingComputer

SonicWall has released a firmware update that can help customers remove rootkit malware deployed in attacks targeting SMA 100 series devices. [...]

SolarWinds Releases Hotfix for Critical CVE-2025-26399 Remote Code Execution Flaw
Sep 23, 2025 | The Hacker News

SolarWinds has released hot fixes to address a critical security flaw impacting its Web Help Desk software that, if successfully exploited, could allo...

GitHub tightens npm security with mandatory 2FA, access tokens
Sep 23, 2025 | BleepingComputer

GitHub is introducing a set of defenses against supply-chain attacks on the platform that led to multiple large-scale incidents recently. [...]

Lean Teams, Higher Stakes: Why CISOs Must Rethink Incident Remediation
Sep 23, 2025 | The Hacker News

Big companies are getting smaller, and their CEOs want everyone to know it. Wells Fargo has cut its workforce by 23% over five years, Bank of America ...

ShadowV2 Botnet Exploits Misconfigured AWS Docker Containers for DDoS-for-Hire Service
Sep 23, 2025 | The Hacker News

Cybersecurity researchers have disclosed details of a new botnet that customers can rent access to conduct distributed denial-of-service (DDoS) attack...

SEO Poisoning Campaign Tied to Chinese Actor
Sep 23, 2025 | darkreading

In Operation Rewrite, an unspecified actor is using legitimate compromised web servers to deliver malicious content to visitors for financial gain.

NPM package caught using QR Code to fetch cookie-stealing malware
Sep 23, 2025 | BleepingComputer

Newly discovered npm package 'fezbox' employs QR codes to hide a second-stage payload to steal cookies from a user's web browser. The package, masquer...

GitHub Mandates 2FA and Short-Lived Tokens to Strengthen npm Supply Chain Security
Sep 23, 2025 | The Hacker News

GitHub on Monday announced that it will be changing its authentication and publishing options "in the near future" in response to a recent wave of sup...

BadIIS Malware Spreads via SEO Poisoning — Redirects Traffic, Plants Web Shells
Sep 23, 2025 | The Hacker News

Cybersecurity researchers are calling attention to a search engine optimization (SEO) poisoning campaign likely undertaken by a Chinese-speaking threa...

Airport disruptions in Europe caused by a ransomware attack
Sep 22, 2025 | BleepingComputer

The disruptions over the weekend at several major European airports were caused by a ransomware attack targeting the check-in and boarding systems. [....

Iran-Linked Hackers Target Europe With New Malware
Sep 22, 2025 | darkreading

"Nimbus Manticore" is back at it, this time with improved variants of its flagship malware and targets that are outside its usual focus area...

American Archive of Public Broadcasting fixes bug exposing restricted media
Sep 22, 2025 | BleepingComputer

​A vulnerability in the American Archive of Public Broadcasting's website allowed downloading of protected and private media for years, with the flaw ...

Attackers Use Phony GitHub Pages to Deliver Mac Malware
Sep 22, 2025 | darkreading

Threat actors are using a large-scale SEO poisoning campaign and fake GitHub repositories to deliver Atomic infostealers to Mac users.

Automaker giant Stellantis confirms data breach after Salesforce hack
Sep 22, 2025 | BleepingComputer

Automotive manufacturing giant Stellantis has confirmed that attackers stole some of its North American customers' data after gaining access to a thir...

New EDR-Freeze tool uses Windows WER to suspend security software
Sep 22, 2025 | BleepingComputer

A new method and proof-of-concept tool called EDR-Freeze demonstrates that evading security solutions is possible from user mode with Microsoft's Wind...

Microsoft lifts Windows 11 update block after face detection fix
Sep 22, 2025 | BleepingComputer

Microsoft has removed a compatibility hold that prevented devices with integrated cameras from installing Windows 11 24H2 due to a face detection bug ...

Mozilla now lets Firefox add-on devs roll back bad updates
Sep 22, 2025 | BleepingComputer

Mozilla has announced a new feature that enables Firefox extension developers to roll back to previously approved versions, allowing them to quickly a...

ComicForm and SectorJ149 Hackers Deploy Formbook Malware in Eurasian Cyberattacks
Sep 22, 2025 | The Hacker News

Organizations in Belarus, Kazakhstan, and Russia have emerged as the target of a phishing campaign undertaken by a previously undocumented hacking gro...

LastPass: Fake password managers infect Mac users with malware
Sep 22, 2025 | BleepingComputer

LastPass is warning users of a campaign that targets macOS users with malicious software impersonating popular products delivered through fraudulent G...

Airport Chaos Shows Human Impact of 3rd-Party Attacks
Sep 22, 2025 | darkreading

Major EU airports such as Heathrow were disrupted over the weekend after a cyberattack hit the provider of check-in kiosk software, which caused delay...

Why attackers are moving beyond email-based phishing attacks
Sep 22, 2025 | BleepingComputer

Phishing isn't just email anymore. Attackers now use social media, chat apps & malicious ads to steal credentials. Push Security explains the latest t...

15 Years of Zero Trust: Why It Matters More Than Ever
Sep 22, 2025 | darkreading

With the emergence of AI-driven attacks and quantum computing, and the explosion of hyperconnected devices, zero trust remains a core strategy for sec...

Microsoft says recent updates cause DRM video playback issues
Sep 22, 2025 | BleepingComputer

Microsoft has confirmed a known issue that prevents some apps from playing Digital Rights Management (DRM) protected video content or displaying and r...

⚡ Weekly Recap: Chrome 0-Day, AI Hacking Tools, DDR5 Bit-Flips, npm Worm & More
Sep 22, 2025 | The Hacker News

The security landscape now moves at a pace no patch cycle can match. Attackers aren’t waiting for quarterly updates or monthly fixes—they adapt within...

How to Gain Control of AI Agents and Non-Human Identities
Sep 22, 2025 | The Hacker News

We hear this a lot: “We’ve got hundreds of service accounts and AI agents running in the background. We didn’t create most of them. We don’t know who ...

Verified Steam game steals streamer's cancer treatment donations
Sep 22, 2025 | BleepingComputer

A gamer seeking financial support for cancer treatment lost $32,000 after downloading from Steam a verified game named Block Blasters that drained his...

Microsoft Patches Critical Entra ID Flaw Enabling Global Admin Impersonation Across Tenants
Sep 22, 2025 | The Hacker News

A critical token validation failure in Microsoft Entra ID (previously Azure Active Directory) could have allowed attackers to impersonate any user, in...

Microsoft Entra ID flaw allowed hijacking any company's tenant
Sep 21, 2025 | BleepingComputer

A critical combination of legacy components could have allowed complete access to the Microsoft Entra ID tenant of every company in the world. [...]

DPRK Hackers Use ClickFix to Deliver BeaverTail Malware in Crypto Job Scams
Sep 21, 2025 | The Hacker News

Threat actors with ties to the Democratic People's Republic of Korea (aka DPRK or North Korea) have been observed leveraging ClickFix-style lures to d...

Canada dismantles TradeOgre exchange, seizes $40 million in crypto
Sep 20, 2025 | BleepingComputer

The Royal Canadian Mounted Police has shut down the TradeOgre cryptocurrency exchange and seized more than $40 million believed to originate from crim...

LastPass Warns of Fake Repositories Infecting macOS with Atomic Infostealer
Sep 20, 2025 | The Hacker News

LastPass is warning of an ongoing, widespread information stealer campaign targeting Apple macOS users through fake GitHub repositories that distribut...

Researchers Uncover GPT-4-Powered MalTerminal Malware Creating Ransomware, Reverse Shell
Sep 20, 2025 | The Hacker News

Cybersecurity researchers have discovered what they say is the earliest example known to date of a malware with that bakes in Large Language Model (LL...

ShadowLeak Zero-Click Flaw Leaks Gmail Data via OpenAI ChatGPT Deep Research Agent
Sep 20, 2025 | The Hacker News

Cybersecurity researchers have disclosed a zero-click flaw in OpenAI ChatGPT's Deep Research agent that could allow an attacker to leak sensitive Gmai...

Patch Now: Max-Severity Fortra GoAnywhere Bug Allows Command Injection
Sep 19, 2025 | darkreading

Exploitation of the flaw, tracked as CVE-2025-10035, is highly dependent on whether systems are exposed to the Internet, according to Fortra.

Capture the Flag Competition Leads to Cybersecurity Career
Sep 19, 2025 | darkreading

As Splunk celebrates the 10th anniversary of Boss of the SOC competition, it continues to be a valuable platform for security professionals to test th...

Capture-the-Flag Competition Leads to Cybersecurity Career
Sep 19, 2025 | darkreading

As Splunk celebrates the 10th anniversary of Boss of the SOC competition, it continues to be a valuable platform for security professionals to test th...

Zero Trust: Strengths and Limitations in the AI Attack Era
Sep 19, 2025 | darkreading

Zero Trust could help organizations fight back against attackers who use artificial intelligence, but new threats will require the architecture to evo...

'ShadowLeak' ChatGPT Attack Allows Hackers to Invisibly Steal Emails
Sep 19, 2025 | darkreading

The loophole allows cyberattackers to exfiltrate company data via OpenAI's infrastructure, leaving no trace at all on enterprise systems.

Microsoft starts rolling out Gaming Copilot on Windows 11 PCs
Sep 19, 2025 | BleepingComputer

Microsoft has begun rolling out the beta version of its AI-powered Gaming Copilot to Windows 11 systems for users aged 18 or older, excluding those in...

FBI warns of cybercriminals using fake FBI crime reporting portals
Sep 19, 2025 | BleepingComputer

The FBI warned today that cybercriminals are impersonating its Internet Crime Complaint Center (IC3) website in what the law enforcement agency descri...

UNC1549 Hacks 34 Devices in 11 Telecom Firms via LinkedIn Job Lures and MINIBIKE Malware
Sep 19, 2025 | The Hacker News

An Iran-nexus cyber espionage group known as UNC1549 has been attributed to a new campaign targeting European telecommunications companies, successful...

CISA exposes malware kits deployed in Ivanti EPMM attacks
Sep 19, 2025 | BleepingComputer

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has published an analysis of the malware deployed in attacks exploiting vulnerabiliti...

SystemBC Powers REM Proxy With 1,500 Daily VPS Victims Across 80 C2 Servers
Sep 19, 2025 | The Hacker News

A proxy network known as REM Proxy is powered by malware known as SystemBC, offering about 80% of the botnet to its users, according to new findings f...

Fortra warns of max severity flaw in GoAnywhere MFT’s License Servlet
Sep 19, 2025 | BleepingComputer

Fortra has released security updates to patch a maximum severity vulnerability in GoAnywhere MFT's License Servlet that can be exploited in command in...

Plastic People, Plastic Cards: Synthetic Identities Plague Finance & Lending Sector
Sep 19, 2025 | darkreading

Following a pandemic-era respite, financial fraud linked to synthetic identities is rising again, with firms potentially facing $3.3 billion in damage...

Fortra Releases Critical Patch for CVSS 10.0 GoAnywhere MFT Vulnerability
Sep 19, 2025 | The Hacker News

Fortra has disclosed details of a critical security flaw in GoAnywhere Managed File Transfer (MFT) software that could result in the execution of arbi...

17,500 Phishing Domains Target 316 Brands Across 74 Countries in Global PhaaS Surge
Sep 19, 2025 | The Hacker News

The phishing-as-a-service (PhaaS) offering known as Lighthouse and Lucid has been linked to more than 17,500 phishing domains targeting 316 brands fro...

Known. Emerging. Unstoppable? Ransomware Attacks Still Evade Defenses
Sep 19, 2025 | BleepingComputer

Ransomware remains one of the most destructive threats—because defenses keep failing. Picus Blue Report 2025 shows prevention dropped to 62%, while da...

Transforming Cyber Frameworks to Take Control of Cyber-Risk
Sep 19, 2025 | darkreading

Frameworks may seem daunting to implement — especially for government IT teams that may not have an abundance of resources and expertise. But beginnin...

Iranian State APT Blitzes Telcos & Satellite Companies
Sep 19, 2025 | darkreading

A Charming Kitten subgroup is performing some of the most bespoke cyberattacks ever witnessed in the wild, to down select high-value targets.

Critical Azure Entra ID Flaw Highlights Microsoft IAM Issues
Sep 19, 2025 | darkreading

While the cloud vulnerability was fixed prior to disclosure, the researcher who discovered it says it could have led to catastrophic attacks.

Steam will stop running on Windows 32-bit in January 2026
Sep 19, 2025 | BleepingComputer

Valve has announced that its Steam digital distribution service will drop support for 32-bit versions of Windows starting January 2026. [...]

How To Automate Alert Triage With AI Agents and Confluence SOPs Using Tines
Sep 19, 2025 | The Hacker News

Run by the team at workflow orchestration and AI platform Tines, the Tines library features over 1,000 pre-built workflows shared by security practiti...

Russian Hackers Gamaredon and Turla Collaborate to Deploy Kazuar Backdoor in Ukraine
Sep 19, 2025 | The Hacker News

Cybersecurity researchers have discerned evidence of two Russian hacking groups Gamaredon and Turla collaborating together to target and co-comprise U...

U.K. Arrests Two Teen Scattered Spider Hackers Linked to August 2024 TfL Cyber Attack
Sep 19, 2025 | The Hacker News

Law enforcement authorities in the U.K. have arrested two teen members of the Scattered Spider hacking group in connection with their alleged particip...

CISA Warns of Two Malware Strains Exploiting Ivanti EPMM CVE-2025-4427 and CVE-2025-4428
Sep 19, 2025 | The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday released details of two sets of malware that were discovered in an unname...

OpenAI's $4 GPT Go plan may expand to more regions
Sep 19, 2025 | BleepingComputer

.OpenAI released $4 GPT Go in August, but it was limited to just India. Now, OpenAI is expanding GPT Go to include new regions. [...]

ChatGPT Search is now smarter as OpenAI takes on Google Search
Sep 18, 2025 | BleepingComputer

OpenAI has rolled out a big update to ChatGPT Search, which is an AI-powered search feature, similar to Google AI Mode. [...]

7 Lessons for Securing AI Transformation from former CIA Digital Guru
Sep 18, 2025 | darkreading

Jennifer Ewbank, former CIA deputy director of digital innovation, on resilience, cultural shifts, and cyber fundamentals in the AI era.

7 Lessons for Securing AI Transformation From Digital Guru Jennifer Ewbank
Sep 18, 2025 | darkreading

The former CIA deputy director for digital innovation discusses resilience, cultural shifts, and cyber fundamentals in the AI era.

ChatGPT now gives you greater control over GPT-5 Thinking model
Sep 18, 2025 | BleepingComputer

OpenAI is finally rolling out a toggle that allows you to decide how hard the GPT-5-thinking model can think. This feature is rolling out to Plus and ...

TikTok Deal Won't End Enterprise Risks
Sep 18, 2025 | darkreading

The proposed restructuring plan would address many concerns related to the social media platform, but risks remain for security teams.

SonicWall Breached, Firewall Backup Data Exposed
Sep 18, 2025 | darkreading

Threat actors breached the MySonicWall service and accessed backup firewall configuration files belonging to "fewer than 5%" of its install ...

UK arrests 'Scattered Spider' teens linked to Transport for London hack
Sep 18, 2025 | BleepingComputer

Two teenagers, believed to be linked to the August 2024 cyberattack on Transport for London, have been arrested in the United Kingdom. [...]

SystemBC malware turns infected VPS systems into proxy highway
Sep 18, 2025 | BleepingComputer

The operators of the SystemBC proxy botnet are hunting for vulnerable commercial virtual private servers (VPS) and maintain an average of 1,500 bots e...

SonicWall Urges Password Resets After Cloud Backup Breach Affecting Under 5% of Customers
Sep 18, 2025 | The Hacker News

SonicWall is urging customers to reset credentials after their firewall configuration backup files were exposed in a security breach impacting MySonic...

Target-rich environment: Why Microsoft 365 has become the biggest risk
Sep 18, 2025 | BleepingComputer

Microsoft 365's dominance and tight integration makes it a massive target in today's cyber landscape. Its tight integration expands the attack surface...

Notepad gets free AI features on Copilot+ PCs with Windows 11
Sep 18, 2025 | BleepingComputer

Microsoft is adding free AI-powered text writing capabilities to Notepad for customers with Copilot+ PCs running Windows 11. [...]

PyPI invalidates tokens stolen in GhostAction supply chain attack
Sep 18, 2025 | BleepingComputer

The Python Software Foundation team has invalidated all PyPI tokens stolen in the GhostAction supply chain attack in early September, confirming that ...

CountLoader Broadens Russian Ransomware Operations With Multi-Version Malware Loader
Sep 18, 2025 | The Hacker News

Cybersecurity researchers have discovered a new malware loader codenamed CountLoader that has been put to use by Russian ransomware gangs to deliver p...

SilentSync RAT Delivered via Two Malicious PyPI Packages Targeting Python Developers
Sep 18, 2025 | The Hacker News

Cybersecurity researchers have discovered two new malicious packages in the Python Package Index (PyPI) repository that are designed to deliver a remo...

How CISOs Can Drive Effective AI Governance
Sep 18, 2025 | The Hacker News

AI’s growing role in enterprise environments has heightened the urgency for Chief Information Security Officers (CISOs) to drive effective AI governan...

WatchGuard warns of critical vulnerability in Firebox firewalls
Sep 18, 2025 | BleepingComputer

WatchGuard has released security updates to address a remote code execution vulnerability impacting the company's Firebox firewalls. [...]

Google patches sixth Chrome zero-day exploited in attacks this year
Sep 18, 2025 | BleepingComputer

Google has released emergency security updates to patch a Chrome zero-day vulnerability, the sixth one tagged as exploited in attacks since the start ...

Google Patches Chrome Zero-Day CVE-2025-10585 as Active V8 Exploit Threatens Millions
Sep 18, 2025 | The Hacker News

Google on Wednesday released security updates for the Chrome web browser to address four vulnerabilities, including one that it said has been exploite...

Mastering Digital Breadcrumbs to Stay Ahead of Evolving Threats
Sep 17, 2025 | darkreading

Digital forensics offers a challenging but rewarding career path for cybersecurity professionals willing to invest in specialized knowledge and contin...

The Cloud Edge Is The New Attack Surface
Sep 17, 2025 | darkreading

The cloud now acts as the connecting infrastructure for many companies' assets — from IoT devices to workstations to applications and workloads — expo...

ShinyHunters claims 1.5 billion Salesforce records stolen in Drift hacks
Sep 17, 2025 | BleepingComputer

The ShinyHunters extortion group claims to have stolen over 1.5 billion Salesforce records from 760 companies using compromised Salesloft Drift OAuth ...

Microsoft Disrupts 'RaccoonO365' Phishing Service
Sep 17, 2025 | darkreading

Phishing-as-a-service (PhaaS) kits have become an increasingly popular way for lower-skill individuals who want to get into cybercrime.

'Scattered Lapsus$ Hunters,' Others Announce End of Hacking Spree
Sep 17, 2025 | darkreading

Though the groups have shared their decision to go dark, threat researchers say there are signs that it's business as usual.

TA558 Uses AI-Generated Scripts to Deploy Venom RAT in Brazil Hotel Attacks
Sep 17, 2025 | The Hacker News

The threat actor known as TA558 has been attributed to a fresh set of attacks delivering various remote access trojans (RATs) like Venom RAT to breach...

VC giant Insight Partners warns thousands after ransomware breach
Sep 17, 2025 | BleepingComputer

New York-based venture capital and private equity firm Insight Partners is notifying thousands of individuals whose personal information was stolen in...

SonicWall warns customers to reset credentials after breach
Sep 17, 2025 | BleepingComputer

SonicWall warned customers today to reset credentials after their firewall configuration backup files were exposed in a security breach that impacted ...

Microsoft: Office 2016 and Office 2019 reach end of support next month
Sep 17, 2025 | BleepingComputer

​​​​​Microsoft reminded customers again this week that Office 2016 and Office 2019 will reach the end of extended support in less than 30 days, on Oct...

From ClickFix to MetaStealer: Dissecting Evolving Threat Actor Techniques
Sep 17, 2025 | BleepingComputer

ClickFix isn't just back—it's mutating. New variants use fake CAPTCHAs, File Explorer tricks & MSI lures to drop MetaStealer. Stay ahead with Huntress...

AI-Powered Sign-up Fraud Is Scaling Fast
Sep 17, 2025 | darkreading

The AI era means attackers are smarter, faster, and hitting you where you least expect it — your sign-up funnel.

Microsoft and Cloudflare disrupt massive RaccoonO365 phishing service
Sep 17, 2025 | BleepingComputer

Microsoft and Cloudflare have disrupted a massive Phishing-as-a-Service (PhaaS) operation, known as RaccoonO365, that helped cybercriminals steal thou...

Chinese TA415 Uses VS Code Remote Tunnels to Spy on U.S. Economic Policy Experts
Sep 17, 2025 | The Hacker News

A China-aligned threat actor known as TA415 has been attributed to spear-phishing campaigns targeting the U.S. government, think tanks, and academic o...

Raven Stealer Scavenges Chromium Data Via Telegram
Sep 17, 2025 | darkreading

The new lightweight stealer, distributed via underground forums and cracked software, demonstrates an important evolution in the stealth of commodity ...

From Quantum Hacks to AI Defenses – Expert Guide to Building Unbreakable Cyber Resilience
Sep 17, 2025 | The Hacker News

Quantum computing and AI working together will bring incredible opportunities. Together, the technologies will help us extend innovation further and f...

Rethinking AI Data Security: A Buyer's Guide 
Sep 17, 2025 | The Hacker News

Generative AI has gone from a curiosity to a cornerstone of enterprise productivity in just a few short years. From copilots embedded in office suites...

Scattered Spider Resurfaces With Financial Sector Attacks Despite Retirement Claims
Sep 17, 2025 | The Hacker News

Cybersecurity researchers have tied a fresh round of cyber attacks targeting financial services to the notorious cybercrime group known as Scattered S...

DOJ Resentences BreachForums Founder to 3 Years for Cybercrime and Possession of CSAM
Sep 17, 2025 | The Hacker News

The U.S. Department of Justice (DoJ) on Tuesday resentenced the former administrator of BreachForums to three years in prison in connection with his r...

RaccoonO365 Phishing Network Dismantled as Microsoft, Cloudflare Take Down 338 Domains
Sep 17, 2025 | The Hacker News

Microsoft's Digital Crimes Unit said it teamed up with Cloudflare to coordinate the seizure of 338 domains used by RaccoonO365, a financially motivate...

RaccoonO365 Phishing Network Shut Down After Microsoft and Cloudflare Disrupt 338 Domains
Sep 17, 2025 | The Hacker News

Microsoft's Digital Crimes Unit said it teamed up with Cloudflare to coordinate the seizure of 338 domains used by RaccoonO365, a financially motivate...

North Korean Group Targets South With Military ID Deepfakes
Sep 17, 2025 | darkreading

The North Korea-linked group Kimsuky used ChatGPT to create deepfakes of military ID documents in an attempt to compromise South Korean targets.

BreachForums hacking forum admin resentenced to three years in prison
Sep 16, 2025 | BleepingComputer

Conor Brian Fitzpatrick, the 22-year-old behind the notorious BreachForums hacking forum, was resentenced today to three years in prison after a feder...

Ray Security Takes an Active Data Security Approach
Sep 16, 2025 | darkreading

A data security platform based on action is what the industry needs right now to protect enterprise data.

Critical Bugs in Chaos Mesh Enable Cluster Takeover
Sep 16, 2025 | darkreading

"Chaotic Deputy" is a set of four vulnerabilities in the chaos engineering platform that many organizations use to test the resilience of th...

Self-Replicating 'Shai-hulud' Worm Targets NPM Packages
Sep 16, 2025 | darkreading

The newly emerged worm has spread across hundreds of open source software packages, stealing credentials and infecting other components without much d...

'Vane Viper' Threat Group Tied to PropellerAds, Commercial Entities
Sep 16, 2025 | darkreading

Researchers say the commercial adtech platform and several other companies form the infrastructure of a massive cybercrime operation.

Microsoft rolls out Copilot Chat to Microsoft 365 Office apps
Sep 16, 2025 | BleepingComputer

​Microsoft is rolling out Copilot Chat to Word, Excel, PowerPoint, Outlook, and OneNote for paying Microsoft 365 business customers. [...]

Google nukes 224 Android malware apps behind massive ad fraud campaign
Sep 16, 2025 | BleepingComputer

A massive Android ad fraud operation dubbed "SlopAds" was disrupted after 224 malicious applications on Google Play were used to generate 2.3 billion ...

Self-propagating supply chain attack hits 187 npm packages
Sep 16, 2025 | BleepingComputer

Security researchers have identified at least 187 npm packages compromised in an ongoing supply chain attack. The coordinated worm-style campaign dubb...

Chaos Mesh Critical GraphQL Flaws Enable RCE and Full Kubernetes Cluster Takeover
Sep 16, 2025 | The Hacker News

Cybersecurity researchers have disclosed multiple critical security vulnerabilities in Chaos Mesh that, if successfully exploited, could lead to clust...

Microsoft: WMIC will be removed after Windows 11 25H2 upgrade
Sep 16, 2025 | BleepingComputer

Microsoft has announced that the Windows Management Instrumentation Command-line (WMIC) tool will be removed after upgrading to Windows 11 25H2 and la...

SlopAds Fraud Ring Exploits 224 Android Apps to Drive 2.3 Billion Daily Ad Bids
Sep 16, 2025 | The Hacker News

A massive ad fraud and click fraud operation dubbed SlopAds ran a cluster of 224 apps, collectively attracting 38 million downloads across 228 countri...

Team-Wide VMware Certification: Your Secret Weapon for Security
Sep 16, 2025 | BleepingComputer

One VMware-certified pro is a win. An entire certified team? That's a security multiplier. VMUG Advantage makes team-wide certification practical—buil...

Jaguar Land Rover extends shutdown after cyberattack by another week
Sep 16, 2025 | BleepingComputer

Jaguar Land Rover (JLR) announced today that it will extend the production shutdown for another week, following a devastating cyberattack that impacte...

New FileFix Variant Delivers StealC Malware Through Multilingual Phishing Site
Sep 16, 2025 | The Hacker News

Cybersecurity researchers have warned of a new campaign that's leveraging a variant of the FileFix social engineering tactic to deliver the StealC inf...

Apple backports zero-day patches to older iPhones and iPads
Sep 16, 2025 | BleepingComputer

​Apple has released security updates to backport patches released last month to older iPhones and iPads, addressing a zero-day bug that was exploited ...

New FileFix attack uses steganography to drop StealC malware
Sep 16, 2025 | BleepingComputer

A newly discovered FileFix social engineering attack impersonates Meta account suspension warnings to trick users into unknowingly installing the Stea...

Innovative FileFix Phishing Attack Proves Plenty Potent
Sep 16, 2025 | darkreading

Highly deceptive FileFix uses code obfuscation and steganography and has been translated into at least 16 languages to power a global campaign.

Apple Backports Fix for CVE-2025-43300 Exploited in Sophisticated Spyware Attack
Sep 16, 2025 | The Hacker News

Apple on Monday backported fixes for a recently patched security flaw that has been actively exploited in the wild. The vulnerability in question is C...

Webinar: Your browser is the breach — securing the modern web edge
Sep 16, 2025 | BleepingComputer

The web browser has quietly become one of the most critical components of enterprise infrastructure—and one of the most dangerous. Join BleepingComput...

Securing the Agentic Era: Introducing Astrix's AI Agent Control Plane
Sep 16, 2025 | The Hacker News

AI agents are rapidly becoming a core part of the enterprise, being embedded across enterprise workflows, operating with autonomy, and making decision...

Emerging Yurei Ransomware Claims First Victims
Sep 16, 2025 | darkreading

The cybercrime group, named after Japanese ghosts but believed to be from Morocco, uses a modified version of the Prince-Ransomware binary that includ...

Phoenix RowHammer Attack Bypasses Advanced DDR5 Memory Protections in 109 Seconds
Sep 16, 2025 | The Hacker News

A team of academics from ETH ZĂĽrich and Google has discovered a new variant of a RowHammer attack targeting Double Data Rate 5 (DDR5) memory chips fro...

40 npm Packages Compromised in Supply Chain Attack Using bundle.js to Steal Credentials
Sep 16, 2025 | The Hacker News

Cybersecurity researchers have flagged a fresh software supply chain attack targeting the npm registry that has affected more than 40 packages that be...

Self-Replicating Worm Hits 180+ npm Packages to Steal Credentials in Latest Supply Chain Attack
Sep 16, 2025 | The Hacker News

Cybersecurity researchers have flagged a fresh software supply chain attack targeting the npm registry that has affected more than 40 packages that be...

OpenAI's new GPT-5 Codex model takes on Claude Code
Sep 16, 2025 | BleepingComputer

OpenAI is rolling out the GPT-5 Codex model to all Codex instances, including Terminal, IDE extension, and Codex Web (codex.chatgpt.com). [...]

SecurityScorecard Buys AI Automation Capabilities, Boosts Vendor Risk Management
Sep 15, 2025 | darkreading

The company acquired HyperComply to help enterprises automate vendor security reviews and gain a real-time picture of the security of their entire sup...

'HybridPetya' Ransomware Bypasses Secure Boot
Sep 15, 2025 | darkreading

The malware, which has traits of Petya ransomware and the infamous NotPetya wiper, is designed to target UEFI-based systems, according to researchers.

KillSec Ransomware Hits Brazilian Healthcare Software Provider
Sep 15, 2025 | darkreading

The ransomware gang breached a "major element" of the healthcare technology supply chain and stole sensitive patient data, according to rese...

Google confirms hackers gained access to law enforcement portal
Sep 15, 2025 | BleepingComputer

Google has confirmed that hackers created a fraudulent account in its Law Enforcement Request System (LERS) platform that law enforcement uses to subm...

Google confirms fraudulent account created in law enforcement portal
Sep 15, 2025 | BleepingComputer

Google has confirmed that hackers created a fraudulent account in its Law Enforcement Request System (LERS) platform that law enforcement uses to subm...

FBI Warns of Threat Actors Hitting Salesforce Customers
Sep 15, 2025 | darkreading

The FBI's IC3 recently warned of two threat actors, UNC6040 and UNC6395, targeting Salesforce customers, separately and in tandem.

Mustang Panda Deploys SnakeDisk USB Worm to Deliver Yokai Backdoor on Thailand IPs
Sep 15, 2025 | The Hacker News

The China-aligned threat actor known as Mustang Panda has been observed using an updated version of a backdoor called TONESHELL and a previously undoc...

FinWise insider breach impacts 689K American First Finance customers
Sep 15, 2025 | BleepingComputer

FinWise Bank is warning on behalf of corporate customers that it suffered a data breach after a former employee accessed sensitive files after the end...

New Phoenix attack bypasses Rowhammer defenses in DDR5 memory
Sep 15, 2025 | BleepingComputer

Academic researchers have devised a new variant of Rowhammer attacks that bypass the latest protection mechanisms on DDR5 memory chips from SK Hynix. ...

Microsoft: Exchange 2016 and 2019 reach end of support in 30 days
Sep 15, 2025 | BleepingComputer

​Microsoft has reminded administrators again that Exchange 2016 and Exchange 2019 will reach the end of extended support next month and has provided g...

Microsoft to force install the Microsoft 365 Copilot app in October
Sep 15, 2025 | BleepingComputer

Next month, Microsoft will begin automatically installing the Microsoft 365 Copilot app on Windows devices that have the Microsoft 365 desktop client ...

Stop waiting on NVD — get real-time vulnerability alerts now
Sep 15, 2025 | BleepingComputer

Vulnerabilities are discovered daily—but not every alert matters. SecAlerts pulls from 100+ sources for faster, real-time vuln alerts, filtering the n...

Building Resilient IT Infrastructure From the Start
Sep 15, 2025 | darkreading

CISA's Secure by Design planted a flag. Now, it's on those who care about safeguarding systems to pick up the torch and take action to secure systems ...

Microsoft fixes Windows 11 audio issues confirmed in December
Sep 15, 2025 | BleepingComputer

Microsoft has removed a safeguard hold that prevented some users from upgrading their systems to Windows 11 24H2 due to compatibility issues that were...

Microsoft says Windows September updates break SMBv1 shares
Sep 15, 2025 | BleepingComputer

​Microsoft has confirmed that the September 2025 Windows security updates are causing connection issues to Server Message Block (SMB) v1 shares. [...]

6 Browser-Based Attacks Security Teams Need to Prepare For Right Now
Sep 15, 2025 | The Hacker News

Attacks that target users in their web browsers have seen an unprecedented rise in recent years. In this article, we’ll explore what a “browser-based ...

⚡ Weekly Recap: Bootkit Malware, AI-Powered Attacks, Supply Chain Breaches, Zero-Days & More
Sep 15, 2025 | The Hacker News

In a world where threats are persistent, the modern CISO’s real job isn't just to secure technology—it's to preserve institutional trust and ensure bu...

'Lies-in-the-Loop' Attack Defeats AI Coding Agents
Sep 15, 2025 | darkreading

Researchers convince Anthropic's AI-assisted coding tool to engage in dangerous behavior by lying to it, paving the way for a supply chain attack.

AI-Powered Villager Pen Testing Tool Hits 11,000 PyPI Downloads Amid Abuse Concerns
Sep 15, 2025 | The Hacker News

A new artificial intelligence (AI)-powered penetration testing tool linked to a China-based company has attracted nearly 11,000 downloads on the Pytho...

HiddenGh0st, Winos and kkRAT Exploit SEO, GitHub Pages in Chinese Malware Attacks
Sep 15, 2025 | The Hacker News

Chinese-speaking users are the target of a search engine optimization (SEO) poisoning campaign that uses fake software sites to distribute malware. "T...

FBI warns of UNC6040, UNC6395 hackers stealing Salesforce data
Sep 14, 2025 | BleepingComputer

The FBI has issued a FLASH alert warning that two threat clusters, tracked as UNC6040 and UNC6395, are compromising organizations' Salesforce environm...

New VoidProxy phishing service targets Microsoft 365, Google accounts
Sep 14, 2025 | BleepingComputer

A newly discovered phishing-as-a-service (PhaaS) platform, named VoidProxy, targets Microsoft 365 and Google accounts, including those protected by th...

Microsoft reminds of Windows 10 support ending in 30 days
Sep 13, 2025 | BleepingComputer

On Friday, Microsoft reminded customers once again that Windows 10 will reach its end of support in 30 days, on October 14. [...]

'WhiteCobra' floods VSCode market with crypto-stealing extensions
Sep 13, 2025 | BleepingComputer

A threat actor named WhiteCobra has targeting VSCode, Cursor, and Windsurf users by planting 24 malicious extensions in the Visual Studio marketplace ...

FBI Warns of UNC6040 and UNC6395 Targeting Salesforce Platforms in Data Theft Attacks
Sep 13, 2025 | The Hacker News

The U.S. Federal Bureau of Investigation (FBI) has issued a flash alert to release indicators of compromise (IoCs) associated with two cybercriminal g...

French Advisory Sheds Light on Apple Spyware Activity
Sep 12, 2025 | darkreading

CERT-FR's advisory follows last month's disclosure of a zero-day flaw Apple said was used in "sophisticated" attacks against targeted indivi...

New HybridPetya ransomware can bypass UEFI Secure Boot
Sep 12, 2025 | BleepingComputer

A recently discovered ransomware strain called HybridPetya can bypass the UEFI Secure Boot feature to install a malicious application on the EFI Syste...

CISA warns of actively exploited Dassault RCE vulnerability
Sep 12, 2025 | BleepingComputer

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is warning of hackers exploiting a critical remote code execution flaw in DELMIA Apri...

Windows 11 23H2 Home and Pro reach end of support in 60 days
Sep 12, 2025 | BleepingComputer

Microsoft has reminded customers today that devices running Home and Pro editions of Windows 11 23H2 will stop receiving updates in November. [...]

Samsung Fixes Critical Zero-Day CVE-2025-21043 Exploited in Android Attacks
Sep 12, 2025 | The Hacker News

Samsung has released its monthly security updates for Android, including a fix for a security vulnerability that it said has been exploited in zero-da...

Apple Warns French Users of Fourth Spyware Campaign in 2025, CERT-FR Confirms
Sep 12, 2025 | The Hacker News

Apple has notified users in France of a spyware campaign targeting their devices, according to the Computer Emergency Response Team of France (CERT-FR...

The first three things you’ll want during a cyberattack
Sep 12, 2025 | BleepingComputer

When cyberattacks hit, every second counts. Survival depends on three essentials: clarity to see what's happening, control to contain it, and a lifeli...

Without Federal Help, Cyber Defense Is Up to the Rest of Us
Sep 12, 2025 | darkreading

Together, we can foster a culture of collaboration and vigilance, ensuring that we are not just waiting for a hero to save us, but actively working to...

Undocumented Radios Found in Solar-Powered Devices
Sep 12, 2025 | darkreading

The US Transportation Department reportedly warns that solar-powered devices used in highway infrastructure have undocumented radios. Is the risk real...

New HybridPetya Ransomware Bypasses UEFI Secure Boot With CVE-2024-7344 Exploit
Sep 12, 2025 | The Hacker News

Cybersecurity researchers have discovered a new ransomware strain dubbed HybridPetya that resembles the notorious Petya/NotPetya malware, while also i...

Man gets over 4 years in prison for selling unreleased movies
Sep 12, 2025 | BleepingComputer

A Tennessee court has sentenced a Memphis man who worked for a DVD and Blu-ray manufacturing and distribution company to 57 months in prison for steal...

Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning
Sep 12, 2025 | The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a critical security flaw impacting Dassault Systèmes DELMIA Apriso ...

Samsung patches actively exploited zero-day reported by WhatsApp
Sep 12, 2025 | BleepingComputer

Samsung has patched a remote code execution vulnerability that was exploited in zero-day attacks targeting its Android devices. [...]

Cloud-Native Security in 2025: Why Runtime Visibility Must Take Center Stage
Sep 12, 2025 | The Hacker News

The security landscape for cloud-native applications is undergoing a profound transformation. Containers, Kubernetes, and serverless technologies are ...

Cursor AI Code Editor Flaw Enables Silent Code Execution via Malicious Repositories
Sep 12, 2025 | The Hacker News

A security weakness has been disclosed in the artificial intelligence (AI)-powered code editor Cursor that could trigger code execution when a malicio...

Vyro AI Leak Reveals Poor Cyber Hygiene
Sep 11, 2025 | darkreading

The data leak underscores the larger issue of proprietary or sensitive data being shared with GenAI by users who should know better.

'Gentlemen' Ransomware Abuses Vulnerable Driver to Kill Security Gear
Sep 11, 2025 | darkreading

By weaponizing the ThrottleStop.sys driver, attackers are disrupting antivirus and endpoint detection and response (EDR) systems.

Microsoft fixes Exchange Online outage affecting users worldwide
Sep 11, 2025 | BleepingComputer

Microsoft says that it has mitigated an Exchange Online outage affecting customers worldwide, which blocked their access to emails and calendars. [......

Microsoft investigates Exchange Online outage in North America
Sep 11, 2025 | BleepingComputer

Microsoft is working to resolve an ongoing Exchange Online outage affecting customers throughout North America, blocking their access to emails. [...]

Apple CarPlay RCE Exploit Left Unaddressed in Most Cars
Sep 11, 2025 | darkreading

Even when a vulnerability is serious and a fix is available, actually securing cars is more difficult than one would hope.

F5 to Acquire CalypsoAI for Advanced AI Security Capabilities
Sep 11, 2025 | darkreading

F5 plans to use CalypsoAI's platform to provide real-time threat defense against attacks and help enterprises safeguard themselves as they adopt the l...

U.S. Senator accuses Microsoft of “gross cybersecurity negligence”
Sep 11, 2025 | BleepingComputer

U.S. Senator Ron Wyden has sent a letter to the Federal Trade Commission (FTC) requesting the agency to investigate Microsoft for failing to provide a...

Apple warns customers targeted in recent spyware attacks
Sep 11, 2025 | BleepingComputer

Apple warned customers last week that their devices were targeted in a new series of spyware attacks, according to the French national Computer Emerge...

AI-Enhanced Malware Sports Super-Stealthy Tactics
Sep 11, 2025 | darkreading

With legit sounding names, EvilAI's "productivity" apps are reviving classic threats like Trojans while adding new evasion capabilities agai...

Panama Ministry of Economy discloses breach claimed by INC ransomware
Sep 11, 2025 | BleepingComputer

Panama's Ministry of Economy and Finance (MEF) has disclosed that one of its computers may have been compromised in a cyberattack.. [...]

Microsoft adds malicious link warnings to Teams private chats
Sep 11, 2025 | BleepingComputer

Microsoft Teams will automatically alert users when they send or receive a private message containing links that are tagged as malicious. [...]

Akira ransomware exploiting critical SonicWall SSLVPN bug again
Sep 11, 2025 | BleepingComputer

The Akira ransomware gang is actively exploiting CVE-2024-40766, a year-old critical-severity access control vulnerability, to gain unauthorized acces...

Vidar Infostealer Back with a Vengeance
Sep 11, 2025 | darkreading

The pervasive Vidar infostealer has evolved with a suite of new evasion techniques and covert data exfiltration methods, according to researchers.

New VMScape attack breaks guest-host isolation on AMD, Intel CPUs
Sep 11, 2025 | BleepingComputer

A new Spectre-like attack dubbed VMScape allows a malicious virtual machine (VM) to leak cryptographic keys from an unmodified QEMU hypervisor process...

Google Pixel 10 Adds C2PA Support to Verify AI-Generated Media Authenticity
Sep 11, 2025 | The Hacker News

Google on Tuesday announced that its new Google Pixel 10 phones support the Coalition for Content Provenance and Authenticity (C2PA) standard out of t...

Senator Wyden Urges FTC to Probe Microsoft for Ransomware-Linked Cybersecurity Negligence
Sep 11, 2025 | The Hacker News

U.S. Senator Ron Wyden has called on the Federal Trade Commission (FTC) to probe Microsoft and hold it responsible for what he called "gross cybersecu...

The Buyer’s Guide to Browser Extension Management
Sep 11, 2025 | BleepingComputer

Browser extensions boost productivity—but also open the door to hidden risks like data exfiltration and AitM attacks. Keep Aware's Buyer's Guide shows...

Russian APT Attacks Kazakhstan's Largest Oil Company
Sep 11, 2025 | darkreading

Researchers say a likely Russian APT used a compromised employee email account to attack Kazakhstan's biggest company, though the oil and gas firm cla...

'K2 Think' AI Model Jailbroken Mere Hours After Release
Sep 11, 2025 | darkreading

Researchers discovered that measures designed to make AI more transparent to users and regulators can also make it easier for bad actors to abuse.

Cyberattack on Kazakhstan's Largest Oil Company Was 'Simulation'
Sep 11, 2025 | darkreading

Researchers thought a Russian APT used a compromised employee email to attack Kazakhstan's biggest oil company. The company later confirmed it was a p...

SonicWall SSL VPN Flaw and Misconfigurations Actively Exploited by Akira Ransomware Hackers
Sep 11, 2025 | The Hacker News

Threat actors affiliated with the Akira ransomware group have continued to target SonicWall devices for initial access. Cybersecurity firm Rapid7 said...

Fake Madgicx Plus and SocialMetrics Extensions Are Hijacking Meta Business Accounts
Sep 11, 2025 | The Hacker News

Cybersecurity researchers have disclosed two new campaigns that are serving fake browser extensions using malicious ads and fake websites to steal sen...

Cracking the Boardroom Code: Helping CISOs Speak the Language of Business
Sep 11, 2025 | The Hacker News

CISOs know their field. They understand the threat landscape. They understand how to build a strong and cost-effective security stack. They understand...

AsyncRAT Exploits ConnectWise ScreenConnect to Steal Credentials and Crypto
Sep 11, 2025 | The Hacker News

Cybersecurity researchers have disclosed details of a new campaign that leverages ConnectWise ScreenConnect, a legitimate Remote Monitoring and Manage...

DDoS defender targeted in 1.5 Bpps denial-of-service attack
Sep 10, 2025 | BleepingComputer

A DDoS mitigation service provider in Europe was targeted in a massive distributed denial-of-service attack that reached 1.5 billion packets per secon...

Microsoft waives fees for Windows devs publishing to Microsoft Store
Sep 10, 2025 | BleepingComputer

Microsoft announced that, starting today, individual Windows developers will no longer have to pay for publishing their applications on the Microsoft ...

Students Pose Inside Threat to Education Sector
Sep 10, 2025 | darkreading

The threats may not be malicious, but they are more than many security teams can handle.

Hackers left empty-handed after massive NPM supply-chain attack
Sep 10, 2025 | BleepingComputer

The largest supply-chain compromise in the history of the NPM ecosystem has impacted roughly 10% of all cloud environments, but attackers made little ...

Chinese Hackers Allegedly Pose as US Lawmaker
Sep 10, 2025 | darkreading

Chinese state-backed threat actors are suspected of posing as Michigan congressman John Moolenaar in a series of spear-phishing attacks.

Pixel 10 fights AI fakes with new Android photo verification tech
Sep 10, 2025 | BleepingComputer

Google is integrating C2PA Content Credentials into the Pixel 10 camera and Google Photos, to help users distinguish between authentic, unaltered imag...

Cursor AI editor lets repos “autorun” malicious code on devices
Sep 10, 2025 | BleepingComputer

A weakness in the Cursor code editor exposes developers to the risk of automatically executing tasks in a malicious repository as soon as it's opened....

Chinese APT Deploys EggStreme Fileless Malware to Breach Philippine Military Systems
Sep 10, 2025 | The Hacker News

An advanced persistent threat (APT) group from China has been attributed to the compromise of a Philippines-based military company using a previously ...

Jaguar Land Rover confirms data theft after recent cyberattack
Sep 10, 2025 | BleepingComputer

Jaguar Land Rover (JLR) confirmed today that attackers also stole "some data" during a recent cyberattack that forced it to shut down systems and inst...

Can I have a new password, please? The $400M question.
Sep 10, 2025 | BleepingComputer

Scattered Spider didn't need a zero-day to breach Clorox. They just phoned the help desk—convincing agents to reset passwords & MFA without proper che...

The Quiet Revolution in Kubernetes Security
Sep 10, 2025 | darkreading

As Kubernetes becomes the foundation of enterprise infrastructure, the underlying operating system must evolve alongside it.

CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems
Sep 10, 2025 | The Hacker News

Cybersecurity researchers have discovered two new malware families, including a modular Apple macOS backdoor called CHILLYHELL and a Go-based remote a...

Microsoft fixes streaming issues triggered by Windows updates
Sep 10, 2025 | BleepingComputer

Microsoft has resolved severe lag and stuttering issues with streaming software affecting Windows 10 and Windows 11 systems after installing the Augus...

Microsoft fixes app install issues caused by August Windows updates
Sep 10, 2025 | BleepingComputer

Microsoft has fixed a known issue caused by the August 2025 security updates, which triggers unexpected User Account Control (UAC) prompts and app ins...

Dormant macOS Backdoor ChillyHell Resurfaces
Sep 10, 2025 | darkreading

With multiple persistence mechanisms, the modular malware can brute-force passwords, drop payloads, and communicate over different protocols.

Microsoft Fixes 80 Flaws — Including SMB PrivEsc and Azure CVSS 10.0 Bugs
Sep 10, 2025 | The Hacker News

Microsoft on Tuesday addressed a set of 80 security flaws in its software, including one vulnerability that has been disclosed as publicly known at th...

Apple iPhone Air and iPhone 17 Feature A19 Chips With Spyware-Resistant Memory Safety
Sep 10, 2025 | The Hacker News

Apple on Tuesday revealed a new security feature called Memory Integrity Enforcement (MIE) that's built into its newly introduced iPhone models, inclu...

China-Linked APT41 Hackers Target U.S. Trade Officials Amid 2025 Negotiations
Sep 10, 2025 | The Hacker News

The House Select Committee on China has formally issued an advisory warning of an "ongoing" series of highly targeted cyber espionage campaigns linked...

The Time-Saving Guide for Service Providers: Automating vCISO and Compliance Services
Sep 10, 2025 | The Hacker News

Introduction Managed service providers (MSPs) and managed security service providers (MSSPs) are under increasing pressure to deliver strong cybersecu...

Watch Out for Salty2FA: New Phishing Kit Targeting US and EU Enterprises
Sep 10, 2025 | The Hacker News

Phishing-as-a-Service (PhaaS) platforms keep evolving, giving attackers faster and cheaper ways to break into corporate accounts. Now, researchers at ...

Southeast Asian Scam Centers Face More Financial Sanctions
Sep 10, 2025 | darkreading

Firms cooperating with cybercrime syndicates in Burma and Cambodia face sanctions by the US government and enforcement actions by China, but the scams...

Adobe Commerce Flaw CVE-2025-54236 Lets Hackers Take Over Customer Accounts
Sep 10, 2025 | The Hacker News

Adobe has warned of a critical security flaw in its Commerce and Magento Open Source platforms that, if successfully exploited, could allow attackers ...

SAP Patches Critical NetWeaver (CVSS Up to 10.0) and Previously Exploited S/4HANA Flaws
Sep 10, 2025 | The Hacker News

SAP on Tuesday released security updates to address multiple security flaws, including three critical vulnerabilities in SAP Netweaver that could resu...

SAP Patches Critical NetWeaver (CVSS Up to 10.0) and High-Severity S/4HANA Flaws
Sep 10, 2025 | The Hacker News

SAP on Tuesday released security updates to address multiple security flaws, including three critical vulnerabilities in SAP Netweaver that could resu...

EoP Flaws Again Lead Microsoft Patch Tuesday
Sep 09, 2025 | darkreading

Nearly half the CVEs Microsoft disclosed in its September security update, including one publicly known bug, enable escalation of privileges.

EoP Flaws Again Lead Microsoft Patch Day
Sep 09, 2025 | darkreading

Nearly half the CVEs Microsoft disclosed in its September security update, including one publicly known bug, enable escalation of privileges.

U.S. sanctions cyber scammers who stole billions from Americans
Sep 09, 2025 | BleepingComputer

The U.S. Department of the Treasury has sanctioned several large networks of cyber scam operations in Southeast Asia, which stole over $10 billion fro...

Is the Browser Becoming the New Endpoint?
Sep 09, 2025 | darkreading

While the jury is still out on whether the browser is the new endpoint, it's clear that use has skyrocketed and security needs to align.

Qantas Reduces Executive Pay Following Cyberattack
Sep 09, 2025 | darkreading

The data breach, which occurred earlier this year, saw threat actors compromise a third-party platform to obtain Qantas customers' personal informatio...

Hackers hide behind Tor in exposed Docker API breaches
Sep 09, 2025 | BleepingComputer

A threat actor targeting exposed Docker APIs has updated its malicious tooling with more dangerous functionality that could lay the foundation for a c...

Huge NPM Supply-Chain Attack Goes Out With Whimper
Sep 09, 2025 | darkreading

Threat actors phished Qix's NPM account, then used their access to publish poisoned versions of 18 popular open-source packages accounting for more th...

Huge NPM Supply Chain Attack Goes Out With Whimper
Sep 09, 2025 | darkreading

Threat actors phished Qix's NPM account, then used their access to publish poisoned versions of 18 popular open source packages accounting for more th...

Windows 10 KB5065429 update includes 14 changes and fixes
Sep 09, 2025 | BleepingComputer

Microsoft has released the KB5065429 cumulative update for Windows 10 22H2 and Windows 10 21H2, with fourteen fixes or changes, including fixes for un...

Microsoft September 2025 Patch Tuesday fixes 81 flaws, two zero-days
Sep 09, 2025 | BleepingComputer

Today is Microsoft's September 2025 Patch Tuesday, which includes security updates for 81 flaws, including two publicly disclosed zero-day vulnerabili...

Windows 11 KB5065426 & KB5065431 cumulative updates released
Sep 09, 2025 | BleepingComputer

Microsoft has released Windows 11 KB5065426 and KB5065431 cumulative updates for versions 24H2 and 23H2 to fix security vulnerabilities and issues. [....

Kosovo hacker pleads guilty to running BlackDB cybercrime marketplace
Sep 09, 2025 | BleepingComputer

Kosovo national Liridon Masurica has pleaded guilty to running BlackDB.cc, a cybercrime marketplace that has been active since 2018. [...]

US charges admin of LockerGoga, MegaCortex, Nefilim ransomware
Sep 09, 2025 | BleepingComputer

The U.S. Department of Justice has charged Ukrainian national Volodymyr Viktorovich Tymoshchuk for his role as the administrator of the LockerGoga, Me...

Adobe patches critical SessionReaper flaw in Magento eCommerce platform
Sep 09, 2025 | BleepingComputer

Adobe is warning of a critical vulnerability (CVE-2025-54236) in its Commerce and Magento Open Source platforms that researchers call SessionReaper an...

Salty2FA Takes Phishing Kits to Enterprise Level
Sep 09, 2025 | darkreading

Cybercriminal operations use the same strategy and planning as legitimate organizations as they arm adversarial phishing kits with advanced features.

Axios Abuse and Salty 2FA Kits Fuel Advanced Microsoft 365 Phishing Attacks
Sep 09, 2025 | The Hacker News

Threat actors are abusing HTTP client tools like Axios in conjunction with Microsoft's Direct Send feature to form a "highly efficient attack pipeline...

How External Attack Surface Management helps enterprises manage cyber risk
Sep 09, 2025 | BleepingComputer

Shadow assets don't care about your perimeter. EASM finds every internet-facing asset, surfaces unknowns, and prioritizes real risks—so you can fix ex...

Microsoft: Anti-spam bug blocks links in Exchange Online, Teams
Sep 09, 2025 | BleepingComputer

​Microsoft is working to resolve a known issue that causes an anti-spam service to mistakenly block Exchange Online and Microsoft Teams users from ope...

SAP fixes maximum severity NetWeaver command execution flaw
Sep 09, 2025 | BleepingComputer

SAP has addressed 21 new vulnerabilities affecting its products, including three critical severity issues impacting the NetWeaver software solution. [...

RatOn Android Malware Detected With NFC Relay and ATS Banking Fraud Capabilities
Sep 09, 2025 | The Hacker News

A new Android malware called RatOn has evolved from a basic tool capable of conducting Near Field Communication (NFC) relay attacks to a sop...

Microsoft testing new AI features in Windows 11 File Explorer
Sep 09, 2025 | BleepingComputer

Microsoft is testing new File Explorer AI-powered features that will enable Windows 11 users to work with images and documents without needing to open...

From MostereRAT to ClickFix: New Malware Campaigns Highlight Rising AI and Phishing Risks
Sep 09, 2025 | The Hacker News

Cybersecurity researchers have disclosed details of a phishing campaign that delivers a stealthy banking malware-turned-remote access trojan called Mo...

TOR-Based Cryptojacking Attack Expands Through Misconfigured Docker APIs
Sep 09, 2025 | The Hacker News

Cybersecurity researchers have discovered a variant of a recently disclosed campaign that abuses the TOR network for cryptojacking attacks targeting e...

[Webinar] Shadow AI Agents Multiply Fast — Learn How to Detect and Control Them
Sep 09, 2025 | The Hacker News

⚠️ One click is all it takes. An engineer spins up an “experimental” AI Agent to test a workflow. A business unit connects to automate reporting. A cl...

How Leading CISOs are Getting Budget Approval
Sep 09, 2025 | The Hacker News

It’s budget season. Once again, security is being questioned, scrutinized, or deprioritized. If you're a CISO or security leader, you've likely found ...

20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack
Sep 09, 2025 | The Hacker News

Multiple npm packages have been compromised as part of a software supply chain attack after a maintainer's account was compromised in a phishing attac...

Plex tells users to reset passwords after new data breach
Sep 09, 2025 | BleepingComputer

Media streaming platform Plex is warning customers to reset passwords after suffering a data breach in which a hacker was able to steal customer authe...

45 Previously Unreported Domains Expose Longstanding Salt Typhoon Cyber Espionage
Sep 09, 2025 | The Hacker News

Threat hunters have discovered a set of previously unreported domains, some going back to May 2020, that are associated with China-linked threat actor...

Surge in networks scans targeting Cisco ASA devices raise concerns
Sep 08, 2025 | BleepingComputer

Large network scans have been  targeting Cisco ASA devices, prompting warnings from cybersecurity researchers that it could indicate an upcoming flaw ...

SentinelOne Announces Plans to Acquire Observo AI
Sep 08, 2025 | darkreading

The combined company will help customers separate data ingestion from SIEM, to improve detection and performance.

'MostereRAT' Malware Blends In, Blocks Security Tools
Sep 08, 2025 | darkreading

A threat actor is using a sophisticated EDR-killing malware tool in a campaign to maintain long-term, persistent access on Windows systems.

Salesloft Breached via GitHub Account Compromise
Sep 08, 2025 | darkreading

The breach kickstarted a massive supply chain attack that led to the compromise of hundreds of Salesforce instances through stolen OAuth tokens.

Hackers steal 3,325 secrets in GhostAction GitHub supply chain attack
Sep 08, 2025 | BleepingComputer

A new supply chain attack on GitHub, dubbed 'GhostAction,' has compromised 3,325 secrets, including PyPI, npm, DockerHub, GitHub tokens, Cloudflare, a...

Signal adds secure cloud backups to save and restore chats
Sep 08, 2025 | BleepingComputer

Signal has introduced a new opt-in feature that helps users create end-to-end encrypted backups of their chats, allowing them to restore messages even...

Lovesac confirms data breach after ransomware attack claims
Sep 08, 2025 | BleepingComputer

American furniture brand Lovesac is warning that it suffered a data breach impacting an undisclosed number of individuals, stating their personal data...

Sports streaming piracy service with 123M yearly visits shut down
Sep 08, 2025 | BleepingComputer

​Calcio, a large piracy sports streaming platform with more than 120 million visits in the past year, was shut down following a collaborative effort b...

Hackers hijack npm packages with 2 billion weekly downloads in supply chain attack
Sep 08, 2025 | BleepingComputer

In what is being called the largest supply chain attack in history, attackers have injected malware into NPM packages with over 2.6 billion weekly dow...

Salesloft: March GitHub repo breach led to Salesforce data theft attacks
Sep 08, 2025 | BleepingComputer

Salesloft says attackers first breached its GitHub account in March, leading to the theft of Drift OAuth tokens later used in widespread Salesforce da...

GitHub Account Compromise Led to Salesloft Drift Breach Affecting 22 Companies
Sep 08, 2025 | The Hacker News

Salesloft has revealed that the data breach linked to its Drift application started with the compromise of its GitHub account. Google-owned Mandiant, ...

GPUGate Malware Uses Google Ads and Fake GitHub Commits to Target IT Firms
Sep 08, 2025 | The Hacker News

Cybersecurity researchers have detailed a new sophisticated malware campaign that leverages paid ads on search engines like Google to deliver malware ...

The Critical Failure in Vulnerability Management
Sep 08, 2025 | darkreading

Organizations are seeking assistance to fix critical vulnerabilities. Solutions that orchestrate and automate network device protection put us on the ...

Action1 vs. Microsoft WSUS: A Better Approach to Modern Patch Management
Sep 08, 2025 | BleepingComputer

With WSUS deprecated, it's time to move from an outdated legacy patching system to a modern one. Learn from Action1 how its modern patching platform o...

45 New Domains Linked to Salt Typhoon, UNC4841
Sep 08, 2025 | darkreading

The China-backed threat actors have used the previously undiscovered infrastructure to obtain long-term, stealthy access to targeted organizations.

⚡ Weekly Recap: Drift Breach Chaos, Zero-Days Active, Patch Warnings, Smarter Threats & More
Sep 08, 2025 | The Hacker News

Cybersecurity never slows down. Every week brings new threats, new vulnerabilities, and new lessons for defenders. For security and IT teams, the chal...

You Didn’t Get Phished — You Onboarded the Attacker
Sep 08, 2025 | The Hacker News

When Attackers Get Hired: Today’s New Identity Crisis What if the star engineer you just hired isn’t actually an employee, but an attacker in disguise...

Google to make it easier to access AI Mode as default
Sep 08, 2025 | BleepingComputer

Google plans to make it easier for users to access AI mode by allowing them to set it as the default, replacing the traditional blue links. [...]

ChatGPT makes Projects feature free, adds a toggle to split chat
Sep 07, 2025 | BleepingComputer

ChatGPT's Projects feature is now feature and second new feature allows you to create new conversations from existing conversations. [...]

iCloud Calendar abused to send phishing emails from Apple’s servers
Sep 07, 2025 | BleepingComputer

iCloud Calendar invites are being abused to send callback phishing emails disguised as purchase notifications directly from Apple's email servers, mak...

Czech cyber agency warns against Chinese tech in critical infrastructure
Sep 07, 2025 | BleepingComputer

The Czech Republic's National Cyber and Information Security Agency (NUKIB) is instructing critical infrastructure organizations in the country to avo...

VirusTotal finds hidden malware phishing campaign in SVG files
Sep 06, 2025 | BleepingComputer

VirusTotal has discovered a phishing campaign hidden in SVG files that create convincing portals impersonating Colombia's judicial system that deliver...

Noisy Bear Campaign Targeting Kazakhstan Energy Sector Outed as a Planned Phishing Test
Sep 06, 2025 | The Hacker News

A threat actor possibly of Russian origin has been attributed to a new set of attacks targeting the energy sector in Kazakhstan. The activity, codenam...

Noisy Bear Targets Kazakhstan Energy Sector With BarrelFire Phishing Campaign
Sep 06, 2025 | The Hacker News

A threat actor possibly of Russian origin has been attributed to a new set of attacks targeting the energy sector in Kazakhstan. The activity, codenam...

AI-powered malware hit 2,180 GitHub accounts in “s1ngularity” attack
Sep 06, 2025 | BleepingComputer

Investigations into the Nx "s1ngularity" NPM supply chain attack have unveiled a massive fallout, with thousands of account tokens and repository secr...

Malicious npm Packages Impersonate Flashbots, Steal Ethereum Wallet Keys
Sep 06, 2025 | The Hacker News

A new set of four malicious packages have been discovered in the npm package registry with capabilities to steal cryptocurrency wallet credentials fro...

How Has IoT Security Changed Over the Past 5 Years?
Sep 05, 2025 | darkreading

Experts agree there have been subtle improvements, with new laws and applied best practices, but there is still a long way to go.

Critical SAP S/4HANA Vulnerability Under Attack, Patch Now
Sep 05, 2025 | darkreading

Exploitation of CVE-2025-42957 requires "minimal effort" and can result in a complete compromise of the SAP system and host OS, according to...

Anyone Using Agentic AI Needs to Understand Toxic Flows
Sep 05, 2025 | darkreading

The biggest vulnerabilities may lie at the boundaries of where the AI agent connects with the enterprise system.

Microsoft now enforces MFA on Azure Portal sign-ins for all tenants
Sep 05, 2025 | BleepingComputer

Microsoft says it has been enforcing multifactor authentication (MFA) for Azure Portal sign-ins across all tenants since March 2025. [...]

Secretive MaaS Group 'TAG-150' Develops Novel 'CastleRAT'
Sep 05, 2025 | darkreading

TAG-150 is running a multifaceted and relatively successful malware-as-a-service operation, without advertising itself on the Dark Web.

EU fines Google $3.5 billion for anti-competitive ad practices
Sep 05, 2025 | BleepingComputer

The European Commission has fined Google €2.95 billion ($3.5 billion) for abusing its dominance in the digital advertising technology market and favor...

CISA Orders Immediate Patch of Critical Sitecore Vulnerability Under Active Exploitation
Sep 05, 2025 | The Hacker News

Federal Civilian Executive Branch (FCEB) agencies are being advised to update their Sitecore instances by September 25, 2025, following the discovery ...

Scammers Are Using Grok to Spread Malicious Links on X
Sep 05, 2025 | darkreading

It's called "grokking," and gives spammers a way to skirt X's ban on links in promoted posts and reach larger audiences than ever before.

Financial services firm Wealthsimple discloses data breach
Sep 05, 2025 | BleepingComputer

Wealthsimple, a leading Canadian online investment management service, has disclosed a data breach after attackers stole the personal data of an undis...

Max severity Argo CD API flaw leaks repository credentials
Sep 05, 2025 | BleepingComputer

An Argo CD vulnerability allows API tokens with even low project-level get permissions to access API endpoints and retrieve all repository credentials...

Microsoft gives US students a free year of Microsoft 365 Personal
Sep 05, 2025 | BleepingComputer

Microsoft announced that starting this Thursday, all college students in the United States can get a free year of Microsoft 365 Personal. [...]

TAG-150 Develops CastleRAT in Python and C, Expanding CastleLoader Malware Operations
Sep 05, 2025 | The Hacker News

The threat actor behind the malware-as-a-service (MaaS) framework and loader called CastleLoader has also developed a remote access trojan known as Ca...

Don’t let outdated IGA hold back your security, compliance, and growth
Sep 05, 2025 | BleepingComputer

Identity Governance & Administration (IGA) is critical to keeping data secure, ensuring only the right people have access to the right resources. But ...

Embracing the Next Generation of Cybersecurity Talent
Sep 05, 2025 | darkreading

Programs like student-run SOCs can expand our cybersecurity workforce and better secure our public and private entities for when, not if, cyberattacks...

Critical SAP S/4HANA vulnerability now exploited in attacks
Sep 05, 2025 | BleepingComputer

A critical SAP S/4HANA code injection vulnerability is being leveraged in attacks in the wild to breach exposed servers, researchers warn. [...]

Federal Cuts Put Local, State Agencies at Cyber-Risk
Sep 05, 2025 | darkreading

Cyberattackers target local and state agencies, a problem as the Trump administration cuts cybersecurity funds and culls workers at federal security a...

SAP S/4HANA Critical Vulnerability CVE-2025-42957 Exploited in the Wild
Sep 05, 2025 | The Hacker News

A critical security vulnerability impacting SAP S/4HANA, an Enterprise Resource Planning (ERP) software, has come under active exploitation in the wil...

Automation Is Redefining Pentest Delivery
Sep 05, 2025 | The Hacker News

Pentesting remains one of the most effective ways to identify real-world security weaknesses before adversaries do. But as the threat landscape has ev...

VirusTotal Finds 44 Undetected SVG Files Used to Deploy Base64-Encoded Phishing Pages
Sep 05, 2025 | The Hacker News

Cybersecurity researchers have flagged a new malware campaign that has leveraged Scalable Vector Graphics (SVG) files as part of phishing attacks impe...

Sitecore Zero-Day Sparks New Round of ViewState Threats
Sep 04, 2025 | darkreading

The vulnerability marks the latest example of threat actors weaponizing exposed ASP.NET machine keys for remote injection and deserialization attacks.

Bridgestone Americas Confirms Cyberattack
Sep 04, 2025 | darkreading

Reports of disruptions at North American plants emerged earlier this week, though the nature of the attack on the tire manufacturer remains unclear.

Chinese Hackers Game Google to Boost Gambling Sites
Sep 04, 2025 | darkreading

New threat actor "GhostRedirector" is using a malicious IIS module to inject links that try to artificially boost search engine ranking for ...

ISC2 Aims to Bridge DFIR Skill Gap with New Certificate
Sep 04, 2025 | darkreading

The Nonprofit organization launched the Threat Handling Foundations Certificate amid mounting incident and breach disclosures.

ISC2 Aims to Bridge DFIR Skills Gap With New Certificate
Sep 04, 2025 | darkreading

The nonprofit training organization's new program addresses digital forensics, incident management, and network threat hunting.

Phishing Empire Runs Undetected on Google, Cloudflare
Sep 04, 2025 | darkreading

What's believed to be a global phishing-as-a-service enterprise using cloaking techniques has been riding on public cloud infrastructure for more than...

Czech Warning Highlights China Stealing User Data
Sep 04, 2025 | darkreading

Czech cyber agency NĂšKIB warned of the risks of using products and software that send data back to China.

Hackers exploited Sitecore zero-day flaw to deploy backdoors
Sep 04, 2025 | BleepingComputer

Threat actors have been exploiting a zero-day vulnerability in legacy Sitecore deployments to deploy WeepSteel reconnaissance malware. [...]

Russian APT28 Deploys “NotDoor” Outlook Backdoor Against Companies in NATO Countries
Sep 04, 2025 | The Hacker News

The Russian state-sponsored hacking group tracked as APT28 has been attributed to a new Microsoft Outlook backdoor called NotDoor in attacks targeting...

Texas sues PowerSchool over breach exposing 62M students, 880k Texans
Sep 04, 2025 | BleepingComputer

Texas Attorney General Ken Paxton has filed a lawsuit against education software company PowerSchool, which suffered a massive data breach in December...

GhostRedirector Hacks 65 Windows Servers Using Rungan Backdoor and Gamshen IIS Module
Sep 04, 2025 | The Hacker News

Cybersecurity researchers have lifted the lid on a previously undocumented threat cluster dubbed GhostRedirector that has managed to compromise at lea...

Chess.com discloses recent data breach via file transfer app
Sep 04, 2025 | BleepingComputer

Chess.com has disclosed a data breach after threat actors gained unauthorized access to a third-party file transfer application used by the platform. ...

Blast Radius of Salesloft Drift Attacks Remains Uncertain
Sep 04, 2025 | darkreading

Many high-profile Salesloft Drift customers have disclosed data breaches as a result of a recent supply-chain attack, but the extent and severity of t...

New TP-Link zero-day surfaces as CISA warns other flaws are exploited
Sep 04, 2025 | BleepingComputer

TP-Link has confirmed the existence of an unpatched zero-day vulnerability impacting multiple router models, as CISA warns that other router flaws hav...

France slaps Google with €325M fine for violating cookie regulations
Sep 04, 2025 | BleepingComputer

The French data protection authority has fined Google €325 million ($378 million) for violating cookie regulations and displaying ads between Gmail us...

UltraViolet Expands AppSec Capabilities With Black Duck's Testing Business
Sep 04, 2025 | darkreading

The addition of Black Duck's application security testing offering to UltraViolet Cyber's portfolio helps security teams find and remediate issues ear...

6 browser-based attacks all security teams should be ready for in 2025
Sep 04, 2025 | BleepingComputer

The browser is now the frontline for cyberattacks. From phishing kits and ClickFix lures to malicious OAuth apps and extensions, attackers are targeti...

Why Threat Hunting Should Be Part of Every Security Program
Sep 04, 2025 | darkreading

The more you hunt, the more you learn.

Tire giant Bridgestone confirms cyberattack impacts manufacturing
Sep 04, 2025 | BleepingComputer

Car tire giant Bridgestone confirms it is investigating a cyberattack that impacts the operation of some manufacturing facilities in North America. [....

How Gray-Zone Hosting Companies Protect Data the US Wants Erased
Sep 04, 2025 | darkreading

The digital refuge: Abortion clinics, activist groups, and other organizations are turning to overseas hosting providers willing to keep their data — ...

Microsoft says recent Windows updates cause app install issues
Sep 04, 2025 | BleepingComputer

Microsoft says the August 2025 security updates are triggering unexpected User Account Control (UAC) prompts and app installation issues for non-admin...

Cybercriminals Exploit X’s Grok AI to Bypass Ad Protections and Spread Malware to Millions
Sep 04, 2025 | The Hacker News

Cybersecurity researchers have flagged a new technique that cybercriminals have adopted to bypass social media platform X's malvertising protections a...

Google Fined $379 Million by French Regulator for Cookie Consent Violations
Sep 04, 2025 | The Hacker News

The French data protection authority has fined Google and Chinese e-commerce giant Shein $379 million (€325 million) and $175 million (€150 million), ...

CISA Flags TP-Link Router Flaws CVE-2023-50224 and CVE-2025-9377 as Actively Exploited
Sep 04, 2025 | The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added two security flaws impacting TP-Link wireless routers to its Known...

Iran MOIS Phishes 50+ Embassies, Ministries, Int'l Orgs
Sep 04, 2025 | darkreading

The Homeland Justice APT tried spying on countries and organizations from six continents, using more than 100 hijacked email accounts.

Japan, South Korea Take Aim at North Korean IT Worker Scam
Sep 04, 2025 | darkreading

With the continued success of North Korea's IT worker scams, Asia-Pacific nations are working with private firms to blunt the scheme's effectiveness.

A Practical Approach for Post-Quantum Migration With Hybrid Clouds
Sep 03, 2025 | darkreading

This Tech Tip outlines how organizations can make the shift to post-quantum cryptography for their hybrid cloud environment with minimal disruption.

Hybrid Cloud Provide a Practical Approach to Post-Quantum Migration
Sep 03, 2025 | darkreading

This Tech Tip outlines how organizations can make the shift with minimal disruption.

Hybrid Clouds Provide a Practical Approach to Post-Quantum Migration
Sep 03, 2025 | darkreading

This Tech Tip outlines how organizations can make the shift with minimal disruption.

Threat actors abuse X’s Grok AI to spread malicious links
Sep 03, 2025 | BleepingComputer

Threat actors are using Grok, X's built-in AI assistant, to bypass link posting restrictions that the platform introduced to reduce malicious advertis...

Russia's APT28 Targets Microsoft Outlook With 'NotDoor' Malware
Sep 03, 2025 | darkreading

The notorious Russian state-sponsored hacking unit, also known as Fancy Bear, is abusing Microsoft Outlook for covert data exfiltration.

Cloudflare Holds Back the Tide on 11.5Tbps DDoS Attack
Sep 03, 2025 | darkreading

It's the equivalent of watching more than 9,350 full-length HD movies or streaming 7,480 hours of high-def video nonstop in less than a minute.

Malicious npm Packages Exploit Ethereum Smart Contracts to Target Crypto Developers
Sep 03, 2025 | The Hacker News

Cybersecurity researchers have discovered two new malicious packages on the npm registry that make use of smart contracts for the Ethereum blockchain ...

US offers $10 million bounty for info on Russian FSB hackers
Sep 03, 2025 | BleepingComputer

The U.S. Department of State is offering a reward of up to $10 million for information on three Russian Federal Security Service (FSB) officers involv...

Hackers use new HexStrike-AI tool to rapidly exploit n-day flaws
Sep 03, 2025 | BleepingComputer

Hackers are increasingly using a new AI-powered offensive security framework called HexStrike-AI in real attacks to exploit newly disclosed n-day flaw...

US sues robot toy maker for exposing children's data to Chinese devs
Sep 03, 2025 | BleepingComputer

The U.S. Department of Justice has sued toy maker Apitor Technology for allegedly allowing a Chinese third party to collect children's geolocation dat...

Hacked Routers Linger on the Internet for Years, Data Shows
Sep 03, 2025 | darkreading

While trawling Internet scan data for signs of compromised infrastructure, researchers found that asset owners may not know for years their devices ha...

Police disrupts Streameast, largest pirated sports streaming network
Sep 03, 2025 | BleepingComputer

The Alliance for Creativity and Entertainment (ACE) and Egyptian authorities have shut down Streameast, the world's largest illegal live sports stream...

SaaS giant Workiva discloses data breach after Salesforce attack
Sep 03, 2025 | BleepingComputer

Workiva, a leading cloud-based SaaS (Software as a Service) provider, notified its customers that attackers who gained access to a third-party custome...

Google fixes actively exploited Android flaws in September update
Sep 03, 2025 | BleepingComputer

Google has released the September 2025 security update for Android devices, addressing a total of 84 vulnerabilities, including two actively exploited...

Disney to pay $10M to settle claims it collected kids’ data on YouTube
Sep 03, 2025 | BleepingComputer

Disney will pay $10 million to settle claims by the U.S. Federal Trade Commission that it mislabeled videos for children on YouTube, which allowed the...

They know where you are: Cybersecurity and the shadow world of geolocation
Sep 03, 2025 | BleepingComputer

Geolocation is the invisible attack vector. From Stuxnet to today's APTs, malware now lies dormant until it hits the right place—turning location data...

WhatsApp Bug Anchors Targeted Zero-Click iPhone Attacks
Sep 03, 2025 | darkreading

A "sophisticated" attack that also exploits an Apple zero-day flaw is targeting a specific group of iPhone users, potentially with spyware.

Threat Actors Weaponize HexStrike AI to Exploit Citrix Flaws Within a Week of Disclosure
Sep 03, 2025 | The Hacker News

Threat actors are attempting to leverage a newly released artificial intelligence (AI) offensive security tool called HexStrike AI to exploit recently...

Varonis Acquires Email Security Provider SlashNext to Enhance BEC Defenses
Sep 03, 2025 | darkreading

Varonis plans to integrate SlashNext's advanced phishing, BEC, and social engineering attack protection capabilities into its data security platform.

Detecting Data Leaks Before Disaster
Sep 03, 2025 | The Hacker News

In January 2025, cybersecurity experts at Wiz Research found that Chinese AI specialist DeepSeek had suffered a data leak, putting more than 1 million...

Android Security Alert: Google Patches 120 Flaws, Including Two Zero-Days Under Attack
Sep 03, 2025 | The Hacker News

Google has shipped security updates to address 120 security flaws in its Android operating system as part of its monthly fixes for September 2025, inc...

Iranian Hackers Exploit 100+ Embassy Email Accounts in Global Phishing Targeting Diplomats
Sep 03, 2025 | The Hacker News

An Iran-nexus group has been linked to a "coordinated" and "multi-wave" spear-phishing campaign targeting the embassies and consulates in Europe and o...

Cloudflare Blocks Record-Breaking 11.5 Tbps DDoS Attack
Sep 03, 2025 | The Hacker News

Cloudflare on Tuesday said it automatically mitigated a record-setting volumetric distributed denial-of-service (DDoS) attack that peaked at 11.5 tera...

UAE to Implement Cyber Education Initiative
Sep 03, 2025 | darkreading

The initiative will be tailored to students and their growth in cybersecurity preparedness.

CISA Adds TP-Link and WhatsApp Flaws to KEV Catalog Amid Active Exploitation
Sep 03, 2025 | The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a high-severity security flaw impacting TP-Link TL-WA855RE Wi-Fi Ran...

Salesloft Takes Drift Offline After OAuth Token Theft Hits Hundreds of Organizations
Sep 03, 2025 | The Hacker News

Salesloft on Tuesday announced that it's taking Drift temporarily offline "in the very near future," as multiple companies have been ensnared in a far...

Hackers breach fintech firm in attempted $130M bank heist
Sep 02, 2025 | BleepingComputer

Hackers tried to steal $130 million from Evertec's Brazilian subsidiary Sinqia S.A.after gaining unauthorized access to its environment on the central...

Amazon Stymies APT29 Credential Theft Campaign
Sep 02, 2025 | darkreading

A group linked to Russian intelligence services redirected victims to fake Cloudflare verification pages and exploited Microsoft's device code authent...

Cloudflare hit by data breach in Salesloft Drift supply chain attack
Sep 02, 2025 | BleepingComputer

Cloudflare is the latest company impacted in a recent string of Salesloft Drift breaches, part of a supply-chain attack disclosed last week. [...]

WordPress Woes Continue Amid ClickFix Attacks, TDS Threats
Sep 02, 2025 | darkreading

Vulnerable and malicious plug-ins are giving threat actors the ability to compromise WordPress sites and use them as a springboard to a variety of cyb...

Zscaler, Palo Alto Networks Breached via Salesloft Drift
Sep 02, 2025 | darkreading

Two major security firms suffered downstream compromises as part of a large-scale supply chain attack involving Salesloft Drift, a marketing SaaS appl...

Jaguar Land Rover Shuts Down in Scramble to Secure 'Cyber Incident'
Sep 02, 2025 | darkreading

The luxury automaker said its retail and production activities have been "severely disrupted."

Lazarus Group Expands Malware Arsenal With PondRAT, ThemeForestRAT, and RemotePE
Sep 02, 2025 | The Hacker News

The North Korea-linked threat actor known as the Lazarus Group has been attributed to a social engineering campaign that distributes three different p...

Cloudflare blocks largest recorded DDoS attack peaking at 11.5 Tbps
Sep 02, 2025 | BleepingComputer

Internet infrastructure company Cloudflare said it recently blocked the largest recorded volumetric distributed denial-of-service (DDoS) attack, which...

No, Google did not warn 2.5 billion Gmail users to reset passwords
Sep 02, 2025 | BleepingComputer

Google has disputed a widely reported story about the company warning all Gmail users to reset their passwords due to a recent data breach that also a...

Researchers Warn of MystRodX Backdoor Using DNS and ICMP Triggers for Stealthy Control
Sep 02, 2025 | The Hacker News

Cybersecurity researchers have disclosed a stealthy new backdoor called MystRodX that comes with a variety of features to capture sensitive data from ...

Jaguar Land Rover says cyberattack ‘severely disrupted’ production
Sep 02, 2025 | BleepingComputer

Jaguar Land Rover (JLR) announced that a cyberattack forced the company to shut down certain systems as part of the mitigation effort. [...]

Hackers Are Sophisticated & Impatient — That Can Be Good
Sep 02, 2025 | darkreading

You can't negotiate with hackers from a place of fear — but you can turn their urgency against them with the right playbook, people, and preparation.

Pennsylvania AG Office says ransomware attack behind recent outage
Sep 02, 2025 | BleepingComputer

The Office of the Pennsylvania Attorney General announced that a ransomware attack is behind the ongoing two-week service outage. [...]

NIST Enhances Security Controls for Improved Patching
Sep 02, 2025 | darkreading

The US National Institute of Standards and Technology released Security and Privacy Control version 5.2.0 to help organizations be more proactive rega...

Palo Alto Networks data breach exposes customer info, support cases
Sep 02, 2025 | BleepingComputer

Palo Alto Networks suffered a data breach that exposed customer data and support cases after attackers abused compromised OAuth tokens from the Salesl...

Palo Alto Networks data breach exposes customer info, support tickets
Sep 02, 2025 | BleepingComputer

Palo Alto Networks suffered a data breach that exposed customer data and support cases after attackers abused compromised OAuth tokens from the Salesl...

JSON Config File Leaks Azure ActiveDirectory Credentials
Sep 02, 2025 | darkreading

In this type of misconfiguration, cyberattackers could use exposed secrets to authenticate directly via Microsoft’s OAuth 2.0 endpoints and infiltrate...

Shadow AI Discovery: A Critical Part of Enterprise AI Governance
Sep 02, 2025 | The Hacker News

The Harsh Truths of AI Adoption MITs State of AI in Business report revealed that while 40% of organizations have purchased enterprise LLM subscriptio...

Ukrainian Network FDN3 Launches Massive Brute-Force Attacks on SSL VPN and RDP Devices
Sep 02, 2025 | The Hacker News

Cybersecurity researchers have flagged a Ukrainian IP network for engaging in massive brute-force and password spraying campaigns targeting SSL VPN an...

Silver Fox Exploits Microsoft-Signed WatchDog Driver to Deploy ValleyRAT Malware
Sep 02, 2025 | The Hacker News

The threat actor known as Silver Fox has been attributed to abuse of a previously unknown vulnerable driver associated with WatchDog Anti-malware as p...

Malicious npm Package nodejs-smtp Mimics Nodemailer, Targets Atomic and Exodus Wallets
Sep 02, 2025 | The Hacker News

Cybersecurity researchers have discovered a malicious npm package that comes with stealthy features to inject malicious code into desktop apps for cry...

Android Droppers Now Deliver SMS Stealers and Spyware, Not Just Banking Trojans
Sep 01, 2025 | The Hacker News

Cybersecurity researchers are calling attention to a new shift in the Android malware landscape where dropper apps, which are typically used to delive...

Zscaler data breach exposes customer info after Salesloft Drift compromise
Sep 01, 2025 | BleepingComputer

Cybersecurity company Zscaler warns it suffered a data breach after threat actors gained access to its Salesforce instance and stole customer informat...

Amazon disrupts Russian APT29 hackers targeting Microsoft 365
Sep 01, 2025 | BleepingComputer

Researchers have disrupted an operation attributed to Russian state-sponsored threat group Midnight Blizzard, who sought access to Microsoft 365 accou...

⚡ Weekly Recap: WhatsApp 0-Day, Docker Bug, Salesforce Breach, Fake CAPTCHAs, Spyware App & More
Sep 01, 2025 | The Hacker News

Cybersecurity today is less about single attacks and more about chains of small weaknesses that connect into big risks. One overlooked update, one mis...

When Browsers Become the Attack Surface: Rethinking Security for Scattered Spider
Sep 01, 2025 | The Hacker News

As enterprises continue to shift their operations to the browser, security teams face a growing set of cyber challenges. In fact, over 80% of security...

ScarCruft Uses RokRAT Malware in Operation HanKook Phantom Targeting South Korean Academics
Sep 01, 2025 | The Hacker News

Cybersecurity researchers have discovered a new phishing campaign undertaken by the North Korea-linked hacking group called ScarCruft (aka APT37) to d...

Brokewell Android malware delivered through fake TradingView ads
Aug 31, 2025 | BleepingComputer

Cybercriminals are abusing Meta's advertising platforms with fake offers of a free TradingView Premium app that spreads the Brokewell malware for Andr...

OpenAI releases big upgrade for ChatGPT Codex for agentic coding
Aug 31, 2025 | BleepingComputer

OpenAI has announced a big update for Codex, which is the company's agentic coding tool. [...]

Anthropic is testing GPT Codex-like Claude Code web app
Aug 31, 2025 | BleepingComputer

Anthropic is planning to bring the famous Claude Code to the web, and it might be similar to ChatGPT Codex, but you'll need GitHub to get started. [.....

ChatGPT can now create flashcards quiz on any topic
Aug 31, 2025 | BleepingComputer

If you use ChatGPT to learn new topics, you might want to try its new flashcard-based quiz feature, which can help you evaluate your progress. [...]

OpenAI is testing "Thinking effort" for ChatGPT
Aug 31, 2025 | BleepingComputer

OpenAI is working on a new feature called the Thinking effort picker for ChatGPT. [...]

TamperedChef infostealer delivered through fraudulent PDF Editor
Aug 30, 2025 | BleepingComputer

Threat actors have been using multiple websites promoted through Google ads to distribute a convincing PDF editing app that delivers an info-stealing ...

Attackers Abuse Velociraptor Forensic Tool to Deploy Visual Studio Code for C2 Tunneling
Aug 30, 2025 | The Hacker News

Cybersecurity researchers have called attention to a cyber attack in which unknown threat actors deployed an open-source endpoint monitoring and digit...

WhatsApp Issues Emergency Update for Zero-Click Exploit Targeting iOS and macOS Devices
Aug 30, 2025 | The Hacker News

WhatsApp has addressed a security vulnerability in its messaging apps for Apple iOS and macOS that it said may have been exploited in the wild in conj...

WhatsApp Patches Zero-Click Exploit Targeting iOS and macOS Devices
Aug 30, 2025 | The Hacker News

WhatsApp has addressed a security vulnerability in its messaging apps for Apple iOS and macOS that it said may have been exploited in the wild in conj...

Windows 11 KB5064081 update clears up CPU usage metrics in Task Manager
Aug 29, 2025 | BleepingComputer

Microsoft has released the KB5064081 preview cumulative update for Windows 11 24H2, which includes thirty-six new features or changes, with many gradu...

Microsoft fixes bug behind Windows certificate enrollment errors
Aug 29, 2025 | BleepingComputer

Microsoft has resolved a known issue causing false CertificateServicesClient (CertEnroll) error messages after installing the July 2025 preview and su...

Researchers Warn of Sitecore Exploit Chain Linking Cache Poisoning and Remote Code Execution
Aug 29, 2025 | The Hacker News

Three new security vulnerabilities have been disclosed in the Sitecore Experience Platform that could be exploited to achieve information disclosure a...

WhatsApp patches vulnerability exploited in zero-day attacks
Aug 29, 2025 | BleepingComputer

WhatsApp has patched a security vulnerability in its iOS and macOS messaging clients that was exploited in targeted zero-day attacks. [...]

Microsoft to enforce MFA for Azure resource management in October
Aug 29, 2025 | BleepingComputer

Starting in October, Microsoft will enforce multi-factor authentication (MFA) for all Azure resource management actions to protect Azure clients from ...

Webinar: Learn How to Unite Dev, Sec, and Ops Teams With One Shared Playbook
Aug 29, 2025 | The Hacker News

Picture this: Your team rolls out some new code, thinking everything's fine. But hidden in there is a tiny flaw that explodes into a huge problem once...

Microsoft says recent Windows update didn't kill your SSD
Aug 29, 2025 | BleepingComputer

Microsoft has found no link between the August 2025 KB5063878 security update and customer reports of failure and data corruption issues affecting sol...

An Audit Isn't a Speed Bump — It's Your Cloud Co-Pilot
Aug 29, 2025 | darkreading

Auditing must be seen for what it truly can be: a multiplier of trust, not a bottleneck of progress.

Amazon Disrupts APT29 Watering Hole Campaign Abusing Microsoft Device Code Authentication
Aug 29, 2025 | The Hacker News

Amazon on Friday said it flagged and disrupted what it described as an opportunistic watering hole campaign orchestrated by the Russia-linked APT29 ac...

Abandoned Sogou Zhuyin Update Server Hijacked, Weaponized in Taiwan Espionage Campaign
Aug 29, 2025 | The Hacker News

An abandoned update server associated with input method editor (IME) software Sogou Zhuyin was leveraged by threat actors as part of an espionage camp...

Proof-of-Concept in 15 Minutes? AI Turbocharges Exploitation
Aug 29, 2025 | darkreading

Generating exploits with AI and large language models shrinks the time to target software flaws, giving security teams scant time to patch. Can enterp...

Can Your Security Stack See ChatGPT? Why Network Visibility Matters
Aug 29, 2025 | The Hacker News

Generative AI platforms like ChatGPT, Gemini, Copilot, and Claude are increasingly common in organizations. While these solutions improve efficiency a...

Click Studios Patches Passwordstate Authentication Bypass Vulnerability in Emergency Access Page
Aug 29, 2025 | The Hacker News

Click Studios, the developer of enterprise-focused password management solution Passwordstate, said it has released security updates to address an aut...

FreePBX Servers Targeted by Zero-Day Flaw, Emergency Patch Now Available
Aug 29, 2025 | The Hacker News

The Sangoma FreePBX Security Team has issued an advisory warning about an actively exploited FreePBX zero-day vulnerability that impacts systems with ...

Feds Seize $6.4M VerifTools Fake-ID Marketplace, but Operators Relaunch on New Domain
Aug 29, 2025 | The Hacker News

Authorities from the Netherlands and the United States have announced the dismantling of an illicit marketplace called VerifTools that peddled fraudul...

Google Warns Salesloft OAuth Breach Extends Beyond Salesforce, Impacting All Integrations
Aug 29, 2025 | The Hacker News

Google has revealed that the recent wave of attacks targeting Salesforce instances via Salesloft Drift is much broader in scope than previously though...

Google Warns Salesloft Drift Breach Impacts All Drift Integrations Beyond Salesforce
Aug 29, 2025 | The Hacker News

Google has revealed that the recent wave of attacks targeting Salesforce instances via Salesloft Drift is much broader in scope than previously though...

TamperedChef Malware Disguised as Fake PDF Editors Steals Credentials and Cookies
Aug 29, 2025 | The Hacker News

Cybersecurity researchers have discovered a cybercrime campaign that's using malvertising tricks to direct victims to fraudulent sites to deliver a ne...

Google warns Salesloft breach impacted some Workspace accounts
Aug 28, 2025 | BleepingComputer

Google reports that the Salesloft Drift breach is larger than initially thought, warning that attackers also used stolen OAuth tokens to access Google...

CISA, FBI, NSA Warn of Chinese 'Global Espionage System'
Aug 28, 2025 | darkreading

Three federal agencies were parties to a global security advisory this week warning about the extensive threat posed by Chinese nation-state actors ta...

Hackers Steal 4M+ TransUnion Customers' Data
Aug 28, 2025 | darkreading

The credit reporting agency said the breach was "limited to specific data elements" and didn't include credit reports or core credit informa...

US targets North Korean IT worker army with new sanctions
Aug 28, 2025 | BleepingComputer

The U.S. Treasury's Office of Foreign Assets Control (OFAC) has sanctioned two individuals and two companies associated with North Korean IT worker sc...

Akira, Cl0p Top List of 5 Most Active Ransomware-as-a-Service Groups
Aug 28, 2025 | darkreading

Flashpoint published its 2025 midyear ransomware report that highlighted the top five most prolific groups currently in operation.

1,000+ Devs Lose Their Secrets to an AI-Powered Stealer
Aug 28, 2025 | darkreading

One of the most sophisticated supply chain attacks to date caused immense amounts of data to leak to the Web in a matter of hours.

Google shares workarounds for auth failures on ChromeOS devices
Aug 28, 2025 | BleepingComputer

Google is working to resolve authentication failures preventing users from signing into their Clever and ClassLink accounts on some ChromeOS devices. ...

Dark Reading Confidential: A Guided Tour of Today's Dark Web
Aug 28, 2025 | darkreading

Dark Reading Confidential Episode 9: Join us for a look around today's Dark Web, and find out how law enforcement, AI, nation-state activities, and mo...

Researchers Find VS Code Flaw Allowing Attackers to Republish Deleted Extensions Under Same Names
Aug 28, 2025 | The Hacker News

Cybersecurity researchers have discovered a loophole in the Visual Studio Code Marketplace that allows threat actors to reuse names of previously remo...

Malware devs abuse Anthropic’s Claude AI to build ransomware
Aug 28, 2025 | BleepingComputer

Anthropic's Claude Code large language model has been abused by threat actors who used it in data extortion campaigns and to develop ransomware packag...

Microsoft Word will save your files to the cloud by default
Aug 28, 2025 | BleepingComputer

Microsoft says that Word for Windows will soon enable autosave and automatically save all new documents to the cloud by default. [...]

Passwordstate dev urges users to patch auth bypass vulnerability
Aug 28, 2025 | BleepingComputer

Click Studios, the company behind the Passwordstate enterprise-grade password manager, has warned customers to patch a high-severity authentication by...

Police seize VerifTools fake ID marketplace servers, domains
Aug 28, 2025 | BleepingComputer

The FBI and the Dutch Police have shut down the VerifTools marketplace for fraudulent identity documents after seizing servers in Amsterdam that hoste...

CISA's New SBOM Guidelines Get Mixed Reviews
Aug 28, 2025 | darkreading

Updated SBOM rules from CISA are a solid step toward making them more useful for cyber defenders but don't address many critical needs, experts say.

MATLAB dev says ransomware gang stole data of 10,000 people
Aug 28, 2025 | BleepingComputer

MathWorks, a leading developer of mathematical simulation and computing software, revealed that a ransomware gang stole the data of over 10,000 people...

Shadow IT Is Expanding Your Attack Surface. Here’s Proof
Aug 28, 2025 | BleepingComputer

Shadow IT isn't theoretical—it's everywhere. Intruder uncovered exposed backups, open Git repos, and admin panels in just days, all hiding sensitive d...

TransUnion suffers data breach impacting over 4.4 million people
Aug 28, 2025 | BleepingComputer

Consumer credit reporting giant TransUnion warns it suffered a data breach exposing the personal information of over 4.4 million people in the United ...

Salt Typhoon Exploits Flaws in Edge Network Devices to Breach 600 Organizations Worldwide
Aug 28, 2025 | The Hacker News

The China-linked advanced persistent threat (APT) actor known as Salt Typhoon has continued its attacks targeting networks across the world, including...

Salt Typhoon Exploits Cisco, Ivanti, Palo Alto Flaws to Breach 600 Organizations Worldwide
Aug 28, 2025 | The Hacker News

The China-linked advanced persistent threat (APT) actor known as Salt Typhoon has continued its attacks targeting networks across the world, including...

Webinar: Why Top Teams Are Prioritizing Code-to-Cloud Mapping in Our 2025 AppSec
Aug 28, 2025 | The Hacker News

Picture this: Your team rolls out some new code, thinking everything's fine. But hidden in there is a tiny flaw that explodes into a huge problem once...

Hidden Vulnerabilities of Project Management Tools & How FluentPro Backup Secures Them
Aug 28, 2025 | The Hacker News

Every day, businesses, teams, and project managers trust platforms like Trello, Asana, etc., to collaborate and manage tasks. But what happens when th...

Malicious Nx Packages in ‘s1ngularity’ Attack Leaked 2,349 GitHub, Cloud, and AI Credentials
Aug 28, 2025 | The Hacker News

The maintainers of the nx build system have alerted users to a supply chain attack that allowed attackers to publish malicious versions of the popular...

U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits
Aug 28, 2025 | The Hacker News

The U.S. Department of the Treasury's Office of Foreign Assets Control (OFAC) announced a fresh round of sanctions against two individuals and two ent...

CrowdStrike to Acquire Onum, Boost Falcon Next-Gen SIEM
Aug 27, 2025 | darkreading

The acquisition will bring Onum's real-time data pipeline to CrowdStrike's Falcon Next-Gen SIEM platform to deliver autonomous threat detection capabi...

Storm-0501 hackers shift to ransomware attacks in the cloud
Aug 27, 2025 | BleepingComputer

Microsoft warns that a threat actor tracked as Storm-0501 has evolved its operations, shifting away from encrypting devices with ransomware to focusin...

Anthropic AI Used to Automate Data Extortion Campaign
Aug 27, 2025 | darkreading

The company said the threat actor abused its Claude Code service to "an unprecedented degree," automating reconnaissance, intrusions, and cr...

Experimental PromptLock ransomware uses AI to encrypt, steal data
Aug 27, 2025 | BleepingComputer

Threat researchers discovered the first AI-powered ransomware, called PromptLock, that uses Lua scripts to steal and encrypt data on Windows, macOS, a...

'ZipLine' Phishers Flip Script as Victims Email First
Aug 27, 2025 | darkreading

"ZipLine" appears to be a sophisticated and carefully planned campaign that has already affected dozens of small, medium, and large organiza...

Nevada's State Agencies Shutter in Wake of Cyberattack
Aug 27, 2025 | darkreading

In response to a cyberattack that was first detected on Sunday, the governor shut down in-person services for state offices while restoration efforts ...

FreePBX servers hacked via zero-day, emergency fix released
Aug 27, 2025 | BleepingComputer

The Sangoma FreePBX Security Team is warning about an actively exploited FreePBX zero-day vulnerability that impacts systems with the Administrator Co...

China Hijacks Captive Portals to Spy on Asian Diplomats
Aug 27, 2025 | darkreading

The Mustang Panda APT is hijacking Google Chrome browsers when they attempt to connect to new networks and redirecting them to phishing sites.

Google: Salesforce Attacks Stemmed From Third-Party App
Aug 27, 2025 | darkreading

A group tracked as UNC6395 engaged in "widespread data theft" via compromised OAuth tokens from a third-party app called Salesloft Drift.

Storm-0501 Exploits Entra ID to Exfiltrate and Delete Azure Data in Hybrid Cloud Attacks
Aug 27, 2025 | The Hacker News

The financially motivated threat actor known as Storm-0501 has been observed refining its tactics to conduct data exfiltration and extortion attacks t...

IT system supplier cyberattack impacts 200 municipalities in Sweden
Aug 27, 2025 | BleepingComputer

A cyberattack on Miljödata, an IT systems supplier for roughly 80% of Sweden's municipal systems, has caused accessibility problems in more than 200 r...

Global Salt Typhoon hacking campaigns linked to Chinese tech firms
Aug 27, 2025 | BleepingComputer

The U.S. National Security Agency (NSA), the UK's National Cyber Security Centre (NCSC), and partners from over a dozen countries have linked the Salt...

Someone Created the First AI-Powered Ransomware Using OpenAI's gpt-oss:20b Model
Aug 27, 2025 | The Hacker News

Cybersecurity company ESET has disclosed that it discovered an artificial intelligence (AI)-powered ransomware variant codenamed PromptLock. Written i...

Storm-0501 Hits Enterprise With 'Cloud-Based Ransomware' Attack
Aug 27, 2025 | darkreading

The financially motivated threat group used cloud resources to conduct a complex, ransomware-style attack against an enterprise victim.

Anthropic Disrupts AI-Powered Cyberattacks Automating Theft and Extortion Across Critical Sectors
Aug 27, 2025 | The Hacker News

Anthropic on Wednesday revealed that it disrupted a sophisticated operation that weaponized its artificial intelligence (AI)-powered chatbot Claude to...

ShadowSilk Hits 35 Organizations in Central Asia and APAC Using Telegram Bots
Aug 27, 2025 | The Hacker News

A threat activity cluster known as ShadowSilk has been attributed to a fresh set of attacks targeting government entities within Central Asia and Asia...

AI-Powered Ransomware Has Arrived With 'PromptLock'
Aug 27, 2025 | darkreading

Researchers raise the alarm that a new, rapidly evolving ransomware strain uses an OpenAI model to render and execute malicious code in real time, ush...

Gaps in California Privacy Law: Half of Data Brokers Ignore Requests
Aug 27, 2025 | darkreading

Failure to comply with consumer data access and deletion requests highlights the urgent need for standardized verification processes and stronger enfo...

The 5 Golden Rules of Safe AI Adoption
Aug 27, 2025 | The Hacker News

Employees are experimenting with AI at record speed. They are drafting emails, analyzing data, and transforming the workplace. The problem is not the ...

Salesloft OAuth Breach via Drift AI Chat Agent Exposes Salesforce Customer Data
Aug 27, 2025 | The Hacker News

A widespread data theft campaign has allowed hackers to breach sales automation platform Salesloft to steal OAuth and refresh tokens associated with t...

Blind Eagle’s Five Clusters Target Colombia Using RATs, Phishing Lures, and Dynamic DNS Infra
Aug 27, 2025 | The Hacker News

Cybersecurity researchers have discovered five distinct activity clusters linked to a persistent threat actor known as Blind Eagle between May 2024 an...

African Law Enforcement Agencies Nab Cybercrime Syndicates
Aug 27, 2025 | darkreading

African nations work with Interpol and private-sector partners to disrupt cybercriminal operations on the continent, but more work needs to be done.

Google to verify all Android devs to block malware on Google Play
Aug 26, 2025 | BleepingComputer

Google is introducing a new defense for Android called 'Developer Verification' to block malware installations from sideloaded apps sourced from outsi...

Citrix fixes critical NetScaler RCE flaw exploited in zero-day attacks
Aug 26, 2025 | BleepingComputer

Citrix fixed three NetScaler ADC and NetScaler Gateway flaws today, including a critical remote code execution flaw tracked as CVE-2025-7775 that was ...

Silk Typhoon hackers hijack network captive portals in diplomat attacks
Aug 26, 2025 | BleepingComputer

State-sponsored hackers linked to the Mustang Panda activity cluster targeted diplomats by hijacking web traffic to redirect to a malware serving webs...

When One Hospital Gets Ransomware, Others Feel the Pain
Aug 26, 2025 | darkreading

When ransomware hits hospitals, neighbors absorb patient overflow. Key defenses include backup recovery and multifactor authentication implementation.

AI Agents in Browsers Light on Cybersecurity, Bypass Controls
Aug 26, 2025 | darkreading

Companies looking to benefit from agentic browsers pause: The services can tap into a user's online accounts and automate tasks but can expose organiz...

1M Farmers Insurance Customers' Data Compromised
Aug 26, 2025 | darkreading

Though the company is informing its customers of the breach, Farmers isn't publicly divulging what kinds of personal data were affected.

Philippines Power Election Security With Zero-Knowledge Proofs
Aug 26, 2025 | darkreading

While 34 countries worldwide already use some form of e-voting, the Philippines can serve as a model for what a secure online voting operation looks l...

Citrix Gear Under Active Attack Again With Another Zero-Day
Aug 26, 2025 | darkreading

The flaw is one of three that the company disclosed affecting its NetScaler ADC and NetScaler Gateway technologies.

Malicious Scanning Waves Slam Remote Desktop Services
Aug 26, 2025 | darkreading

Researchers say the huge spike of coordinated scanning for Microsoft RDP services could indicate the existence of a new, as-yet-undisclosed vulnerabil...

Data I/O Becomes Latest Ransomware Attack Victim
Aug 26, 2025 | darkreading

The "incident" led to outages affecting a variety of the tech company's operations, though the full scope of the breach is unknown.

Salesloft breached to steal OAuth tokens for Salesforce data-theft attacks
Aug 26, 2025 | BleepingComputer

Hackers breached sales automation platform Salesloft to steal OAuth and refresh tokens from its Drift chat agent integration with Salesforce to pivot ...

Hook Android Trojan Now Delivers Ransomware-Style Attacks
Aug 26, 2025 | darkreading

New features to take over smartphones and monitor user activity demonstrate the continued evolution of the malware, which is now being spread on GitHu...

Nevada closes state offices as cyberattack disrupts IT systems
Aug 26, 2025 | BleepingComputer

Nevada remains two days into a cyberattack that began early Sunday, disrupting government websites, phone systems, and online platforms, and forcing a...

Citrix Patches Three NetScaler Flaws, Confirms Active Exploitation of CVE-2025-7775
Aug 26, 2025 | The Hacker News

Citrix has released fixes to address three security flaws in NetScaler ADC and NetScaler Gateway, including one that it said has been actively exploit...

New Sni5Gect Attack Crashes Phones and Downgrades 5G to 4G without Rogue Base Station
Aug 26, 2025 | The Hacker News

A team of academics has devised a novel attack that can be used to downgrade a 5G connection to a lower generation without relying on a rogue base sta...

CISA warns of actively exploited Git code execution flaw
Aug 26, 2025 | BleepingComputer

The U.S. Cybersecurity & Infrastructure Security Agency (CISA) is warning of hackers exploiting an arbitrary code execution flaw in the Git distribute...

Beyond GDPR security training: Turning regulation into opportunity
Aug 26, 2025 | BleepingComputer

Discover how GDPR compliance can spark real growth and give you a competitive advantage with practical strategies and a strong security culture. [...]

The Hidden Risk of Consumer Devices in the Hybrid Workforce
Aug 26, 2025 | darkreading

Until businesses begin to account for uncontrolled variables in their threat models, attackers will continue to exploit the weakest link in the chain.

Nissan confirms design studio data breach claimed by Qilin ransomware
Aug 26, 2025 | BleepingComputer

Nissan Japan has confirmed to BleepingComputer that it suffered a data breach following unauthorized access to a server of one of its subsidiaries, Cr...

MixShell Malware Delivered via Contact Forms Targets U.S. Supply Chain Manufacturers
Aug 26, 2025 | The Hacker News

Cybersecurity researchers are calling attention to a sophisticated social engineering campaign that's targeting supply chain-critical manufacturing co...

AI-Driven Trends in Endpoint Security: What the 2025 Gartner® Magic Quadrant™ Reveals
Aug 26, 2025 | The Hacker News

Cyber threats and attacks like ransomware continue to increase in volume and complexity with the endpoint typically being the most sought after and va...

ShadowCaptcha Exploits WordPress Sites to Spread Ransomware, Info Stealers, and Crypto Miners
Aug 26, 2025 | The Hacker News

A new large-scale campaign has been observed exploiting over 100 compromised WordPress sites to direct site visitors to fake CAPTCHA verification page...

HOOK Android Trojan Adds Ransomware Overlays, Expands to 107 Remote Commands
Aug 26, 2025 | The Hacker News

Cybersecurity researchers have discovered a new variant of an Android banking trojan called HOOK that features ransomware-style overlay screens to dis...

Google to Verify All Android Developers in 4 Countries to Block Malicious Apps
Aug 26, 2025 | The Hacker News

Google has announced plans to begin verifying the identity of all developers who distribute apps on Android, even for those who distribute their softw...

CISA Adds Three Exploited Vulnerabilities to KEV Catalog Affecting Citrix and Git
Aug 26, 2025 | The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added three security flaws impacting Citrix Session Recording and Git to it...

Surge in coordinated scans targets Microsoft RDP auth servers
Aug 25, 2025 | BleepingComputer

Internet intelligence firm GreyNoise reports that it has recorded a significant spike in scanning activity consisting of nearly 1,971 IP addresses pro...

New AI attack hides data-theft prompts in downscaled images
Aug 25, 2025 | BleepingComputer

Researchers have developed a novel attack that steals user data by injecting malicious prompts in images processed by AI systems before delivering the...

Hackers Lay in Wait, Then Knocked Out Iran Ship Comms
Aug 25, 2025 | darkreading

Lab-Dookhtegen claims major attack on more than 60 cargo ships and oil tankers belonging to two Iranian companies on US sanctions list.

FTC Chair Tells Tech Giants to Hold the Line on Encryption
Aug 25, 2025 | darkreading

The chairman sent letters out to companies like Apple, Meta, and Microsoft, advising them not to adhere to the demands of foreign governments to weake...

Farmers Insurance data breach impacts 1.1M people after Salesforce attack
Aug 25, 2025 | BleepingComputer

U.S. insurance giant Farmers Insurance has disclosed a data breach impacting 1.1 million customers, with BleepingComputer learning that the data was s...

ClickFix Attack Tricks AI Summaries Into Pushing Malware
Aug 25, 2025 | darkreading

Because instructions appear to come from AI-generated content summaries and not an external source, the victim is more likely to follow them without s...

Auchan retailer data breach impacts hundreds of thousands of customers
Aug 25, 2025 | BleepingComputer

French retailer Auchan is informing that some sensitive data associated with loyalty accounts of several hundred thousand of its customers was exposed...

UNC6384 Deploys PlugX via Captive Portal Hijacks and Valid Certificates Targeting Diplomats
Aug 25, 2025 | The Hacker News

A China-nexus threat actor known as UNC6384 has been attributed to a set of attacks targeting diplomats in Southeast Asia and other entities across th...

Docker Fixes CVE-2025-9074, Critical Container Escape Vulnerability With CVSS Score 9.3
Aug 25, 2025 | The Hacker News

Docker has released fixes to address a critical security flaw affecting the Docker Desktop app for Windows and macOS that could potentially allow an a...

Malicious Android apps with 19M installs removed from Google Play
Aug 25, 2025 | BleepingComputer

Seventy-seven malicious Android apps containing different types of malware were found on Google Play after being downloaded more than 19 million times...

Phishing Campaign Uses UpCrypter in Fake Voicemail Emails to Deliver RAT Payloads
Aug 25, 2025 | The Hacker News

Cybersecurity researchers have flagged a new phishing campaign that's using fake voicemails and purchase orders to deliver a malware loader called UpC...

Fast-Spreading, Complex Phishing Campaign Installs RATs
Aug 25, 2025 | darkreading

Attackers not only steal credentials but also can maintain long-term, persistent access to corporate networks through the global campaign.

Critical Docker Desktop flaw lets attackers hijack Windows hosts
Aug 25, 2025 | BleepingComputer

A critical vulnerability in Docker Desktop for Windows and macOS allows compromising the host by running a malicious container, even if the Enhanced C...

Defending against malware persistence techniques with Wazuh
Aug 25, 2025 | BleepingComputer

Malware persistence keeps attackers in your systems long after reboots or resets. Wazuh helps detect and block hidden techniques like scheduled tasks,...

Securing the Cloud in an Age of Escalating Cyber Threats
Aug 25, 2025 | darkreading

As threats intensify and cloud adoption expands, organizations must leave outdated security models behind.

⚡ Weekly Recap: Password Manager Flaws, Apple 0-Day, Hidden AI Prompts, In-the-Wild Exploits & More
Aug 25, 2025 | The Hacker News

Cybersecurity today moves at the pace of global politics. A single breach can ripple across supply chains, turn a software flaw into leverage, or shif...

Why SIEM Rules Fail and How to Fix Them: Insights from 160 Million Attack Simulations
Aug 25, 2025 | The Hacker News

Security Information and Event Management (SIEM) systems act as the primary tools for detecting suspicious activity in enterprise networks, helping or...

Transparent Tribe Targets Indian Govt With Weaponized Desktop Shortcuts via Phishing
Aug 25, 2025 | The Hacker News

The advanced persistent threat (APT) actor known as Transparent Tribe has been observed targeting both Windows and BOSS (Bharat Operating System Solut...

New Android malware poses as antivirus from Russian intelligence agency
Aug 24, 2025 | BleepingComputer

A new Android malware posing as an antivirus tool software created by Russia's Federal Security Services agency (FSB) is being used to target executiv...

Malicious Go Module Poses as SSH Brute-Force Tool, Steals Credentials via Telegram Bot
Aug 24, 2025 | The Hacker News

Cybersecurity researchers have discovered a malicious Go module that presents itself as a brute-force tool for SSH but actually contains functionality...

FTC warns tech giants not to bow to foreign pressure on encryption
Aug 23, 2025 | BleepingComputer

The Federal Trade Commission (FTC) is warning major U.S. tech companies against yielding to foreign government demands that weaken data security, comp...

Microsoft working on fix for ongoing Outlook email issues
Aug 23, 2025 | BleepingComputer

​Microsoft is working to resolve an Exchange Online issue causing email access problems for Outlook mobile users who use Hybrid Modern Authentication ...

GeoServer Exploits, PolarEdge, and Gayfemboy Push Cybercrime Beyond Traditional Botnets
Aug 23, 2025 | The Hacker News

Cybersecurity researchers are calling attention to multiple campaigns that leverage known security vulnerabilities and expose Redis servers to various...

Murky Panda hackers exploit cloud trust to hack downstream customers
Aug 22, 2025 | BleepingComputer

A Chinese state-sponsored hacking group known as Murky Panda (Silk Typhoon) exploits trusted relationships in cloud environments to gain initial acces...

Silk Typhoon Attacks North American Orgs in the Cloud
Aug 22, 2025 | darkreading

A Chinese APT is going where most APTs don't: deep into the cloud, compromising supply chains and deploying uncommon malware.

ReVault Flaw Exposed Millions of Dell Laptops to Malicious Domination
Aug 22, 2025 | darkreading

A bug in the control board that connects peripheral devices in commonly used Dell laptops allowed malicious access all the way down to the firmware ru...

Apple Intelligence Is Picking Up More User Data Than Expected, Researcher Finds
Aug 22, 2025 | darkreading

Music tastes, location information, even encrypted messages — Apple's servers are gathering a "surprising" amount of personal data through A...

APT36 hackers abuse Linux .desktop files to install malware in new attacks
Aug 22, 2025 | BleepingComputer

The Pakistani APT36 cyberspies are using Linux .desktop files to load malware in new attacks against government and defense entities in India. [...]

Interpol Arrests Over 1K Cybercriminals in 'Operation Serengeti 2.0'
Aug 22, 2025 | darkreading

The operation disrupted countless scams, and authorities seized a significant amount of evidence and recovered nearly $100 million in lost funds.

Fake Mac fixes trick users into installing new Shamos infostealer
Aug 22, 2025 | BleepingComputer

A new infostealer malware targeting Mac devices, called 'Shamos,' is targeting Mac devices in ClickFix attacks that impersonate troubleshooting guides...

Linux Malware Delivered via Malicious RAR Filenames Evades Antivirus Detection
Aug 22, 2025 | The Hacker News

Cybersecurity researchers have shed light on a novel attack chain that employs phishing emails to deliver an open-source backdoor called VShell. The "...

Apple Patches Zero-Day Flaw Used in 'Sophisticated' Attack
Aug 22, 2025 | darkreading

CVE-2025-43300 is the latest zero-day bug used in cyberattacks against "targeted individuals," which could signify spyware or nation-state h...

The Growing Challenge of AI Agent and NHI Management
Aug 22, 2025 | darkreading

The growing ecosystem of agents, chatbots, and machine credentials that outnumber human users by an order of magnitude is creating a poorly understood...

Insurers May Limit Payments in Cases of Unpatched CVEs
Aug 22, 2025 | darkreading

Some insurers look to limit payouts to companies that don't remediate serious vulnerabilities in a timely manner. Unsurprisingly, most companies don't...

Do Claude Code Security Reviews Pass the Vibe Check?
Aug 22, 2025 | darkreading

AI-assisted security reviews from Anthropic and others could help level up enterprise application security in the era of vibe coding.

Microsoft: August Windows updates cause severe streaming issues
Aug 22, 2025 | BleepingComputer

Microsoft has confirmed that the August 2025 security updates are causing severe lag and stuttering issues with NDI streaming software on some Windows...

Personal Liability, Security Becomes Bigger Issues for CISOs
Aug 22, 2025 | darkreading

While the furor from CISO prosecutions has died down, worries continue over a lack of liability protections and potential targeting by cybercriminals ...

Personal Liability, Security Become Bigger Issues for CISOs
Aug 22, 2025 | darkreading

While the furor from CISO prosecutions has died down, worries continue over a lack of liability protections and potential targeting by cybercriminals ...

Chinese Hackers Murky, Genesis, and Glacial Panda Escalate Cloud and Telecom Espionage
Aug 22, 2025 | The Hacker News

Cybersecurity researchers are calling attention to malicious activity orchestrated by a China-nexus cyber espionage group known as Murky Panda that in...

INTERPOL Arrests 1,209 Cybercriminals Across 18 African Nations in Global Crackdown
Aug 22, 2025 | The Hacker News

INTERPOL on Friday announced that authorities from 18 countries across Africa have arrested 1,209 cybercriminals who targeted 88,000 victims. "The cra...

Automation Is Redefining Pentest Delivery
Aug 22, 2025 | The Hacker News

Pentesting remains one of the most effective ways to identify real-world security weaknesses before adversaries do. But as the threat landscape has ev...

Massive anti-cybercrime operation leads to over 1,200 arrests in Africa
Aug 22, 2025 | BleepingComputer

Law enforcement authorities in Africa have arrested over 1,200 suspects as part of 'Operation Serengeti 2.0,' an INTERPOL-led international crackdown ...

DaVita says ransomware gang stole data of nearly 2.7 million people
Aug 22, 2025 | BleepingComputer

Kidney dialysis firm DaVita has confirmed that a ransomware gang that breached its network stole the personal and health information of nearly 2.7 mil...

Ex-Developer Jailed Four Years for Sabotaging Ohio Employer with Kill-Switch Malware
Aug 22, 2025 | The Hacker News

A 55-year-old Chinese national has been sentenced to four years in prison and three years of supervised release for sabotaging his former employer's n...

Dev gets 4 years for creating kill switch on ex-employer's systems
Aug 21, 2025 | BleepingComputer

A software developer has been sentenced to four years in prison for sabotaging his ex-employer's Windows network with custom malware and a kill switch...

System Shocks? EV Smart Charging Tech Poses Cyber-Risks
Aug 21, 2025 | darkreading

Trend Micro's Salvatore Gariuolo talks with the Black Hat USA 2025 News Desk about how the new ISO 15118 standard for electric vehicle smart charging ...

Scattered Spider Member Sentenced to a Decade in Prison
Aug 21, 2025 | darkreading

Noah Michael Urban, 20, was one of several members of the Scattered Spider collective who were arrested and charged in 2024 in connection with high-pr...

Colt confirms customer data stolen as Warlock ransomware auctions files
Aug 21, 2025 | BleepingComputer

UK-based telecommunications company Colt Technology Services confirms that customer documentation was stolen as Warlock ransomware gang auctions files...

Easy ChatGPT Downgrade Attack Undermines GPT-5 Security
Aug 21, 2025 | darkreading

By using brief, plain clues in their prompts that are likely to influence the app to query older models, a user can downgrade ChatGPT for malicious en...

Why Video Game Anti-Cheat Systems Are a Cybersecurity Goldmine
Aug 21, 2025 | darkreading

Sam Collins and Marius Muench of the University of Birmingham, UK, join the Black Hat USA 2025 News Desk to explain how anti-cheat systems in video ga...

How Architectural Controls Help Can Fill the AI Security Gap
Aug 21, 2025 | darkreading

NCC Group's David Brauchler III shared how foundational controls and threat modeling strategies can help secure agentic AI tools in ways traditional g...

How Architectural Controls Can Help Fill the AI Security Gap
Aug 21, 2025 | darkreading

NCC Group's David Brauchler III shares how foundational controls and threat modeling strategies can help secure agentic AI tools in ways traditional g...

Hackers Abuse VPS Infrastructure for Stealth, Speed
Aug 21, 2025 | darkreading

New research highlights how threat actors abuse legitimate virtual private server offerings in order to spin up infrastructure cheaply, quietly, and f...

K-12 School Incident Response Plans Fall Short
Aug 21, 2025 | darkreading

Quick recovery relies on three security measures.

Pre-Auth Exploit Chains Found in Commvault Could Enable Remote Code Execution Attacks
Aug 21, 2025 | The Hacker News

Commvault has released updates to address four security gaps that could be exploited to achieve remote code execution on susceptible instances. The li...

Europol confirms $50,000 Qilin ransomware reward is fake
Aug 21, 2025 | BleepingComputer

Europol has confirmed that a Telegram channel impersonating the agency and offering a $50,000 reward for information on two Qilin ransomware administr...

Cybercriminals Deploy CORNFLAKE.V3 Backdoor via ClickFix Tactic and Fake CAPTCHA Pages
Aug 21, 2025 | The Hacker News

Threat actors have been observed leveraging the deceptive social engineering tactic known as ClickFix to deploy a versatile backdoor codenamed CORNFLA...

Tree of AST: A Bug-Hunting Framework Powered by LLMs
Aug 21, 2025 | darkreading

Teenaged security researchers Sasha Zyuzin and Ruikai Peng discuss how their new vulnerability discovery framework leverages LLMs to address limitatio...

Microsoft asks customers for feedback on reported SSD failures
Aug 21, 2025 | BleepingComputer

​Microsoft is seeking further information from customers who reported failure and data corruption issues affecting their solid-state drives (SSDs) and...

Prepping the Front Line for MFA Social Engineering Attacks
Aug 21, 2025 | darkreading

Attackers will continue to evolve, and the help desk will always be a target. But with the right mix of training, support, and trust, frontline agents...

Why Certified VMware Pros Are Driving the Future of IT
Aug 21, 2025 | BleepingComputer

From hybrid cloud to AI, IT complexity and security risks are accelerating. Certified VMware pros bring clarity and resilience that keep teams ahead. ...

Tailing Hackers, Columbia University Uses Logging to Improve Security
Aug 21, 2025 | darkreading

Logging netflows provided valuable insight about attacker tactics during a breach by state-sponsored hackers targeting Columbia's research labs.

DARPA: Closing the Open Source Security Gap With AI
Aug 21, 2025 | darkreading

DARPA's Kathleen Fisher discusses the AI Cyber Challenge at DEF CON 33, and the results that proved how automation can help patch vulnerabilities at s...

FBI warns of Russian hackers exploiting 7-year-old Cisco flaw
Aug 21, 2025 | BleepingComputer

The Federal Bureau of Investigation (FBI) has warned that hackers linked to Russia's Federal Security Service (FSB) are targeting critical infrastruct...

Hackers Using New QuirkyLoader Malware to Spread Agent Tesla, AsyncRAT and Snake Keylogger
Aug 21, 2025 | The Hacker News

Cybersecurity researchers have disclosed details of a new malware loader called QuirkyLoader that's being used to deliver via email spam campaigns an ...

Weak Passwords and Compromised Accounts: Key Findings from the Blue Report 2025
Aug 21, 2025 | The Hacker News

As security professionals, it's easy to get caught up in a race to counter the latest advanced adversary techniques. Yet the most impactful attacks of...

Scattered Spider hacker gets sentenced to 10 years in prison
Aug 21, 2025 | BleepingComputer

Noah Michael Urban, a key member of the Scattered Spider cybercrime collective, was sentenced to 10 years in prison on Wednesday after pleading guilty...

Orange Belgium discloses data breach impacting 850,000 customers
Aug 21, 2025 | BleepingComputer

Orange Belgium, a subsidiary of telecommunications giant Orange Group, disclosed on Wednesday that attackers who breached its systems in July have sto...

Scattered Spider Hacker Gets 10 Years, $13M Restitution for SIM Swapping Crypto Theft
Aug 21, 2025 | The Hacker News

A 20-year-old member of the notorious cybercrime gang known as Scattered Spider has been sentenced to ten years in prison in the U.S. in connection wi...

Hacktivist Tied to Multiple Cyber Groups Sentenced to Jail
Aug 21, 2025 | darkreading

At one point, Al-Tahery Al-Mashriky was hacking thousands of websites within the span of three months while stealing personal data and sensitive infor...

Apple Patches CVE-2025-43300 Zero-Day in iOS, iPadOS, and macOS Exploited in Targeted Attacks
Aug 21, 2025 | The Hacker News

Apple has released security updates to address a security flaw impacting iOS, iPadOS, and macOS that it said has come under active exploitation in the...

DPRK, China Suspected in South Korean Embassy Attacks
Aug 21, 2025 | darkreading

Detailed spear-phishing emails sent to European government entities in Seoul are being tied to North Korea, China, or both.

OpenAI says GPT-6 is coming and it'll be better than GPT-5 (obviously)
Aug 20, 2025 | BleepingComputer

OpenAI's CEO Sam Altman told reporters that GPT-6 is already in the works, and it'll not take as long as GPT-5. [...]

Microsoft Lays Out its Quantum-Safe Plans
Aug 20, 2025 | darkreading

The goal of the Quantum-Safe Program is to ensure that by 2033, all Microsoft products and services are safe by default from quantum-based attacks.

AI website builder Lovable increasingly abused for malicious activity
Aug 20, 2025 | BleepingComputer

Cybercriminals are increasingly abusing the AI-powered Lovable website creation and hosting platform to generate phishing pages, malware-dropping port...

Fake Employees Pose Real Security Risks
Aug 20, 2025 | darkreading

The security risks posed by fake employees are particularly severe when they secure IT positions with privileged access and administrative permissions...

Critical SAP Vulns Under Exploitation in 'One-Two Punch' Attack
Aug 20, 2025 | darkreading

The vulnerabilities themselves aren't new, but are being exploited in a novel manner that could lead to a "devastating attack."

How Warlock Ransomware Targets Vulnerable SharePoint Servers
Aug 20, 2025 | darkreading

Researchers highlight how Warlock, a new ransomware heavyweight, uses its sophisticated capabilities to target on-premises SharePoint instances.

Cybercriminals Abuse Vibe Coding Service to Create Malicious Sites
Aug 20, 2025 | darkreading

Some LLM-created scripts and emails can lower the barrier of entry for low-skill attackers, who can use services like Lovable to create convincing, ef...

FBI, Cisco Warn of Russian Attacks on 7-Year-Old Flaw
Aug 20, 2025 | darkreading

In the past year, "Static Tundra," aka "Energetic Bear," has breached thousands of end-of-life Cisco devices unpatched against a 2...

Apple fixes new zero-day flaw exploited in targeted attacks
Aug 20, 2025 | BleepingComputer

Apple has released emergency updates to patch another zero-day vulnerability that was exploited in an "extremely sophisticated attack." [...]

Side of Fries With That Bug? Hacker Finds Flaws in McDonald's Staff, Partner Hubs
Aug 20, 2025 | darkreading

Exposure of APIs, sensitive data, and corporate documents are just some of the security issues that the purveyor of Big Macs was cooking up.

How Outer Space Became the Next Big Attack Surface
Aug 20, 2025 | darkreading

VisionSpace Technologies' Andrzej Olchawa and Milenko Starcik discussed a set of vulnerabilities capable of ending space missions at the Black Hat USA...

Incode Acquires AuthenticID to Enhance AI-Driven Identity Verification
Aug 20, 2025 | darkreading

The combination of Incode's AI models and AuthenticID's experience running identity programs at scale in regulated environments will provide customers...

DOM-Based Extension Clickjacking Exposes Popular Password Managers to Credential and Data Theft
Aug 20, 2025 | The Hacker News

Popular password manager plugins for web browsers have been found susceptible to clickjacking security vulnerabilities that could be exploited to stea...

“Rapper Bot” malware seized, alleged developer identified and charged
Aug 20, 2025 | BleepingComputer

The U.S. Department of Justice (DoJ) announced charges against the alleged developer and administrator of the "Rapper Bot" DDoS-for-hire botnet. [...]

🕵️ Webinar: Discover and Control Shadow AI Agents in Your Enterprise Before Hackers Do
Aug 20, 2025 | The Hacker News

Do you know how many AI agents are running inside your business right now? If the answer is “not sure,” you’re not alone—and that’s exactly the concer...

Perplexity’s Comet AI browser tricked into buying fake items online
Aug 20, 2025 | BleepingComputer

A study looking into agentic AI browsers has found that these emerging tools are vulnerable to both new and old schemes that could make them interact ...

FBI Warns FSB-Linked Hackers Exploiting Unpatched Cisco Devices for Cyber Espionage
Aug 20, 2025 | The Hacker News

A Russian state-sponsored cyber espionage group known as Static Tundra has been observed actively exploiting a seven-year-old security flaw in Cisco I...

Hackers steal Microsoft logins using legitimate ADFS redirects
Aug 20, 2025 | BleepingComputer

Hackers are using a novel technique that combines legitimate office.com links with Active Directory Federation Services (ADFS) to redirect users to a ...

Major password managers can leak logins in clickjacking attacks
Aug 20, 2025 | BleepingComputer

Six major password managers with tens of millions of users are currently vulnerable to unpatched clickjacking flaws that could allow attackers to stea...

Microsoft investigates outage impacting Copilot, Office.com
Aug 20, 2025 | BleepingComputer

Microsoft is investigating an ongoing issue preventing users across North America from accessing Office.com and the company's Copilot AI-powered assis...

Why email security needs its EDR moment to move beyond prevention
Aug 20, 2025 | BleepingComputer

Email security is stuck where antivirus was a decade ago—focused only on prevention. Learn from Material Security why it's time for an "EDR for email"...

Europe's Ransomware Surge Is a Warning Shot for US Defenders
Aug 20, 2025 | darkreading

We can strip attackers of their power by implementing layered defenses, ruthless patch management, and incident response that assumes failure and prio...

Experts Find AI Browsers Can Be Tricked by PromptFix Exploit to Run Malicious Hidden Prompts
Aug 20, 2025 | The Hacker News

Cybersecurity researchers have demonstrated a new prompt injection technique called PromptFix that tricks a generative artificial intelligence (GenAI)...

Microsoft reportedly fixing SSD failures caused by Windows updates
Aug 20, 2025 | BleepingComputer

Recently released Windows 11 24H2 updates are reportedly causing data corruption and failure issues for some SSD and HDD models on up-to-date systems....

From Impact to Action: Turning BIA Insights Into Resilient Recovery
Aug 20, 2025 | The Hacker News

Modern businesses face a rapidly evolving and expanding threat landscape, but what does this mean for your business? It means a growing number of risk...

North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms
Aug 20, 2025 | The Hacker News

North Korean threat actors have been attributed to a coordinated cyber espionage campaign targeting diplomatic missions in their southern counterpart ...

Microsoft fixes Windows upgrades failing with 0x8007007F error
Aug 20, 2025 | BleepingComputer

Microsoft has resolved a known issue that caused Windows upgrades to fail with 0x8007007F errors on some Windows 11 and Windows Server systems. [...]

Microsoft releases emergency updates to fix Windows recovery
Aug 20, 2025 | BleepingComputer

Microsoft has released emergency Windows out-of-band updates to resolve a known issue breaking reset and recovery operations after installing the Augu...

DOJ Charges 22-Year-Old for Running RapperBot Botnet Behind 370,000 DDoS Attacks
Aug 20, 2025 | The Hacker News

A 22-year-old man from the U.S. state of Oregon has been charged with allegedly developing and overseeing a distributed denial-of-service (DDoS)-for-h...

Asian Orgs Shift Cybersecurity Requirements to Suppliers
Aug 20, 2025 | darkreading

The uptick in breaches in Asia has prompted a Japanese chipmaker and the Singaporean government to require vendors to pass cybersecurity checks to do ...

Russian Hacktivists Take Aim at Polish Power Plant, Again
Aug 19, 2025 | darkreading

This attack was seemingly more successful than the first iteration, causing disruptions at the plant.

Agentic AI, Apple Intelligence, EV Chargers: Everyday Cybersecurity Peril Abounds for Businesses
Aug 19, 2025 | darkreading

Cybersecurity risks can come from everywhere, as these riveting Dark Reading News Desk videos detail. Check out Part 1 of our broadcast coverage of th...

Video Convos: Agentic AI, Apple, EV Chargers; Cybersecurity Peril Abounds
Aug 19, 2025 | darkreading

Cybersecurity risks can come from everywhere, as these riveting Dark Reading News Desk videos detail. Check out Part 1 of our broadcast coverage of th...

How to Vibe Code With Security in Mind
Aug 19, 2025 | darkreading

As more organizations integrate vibe coding and AI-assisted coding into their application development processes, it's important to remember to put sec...

PyPI now blocks domain resurrection attacks used for hijacking accounts
Aug 19, 2025 | BleepingComputer

The Python Package Index (PyPI) has introduced new protections against domain resurrection attacks that enable hijacking accounts through password res...

'RingReaper' Sneaks Right Past Linux EDRs
Aug 19, 2025 | darkreading

The highly sophisticated post-compromise tool abuses the Linux kernel's io_uring interface to remain hidden from endpoint detection and response syste...

AI Agents Access Everything, Fall to Zero-Click Exploit
Aug 19, 2025 | darkreading

Zenity CTO Michael Bargury joins the Black Hat USA 2025 News Desk to discuss research on a dangerous exploit, how generative AI technology has "g...

Millions Allegedly Affected in Allianz Insurance Breach
Aug 19, 2025 | darkreading

Have I Been Pwned claims that the compromised data includes physical addresses, dates of birth, phone numbers, and more, for life insurance customers.

Okta open-sources catalog of Auth0 rules for threat detection
Aug 19, 2025 | BleepingComputer

Okta has open-sourced ready-made Sigma-based queries for Auth0 customers to detect account takeovers, misconfigurations, and suspicious behavior in ev...

Microsoft shares workaround for Teams "couldn't connect" error
Aug 19, 2025 | BleepingComputer

Microsoft is resolving a known issue that causes "couldn't connect" errors when launching the Microsoft Teams desktop and web applications. [...]

Apache ActiveMQ Flaw Exploited to Deploy DripDropper Malware on Cloud Linux Systems
Aug 19, 2025 | The Hacker News

Threat actors are exploiting a nearly two-year-old security flaw in Apache ActiveMQ to gain persistent access to cloud Linux systems and deploy malwar...

PipeMagic Backdoor Resurfaces as Part of Play Ransomware Attack Chain
Aug 19, 2025 | darkreading

Attackers are wielding the sophisticated modular malware while exploiting CVE-2025-29824, a previously zero-day flaw in Windows Common Log File System...

Elastic rejects claims of a zero-day RCE flaw in Defend EDR
Aug 19, 2025 | BleepingComputer

Enterprise search and security company Elastic is rejecting reports of a zero-day vulnerability impacting its Defend endpoint detection and response (...

OpenAI releases $4 ChatGPT plan, but it's not available in the US for now
Aug 19, 2025 | BleepingComputer

OpenAI has finally announced the GPT Go subscription, which costs just $4 in the US or INR 399 in India. [...]

New GodRAT Trojan Targets Trading Firms Using Steganography and Gh0st RAT Code
Aug 19, 2025 | The Hacker News

Financial institutions like trading and brokerage firms are the target of a new campaign that delivers a previously unreported remote access trojan ca...

Pharma firm Inotiv says ransomware attack impacted operations
Aug 19, 2025 | BleepingComputer

American pharmaceutical company Inotiv has disclosed that some of its systems and data have been encrypted in a ransomware attack, impacting the compa...

10 Major GitHub Risk Vectors Hidden in Plain Sight
Aug 19, 2025 | darkreading

By addressing these overlooked risk vectors, organizations can continue leveraging GitHub's innovation while protecting against sophisticated supply c...

Microsoft: August security updates break Windows recovery, reset
Aug 19, 2025 | BleepingComputer

Microsoft has confirmed that the August 2025 Windows security updates are breaking reset and recovery operations on systems running Windows 10 and old...

'DripDropper' Hackers Patch Their Own Exploit
Aug 19, 2025 | darkreading

An attacker is breaking into Linux systems via a widely abused 2-year-old vulnerability in Apache ActiveMQ, installing malware and then patching the f...

Public Exploit for Chained SAP Flaws Exposes Unpatched Systems to Remote Code Execution
Aug 19, 2025 | The Hacker News

A new exploit combining two critical, now-patched security flaws in SAP NetWeaver has emerged in the wild, putting organizations at risk of system com...

NY Business Council discloses data breach affecting 47,000 people
Aug 19, 2025 | BleepingComputer

The Business Council of New York State (BCNYS) has revealed that attackers who breached its network in February stole the personal, financial, and hea...

Secure AI Use Without the Blind Spots
Aug 19, 2025 | darkreading

Why every company needs a clear, enforceable AI policy — now.

U.K. Government Drops Apple Encryption Backdoor Order After U.S. Civil Liberties Pushback
Aug 19, 2025 | The Hacker News

The U.K. government has apparently abandoned its plans to force Apple to weaken encryption protections and include a backdoor that would have enabled ...

Why Your Security Culture is Critical to Mitigating Cyber Risk
Aug 19, 2025 | The Hacker News

After two decades of developing increasingly mature security architectures, organizations are running up against a hard truth: tools and technologies ...

Massive Allianz Life data breach impacts 1.1 million people
Aug 19, 2025 | BleepingComputer

Hackers have stolen the personal information of 1.1 million individuals in a Salesforce data theft attack, which impacted U.S. insurance giant Allianz...

PyPI Blocks 1,800 Expired-Domain Emails to Prevent Account Takeovers and Supply Chain Attacks
Aug 19, 2025 | The Hacker News

The maintainers of the Python Package Index (PyPI) repository have announced that the package manager now checks for expired domains to prevent supply...

Noodlophile Stealer Hides Behind Bogus Copyright Complaints
Aug 18, 2025 | darkreading

Noodlophile is targeting enterprises in spear-phishing attacks using copyright claims as phishing lures.

XenoRAT malware campaign hits multiple embassies in South Korea
Aug 18, 2025 | BleepingComputer

A state-sponsored espionage campaign is targeting foreign embassies in South Korea to deploy XenoRAT malware from malicious GitHub repositories. [...]

Noodlophile Malware Campaign Expands Global Reach with Copyright Phishing Lures
Aug 18, 2025 | The Hacker News

The threat actors behind the Noodlophile malware are leveraging spear-phishing emails and updated delivery mechanisms to deploy the information steale...

Nebraska man gets 1 year in prison for $3.5M cryptojacking scheme
Aug 18, 2025 | BleepingComputer

A Nebraska man was sentenced to one year in prison for defrauding cloud computing providers of over $3.5 million to mine cryptocurrency worth nearly $...

ERMAC Android malware source code leak exposes banking trojan infrastructure
Aug 18, 2025 | BleepingComputer

The source code for version 3 of the ERMAC Android banking trojan has been leaked online, exposing the internals of the malware-as-a-service platform ...

Workday Breach Likely Linked to ShinyHunters Salesforce Attacks
Aug 18, 2025 | darkreading

The HR giant said hackers mounted a socially engineered cyberattack on its third-party CRM system but did not gain access to customer information; onl...

UK sentences “serial hacker” of 3,000 sites to 20 months in prison
Aug 18, 2025 | BleepingComputer

A 26-year old in the UK who claimed to have hacked thousands of websites was sentenced to 20 months in prison after pleading guilty earlier this year....

Over 800 N-able servers left unpatched against critical flaws
Aug 18, 2025 | BleepingComputer

Over 800 N-able N-central servers remain unpatched against a pair of critical security vulnerabilities tagged as actively exploited last week. [...]

Microsoft Windows Vulnerability Exploited to Deploy PipeMagic RansomExx Malware
Aug 18, 2025 | The Hacker News

Cybersecurity researchers have lifted the lid on the threat actors' exploitation of a now-patched security flaw in Microsoft Windows to deploy the Pip...

Mozilla warns Germany could soon declare ad blockers illegal
Aug 18, 2025 | BleepingComputer

A recent ruling from Germany's Federal Supreme Court (BGH) has revived a legal battle over whether browser-based ad blockers infringe copyright, raisi...

How Evolving RATs Are Redefining Enterprise Security Threats
Aug 18, 2025 | darkreading

A more unified and behavior-aware approach to detection can significantly improve security outcomes.

Internet-wide Vulnerability Enables Giant DDoS Attacks
Aug 18, 2025 | darkreading

A good chunk of all websites today have been affected by the biggest DDoS risk on the Web since 2023.

⚡ Weekly Recap: NFC Fraud, Curly COMrades, N-able Exploits, Docker Backdoors & More
Aug 18, 2025 | The Hacker News

Power doesn’t just disappear in one big breach. It slips away in the small stuff—a patch that’s missed, a setting that’s wrong, a system no one is wat...

Defending Against Cloud Threats Across Multicloud Environments
Aug 18, 2025 | darkreading

The vast majority of companies are using more than one cloud platform, yet struggle to establish and monitor security across different environments gi...

Microsoft: Recent Windows updates may fail to install via WUSA
Aug 18, 2025 | BleepingComputer

Microsoft has mitigated a known issue that caused Windows update failures when installing them from a network share using the Windows Update Standalon...

Malicious PyPI and npm Packages Discovered Exploiting Dependencies in Supply Chain Attacks
Aug 18, 2025 | The Hacker News

Cybersecurity researchers have discovered a malicious package in the Python Package Index (PyPI) repository that introduces malicious behavior through...

Wazuh for Regulatory Compliance
Aug 18, 2025 | The Hacker News

Organizations handling various forms of sensitive data or personally identifiable information (PII) require adherence to regulatory compliance standar...

HR giant Workday discloses data breach amid Salesforce attacks
Aug 18, 2025 | BleepingComputer

Human resources giant Workday has disclosed a data breach after attackers gained access to a third-party customer relationship management (CRM) platfo...

HR giant Workday discloses data breach after Salesforce attack
Aug 18, 2025 | BleepingComputer

Human resources giant Workday has disclosed a data breach after attackers gained access to a third-party customer relationship management (CRM) platfo...

OpenAI releases warmer GPT-5 personality, but only for non thinking model
Aug 17, 2025 | BleepingComputer

OpenAI has confirmed it has begun rolling out a new warmer personality for GPT-5, but remember that it won't be as warm as GPT-4o, which is still avai...

Google is adding "Projects" feature to Gemini to run research tasks
Aug 17, 2025 | BleepingComputer

Google's Gemini is now testing a new feature called "Projects." This will be similar to OpenAI's Project Feature for ChatGPT. [...]

U.S. seizes $2.8 million in crypto from Zeppelin ransomware operator
Aug 17, 2025 | BleepingComputer

The U.S. Department of Justice (DoJ) announced the seizure of over $2,800,000 in cryptocurrency from alleged ransomware operator Ianis Aleksandrovich ...

Anthropic: Claude can now end conversations to prevent harmful uses
Aug 17, 2025 | BleepingComputer

OpenAI rival Anthropic says Claude has been updated with a rare new feature that allows the AI model to end conversations when it feels it poses harm ...

OpenAI prepares Chromium-based AI browser to take on Google
Aug 16, 2025 | BleepingComputer

OpenAI is testing an AI-powered browser that uses Chromium as its underlying engine, and it could debut on macOS first. [...]

Leak: ChatGPT cheaper plan costs $4 or £3.50, might release everywhere
Aug 16, 2025 | BleepingComputer

OpenAI is working on a cheaper plan called ChatGPT Go, and we previously thought it would be just limited to a few regions like India, but that may no...

OpenAI is improving ChatGPT voice mode
Aug 16, 2025 | BleepingComputer

ChatGPT's Voice mode is already pretty good, but OpenAI is working on a new feature that will allow you to control how Voice mode actually works. [......

Researcher to release exploit for full auth bypass on FortiWeb
Aug 16, 2025 | BleepingComputer

A security researcher has released a partial proof of concept exploit for a vulnerability in the FortiWeb web application firewall that allows a remot...

Microsoft Teams to protect against malicious URLs, dangerous file types
Aug 16, 2025 | BleepingComputer

Microsoft recently revealed that it's currently enhancing protection against dangerous file types and malicious URLs in Teams chats and channels. [......

ERMAC V3.0 Banking Trojan Source Code Leak Exposes Full Malware Infrastructure
Aug 16, 2025 | The Hacker News

Cybersecurity researchers have detailed the inner workings of an Android banking trojan called ERMAC 3.0, uncovering serious shortcomings in the opera...

Russian Group EncryptHub Exploits MSC EvilTwin Vulnerability to Deploy Fickle Stealer Malware
Aug 16, 2025 | The Hacker News

The threat actor known as EncryptHub is continuing to exploit a now-patched security flaw impacting Microsoft Windows to deliver malicious payloads. T...

New Quantum-Safe Alliance Aims to Accelerate PQC Implementation
Aug 15, 2025 | darkreading

The new Quantum-Safe 360 Alliance will provide road maps, technology, and services to help organizations navigate the post-quantum cryptography transi...

RealDefense Opens $10M Fund to Help OEMs Monetize Installs With SmartScan Cybersecurity SDK
Aug 15, 2025 | darkreading

New Crypto24 Ransomware Attacks Bypass EDR
Aug 15, 2025 | darkreading

While several cybercrime groups have embraced "EDR killers," researchers say the deep knowledge and technical skills demonstrated by Crypto2...

Colt Telecommunications Struggles in Wake of Cyber Incident
Aug 15, 2025 | darkreading

The UK telco said it temporarily took some systems offline as a "protective" measure in its investigation.

Taiwan Web Servers Breached by UAT-7237 Using Customized Open-Source Hacking Tools
Aug 15, 2025 | The Hacker News

A Chinese-speaking advanced persistent threat (APT) actor has been observed targeting web infrastructure entities in Taiwan using customized versions ...

Colt Telecom attack claimed by WarLock ransomware, data up for sale
Aug 15, 2025 | BleepingComputer

UK-based telecommunications company Colt Technology Services is dealing with a cyberattack that has caused a multi-day outage of some of the company's...

Cisco warns of max severity flaw in Firewall Management Center
Aug 15, 2025 | BleepingComputer

Cisco is warning about a critical remote code execution (RCE) vulnerability in the RADIUS subsystem of its Secure Firewall Management Center (FMC) sof...

Using Security Expertise to Bridge the Communication Gap
Aug 15, 2025 | darkreading

Cybersecurity-focused leadership delivers better products and business outcomes.

Microsoft reminds of Windows 10 support ending in two months
Aug 15, 2025 | BleepingComputer

Microsoft has reminded customers that Windows 10 will be retired in two months after all editions of Windows 10, version 22H2 reach their end of servi...

Water Systems Under Attack: Norway, Poland Blame Russia Actors
Aug 15, 2025 | darkreading

Water and wastewater systems have become a favored target of nation-state actors, drawing increasing scrutiny following attacks on systems in multiple...

Plex warns users to patch security vulnerability immediately
Aug 15, 2025 | BleepingComputer

Plex has notified some of its users on Thursday to urgently update their media servers due to a recently patched security vulnerability. [...]

U.S. Sanctions Garantex and Grinex Over $100M in Ransomware-Linked Illicit Crypto Transactions
Aug 15, 2025 | The Hacker News

The U.S. Department of the Treasury's Office of Foreign Assets Control (OFAC) on Thursday renewed sanctions against Russian cryptocurrency exchange pl...

Zero Trust + AI: Privacy in the Age of Agentic AI
Aug 15, 2025 | The Hacker News

We used to think of privacy as a perimeter problem: about walls and locks, permissions, and policies. But in a world where artificial agents are becom...

US sanctions Grinex crypto-exchange, successor to Garantex
Aug 15, 2025 | BleepingComputer

The U.S. Department of the Treasury has announced sanctions against Grinex, the successor to Russian cryptocurrency exchange Garantex, which was previ...

Cisco Warns of CVSS 10.0 FMC RADIUS Flaw Allowing Remote Code Execution
Aug 15, 2025 | The Hacker News

Cisco has released security updates to address a maximum-severity security flaw in Secure Firewall Management Center (FMC) Software that could allow a...

Downgrade Attack Allows Phishing Kits to Bypass FIDO
Aug 14, 2025 | darkreading

You probably can't break FIDO authentication. Still, researchers have shown that there are ways to get around it.

State and Local Leaders Lobby Congress for Cybersecurity Resources
Aug 14, 2025 | darkreading

Federal funding cuts to the Multi-State Information Sharing and Analysis Center (MS-ISAC) are about to leave more than 18,000 state and local organiza...

Agentic AI Use Cases for Security Soar, but Risks Demand Close Attention
Aug 14, 2025 | darkreading

Organizations increasingly use agents to automate mundane tasks and address an overwhelming amount of sensitive data. However, adoption requires stric...

Over $300 million in cybercrime crypto seized in anti-fraud effort
Aug 14, 2025 | BleepingComputer

More than $300 million worth of cryptocurrency linked to cybercrime and fraud schemes has been frozen due to two separate initiatives involving law en...

Google Chrome Enterprise: Advanced Browser Security for the Modern Workforce
Aug 14, 2025 | darkreading

In this Dark Reading News Desk interview, Google's Mark Berschadski highlights the critical role browsers play in today's work environment and how Chr...

Police & Government Email Access for Sale on Dark Web
Aug 14, 2025 | darkreading

Cybercriminals are auctioning off live email credentials, giving other criminals access to sensitive systems, confidential intelligence, and, potentia...

NIST Digital Identity Guidelines Evolve With Threat Landscape
Aug 14, 2025 | darkreading

The US National Institute of Standards and Technology updated its Digital Identity Guidelines to match current threats. The document detailed technica...

CISA Warns N-able Bugs Under Attack, Patch Now
Aug 14, 2025 | darkreading

Two critical N-able vulnerabilities enable local code execution and command injection; they require authentication to exploit, suggesting they wouldn'...

Cybersecurity Spending Slows & Security Teams Shrink
Aug 14, 2025 | darkreading

Security budgets are lowest in healthcare, professional and business services, retail, and hospitality, but budget growth remained above 5% in financi...

Crypto24 ransomware hits large orgs with custom EDR evasion tool
Aug 14, 2025 | BleepingComputer

The Crypto24 ransomware group has been using custom utilities to evade security solutions on breached networks, exfiltrate data, and encrypt files. [....

Google Chrome Enterprise: Extend Protections From Browser to OS
Aug 14, 2025 | darkreading

Dark Reading's Terry Sweeney and Google's Loren Hudziak discuss how the humble web browser has transformed from a simple web access tool into a comm...

Pro-Russian hackers blamed for water dam sabotage in Norway
Aug 14, 2025 | BleepingComputer

The Norwegian Police Security Service (PST) says that pro-Russian hackers took control of critical operation systems at a dam and opened outflow valve...

New HTTP/2 'MadeYouReset' Vulnerability Enables Large-Scale DoS Attacks
Aug 14, 2025 | The Hacker News

Multiple HTTP/2 implementations have been found susceptible to a new attack technique called MadeYouReset that could be explored to conduct powerful d...

Microsoft fixes Windows Server bug causing cluster, VM issues
Aug 14, 2025 | BleepingComputer

Microsoft has resolved a known issue that triggers Cluster service and VM restart issues after installing July's Windows Server 2019 security updates....

Booking.com phishing campaign uses sneaky 'ん' character to trick you
Aug 14, 2025 | BleepingComputer

Threat actors are leveraging a Unicode character to make phishing links appear like legitimate Booking.com links in a new campaign distributing malwar...

When Theft Replaces Encryption: Blue Report 2025 on Ransomware & Infostealers
Aug 14, 2025 | BleepingComputer

Ransomware and infostealers are winning on stealth, not encryption. Picus Blue Report 2025 reveals just 3% of data exfiltration attempts are stopped. ...

Navigating the Cybersecurity Budget Tug-of-War
Aug 14, 2025 | darkreading

Companies ready to move beyond reactive defense and toward full-spectrum protection need to invest in strategies that rally around resiliency, unified...

Hackers Found Using CrossC2 to Expand Cobalt Strike Beacon’s Reach to Linux and macOS
Aug 14, 2025 | The Hacker News

Japan's CERT coordination center (JPCERT/CC) on Thursday revealed it observed incidents that involved the use of a command-and-control (C2) framework ...

Canada’s House of Commons investigating data breach after cyberattack
Aug 14, 2025 | BleepingComputer

The House of Commons of Canada is currently investigating a data breach after a threat actor reportedly stole employee information in a cyberattack on...

Have You Turned Off Your Virtual Oven?
Aug 14, 2025 | The Hacker News

You check that the windows are shut before leaving home. Return to the kitchen to verify that the oven and stove were definitely turned off. Maybe eve...

New Android Malware Wave Hits Banking via NFC Relay Fraud, Call Hijacking, and Root Exploits
Aug 14, 2025 | The Hacker News

Cybersecurity researchers have disclosed a new Android trojan called PhantomCard that abuses near-field communication (NFC) to conduct relay attacks f...

Leak: OpenAI's browser will use ChatGPT Agent to control the browser
Aug 14, 2025 | BleepingComputer

OpenAI is building an agentic future with its upcoming Chromium-based browser and a new leak confirms GPT Agent integration. [...]

Simple Steps for Attack Surface Reduction
Aug 14, 2025 | The Hacker News

Story teaser text: Cybersecurity leaders face mounting pressure to stop attacks before they start, and the best defense may come down to the settings ...

CISA warns of N-able N-central flaws exploited in zero-day attacks
Aug 14, 2025 | BleepingComputer

​CISA warned on Wednesday that attackers are actively exploiting two security vulnerabilities in N‑able's N-central remote monitoring and management (...

Microsoft fixes Windows 11 24H2 updates failing with 0x80240069 error
Aug 14, 2025 | BleepingComputer

Microsoft has resolved a known issue preventing the August 2025 Windows 11 24H2 cumulative update from being delivered via Windows Server Update Servi...

Google Requires Crypto App Licenses in 15 Regions as FBI Warns of $9.9M Scam Losses
Aug 14, 2025 | The Hacker News

Google said it's implementing a new policy requiring developers of cryptocurrency exchanges and wallets to obtain government licenses before publishin...

CISA Adds Two N-able N-central Flaws to Known Exploited Vulnerabilities Catalog
Aug 14, 2025 | The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added two security flaws impacting N-able N-central to its Known Exploit...

Google Gemini's Deep Research is finally coming to API
Aug 14, 2025 | BleepingComputer

Google Gemini's one of the most powerful features is Deep Research, but up until now, it has been strictly limited to the Gemini interface. This could...

North Korea Attacks South Koreans With Ransomware
Aug 14, 2025 | darkreading

DPRK hackers are throwing every kind of malware at the wall and seeing what sticks, deploying stealers, backdoors, and ransomware all at once.

OpenAI relaxes GPT-5 rate limit, promises to improve the personality
Aug 13, 2025 | BleepingComputer

OpenAI is slowly addressing all concerns around GPT-5, including rate limits and now its personality, which has been criticized for being less affirma...

Fortinet Products Are in the Crosshairs Again
Aug 13, 2025 | darkreading

The company disclosed a critical FortiSIEM flaw with a PoC exploit for it the same week researchers warned of an ominous surge in malicious traffic ta...

Fortinet warns of FortiSIEM pre-auth RCE flaw with exploit in the wild
Aug 13, 2025 | BleepingComputer

Fortinet is warning about a remote unauthenticated command injection flaw in FortiSIEM that has in-the-wild exploit code, making it critical for admin...

Whispers of XZ Utils Backdoor Live on in Old Docker Images
Aug 13, 2025 | darkreading

Developers maintaining the images made the "intentional choice" to leave the artifacts available as "a historical curiosity," give...

Windows 11 24H2 updates failing again with 0x80240069 errors
Aug 13, 2025 | BleepingComputer

The KB5063878 Windows 11 24H2 cumulative update, released earlier this week, fails to install on some systems according to widespread reports from Win...

New downgrade attack can bypass FIDO auth in Microsoft Entra ID
Aug 13, 2025 | BleepingComputer

Security researchers have created a new FIDO downgrade attack against Microsoft Entra ID that tricks users into authenticating with weaker login metho...

Popular AI Systems Still a Work-in-Progress for Security
Aug 13, 2025 | darkreading

According to a recent Forescout analysis, open source models were significantly less successful in vulnerability research than commercial and undergro...

Spike in Fortinet VPN brute-force attacks raises zero-day concerns
Aug 13, 2025 | BleepingComputer

A massive spike in brute-force attacks targeted Fortinet SSL VPNs earlier this month, followed by a switch to FortiManager, marked a deliberate shift ...

Patch Now: Attackers Target OT Networks via Critical RCE Flaw
Aug 13, 2025 | darkreading

Researchers observed exploitation attempts against a vulnerability with a CVSS score of 10 in a popular Erlang-based platform for critical infrastruct...

Pennsylvania attorney general's email, site down after cyberattack
Aug 13, 2025 | BleepingComputer

The Office of the Pennsylvania Attorney General has announced that a recent cyberattack has taken down its systems, including landline phone lines and...

New PS1Bot Malware Campaign Uses Malvertising to Deploy Multi-Stage In-Memory Attacks
Aug 13, 2025 | The Hacker News

Cybersecurity researchers have discovered a new malvertising campaign that's designed to infect victims with a multi-stage malware framework called PS...

What the LockBit 4.0 Leak Reveals About RaaS Groups
Aug 13, 2025 | darkreading

The leak serves as a wake-up call: Being prepared is the cornerstone of a successful defense, and those who don't prepare are going to face uncertaint...

Microsoft removes PowerShell 2.0 from Windows 11, Windows Server
Aug 13, 2025 | BleepingComputer

Microsoft will remove PowerShell 2.0 from Windows starting in August, eight years after announcing its deprecation and keeping it around as an optiona...

How an AI-Based 'Pen Tester' Became a Top Bug Hunter on HackerOne
Aug 13, 2025 | darkreading

AI researcher explains how an automated penetration-testing tool became the first non-human member on HackerOne to reach the top of the platform's US ...

Zoom and Xerox Release Critical Security Updates Fixing Privilege Escalation and RCE Flaws
Aug 13, 2025 | The Hacker News

Zoom and Xerox have addressed critical security flaws in Zoom Clients for Windows and FreeFlow Core that could allow privilege escalation and remote c...

Microsoft asks users to ignore certificate enrollment errors
Aug 13, 2025 | BleepingComputer

Microsoft has asked customers this week to disregard incorrect CertificateServicesClient (CertEnroll) errors that appear after installing the July 202...

Fortinet Warns About FortiSIEM Vulnerability (CVE-2025-25256) With In-the-Wild Exploit Code
Aug 13, 2025 | The Hacker News

Fortinet is alerting customers of a critical security flaw in FortiSIEM for which it said there exists an exploit in the wild. The vulnerability, trac...

AI SOC 101: Key Capabilities Security Leaders Need to Know
Aug 13, 2025 | The Hacker News

Security operations have never been a 9-to-5 job. For SOC analysts, the day often starts and ends deep in a queue of alerts, chasing down what turns o...

OpenAI adds new GPT-5 models, restores o3, o4-mini and it's a mess all over again
Aug 13, 2025 | BleepingComputer

One of the few things many disliked about ChatGPT was the confusing number of models. OpenAI claimed GPT-5 would fix this, but it seems to have made i...

Webinar: What the Next Wave of AI Cyberattacks Will Look Like — And How to Survive
Aug 13, 2025 | The Hacker News

The AI revolution isn’t coming. It’s already here. From copilots that write our emails to autonomous agents that can take action without us lifting a ...

Microsoft August 2025 Patch Tuesday Fixes Kerberos Zero-Day Among 111 Total New Flaws
Aug 13, 2025 | The Hacker News

Microsoft on Tuesday rolled out fixes for a massive set of 111 security flaws across its software portfolio, including one flaw that has been disclose...

Charon Ransomware Hits Middle East Sectors Using APT-Level Evasion Tactics
Aug 13, 2025 | The Hacker News

Cybersecurity researchers have discovered a new campaign that employs a previously undocumented ransomware family called Charon to target the Middle E...

China Questions Security of AI Chips From Nvidia, AMD
Aug 13, 2025 | darkreading

The US banned the sale of AI chips to China and then backed off. Now, Chinese sources are calling on NVIDIA to prove its AI chips have no backdoors.

Claude gets 1M tokens support via API to take on Gemini 2.5 Pro
Aug 12, 2025 | BleepingComputer

Claude Sonnet 4 has been upgraded, and it can now remember up to 1 million tokens of context, but only when it's used via API. This could change in th...

Hackers leak Allianz Life data stolen in Salesforce attacks
Aug 12, 2025 | BleepingComputer

Hackers have released stolen data belonging to US insurance giant Allianz Life, exposing 2.8 million records with sensitive information on business pa...

Elevation-of-Privilege Vulns Dominate Microsoft's Patch Tuesday
Aug 12, 2025 | darkreading

The company's August security update consisted of patches for 111 unique Common Vulnerabilities and Exposures (CVEs).

OpenAI rolls out Gmail, Calendar, and Contacts integration in ChatGPT
Aug 12, 2025 | BleepingComputer

OpenAI wants ChatGPT to know more about you, including your emails, calendar events in Google Calendar and even your Google contacts to reference ever...

ChatGPT's new subscription costs less than $5, but it's not for everyone
Aug 12, 2025 | BleepingComputer

OpenAI has begun updating its pricing page to include a new plan called 'ChatGPT Go.' It costs 399 INR (Indian Rupee) or roughly $4.55, but there's a ...

Docker Hub still hosts dozens of Linux images with the XZ backdoor
Aug 12, 2025 | BleepingComputer

The XZ-Utils backdoor, first discovered in March 2024, is still present in at least 35 Linux images on Docker Hub, potentially putting users, organiza...

Researchers Spot XZ Utils Backdoor in Dozens of Docker Hub Images, Fueling Supply Chain Risks
Aug 12, 2025 | The Hacker News

New research has uncovered Docker images on Docker Hub that contain the infamous XZ Utils backdoor, more than a year after the discovery of the incide...

Microsoft August 2025 Patch Tuesday fixes one zero-day, 107 flaws
Aug 12, 2025 | BleepingComputer

Today is Microsoft's August 2025 Patch Tuesday, which includes security updates for 107 flaws, including one publicly disclosed zero-day vulnerability...

Windows 11 KB5063878 & KB5063875 cumulative updates released
Aug 12, 2025 | BleepingComputer

Microsoft has released Windows 11 KB5063878 and KB5063875 cumulative updates for versions 24H2 and 23H2 to fix security vulnerabilities and issues. [....

Windows 10 KB5063709 update fixes extended security updates enrollment
Aug 12, 2025 | BleepingComputer

Microsoft has released the KB5063709 cumulative update for Windows 10 22H2 and Windows 10 21H2, with seven fixes or changes, including a fix for a bug...

Fortinet SSL VPNs Hit by Global Brute-Force Wave Before Attackers Shift to FortiManager
Aug 12, 2025 | The Hacker News

Cybersecurity researchers are warning of a "significant spike" in brute-force traffic aimed at Fortinet SSL VPN devices. The coordinated activity, per...

Cybercrime Groups ShinyHunters, Scattered Spider Join Forces in Extortion Attacks on Businesses
Aug 12, 2025 | The Hacker News

An ongoing data extortion campaign targeting Salesforce customers may soon turn its attention to financial services and technology service providers, ...

US govt seizes $1 million in crypto from BlackSuit ransomware gang
Aug 12, 2025 | BleepingComputer

The U.S. Department of Justice (DoJ) seized cryptocurrency and digital assets worth $1,091,453 at the time of confiscation, on January 9, 2024, from t...

Android's pKVM hypervisor earns SESIP Level 5 security certification
Aug 12, 2025 | BleepingComputer

Google announced that its protected Kernel-based Virtual Machine (pKVM) for Android has achieved SESIP Level 5 certification, the highest security ass...

Charon Ransomware Emerges With APT-Style Tactics
Aug 12, 2025 | darkreading

The first documented deployment of the novel malware in a campaign against the Middle Eastern public sector and aviation industry may be tied to China...

Curly COMrades cyberspies hit govt orgs with custom malware
Aug 12, 2025 | BleepingComputer

A new cyber-espionage threat group has been using a new backdoor malware that provides persistent access through a seemingly inactive scheduled task. ...

Over 3,000 NetScaler devices left unpatched against CitrixBleed 2 bug
Aug 12, 2025 | BleepingComputer

Over 3,300 Citrix NetScaler devices remain unpatched against a critical vulnerability that allows attackers to bypass authentication by hijacking user...

How to Stay a Step Ahead of a Non-Obvious Threat
Aug 12, 2025 | darkreading

Securing business logic isn't just a technical requirement — it's a business imperative.

275M patient records breached—How to meet HIPAA password manager requirements
Aug 12, 2025 | BleepingComputer

Healthcare led all industries in 2024 breaches—over 275M patient records exposed, mostly via weak or stolen passwords. See how the self-hosted passwor...

Windows 11 23H2 Home and Pro reach end of support in November
Aug 12, 2025 | BleepingComputer

Microsoft announced today that systems running Home and Pro editions of Windows 11 23H2 will stop receiving updates in three months. [...]

New ‘Curly COMrades’ APT Using NGEN COM Hijacking in Georgia, Moldova Attacks
Aug 12, 2025 | The Hacker News

A previously undocumented threat actor dubbed Curly COMrades has been observed targeting entities in Georgia and Moldova as part of a cyber espionage ...

Manpower discloses data breach affecting nearly 145,000 people
Aug 12, 2025 | BleepingComputer

Manpower, one of the world's largest staffing companies, is notifying nearly 145,000 individuals that their information was stolen by attackers who br...

ShinyHunters Tactics Now Mirror Scattered Spider
Aug 12, 2025 | darkreading

There's growing evidence that two of arguably the most dangerous cybercrime groups out there are tag-teaming big targets.

Saint Paul cyberattack linked to Interlock ransomware gang
Aug 12, 2025 | BleepingComputer

The mayor of Saint Paul, Minnesota's capital city, has confirmed that the Interlock ransomware gang is responsible for a cyberattack that disrupted ma...

The Ultimate Battle: Enterprise Browsers vs. Secure Browser Extensions
Aug 12, 2025 | The Hacker News

Most security tools can’t see what happens inside the browser, but that’s where the majority of work, and risk, now lives. Security leaders deciding h...

Dutch NCSC Confirms Active Exploitation of Citrix NetScaler CVE-2025-6543 in Critical Sectors
Aug 12, 2025 | The Hacker News

The Dutch National Cyber Security Centre (NCSC-NL) has warned of cyber attacks exploiting a recently disclosed critical security flaw impacting Citrix...

BlackSuit Ransomware Takes an Infrastructure Hit From Law Enforcement
Aug 11, 2025 | darkreading

A swarm of US agencies joined with international partners to take down servers and domains and seize more than $1 million associated with BlackSuit (R...

North Korean Kimsuky hackers exposed in alleged data breach
Aug 11, 2025 | BleepingComputer

The North Korean state-sponsored hackers known as Kimsuky has reportedly suffered a data breach after two hackers, who describe themselves as the oppo...

Netherlands: Citrix Netscaler flaw CVE-2025-6543 exploited to breach orgs
Aug 11, 2025 | BleepingComputer

The Netherlands' National Cyber Security Centre (NCSC) is warning that a critical Citrix NetScaler vulnerability tracked as CVE-2025-6543 was exploite...

REvil Actor Accuses Russia of Planning 2021 Kaseya Attack
Aug 11, 2025 | darkreading

REvil affiliate Yaroslav Vasinskyi, who was convicted last year for his role in the 2021 Kaseya ransomware supply chain attack, said the Russian gover...

Black Hat NOC Expands AI Implementation Across Security Operations
Aug 11, 2025 | darkreading

Corelight's James Pope gave Dark Reading an inside look at this year's Black Hat Network Operations Center, detailing security challenges and rising t...

Details emerge on WinRAR zero-day attacks that infected PCs with malware
Aug 11, 2025 | BleepingComputer

Researchers have released a report detailing how a recent WinRAR path traversal vulnerability tracked as CVE-2025-8088 was exploited in zero-day attac...

Researchers Warn of 'Hidden Risks' in Passwordless Account Recovery
Aug 11, 2025 | darkreading

Passwordless authentication is becoming more common, but account recovery poses increased risks that can lead to account takeovers. It's especially da...

Microsoft tests cloud-based Windows 365 disaster recovery PCs
Aug 11, 2025 | BleepingComputer

Microsoft has announced the limited public preview of Windows 365 Reserve, a service that provides temporary desktop access to pre-configured cloud PC...

OpenAI is testing 3,000-per-week limit for GPT-5 Thinking
Aug 11, 2025 | BleepingComputer

OpenAI has responded to criticism that it shipped GPT-5 with token limits to minimize cost and maximize profit not with words, but rather with a new 3...

Echo Chamber, Prompts Used to Jailbreak GPT-5 in 24 Hours
Aug 11, 2025 | darkreading

Researchers paired the jailbreaking technique with storytelling in an attack flow that used no inappropriate language to guide the LLM into producing ...

New TETRA Radio Encryption Flaws Expose Law Enforcement Communications
Aug 11, 2025 | The Hacker News

Cybersecurity researchers have discovered a fresh set of security issues in the Terrestrial Trunked Radio (TETRA) communications protocol, including i...

OneNote finally gets "paste text only" feature on Windows and Mac
Aug 11, 2025 | BleepingComputer

Microsoft confirmed that it's testing the ability to paste text only (plain format) to OneNote for Windows and Mac. [...]

Utilities, Factories at Risk From Encryption Holes in Industrial Protocol
Aug 11, 2025 | darkreading

The OPC UA communication protocol is widely used in industrial settings, but despite its complex cryptography, the open source protocol appears to be ...

xAI is testing Grok 4.20 to take on GPT-5, may launch this month
Aug 11, 2025 | BleepingComputer

Elon Musk-owned xAI is testing Grok 4.20, a small update to Grok 4, which already competes with GPT-5 in some benchmarks, such as ARC-AGI 2. [...]

The Rise of Native Phishing: Microsoft 365 Apps Abused in Attacks
Aug 11, 2025 | BleepingComputer

Native phishing turns trusted tools into attack delivery systems. Varonis shows how attackers weaponize Microsoft 365 apps, like OneNote & OneDrive, t...

Researchers Spot Surge in Erlang/OTP SSH RCE Exploits, 70% Target OT Firewalls
Aug 11, 2025 | The Hacker News

Malicious actors have been observed exploiting a now-patched critical security flaw impacting Erlang/Open Telecom Platform (OTP) SSH as early as begin...

MuddyWater’s DarkBit ransomware cracked for free data recovery
Aug 11, 2025 | BleepingComputer

Cybersecurity firm Profero cracked the encryption of the DarkBit ransomware gang's encryptors, allowing them to recover a victim's files for free with...

Will Secure AI Be the Hottest Career Path in Cybersecurity?
Aug 11, 2025 | darkreading

Securing AI systems represents cybersecurity's next frontier, creating specialized career paths as organizations grapple with novel vulnerabilities, r...

'Chairmen' of $100 million scam operation extradited to US
Aug 11, 2025 | BleepingComputer

The U.S. Department of Justice charged four Ghanaian nationals for their roles in a massive fraud ring linked to the theft of over $100 million in rom...

⚡ Weekly Recap: BadCam Attack, WinRAR 0-Day, EDR Killer, NVIDIA Flaws, Ransomware Attacks & More
Aug 11, 2025 | The Hacker News

This week, cyber attackers are moving quickly, and businesses need to stay alert. They’re finding new weaknesses in popular software and coming up wit...

6 Lessons Learned: Focusing Security Where Business Value Lives
Aug 11, 2025 | The Hacker News

The Evolution of Exposure Management Most security teams have a good sense of what’s critical in their environment. What’s harder to pin down is what’...

Over 29,000 Exchange servers unpatched against high-severity flaw
Aug 11, 2025 | BleepingComputer

Over 29,000 Exchange servers exposed online remain unpatched against a high-severity vulnerability that can let attackers move laterally in Microsoft ...

Connex Credit Union data breach impacts 172,000 members
Aug 11, 2025 | BleepingComputer

Connex, one of Connecticut's largest credit unions, warned tens of thousands of members that unknown attackers had stolen their personal and financial...

Google Chrome Enterprise: Keeping Businesses Safe From Threats on the Web
Aug 11, 2025 | darkreading

Dark Reading's Terry Sweeney and Google Cloud Security's Jason Kemmerer discuss how organizations can secure the modern workplace with zero trust brow...

How Maclaren Racing Gets From the Browser to the Track
Aug 11, 2025 | darkreading

In a conversation with Dark Reading's Terry Sweeney, Dr. Lisa Jarman from McLaren Racing says cutting-edge innovation must coexist with rigorous secur...

How to restore GPT-4o when you've GPT-5
Aug 11, 2025 | BleepingComputer

Sam Altman overhyped GPT-5 and the results are underwhelming. Some users are upset with GPT-5's new personality, but you can restore GPT-4o if you pay...

WinRAR Zero-Day Under Active Exploitation – Update to Latest Version Immediately
Aug 11, 2025 | The Hacker News

The maintainers of the WinRAR file archiving utility have released an update to address an actively exploited zero-day vulnerability. Tracked as CVE-2...

New Win-DDoS Flaws Let Attackers Turn Public Domain Controllers into DDoS Botnet via RPC, LDAP
Aug 10, 2025 | The Hacker News

A novel attack technique could be weaponized to rope thousands of public domain controllers (DCs) around the world to create a malicious botnet and us...

Google Calendar invites let researchers hijack Gemini to leak user data
Aug 10, 2025 | BleepingComputer

Google fixed a bug that allowed maliciously crafted Google Calendar invites to remotely take over Gemini agents running on the target's device and lea...

Researchers Detail Windows EPM Poisoning Exploit Chain Leading to Domain Privilege Escalation
Aug 10, 2025 | The Hacker News

Cybersecurity researchers have presented new findings related to a now-patched security issue in Microsoft's Windows Remote Procedure Call (RPC) commu...

Google confirms data breach exposed potential Google Ads customers' info
Aug 09, 2025 | BleepingComputer

Google has confirmed that a recently disclosed data breach of one of its Salesforce CRM instances involved the information of potential Google Ads cus...

Linux-Based Lenovo Webcams’ Flaw Can Be Remotely Exploited for BadUSB Attacks
Aug 09, 2025 | The Hacker News

Cybersecurity researchers have disclosed vulnerabilities in select model webcams from Lenovo that could turn them into BadUSB attack devices. "This al...

Researchers Reveal ReVault Attack Targeting Dell ControlVault3 Firmware in 100+ Laptop Models
Aug 09, 2025 | The Hacker News

Cybersecurity researchers have uncovered multiple security flaws in Dell's ControlVault3 firmware and its associated Windows APIs that could have been...

Researchers Uncover GPT-5 Jailbreak and Zero-Click AI Agent Attacks Exposing Cloud and IoT Systems
Aug 09, 2025 | The Hacker News

Cybersecurity researchers have uncovered a jailbreak technique to bypass ethical guardrails erected by OpenAI in its latest large language model (LLM)...

60 malicious Ruby gems downloaded 275,000 times steal credentials
Aug 09, 2025 | BleepingComputer

Sixty malicious Ruby gems containing credential-stealing code have been downloaded over 275,000 times since March 2023, targeting developer accounts. ...

CyberArk and HashiCorp Flaws Enable Remote Vault Takeover Without Credentials
Aug 09, 2025 | The Hacker News

Cybersecurity researchers have discovered over a dozen vulnerabilities in enterprise secure vaults from CyberArk and HashiCorp that, if successfully e...

OpenAI to fix GPT-5 issues, double rate limits for paid users after outrage
Aug 08, 2025 | BleepingComputer

OpenAI's CEO, Sam Altman, overpromised on GPT-5, and real-life results are underwhelming, but it looks like a new update is rolling out that might add...

60 RubyGems Packages Steal Data From Annoying Spammers
Aug 08, 2025 | darkreading

A cybercrime antihero has been stealing and then reselling credentials from unsavory online characters. Their motives are questionable, but the schade...

WinRAR zero-day exploited to plant malware on archive extraction
Aug 08, 2025 | BleepingComputer

A recently fixed WinRAR vulnerability tracked as CVE-2025-8088 was exploited as a zero-day in phishing attacks to install the RomCom malware. [...]

FTC: Older adults lost record $700 million to scammers in 2024
Aug 08, 2025 | BleepingComputer

Americans aged 60 and older lost a staggering $700 million to online scams in 2024, marking a sharp rise in fraud targeting seniors, according to the ...

BigID Launches Shadow AI Discovery to Uncover Rogue Models and Risky AI Data
Aug 08, 2025 | darkreading

PwC Announces Addition of Morgan Adamski to Leadership of Cyber, Data & Technology Risk Platform
Aug 08, 2025 | darkreading

Ransomware Attacks Fall by Almost Half in Q2
Aug 08, 2025 | darkreading

Cybersecurity Incident at Allianz Life Exposes Personal Information of Hundreds of Thousands
Aug 08, 2025 | darkreading

AI Tools Fuel Brazilian Phishing Scam While Efimer Trojan Steals Crypto from 5,000 Victims
Aug 08, 2025 | The Hacker News

Cybersecurity researchers are drawing attention to a new campaign that's using legitimate generative artificial intelligence (AI)-powered website buil...

860K Compromised in Columbia University Data Breach
Aug 08, 2025 | darkreading

While no data has yet to be misused, the university doesn't rule out the possibility of that occurring in the future, prompting it to warn affected in...

U.S. Judiciary confirms breach of court electronic records service
Aug 08, 2025 | BleepingComputer

The U.S. Federal Judiciary confirms that it suffered a cyberattack on its electronic case management systems hosting confidential court documents and ...

Redefining the Role: What Makes a CISO Great
Aug 08, 2025 | darkreading

Security is everyone's responsibility, but as a CISO, it starts with you.

Data Dump From APT Actor Yields Clues to Attacker Capabilities
Aug 08, 2025 | darkreading

The tranche of information includes data on recent campaigns, attack tools, compromised credentials, and command files used by a threat actor believed...

Attackers Target the Foundations of Crypto: Smart Contracts
Aug 08, 2025 | darkreading

A whole criminal ecosystem revolves around scamming users out of their cryptocurrency assets, but malicious — or vulnerable — smart contracts could be...

Leaked Credentials Up 160%: What Attackers Are Doing With Them
Aug 08, 2025 | The Hacker News

When an organization’s credentials are leaked, the immediate consequences are rarely visible—but the long-term impact is far-reaching. Far from the cl...

RubyGems, PyPI Hit by Malicious Packages Stealing Credentials, Crypto, Forcing Security Changes
Aug 08, 2025 | The Hacker News

A fresh set of 60 malicious packages has been uncovered targeting the RubyGems ecosystem by posing as seemingly innocuous automation tools for social ...

GreedyBear Steals $1M in Crypto Using 150+ Malicious Firefox Wallet Extensions
Aug 08, 2025 | The Hacker News

A newly discovered campaign dubbed GreedyBear has leveraged over 150 malicious extensions to the Firefox marketplace that are designed to impersonate ...

Silver Fox APT Blurs the Line Between Espionage & Cybercrime
Aug 08, 2025 | darkreading

Silver Fox is the Hannah Montana of Chinese threat actors, effortlessly swapping between petty criminal and nation-state-type attacks.

Air France, KLM Alert Authorities of Data Breach
Aug 07, 2025 | darkreading

While no sensitive financial data like credit card information was compromised, the threat actors were able to get away with names, email addresses, p...

Prime Security Wins Black Hat's Startup Spotlight Competition
Aug 07, 2025 | darkreading

Security startups of all stripes submitted applications for Black Hat USA's Startup Spotlight. Prime Security won with its AI security architect platf...

Privilege Escalation Issue in Amazon ECS Leads to IAM Hijacking
Aug 07, 2025 | darkreading

A software developer discovered a way to abuse an undocumented protocol in Amazon's Elastic Container Service to escalate privileges, cross boundaries...

'Samourai' Cryptomixer Founders Plead Guilty to Money Laundering
Aug 07, 2025 | darkreading

As part of their plea deal, the cybercriminal founders will also have to forfeit more than $200 million.

SocGholish Malware Spread via Ad Tools; Delivers Access to LockBit, Evil Corp, and Others
Aug 07, 2025 | The Hacker News

The threat actors behind the SocGholish malware have been observed leveraging Traffic Distribution Systems (TDSs) like Parrot TDS and Keitaro TDS to f...

Citizen Lab Founder Flags Rise of US Authoritarianism
Aug 07, 2025 | darkreading

Citizen Lab director and founder Ron Deibert explained how civil society is locked in "vicious cycle," and human rights are being abused as ...

Payback: 'ShinyHunters' Clocks Google via Salesforce
Aug 07, 2025 | darkreading

In 2024, it was Snowflake. In 2025, it's Salesforce. ShinyHunters is back, with low-tech hacks that nonetheless manage to bring down international meg...

Webinar: How to Stop Python Supply Chain Attacks—and the Expert Tools You Need
Aug 07, 2025 | The Hacker News

Python is everywhere in modern software. From machine learning models to production microservices, chances are your code—and your business—depends on ...

The Critical Flaw in CVE Scoring
Aug 07, 2025 | darkreading

With informed decision-making, organizations can strengthen their overall resilience and maintain the agility needed to adapt to emerging threats, wit...

Chanel Alerts Clients of Third-Party Breach
Aug 07, 2025 | darkreading

The fashion house is added to a list of other companies that have been impacted by similar breaches, including Tiffany & Co. and Louis Vuitton.

Malicious Go, npm Packages Deliver Cross-Platform Malware, Trigger Remote Data Wipes
Aug 07, 2025 | The Hacker News

Cybersecurity researchers have discovered a set of 11 malicious Go packages that are designed to download additional payloads from remote servers and ...

The AI-Powered Security Shift: What 2025 Is Teaching Us About Cloud Defense
Aug 07, 2025 | The Hacker News

Now that we are well into 2025, cloud attacks are evolving faster than ever and artificial intelligence (AI) is both a weapon and a shield. As AI rapi...

Microsoft Discloses Exchange Server Flaw Enabling Silent Cloud Access in Hybrid Setups
Aug 07, 2025 | The Hacker News

Microsoft has released an advisory for a high-severity security flaw affecting on-premise versions of Exchange Server that could allow an attacker to ...

6,500 Axis Servers Expose Remoting Protocol; 4,000 in U.S. Vulnerable to Exploits
Aug 07, 2025 | The Hacker News

Cybersecurity researchers have disclosed multiple security flaws in video surveillance products from Axis Communications that, if successfully exploit...

SonicWall Confirms Patched Vulnerability Behind Recent VPN Attacks, Not a Zero-Day
Aug 07, 2025 | The Hacker News

SonicWall has revealed that the recent spike in activity targeting its Gen 7 and newer firewalls with SSL VPN enabled is related to an older, now-patc...

Researcher Deploys Fuzzer to Test Autonomous Vehicle Safety
Aug 07, 2025 | darkreading

As autonomous vehicles continue to evolve, new research highlights the importance of rigorous security testing to protect against both intentional att...

Critical Zero-Day Bugs Crack Open CyberArk, HashiCorp Password Vaults
Aug 06, 2025 | darkreading

Secrets managers hold all the keys to an enterprise's kingdom. Two popular ones had longstanding, critical, unauthenticated RCE vulnerabilities.

Startup Spotlight: Twine Security Tackles the Execution Gap
Aug 06, 2025 | darkreading

The company, one of four finalists in this year's Black Hat USA Startup Spotlight competition, uses multi-agent system to build AI Digital Employees.

'ReVault' Security Flaws Impact Millions of Dell Laptops
Aug 06, 2025 | darkreading

The now-patched vulnerabilities exist at the firmware level and enable deep persistence on compromised systems.

Researchers Uncover ECScape Flaw in Amazon ECS Enabling Cross-Task Credential Theft
Aug 06, 2025 | The Hacker News

Cybersecurity researchers have demonstrated an "end-to-end privilege escalation chain" in Amazon Elastic Container Service (ECS) that could be exploit...

Fake VPN and Spam Blocker Apps Tied to VexTrio Used in Ad Fraud, Subscription Scams
Aug 06, 2025 | The Hacker News

The malicious ad tech purveyor known as VexTrio Viper has been observed developing several malicious apps that have been published on Apple and Google...

VexTrio Cybercrime Outfit Run by Legit Ad Tech Firms
Aug 06, 2025 | darkreading

New research reveals that a malicious traffic distribution system (TDS) is run not by "hackers in hoodies," but by a series of corporations ...

Google Gemini AI Bot Hijacks Smart Homes, Turns Off the Lights
Aug 06, 2025 | darkreading

Using invisible prompts, the attacks demonstrate a physical risk that could soon become reality as the world increasingly becomes more interconnected ...

Attackers Exploit Critical Trend Micro Apex One Zero-Day Flaw
Aug 06, 2025 | darkreading

Two critical vulnerabilities affect the security vendor's management console, one of which is under active exploitation. The company has updated cloud...

What 'CMMC 3.0' Really Means for Government Contractors
Aug 06, 2025 | darkreading

The ultimate goal is not just compliance — it's resilience.

Phishers Abuse Microsoft 365 to Spoof Internal Users
Aug 06, 2025 | darkreading

The "Direct Send" feature simplifies internal message delivery for trusted systems, and the campaign successfully duped both Microsoft Defen...

SentinelOne Acquires AI Startup Prompt Security
Aug 06, 2025 | darkreading

The company will integrate Prompt Security's platform, which detects AI tools used in browsers and on desktops, into its Singularity platform.

AI Slashes Workloads for vCISOs by 68% as SMBs Demand More – New Report Reveals
Aug 06, 2025 | The Hacker News

As the volume and sophistication of cyber threats and risks grow, cybersecurity has become mission-critical for businesses of all sizes. To address th...

Microsoft Launches Project Ire to Autonomously Classify Malware Using AI Tools
Aug 06, 2025 | The Hacker News

Microsoft on Tuesday announced an autonomous artificial intelligence (AI) agent that can analyze and classify software without assistance in an effort...

Trend Micro Confirms Active Exploitation of Critical Apex One Flaws in On-Premise Systems
Aug 06, 2025 | The Hacker News

Trend Micro has released mitigations to address critical security flaws in on-premise versions of Apex One Management Console that it said have been e...

CERT-UA Warns of HTA-Delivered C# Malware Attacks Using Court Summons Lures
Aug 06, 2025 | The Hacker News

The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of cyber attacks carried out by a threat actor called UAC-0099 targeting governme...

With Eyes on AI, African Orgs Push Security Awareness
Aug 06, 2025 | darkreading

Against the backdrop of the artificial intelligence surge, most African organizations have some form of cybersecurity awareness training but fail to t...

AI Is Transforming Cybersecurity Adversarial Testing - Pentera Founder’s Vision
Aug 06, 2025 | The Hacker News

When Technology Resets the Playing Field In 2015 I founded a cybersecurity testing software company with the belief that automated penetration testing...

CISA Adds 3 D-Link Vulnerabilities to KEV Catalog Amid Active Exploitation Evidence
Aug 06, 2025 | The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added three old security flaws impacting D-Link Wi-Fi cameras and video re...

To Raise or Not to Raise: Bootstrapped Founders Share Their Views
Aug 06, 2025 | darkreading

A trio of startup founders — GreyNoise's Andrew Morris, Thinkst Canary's Haroon Meer, and runZero's HD Moore — agree that raising venture capital fund...

Pandora Confirms Third-Party Data Breach, Warns of Phishing Attempts
Aug 05, 2025 | darkreading

The jewelry retailer is warning customers that their data can and might be used maliciously.

RCE Flaw in AI-Assisted Coding Tool Poses Software Supply Chain Risk
Aug 05, 2025 | darkreading

A critical vulnerability in the trust model of Cursor, a fast-growing tool for LLM-assisted development, allows for silent and persistent remote code ...

Cisco User Data Stolen in Vishing Attack
Aug 05, 2025 | darkreading

The networking giant said this week that an employee suffered a voice phishing attack that resulted in the compromise of select user data, including e...

ClickFix Malware Campaign Exploits CAPTCHAs to Spread Cross-Platform Infections
Aug 05, 2025 | The Hacker News

A combination of propagation methods, narrative sophistication, and evasion techniques enabled the social engineering tactic known as ClickFix to take...

Why the Old Ways Are Still the Best for Most Cybercriminals
Aug 05, 2025 | darkreading

While the cybercrime underground has professionalized and become more organized in recent years, threat actors are, to a great extent, still using the...

Google’s August Patch Fixes Two Qualcomm Vulnerabilities Exploited in the Wild
Aug 05, 2025 | The Hacker News

Google has released security updates to address multiple security flaws in Android, including fixes for two Qualcomm bugs that were flagged as activel...

Cursor AI Code Editor Vulnerability Enables RCE via Malicious MCP File Swaps Post Approval
Aug 05, 2025 | The Hacker News

Cybersecurity researchers have disclosed a high-severity security flaw in the artificial intelligence (AI)-powered code editor Cursor that could resul...

Misconfigurations Are Not Vulnerabilities: The Costly Confusion Behind Security Risks
Aug 05, 2025 | The Hacker News

In SaaS security conversations, “misconfiguration” and “vulnerability” are often used interchangeably. But they’re not the same thing. And misundersta...

How Top CISOs Save Their SOCs from Alert Chaos to Never Miss Real Incidents
Aug 05, 2025 | The Hacker News

Why do SOC teams still drown in alerts even after spending big on security tools? False positives pile up, stealthy threats slip through, and critical...

15,000 Fake TikTok Shop Domains Deliver Malware, Steal Crypto via AI-Driven Scam Campaign
Aug 05, 2025 | The Hacker News

Cybersecurity researchers have lifted the veil on a widespread malicious campaign that's targeting TikTok Shop users globally with an aim to steal cre...

Google Chrome Enterprise: More Than an Access Point to the Web
Aug 05, 2025 | darkreading

In a conversation with Dark Reading's Terry Sweeney, Lauren Miskelly from Google explains that Chrome Enterprise is the same Chrome browser that consu...

SonicWall Investigating Potential SSL VPN Zero-Day After 20+ Targeted Attacks Reported
Aug 05, 2025 | The Hacker News

SonicWall said it's actively investigating reports to determine if there is a new zero-day vulnerability following reports of a spike in Akira ransomw...

Minimal, Hardened & Updated Daily: The New Standard for Secure Containers
Aug 04, 2025 | darkreading

Chainguard provides DevSecOps teams with a library of "secure-by-default" container images so that they don't have to worry about software s...

NVIDIA Patches Critical RCE Vulnerability Chain
Aug 04, 2025 | darkreading

The flaws in the company's Triton Inference Server enables model theft, data leaks, and response manipulation.

CISA & FEMA Announce $100M+ in Community Cybersecurity Grants
Aug 04, 2025 | darkreading

The grants are intended to help states, tribes, and localities enhance their cybersecurity resilience by providing them with monetary resources to red...

MacOS Under Attack: How Organizations Can Counter Rising Threats
Aug 04, 2025 | darkreading

Not only are attacks against macOS users ramping up, but threat actors have proved to be advanced with deepfake technology. Security awareness trainin...

Threat Actors Increasingly Leaning on GenAI Tools
Aug 04, 2025 | darkreading

From "eCrime" actors to fake IT tech workers, CrowdStrike researchers found that adversaries are using AI to enhance their offensive cyber o...

Darktrace Acquires Mira Security
Aug 04, 2025 | darkreading

42% of Developers Using AI Say Their Codebase is Now Mostly AI-Generated
Aug 04, 2025 | darkreading

NVIDIA Triton Bugs Let Unauthenticated Attackers Execute Code and Hijack AI Servers
Aug 04, 2025 | The Hacker News

A newly disclosed set of security flaws in NVIDIA's Triton Inference Server for Windows and Linux, an open-source platform for running artificial inte...

Akira Ramps Up Assault on SonicWall Firewalls, Suggesting Zero-Day
Aug 04, 2025 | darkreading

An uptick of ransomware activity by the group in late July that uses the vendor's SSL VPN devices for initial intrusion shows evidence of an as-yet-un...

Turning Human Vulnerability Into Organizational Strength
Aug 04, 2025 | darkreading

Investing in building a human-centric defense involves a combination of adaptive security awareness training, a vigilant and skeptical culture, and th...

Vietnamese Hackers Use PXA Stealer, Hit 4,000 IPs and Steal 200,000 Passwords Globally
Aug 04, 2025 | The Hacker News

Cybersecurity researchers are calling attention to a new wave of campaigns distributing a Python-based information stealer called PXA Stealer. The mal...

⚡ Weekly Recap: VPN 0-Day, Encryption Backdoor, AI Malware, macOS Flaw, ATM Hack & More
Aug 04, 2025 | The Hacker News

Malware isn’t just trying to hide anymore—it’s trying to belong. We’re seeing code that talks like us, logs like us, even documents itself like a help...

Man-in-the-Middle Attack Prevention Guide
Aug 04, 2025 | The Hacker News

Some of the most devastating cyberattacks don’t rely on brute force, but instead succeed through stealth. These quiet intrusions often go unnoti...

New ‘Plague’ PAM Backdoor Exposes Critical Linux Systems to Silent Credential Theft
Aug 04, 2025 | The Hacker News

Cybersecurity researchers have flagged a previously undocumented Linux backdoor dubbed Plague that has managed to evade detection for a year. "The imp...

The Wild West of Shadow IT
Aug 04, 2025 | The Hacker News

Everyone’s an IT decision-maker now. The employees in your organization can install a plugin with just one click, and they don’t need to clear it with...

PlayPraetor Android Trojan Infects 11,000+ Devices via Fake Google Play Pages and Meta Ads
Aug 04, 2025 | The Hacker News

Cybersecurity researchers have discovered a nascent Android remote access trojan (RAT) called PlayPraetor that has infected more than 11,000 devices, ...

CL-STA-0969 Installs Covert Malware in Telecom Networks During 10-Month Espionage Campaign
Aug 02, 2025 | The Hacker News

Telecommunications organizations in Southeast Asia have been targeted by a state-sponsored threat actor known as CL-STA-0969 to facilitate remote cont...

Akira Ransomware Exploits SonicWall VPNs in Likely Zero-Day Attack on Fully-Patched Devices
Aug 02, 2025 | The Hacker News

SonicWall SSL VPN devices have become the target of Akira ransomware attacks as part of a newfound surge in activity observed in late July 2025. "In t...

What Is the Role of Provable Randomness in Cybersecurity?
Aug 01, 2025 | darkreading

Random numbers are the cornerstone of cryptographic security. As organizations adopt quantum-resistant algorithms, it's equally important to examine t...

Dark Reading News Desk Turns 10, Back at Black Hat USA for 2025
Aug 01, 2025 | darkreading

Dark Reading's 2025 News Desk marks a decade of Black Hat USA memories. We're making our return with a slate of interviews that help you stay up on th...

Cursor AI Code Editor Fixed Flaw Allowing Attackers to Run Commands via Prompt Injection
Aug 01, 2025 | The Hacker News

Cybersecurity researchers have disclosed a now-patched, high-severity security flaw in Cursor, a popular artificial intelligence (AI) code editor, tha...

LLMs' AI-Generated Code Remains Wildly Insecure
Aug 01, 2025 | darkreading

Security debt ahoy: Only about half of the code that the latest large language models (LLMs) create is cybersecure, and more and more of it is being c...

Building the Perfect Post-Security Incident Review Playbook
Aug 01, 2025 | darkreading

By creating a safe environment for open discussion, prioritizing human context alongside technical data, and involving diverse stakeholders, organizat...

Male-Dominated Cyber Industry Still Holds Space for Women With Resilience
Aug 01, 2025 | darkreading

When trying to crack your way into a cyber career, true passion and a bold love of the industry is a must to set yourself apart from hundreds of other...

Attackers Use Fake OAuth Apps with Tycoon Kit to Breach Microsoft 365 Accounts
Aug 01, 2025 | The Hacker News

Cybersecurity researchers have detailed a new cluster of activity where threat actors are impersonating enterprises with fake Microsoft OAuth applicat...

AI-Generated Malicious npm Package Drains Solana Funds from 1,500+ Before Takedown
Aug 01, 2025 | The Hacker News

Cybersecurity researchers have flagged a malicious npm package that was generated using artificial intelligence (AI) and concealed a cryptocurrency wa...

You Are What You Eat: Why Your AI Security Tools Are Only as Strong as the Data You Feed Them
Aug 01, 2025 | The Hacker News

Just as triathletes know that peak performance requires more than expensive gear, cybersecurity teams are discovering that AI success depends less on ...

Storm-2603 Deploys DNS-Controlled Backdoor in Warlock and LockBit Ransomware Attacks
Aug 01, 2025 | The Hacker News

The threat actor linked to the exploitation of the recently disclosed security flaws in Microsoft SharePoint Server is using a bespoke command-and-con...

Secret Blizzard Deploys Malware in ISP-Level AitM Attacks on Moscow Embassies
Jul 31, 2025 | The Hacker News

The Russian nation-state threat actor known as Secret Blizzard has been observed orchestrating a new cyber espionage campaign targeting foreign embass...

[Dark Reading Virtual Event] Know Your Enemy: How cybercriminals and nation-state hackers operate
Jan 01, 0001 | darkreading