Related News Stories
Stories grouped by similar topics and content
2 related articles · 99% similarity
The Cybersecurity and Infrastructure Security Agency (CISA) has ceased updating security advisories for Siemens SiPass vulnerabilities after January 10, 2023. This means users are responsible for managing any future vulnerabilities discovered in this product, relying on initial advisories for mitigation. CISA's decision highlights the need for organizations to proactively address ICS security.
Siemens SiPass Integrated
As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For t...
Siemens SiPass
As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For t...
2 related articles · 93% similarity
Victoria's Secret's website and some store services were shut down due to a significant security incident, likely a cyberattack. Experts warn of increasing threats against major retailers, highlighting the vulnerability of large companies to online attacks.
Victoria’s Secret Website Taken Offline After Cyberattack
Website remains offline following suspected cyber incident, as experts warn of escalating threats targeting major retailers The post Victoria’s Secret...
Victoria’s Secret takes down website after security incident
Victoria's Secret, the fashion giant, has taken down its website and some store services because of an ongoing security incident [...]...
2 related articles · 96% similarity
Chinese state-sponsored hacking group APT41 employed the 'ToughProgress' malware to leverage Google Calendar for covert command-and-control communications, highlighting the increasing sophistication of cyberattacks targeting Google services. This method allows for stealthy malware operations, bypassing traditional security measures.
Chinese APT41 Exploits Google Calendar for Malware Command-and-Control Operations
Google on Wednesday disclosed that the Chinese state-sponsored threat actor known as APT41 leveraged a malware called TOUGHPROGRESS that uses Google C...

APT41 malware abuses Google Calendar for stealthy C2 communication
The Chinese APT41 hacking group uses a new malware named 'ToughProgress' that abuses Google Calendar for command-and-control (C2) operations, hiding m...
2 related articles · 95% similarity
Apple announced it blocked over $9 billion in fraudulent App Store transactions from 2018 to 2024, highlighting a significant effort to combat rising threats. This includes over $2 billion in blocked transactions in 2024 alone, demonstrating the ongoing scale of fraudulent activity.
Apple blocked over $9 billion in App Store fraud in five years
Apple says it blocked over $9 billion in fraudulent App Store transactions over the last five years, with over $2 billion in potentially fraudulent sa...
Apple Blocks $9 Billion in Fraud Over 5 Years Amid Rising App Store Threats
Apple on Tuesday revealed that it prevented over $9 billion in fraudulent transactions in the last five years, including more than $2 billion in 2024 ...

2 related articles · 94% similarity
LexisNexis Risk Solutions confirmed a data breach in December 2024, compromising the personal information of over 364,000 individuals. The attackers remain unidentified, and the extent of the stolen data is still being investigated.
Data broker LexisNexis discloses data breach affecting 364,000 people
Data broker giant LexisNexis Risk Solutions has revealed that unknown attackers stole the personal information of over 364,000 individuals in a Decemb...
364,000 Impacted by Data Breach at LexisNexis Risk Solutions
Data broker giant LexisNexis Risk Solutions says personal information was stolen from 364,000 people in a December 2024 data breach. The post 364,000...
3 related articles · 89% similarity
The Czech government officially blamed the Chinese-linked APT31 hacking group for a series of cyberattacks in 2022, targeting critical infrastructure and the Ministry of Foreign Affairs. This condemnation marks a significant escalation in tensions between the two countries.
Czech Government Condemns Chinese Hack on Critical Infrastructure
The Czech government issues a blunt warning to China after APT31 hackers linked to intrusion at critical infrastructure network. The post Czech Govern...
Czech Republic Blames China-Linked APT31 Hackers for 2022 Cyberattack
The Czech Republic on Wednesday formally accused a threat actor associated with the People's Republic of China (PRC) of targeting its Ministry of Fore...

Czechia blames China for Ministry of Foreign Affairs cyberattack
The Czech Republic says the Chinese-backed APT31 hacking group was behind cyberattacks targeting the country's Ministry of Foreign Affairs and critica...
2 related articles · 87% similarity
Microsoft has released a new backup tool, \
Microsoft introduces new Windows backup tool for businesses
Microsoft has introduced Windows Backup for Organizations, a new backup tool for enterprises that simplifies backups and makes the transition to Windo...
Umzugshilfe von Windows 10 mit "Windows Backup for Organizations"
Microsoft startet eine öffentliche Vorschau auf "Windows Backup for Organizations". Das soll den Umzug von Windows 10 erleichtern....

3 related articles · 85% similarity
A new Linux botnet, PumaBot, is targeting IoT devices, brute-forcing SSH credentials to deploy malicious payloads and potentially mine cryptocurrency. The Go-based malware exhibits some automation in its attacks, raising concerns about its potential scale and impact.
PumaBot Targets Linux Devices in Latest Botnet Campaign
While the botnet may not be completely automated, it uses certain tactics when targeting devices that indicate that it may, at the very least, be semi...

New PumaBot botnet brute forces SSH credentials to breach devices
A newly discovered Go-based Linux botnet malware named PumaBot is brute-forcing SSH credentials on embedded IoT devices to deploy malicious payloads. ...
New PumaBot Botnet Targets Linux IoT Devices to Steal SSH Credentials and Mine Crypto
Embedded Linux-based Internet of Things (IoT) devices have become the target of a new botnet dubbed PumaBot. Written in Go, the botnet is designed to ...

2 related articles · 81% similarity
A sophisticated botnet, dubbed 'AyySSHush,' has compromised over 9,000 ASUS routers, and potentially others, installing persistent SSH backdoors that survive firmware updates and resets. This allows attackers persistent access, highlighting the need for robust router security practices.
GreyNoise Flags 9,000 ASUS Routers Backdoored Via Patched Vulnerability
Professional hackers have built a network of ASUS routers that can survive firmware upgrades, factory reboots and most anti-malware scans. The post Gr...
Botnet hacks 9,000+ ASUS routers to add persistent SSH backdoor
Over 9,000 ASUS routers are compromised by a novel botnet dubbed "AyySSHush" that was also observed targeting SOHO routers from Cisco, D-Link, and Lin...
2 related articles · 79% similarity
Google and Mozilla have released emergency updates for Chrome, Firefox, and Thunderbird to address multiple high-severity security vulnerabilities. These patches are crucial for protecting users from potential exploitation; users are urged to update their browsers immediately.
Chrome 137, Firefox 139 Patch High-Severity Vulnerabilities
Google and Mozilla released patches for Chrome and FireFox to address a total of 21 vulnerabilities between the two browsers, including three rated hi...
Sicherheitsupdates für Chrome, Firefox und Thunderbird
Updates schließen teils kritische Sicherheitslücken in Googles Chrome und Mozillas Firefox und Thunderbird....

4 related articles · 77% similarity
A critical vulnerability in Microsoft OneDrive's file picker allows websites and apps to gain unauthorized access to users' entire cloud storage, not just the selected file, impacting numerous applications like ChatGPT and Zoom. Security researchers urge users to exercise caution and await Microsoft's patch.
If you use OneDrive to upload files to ChatGPT or Zoom, don’t
Using Microsoft OneDrive to upload a file to ChatGPT, Slack, or Zoom could lead to a user handing over access to more than just...

Microsoft OneDrive File Picker Flaw Grants Apps Full Cloud Access — Even When Uploading Just One File
Cybersecurity researchers have discovered a security flaw in Microsoft's OneDrive File Picker that, if successfully exploited, could allow websites to...

Hundreds of Web Apps Have Full Access to Microsoft OneDrive Files
Researchers at Oasis Security say the problem has to do with OneDrive File Picker having overly broad permissions. ...

OneDrive Gives Web Apps Full Read Access to All Files
Security researchers warn that OneDrive’s file sharing tool may grant third-party web apps access to all your files—not just the one you choose to upl...
2 related articles · 76% similarity
A critical vulnerability in Apple's Safari browser allows fullscreen browser-in-the-middle (BitM) attacks, enabling attackers to steal user credentials. These attacks trick users into unknowingly logging into malicious sites, compromising sensitive information within seconds.
Apple Safari exposes users to fullscreen browser-in-the-middle attacks
A weakness in Apple's Safari web browser allows threat actors to leverage the fullscreen browser-in-the-middle (BitM) technique to steal account crede...
How 'Browser-in-the-Middle' Attacks Steal Sessions in Seconds
Would you expect an end user to log on to a cybercriminal’s computer, open their browser, and type in their usernames and passwords? Hopefully not! Bu...

2 related articles · 97% similarity
The Cybersecurity and Infrastructure Security Agency (CISA) released a total of six advisories in late May 2025, addressing critical vulnerabilities in Industrial Control Systems (ICS). These advisories highlight urgent security issues requiring immediate attention from organizations to mitigate potential risks.
CISA Releases Five Industrial Control Systems Advisories
CISA released five Industrial Control Systems (ICS) advisories on May 29, 2025. These advisories provide timely information about current security iss...
CISA Releases One Industrial Control Systems Advisory
CISA released one Industrial Control Systems (ICS) advisory on May 27, 2025. These advisories provide timely information about current security issues...
3 related articles · 92% similarity
MathWorks, the creator of MATLAB, suffered a significant ransomware attack impacting its websites, online services, and licensing systems. While the responsible group remains unidentified, the company is working to restore full functionality. The attack caused widespread service disruptions for users.
MATLAB Maker MathWorks Recovering From Ransomware Attack
The incident impacted multiple web and mobile applications, licensing services, downloads and online store, website, wiki, MathWorks accounts, and oth...
MathWorks, Creator of MATLAB, Confirms Ransomware Attack
The attack dirsupted MathWorks' systems and online applications, but it remains unclear which ransomware group targeted the software company and wheth...

MATLAB dev confirms ransomware attack behind service outage
MathWorks, a leading developer of mathematical computing and simulation software, has revealed that a recent ransomware attack is behind an ongoing se...
2 related articles · 89% similarity
Zscaler is acquiring Red Canary, a managed detection and response (MDR) specialist, to bolster its security operations offerings and integrate Red Canary's extensive ecosystem with Zscaler's cloud data. The acquisition, expected to close in August, signifies Zscaler's significant expansion into the MDR market.
Zscaler Announces Deal to Acquire Red Canary
The acquisition, expected to close in August, will bring together Red Canary's extensive integration ecosystem with Zscaler's cloud transaction data t...

Zscaler to Acquire MDR Specialist Red Canary
Zscaler signals a big push into the security-operations market with the announcement of plans to buy Denver-based Red Canary. The post Zscaler to Acqu...
3 related articles · 89% similarity
Sina Gholinejad, an Iranian national, pleaded guilty to his involvement in the RobbinHood ransomware attacks, specifically targeting Baltimore, resulting in a $19 million loss. He faces up to 30 years in prison for his role in the international cybercrime scheme.
Iranian pleads guilty to RobbinHood ransomware attacks, faces 30 years
An Iranian national has pleaded guilty to participating in the Robbinhood ransomware operation, which was used to breach the networks, steal data, and...
Iranian Hacker Pleads Guilty in $19 Million Robbinhood Ransomware Attack on Baltimore
An Iranian national has pleaded guilty in the U.S. over his involvement in an international ransomware and extortion scheme involving the Robbinhood r...

Iranian Man Pleads Guilty to Role in Baltimore Ransomware Attack
Sina Gholinejad pleaded guilty to computer-fraud and wire-fraud-conspiracy charges linked to the Robbinhood ransomware hit on Baltimore. The post Iran...
5 related articles · 85% similarity
A data breach at Adidas, stemming from a compromised third-party customer service provider, exposed customer information. While the extent of the breach is still unclear, Adidas confirmed the theft of some customer data, urging affected individuals to remain vigilant against phishing attacks. No financial information was reportedly affected.
Datenleck: Kriminelle erbeuten Adidas-Kundendaten
Adidas hat zum Wochenende ein Datenleck eingeräumt. Kriminelle haben Zugriff auf Kundendaten erlangt. Der Umfang ist noch unklar....

Adidas customers’ personal information at risk after data breach
Lovers of Adidas clothes would be wise to be on their guard against phishing attacks, after the German sportswear giant revealed that a cyber attack h...
Adidas warns of data breach after customer service provider hack
German sportswear giant Adidas disclosed a data breach after attackers hacked a customer service provider and stole some customers' data. [...]...
Adidas Data Breach Linked to Third-Party Vendor
Adidas said hackers accessed a “third-party customer service provider” and stole customer information. The post Adidas Data Breach Linked to Third-Pa...
Adidas Falls Victim to Third-Party Data Breach
Though Adidas said that no payment or financial information was affected in the breach, individuals who contacted the compamy's customer service help ...

2 related articles · 84% similarity
CISA, in collaboration with international partners, released new guidance on effectively implementing Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR) systems. The guidance emphasizes thorough testing and cost management to ensure successful deployment and maximize the security benefits of these crucial platforms.
CISA Issues SOAR, SIEM Implementation Guidance
Among the recommendations, organizations should conduct thorough testing and manage costs, which can be hefty, before implementing the platforms. ...
_Luis_Moreira_Alamy.jpg?width=1280&auto=webp&quality=80&disable=upscale)
New Guidance for SIEM and SOAR Implementation
Today, CISA, in collaboration with the Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) and other international and U.S....
5 related articles · 82% similarity
The DragonForce ransomware group exploited vulnerabilities in the SimpleHelp RMM software used by a managed service provider (MSP), enabling a supply chain attack that encrypted customer endpoints. This highlights the dangers of unpatched software and the increasing sophistication of ransomware attacks targeting MSPs.
DragonForce Ransomware Strikes MSP in Supply Chain Attack
DragonForce, a ransomware "cartel" that has gained significant popularity since its debut in 2023, attacked an MSP as part of a recent supply chain at...

DragonForce Ransomware Hackers Exploiting SimpleHelp Vulnerabilities
Sophos warns that a DragonForce ransomware operator chained three vulnerabilities in SimpleHelp to target a managed service provider. The post DragonF...
DragonForce Exploits SimpleHelp Flaws to Deploy Ransomware Across Customer Endpoints
The threat actors behind the DragonForce ransomware gained access to an unnamed Managed Service Provider's (MSP) SimpleHelp remote monitoring and mana...

DragonForce ransomware abuses SimpleHelp in MSP supply chain attack
The DragonForce ransomware operation successfully breached a managed service provider and used its SimpleHelp remote monitoring and management (RMM) p...
DragonForce ransomware abuses MSP’s SimpleHelp RMM to encrypt customers
The DragonForce ransomware operation successfully breached a managed service provider and used its SimpleHelp remote monitoring and management (RMM) p...
3 related articles · 75% similarity
A newly identified Russian APT group, known as both Void Blizzard and Laundry Bear, infiltrated the Dutch police and subsequently targeted NATO-associated organizations and EU entities, stealing sensitive data in a sophisticated cyberespionage campaign.
New Russian APT group Void Blizzard targets NATO-based orgs after infiltrating Dutch police
A new cyberespionage group linked to the Russian government has been targeting organizations from a variety of sectors for over...

Dutch Intelligence Agencies Say Russian Hackers Stole Police Data in Cyberattack
The agencies said that the group, which they called Laundry Bear, is actively trying to steal sensitive data from EU and NATO countries and is “extrem...
Russian Laundry Bear cyberspies linked to Dutch Police hack
A previously unknown Russian-backed cyberespionage group now tracked as Laundry Bear has been linked to a September 2024 Dutch police security breach....
2 related articles · 79% similarity
Microsoft released emergency updates for Windows Server and Windows 10/11 to resolve critical Hyper-V virtual machine freezing and restart problems. These out-of-band updates address issues impacting BitLocker functionality as well.
Windows Server emergency update fixes Hyper-V VM freezes, restart issues
Microsoft has released an emergency update to address a known issue causing some Hyper-V virtual machines with Windows 10, Windows 11, and Windows Ser...
Microsoft: Außerplanmäßige Updates für Windows Server 2022 und Windows 10
Microsoft hat außerplanmäßige Updates für Windows Server 2022 und Windows 10 bereitgestellt. Sie lösen Probleme mit Hyper-V und Bitlocker....

2 related articles · 90% similarity
Chinese hackers exploited a critical zero-day vulnerability in Trimble Cityworks software, potentially compromising numerous US local government systems. The vulnerability, since patched, allowed access before discovery, raising concerns about the extent of data breaches.
Beijing may have breached US government systems before Cityworks plugged a critical flaw
A now-patched high-severity security flaw affecting Trimble Cityworks — a specialized software used by local governments in the...

Cityworks Zero-Day Exploited by Chinese Hackers in US Local Government Attacks
A Chinese threat actor exploited a zero-day vulnerability in Trimble Cityworks to hack local government entities in the US. The post Cityworks Zero-Da...
4 related articles · 89% similarity
CISA issued warnings about a widespread campaign exploiting a Commvault vulnerability, allowing attackers to breach Microsoft 365 environments via Commvault's Metallic service. The attacks leverage compromised application secrets and cloud misconfigurations, highlighting a broader SaaS security threat.
Companies Warned of Commvault Vulnerability Exploitation
CISA warns companies of a widespread campaign targeting a Commvault vulnerability to hack Azure environments. The post Companies Warned of Commvault V...
CISA Warns of Attacks Targeting Commvault SaaS Environment
A threat actor has gained access to Microsoft 365 environments of a small number of customers of Commvault's Metallic service. ...

CISA flags Commvault zero-day as part of wider SaaS attack campaign
The US Cybersecurity and Infrastructure Security Agency (CISA) has warned about threat actors abusing Commvault’s SaaS cloud ap...

CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday revealed that Commvault is monitoring cyber threat activity targeting app...

3 related articles · 88% similarity
A coordinated international effort has disrupted the DanaBot botnet, resulting in the seizure of its infrastructure and the indictment of 16 suspects. The operation, costing victims over $50 million, highlights a successful public-private partnership in combating large-scale cybercrime.
Danabot Takedown Deals Blow to Russian Cybercrime
A multiyear investigation by a public-private partnership has resulted in the seizure of the botnet's US-based infrastructure and indictments for its ...

DanaBot Botnet Disrupted, 16 Suspects Charged
The DanaBot botnet ensnared over 300,000 devices and caused more than $50 million in damages before being disrupted. The post DanaBot Botnet Disrupted...
U.S. Dismantles DanaBot Malware Network, Charges 16 in $50M Global Cybercrime Operation
The U.S. Department of Justice (DoJ) on Thursday announced the disruption of the online infrastructure associated with DanaBot (aka DanaTools) and uns...

2 related articles · 87% similarity
Hackers exploited a vulnerability in the Cetus Protocol, a decentralized exchange on the SUI blockchain, stealing approximately $223 million in cryptocurrency. The protocol has acknowledged the theft and is reportedly considering measures to mitigate further losses.
$223 Million Stolen in Cetus Protocol Hack
Hackers exploited a vulnerability in Cetus Protocol, a liquidity provider on the SUI blockchain. The post $223 Million Stolen in Cetus Protocol Hack a...
Hacker steals $223 million in Cetus Protocol cryptocurrency heist
The decentralized exchange Cetus Protocol announced that hackers have stolen $223 million in cryptocurrency and is offering a deal to stop all legal a...
4 related articles · 83% similarity
The FBI issued warnings about the Silent Ransom Group (also known as Luna Moth), a hacking group using sophisticated vishing (voice phishing) campaigns to extort US law firms. These attacks leverage stolen data to pressure firms into paying, avoiding the typical ransomware encryption methods. The FBI urges law firms to heighten cybersecurity awareness and implement protective measures.
Hackers Are Calling Your Office: FBI Alerts Law Firms to Luna Moth’s Stealth Phishing Campaign
The U.S. Federal Bureau of Investigation (FBI) has warned of social engineering attacks mounted by a criminal extortion actor known as Luna Moth targe...

FBI warns of Luna Moth extortion attacks targeting law firms
The FBI warned that an extortion gang known as the Silent Ransom Group has been targeting U.S. law firms over the last two years in callback phishing ...
FBI: Silent Ransom Group Adopts Vishing Campaign Against Law Firms
The non-ransomware extortion group has switched up tactics and victimology in a deliberate and focused campaign similar to those of other attackers fo...

Law Firms Warned of Silent Ransom Group Attacks
The FBI warns US law firms that the Silent Ransom Group (SRG) has been constantly targeting the legal industry. The post Law Firms Warned of Silent Ra...
2 related articles · 83% similarity
Signal has implemented a default privacy feature on Windows 11 to prevent Microsoft's 'Windows Recall' program from capturing screenshots. This leverages existing copyright protection mechanisms to thwart the data collection, raising concerns about the security implications of Windows Recall.
Signal Adds Screenshot-Blocker to Thwart ‘Windows Recall’
Signal said the privacy feature is on by default for every Windows 11 user to block Microsoft from taking screenshots for Windows Recall. The post Sig...
Signal Blocks Windows Recall
This article gives a good rundown of the security risks of Windows Recall, and the repurposed copyright protection took that Signal used to block the ...
5 related articles · 80% similarity
Over 60 malicious packages on the npm registry have been discovered, stealing sensitive host and network information from developers' machines. This coordinated attack leveraged compromised packages to exfiltrate data, potentially impacting numerous projects and organizations.
Neuer Lieferkettenangriff mit bösartigen Skripten in npm-Paketen
Ein neuer Angriff auf die Lieferkette bedroht Workstations und CI-Umgebungen. Das bösartige Skript spioniert interne Daten für weitere Attacken aus. ...

Hackers drop 60 npm bombs in less than two weeks to recon dev machines
Threat actors have likely made off with sensitive host and network information from developers’ systems in a coordinated malwar...

Ongoing Campaign Uses 60 NPM Packages to Steal Data
Security firm Socket warns flags a campaign targeting NPM users with tens of malicious packages that can hijack system information. The post Ongoing C...
Over 70 Malicious npm and VS Code Packages Found Stealing Data and Crypto
As many as 60 malicious npm packages have been discovered in the package registry with malicious functionality to harvest hostnames, IP addresses, DNS...

Dozens of malicious packages on NPM collect host and network data
60 packages have been discovered in the NPM index that attempt to collect sensitive host and network data and send it to a Discord webhook controlled ...
3 related articles · 79% similarity
International law enforcement agencies, including Europol and the BKA, launched Operation Endgame 2.0, seizing over 300 servers and issuing more than 20 arrest warrants in a major crackdown against ransomware networks. The operation targeted a significant supply chain of malware infrastructure, disrupting operations and leading to the seizure of €3.5 million in assets.
Operation Endgame 2.0: 20 Haftbefehle, Hunderte Server außer Gefecht gesetzt
Das BKA, Europol und weitere internationale Ermittlungsbehörden gehen weiter gegen Malware vor. Gegen mehr als 20 Akteure ergingen Haftbefehle und Ank...

300 Servers and €3.5M Seized as Europol Strikes Ransomware Networks Worldwide
As part of the latest "season" of Operation Endgame, a coalition of law enforcement agencies have taken down about 300 servers worldwide, neutralized ...

Police takes down 300 servers in ransomware supply-chain crackdown
In the latest phase of Operation Endgame, an international law enforcement operation, national authorities from seven countries seized 300 servers and...
4 related articles · 76% similarity
The widespread adoption of AI in enterprises necessitates a shift towards secure-by-design principles. This involves integrating AI-driven security solutions, like zero-trust architectures and SASE, to mitigate risks associated with AI agents and ensure secure scalability. A defense-in-depth approach combining intelligent policies and AI insights is crucial for robust protection.
AI Agents and the Non‑Human Identity Crisis: How to Deploy AI More Securely at Scale
Artificial intelligence is driving a massive shift in enterprise productivity, from GitHub Copilot’s code completions to chatbots that mine internal k...

Implementing Secure by Design Principles for AI
Harnessing AI's full transformative potential safely and securely requires more than an incremental enhancement of existing cybersecurity practices. A...
_imageBROKER.com_Alamy.jpg?width=1280&auto=webp&quality=80&disable=upscale)
A Defense-in-Depth Approach for the Modern Era
By integrating intelligent network policies, zero-trust principles, and AI-driven insights, enterprises can create a robust defense against the next g...
_imageBROKER.com_via_Alamy.jpg?width=1280&auto=webp&quality=80&disable=upscale)
How AI Is Transforming SASE, Zero Trust for Modern Enterprises
By automating security policies and threat detection while coaching users on data protection, companies will be better able to take control of and pro...

10 related articles · 75% similarity
Cybercriminals are leveraging TikTok videos and fake AI tools to distribute info-stealing malware via social engineering techniques like ClickFix. These campaigns target users with malicious links disguised as legitimate content, highlighting the growing threat of malware spread through popular platforms and AI-related tools.
IT-Sicherheitsforscher entdecken Tiktok-Kampagne zur Malware-Installation
Trend Micros Virenanalysten haben eine Kampagne auf Tiktok aufgespürt, die Opfer anleitet, Infostealer-Malware zu installieren....

Hackers Use TikTok Videos to Distribute Vidar and StealC Malware via ClickFix Technique
The malware known as Latrodectus has become the latest to embrace the widely-used social engineering technique called ClickFix as a distribution vecto...

TikTok videos now push infostealer malware in ClickFix attacks
Cybercriminals are using TikTok videos to trick users into infecting themselves with Vidar and StealC information-stealing malware in ClickFix attacks...
⚡ Weekly Recap: APT Campaigns, Browser Hijacks, AI Malware, Cloud Breaches and Critical CVEs
Cyber threats don't show up one at a time anymore. They’re layered, planned, and often stay hidden until it’s too late. For cybersecurity teams, the k...

6 rising malware trends every security pro should know
Malware is evolving rapidly, driven by advances in AI and changes in computing infrastructures. Security professionals must ...

Vietnamese Hackers Distribute Malware via Fake AI-Themed Websites
Mandiant warns that a Vietnamese hacking group tracked as UNC6032 is distributing malware via fake AI video generator websites. The post Vietnamese Ha...
Text-to-Malware: How Cybercriminals Weaponize Fake AI-Themed Websites
Written by: Diana Ion, Rommel Joven, Yash Gupta Since November 2024, Mandiant Threat Defense has been investigating an UNC6032 campaign that weaponiz...

Separating hype from reality: How cybercriminals are actually using AI
From boardroom conversations to industry events, “artificial intelligence” is the buzz phrase that’s reshaping how we collectiv...

Cybercriminals Target AI Users with Malware-Loaded Installers Posing as Popular Tools
Fake installers for popular artificial intelligence (AI) tools like OpenAI ChatGPT and InVideo AI are being used as lures to propagate various threats...

Cybercriminals exploit AI hype to spread ransomware, malware
Threat actors linked to lesser-known ransomware and malware projects now use AI tools as lures to infect unsuspecting victims with malicious payloads....
2 related articles · 87% similarity
New technology from Picus helps organizations prioritize cybersecurity vulnerabilities by focusing on actually exploitable CVEs rather than reacting to every reported flaw, improving efficiency and resource allocation for patching and remediation efforts. This approach aims to reduce alert fatigue and allow security teams to focus on the most critical threats.
Not Every CVE Deserves a Fire Drill: Focus on What’s Exploitable
Not every "critical" vulnerability is a critical risk. Picus Exposure Validation cuts through the noise by testing what's actually exploitable in your...

2 related articles · 85% similarity
Russia-aligned hackers, identified as TAG-110, launched a spear-phishing campaign against the Tajikistani government using weaponized Word documents. This cyberattack is part of a broader Russian strategy to maintain influence within the post-Soviet sphere, highlighting continued cyber aggression beyond Ukraine.
Russia-Linked Hackers Target Tajikistan Government with Weaponized Word Documents
The Russia-aligned threat actor known as TAG-110 has been observed conducting a spear-phishing campaign targeting Tajikistan using macro-enabled Word ...

Russian Threat Actor TAG-110 Goes Phishing in Tajikistan
While Ukraine remains Russia's major target for cyberattacks, TAG-110 is part of a strategy to preserve "a post-Soviet sphere of influence" by embeddi...

117 unique articles
A Swedish MMA Tournament Spotlights the Trump Administration's Handling of Far-Right Terrorism
A member of a California-based fight club seems to have attended an event hosted by groups with ties to an organization the US government labeled a te...

A Texas Cop Searched License Plate Cameras Nationwide for a Woman Who Got an Abortion
Earlier this month authorities in Texas performed a nationwide search of more than 83,000 automatic license plate reader (ALPR) cameras while looki...

Threat actors abuse Google Apps Script in evasive phishing attacks
Threat actors are abusing the trusted Google platform 'Google Apps Script' to host phishing pages, making them appear legitimate and eliminating the r...
Chinese Hacking Group ‘Earth Lamia’ Targets Multiple Industries
Active since at least 2023, the hacking group has been targeting the financial, government, IT, logistics, retail, and education sectors. The post Chi...
Unbound Raises $4 Million to Secure Gen-AI Adoption
Security startup Unbound has raised $4 million in funding to help organizations adopt generative-AI tools securely and responsibly. The post Unbound R...
US sanctions firm linked to cyber scams behind $200 million in losses
The U.S. Treasury Department has sanctioned Funnull Technology, a Philippines-based company that supports hundreds of thousands of malicious websites ...
Attackers are mapping your attack surface—are you?
Attackers are mapping your infrastructure before you even realize what's exposed. Sprocket ASM flips the script — giving you the same recon capabiliti...
New Windows RAT Evades Detection for Weeks Using Corrupted DOS and PE Headers
Cybersecurity researchers have taken the wraps off an unusual cyber attack that leveraged malware with corrupted DOS and PE headers, according to new ...

Even $5M a year can’t keep top CISOs happy
At least one lucky US CISO earned around $5 million last year, according to a new survey, but the reality is that the average c...

No One Knows How to Deal With 'Student-on-Student' AI CSAM
Schools, parents, police, and existing laws are not prepared to deal with the growing problem of students and minors using generative AI tools to crea...
Consilium Safety CS5000 Fire Panel
View CSAF 1. EXECUTIVE SUMMARY CVSS v4 9.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: Consilium Safety Equipment: CS5000 Fire Pane...
Instantel Micromate
View CSAF 1. EXECUTIVE SUMMARY CVSS v4 9.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: Instantel Equipment: Micromate Vulnerability...
Santesoft Sante DICOM Viewer Pro
View CSAF 1. EXECUTIVE SUMMARY CVSS v4 8.4 ATTENTION: Low attack complexity Vendor: Santesoft Equipment: Sante DICOM Viewer Pro Vulnerability: Out-of...
Microsoft Entra’s billing roles pose privilege escalation risks in Azure
Threat actors can abuse one of Microsoft Entra’s by-design features, the software giant’s cloud-based identity and access manag...

Surveillance Via Smart Toothbrush
The only links are from The Daily Mail and The Mirror, but a marital affair was discovered because the cheater was recorded using his smart toothbrush...
Webinar Today: Why Context is a Secret Weapon in Application Security Posture Management
Join the live webinar to understand why data in itself is not enough to make informed decisions for prioritization. The post Webinar Today: Why Contex...
The US Is Storing Migrant Children’s DNA in a Criminal Database
Customs and Border Protection has swabbed the DNA of migrant children as young as 4, whose genetic data is uploaded to an FBI-run database that can tr...

'Haozi' Gang Sells Turnkey Phishing Tools to Amateurs
The phishing operation is using Telegram groups to sell a phishing-as-a-service kit with customer service, a mascot, and infrastructure that requires ...

Microsoft: Windows 11 might fail to start after installing KB5058405
Microsoft has confirmed that some Windows 11 systems might fail to start after installing the KB5058405 security update released during this month's P...
Beyond GenAI: Why Agentic AI Was the Real Conversation at RSA 2025
Agentic AI can be a great tool for many of the ‘gray area’ tasks that SOC analysts undertake. The post Beyond GenAI: Why Agentic AI Was the Real Conve...
Over 100,000 WordPress Sites at Risk from Critical CVSS 10.0 Vulnerability in Wishlist Plugin
Cybersecurity researchers have disclosed a critical unpatched security flaw impacting TI WooCommerce Wishlist plugin for WordPress that could be explo...

Most LLMs don’t pass the security sniff test
Almost every organization is using an AI platform these days. Large language models (LLMs) are either being integrated into exi...

Certified Randomness Uses Quantum Cryptography to Make Stronger Keys
Researchers are using quantum computers to generate keys that are truly random to strengthen data encryption. ...

Windows 10 KB5058481 update brings seconds back to calendar flyout
Microsoft has released the optional KB5058481 preview cumulative update for Windows 10 22H2 with seven changes, including restoring seconds to the tim...
Windows 11 KB5058499 update rolls out new Share and Click to Do features
Microsoft has released the KB5058499 preview cumulative update for Windows 11 24H2 with forty-eight new features or changes, with many gradually rol...
Interlock ransomware gang deploys new NodeSnake RAT on universities
The Interlock ransomware gang is deploying a previously undocumented remote access trojan (RAT) named NodeSnake against educational institutes for per...
Developer Builds Tool That Scrapes YouTube Comments, Uses AI to Predict Where Users Live
If you’ve left a comment on a YouTube video, a new website claims it might be able to find every comment you’ve ever left on any video you’ve ever ...
Dark Partners cybercrime gang fuels large-scale crypto heists
A sprawling network of fake AI, VPN, and crypto software download sites is being used by the "Dark Partner" threat actors to conduct a crypto theft at...
Texas Solicitor General Resigned After Fantasizing Colleague Would Get 'Anally Raped By a Cylindrical Asteroid'
Content warning: This article contains descriptions of sexual harassment. Subscribe Join the newsletter to get the latest updat...

Cellcom Restores Regional Mobile Services After Cyberattack
Customers in parts of Wisconsin and Michigan could not make calls or send text messages for nearly a week after an incident on May 14, and service is ...

Mark Your Calendar: APT41 Innovative Tactics
Written by: Patrick Whitsell Google Threat Intelligence Group’s (GTIG) mission is to protect Google’s billions of users and Google’s multitude of pro...

Why Take9 Won't Improve Cybersecurity
The latest cybersecurity awareness campaign asks users to pause for nine seconds before clicking — but this approach misplaces responsibility and igno...
_foto-zone_Alamy.jpg?width=1280&auto=webp&quality=80&disable=upscale)
Cerby Raises $40 Million for Identity Automation Platform
Identity security automation platform Cerby has raised $40 million in Series B funding to scale operations. The post Cerby Raises $40 Million for Iden...
Inside the Discord Community Developing Its Own Hair Loss Drugs
So, you’ve got a receding hairline in 2025. You could visit a dermatologist, sure, or you could try a new crop of websites that will deliver your choi...

Have Your Say: Dark Reading Seeks Your Input
Dark Reading is offering its readers the opportunity to tell us how we're doing via a new survey. ...

Podcast: ICE's 'Backdoor' Into a Nationwide AI Surveillance Network
This week is a bumper episode all about Flock, the automatic license plate reading (ALPR) cameras across the U.S. First, Jason explains how we foun...

Microsoft wants Windows to update all software on your PC
Microsoft has introduced a new update orchestration platform built on the existing Windows Update infrastructure, which aims to unify the updating sys...
From Infection to Access: A 24-Hour Timeline of a Modern Stealer Campaign
Stealer malware no longer just steals passwords. In 2025, it steals live sessions—and attackers are moving faster and more efficiently than ever. Whil...

iPhone-Diebe nutzen Spear-Phishing, um Entsperr-PIN abzugreifen
Geklaute iPhones sind oftmals gut gesichert. Diebe wollen unbedingt an die Geräte-PIN. Dafür nutzen sie zunehmend professionellere Tricks....

Location Tracking App for Foreigners in Moscow
Russia is proposing a rule that all foreigners in Moscow install a tracking app on their phones. Using a mobile application that all foreigners will h...
Mimo Hackers Exploit CVE-2025-32432 in Craft CMS to Deploy Cryptominer and Proxyware
A financially motivated threat actor has been observed exploiting a recently disclosed remote code execution flaw affecting the Craft Content Manageme...

Vulnerabilities in CISA KEV Are Not Equally Critical: Report
New report says organizations should always consider environmental context when assessing the impact of vulnerabilities in CISA KEV catalog. The post ...
The Root of AI Hallucinations: Physics Theory Digs Into the ‘Attention’ Flaw
Physicist Neil Johnson explores how fundamental laws of nature could explain why AI sometimes fails—and what to do about it. The post The Root of AI H...
251 Amazon-Hosted IPs Used in Exploit Scan Targeting ColdFusion, Struts, and Elasticsearch
Cybersecurity researchers have disclosed details of a coordinated cloud-based scanning activity that targeted 75 distinct "exposure points" earlier th...

Sicherheitslücken: IBM Guardium Data Protection als Einfallstor für Angreifer
Aufgrund von mehreren Schwachstellen kann es zu Datenlecks im Kontext von IBM Guardium Data Protection kommen. Updates schaffen Abhilfe. ...

‘Secure email’: A losing battle CISOs must give up
A digital relic dating back to before the birth of the Internet, email was created in 1971 by Roy Tomlinson to electronically s...

Will AI agent-fueled attacks force CISOs to fast-track passwordless projects?
Data breaches, social engineering, malware and phishing attacks result in a lot of passwords being leaked. With access to these...

Indian Police Arrest Cybercrime Gang Copycats of Myanmar Biz Model
The region offers attractive conditions: a large pool of tech workers, economic disparity, and weak enforcement of cybercrime laws — all of which attr...

Cybersecurity-Behörde der USA erleidet massiven Schwund von Führungskräften
Beeinträchtigt der Bürokratieabbau unter Trump und Musk die US-Cybersicherheit? Viele Führungskräfte haben die Cybersicherheitsagentur CISA bereits ve...

Code security in the AI era: Balancing speed and safety under new EU regulations
The rapid adoption of AI for code generation has been nothing short of astonishing, and it’s completely transforming how softwa...

New Self-Spreading Malware Infects Docker Containers to Mine Dero Cryptocurrency
Misconfigured Docker API instances have become the target of a new malware campaign that transforms them into a cryptocurrency mining botnet. The atta...

How the New Hacker Millionaire Class Was Built
Once dismissed as Internet miscreants in hoodies, ethical hackers have hit the big time, earning millions from blue-chip firms. And they say it's thei...

Russian Government Hackers Caught Buying Passwords from Cybercriminals
Microsoft flags a new Kremlin hacking team buying stolen usernames and passwords from infostealer markets for use in cyberespionage attacks. The post...
Civitai Ban of Real People Content Deals Major Blow to the Nonconsensual AI Porn Ecosystem
Civitai, an AI model sharing site backed by Andreessen Horowitz (a16z) that 404 Media has repeatedly shown is being used to generate nonconsensual ...

Cybercriminals Clone Antivirus Site to Spread Venom RAT and Steal Crypto Wallets
Cybersecurity researchers have disclosed a new malicious campaign that uses a fake website advertising antivirus software from Bitdefender to dupe vic...

The AI Fix #52: AI adopts its own social norms, and AI DJ creates diversity scandal
In episode 52 of The AI Fix, our hosts watch a non-existent musical about garlic bread, Graham shares a summer reading list of books that don't exist,...
CVE Uncertainty Underlines Importance of Cyber Resilience
Organizations need to broaden their strategy to manage vulnerabilities more effectively and strengthen network cyber resilience. ...
_Illia_Uriadnikov_Alamy.jpg?width=1280&auto=webp&quality=80&disable=upscale)
ICE Taps into Nationwide AI-Enabled Camera Network, Data Shows
Data from a license plate-scanning tool that is primarily marketed as a surveillance solution for small towns to combat crimes like car jackings or...

Inside the $111 Billion Cloud Security Market: Acquisition, Expansion, and Where to Aim Next
As cloud security spending surges to $111 billion, new data highlights Microsoft's dominance, the U.S. market's outsized role, and Google's strategic ...
Johnson Controls iSTAR Configuration Utility (ICU) Tool
View CSAF 1. EXECUTIVE SUMMARY CVSS v4 6.3 ATTENTION: Low attack complexity Vendor: Johnson Controls Inc. Equipment: iSTAR Configuration Utility (ICU...
Russian Hackers Breach 20+ NGOs Using Evilginx Phishing via Fake Microsoft Entra Pages
Microsoft has shed light on a previously undocumented cluster of malicious activity originating from a Russia-affiliated threat actor dubbed Void Bliz...

Cyber Security Operations Center: ESA will mehr IT-Sicherheit
Die Raumfahrtagentur ESA verstärkt ihre IT-Sicherheitsbemühungen. Dazu eröffnete sie nun das Cyber Security Operations Center....

Chinese-Owned VPNs
One one my biggest worries about VPNs is the amount of trust users need to place in them, and how opaque most of them are about who owns them and what...
The Privacy-Friendly Tech to Replace Your US-Based Email, Browser, and Search
Thanks to drastic policy changes in the US and Big Tech’s embrace of the second Trump administration, many people are moving their digital lives abroa...

Angriff über GitHub MCP Server: Zugriff auf private Daten
Die offizielle Integration des Model Contet Protocol in GitHub kann bei unvorsichtiger Anwendung private Informationen offenlegen....

Employees Searching Payroll Portals on Google Tricked Into Sending Paychecks to Hackers
Threat hunters have exposed a novel campaign that makes use of search engine optimization (SEO) poisoning techniques to target employee mobile devices...

Update für ManageEngine ADAudit Plus stopft hochriskante Sicherheitslücken
In ManageEngine ADAudit Plus hat Hersteller Zoho zwei als hohes Risiko eingestufte Schwachstellen ausgebessert. ...

How CISOs can defend against Scattered Spider ransomware attacks
The UK’s Marks & Spencer suffered a cyberattack in late April that damaged the high-end retailer’s operations and is expect...

Weekly Update 453
Presently sponsored by: Report URI: Guarding you from rogue JavaScript! Don’t get pwned; get real-time alerts & prevent breaches #SecureYourSiteWe...

Windows Server 2025: Rechteausweitungslücke im AD
Akamai warnt vor einer ungepatchten Rechteausweitungslücke in Windows Server 2025. Admins müssen aktiv werden....

The CIA Secretly Ran a Star Wars Fan Site
“Like these games you will,” the quote next to a cartoon image of Yoda says on the website starwarsweb.net. Those games include Star Wars Battlefro...

Breaking RSA encryption just got 20x easier for quantum computers
A quantum computer with one million noisy qubits running for one week can theoretically crack RSA-2048 bit encryption, represen...

Google claims users find ads in AI search 'helpful'
Google AI mode and AI Overviews now have ads, which, according to the search engine giant, are "helpful." [...]...
OpenAI plans to ship an interesting ChatGPT product by 2026
OpenAI is planning to ship a new ChatGPT-powered product by 2026, but we aren't looking at yet another model. [...]...
Bundeswehr setzt auf Google-Cloud
Für die "private Cloud der Bundeswehr" steht nun ein Vertragspartner fest – sie kommt von Google. Zwei Cloud-Instanzen sollen entstehen....

CISO's Guide To Web Privacy Validation And Why It's Important
Are your web privacy controls protecting your users, or just a box-ticking exercise? This CISO’s guide provides a practical roadmap for continuous web...

A Starter Guide to Protecting Your Data From Hackers and Corporations
Hackers. AI data scrapes. Government surveillance. Thinking about where to start when it comes to protecting your online privacy can be overwhelming. ...

Kriminelle Gruppe "Careto" angeblich von spanischer Regierung gelenkt
Nicht nur China und Russland steuern Cybergangs. Ehemalige Kaspersky-Mitarbeiter behaupten, die Bande "Careto" werde von Spanien gelenkt....

Open MPIC project defends against BGP attacks on certificate validation
Border Gateway Protocol (BGP) hijacking has long represented a critical vulnerability in the internet’s infrastructure, allowin...

Operation Endgame 2: 15 Millionen E-Mail-Adressen und 43 Millionen Passwörter
Bei "Operation Endgame 2.0" kamen viele Millionen Adressen und Passwörter von Opfern ans Licht. Have I Been Pwned hat sie aufgenommen....

The 7 unwritten rules of leading through crisis
Virtually all enterprises have some form of crisis management plan in place. Yet simply creating a crisis management program is...

Nova Scotia Power Confirms Ransomware Attack, 280k Notified of Data Breach
Nova Scotia Power has finally admitted that the recent cyberattack was a ransomware attack, but it hasn’t paid the hackers. The post Nova Scotia Power...
Um Bitcoin zu stehlen: US-Kryptoinvestor hat wohl wochenlang Touristen gefoltert
In New York ist ein italienischer Tourist wohl einer wochenlangen Tortur entkommen. Ein ehemaliger Geschäftspartner wollte seine Bitcoin – mit allen M...

Vibe coding company says Claude 4 reduced syntax errors by 25%
Lovable, which is a Vibe coding company, announced that Claude 4 has reduced its errors by 25% and made it faster by 40%. [...]...
Leak suggests xAI is getting ready to ship Grok 3.5
xAI, founded by Elon Musk, is preparing to launch Grok 3.5, the company's next state-of-the-art AI model. [...]...
ChatGPT Deep Research can now pull data from Dropbox and Box
You can now connect your Box and Dropbox accounts to Deep Research on ChatGPT and pull data, which will be used by the AI to conduct research. [...]...
Researchers claim ChatGPT o3 bypassed shutdown in controlled test
A new report claims that OpenAI's o3 model altered a shutdown script to avoid being turned off, even when explicitly instructed to allow shutdown [......
Glitch to end app hosting and user profiles on July 8
Glitch has announced it is ending app hosting and user profiles on July 8, 2025, responding to changing market dynamics and extensive abuse problems t...
Hackers Use Fake VPN and Browser NSIS Installers to Deliver Winos 4.0 Malware
Cybersecurity researchers have disclosed a malware campaign that uses fake software installers masquerading as popular tools like LetsVPN and QQ Brows...

Fake Zenmap. WinMRT sites target IT staff with Bumblebee malware
The Bumblebee malware SEO poisoning campaign uncovered earlier this week aimpersonating RVTools is using more typosquatting domainsi mimicking other p...
Penguin Poop Helps Antarctica Stay Cool
Welcome back to the Abstract!We begin this week with some scatalogical salvation. I dare not say more. Then, swimming without a brain: It happens more...

The US Is Building a One-Stop Shop for Buying Your Data
Plus: A mysterious hacking group’s secret client is exposed, Signal takes a swipe at Microsoft Recall, Russian hackers target security cameras to spy ...

OpenAI confirms Operator Agent is now more accurate with o3
OpenAI says Operator Agent now uses the o3 model, which means it's now significantly better at reasoning capabilities. [...]...
Friday Squid Blogging: US Naval Ship Attacked by Squid in 1978
Interesting story: USS Stein was underway when her anti-submarine sonar gear suddenly stopped working. On returning to port and putting the ship in a ...
3 Critical Pillars of Cyber-Resilience
Encryption, collaboration, and AI can help organizations build up essential protection against ransomware. ...
_Christophe_Coat_Alamy.jpg?width=1280&auto=webp&quality=80&disable=upscale)
Behind the Blog: Feeling Wowed, Getting Cozy
This is Behind the Blog, where we share our behind-the-scenes thoughts about how a few of our top stories of the week came together. This week, we ...

Rethinking Data Privacy in the Age of Generative AI
The key to navigating this new GenAI landscape is a balanced approach — one that fosters transparency, strengthens regulatory frameworks, and embraces...
_Andriy_Popov_Alamy_Stock_Photo.jpg?width=1280&auto=webp&quality=80&disable=upscale)
In Other News: Volkswagen App Hacked, DR32 Sentenced, New OT Security Solution
Noteworthy stories that might have slipped under the radar: serious vulnerabilities found in a Volkswagen app, Australian hacker DR32 sentenced in the...
3 Severe Bugs Patched in Versa's Concerto Orchestrator
Three zero-days could have allowed an attacker to completely compromise the Concerto application and the host system running it. ...
_David_Hall_-Alamy.jpg?width=1280&auto=webp&quality=80&disable=upscale)
Over 91% of companies sacrifice hybrid cloud security in the AI adoption rush
A startling 91% of organizations admit to making risky security compromises in their hybrid cloud environments under a mounting...

Companies Look to AI to Tame the Chaos of Event Security, Operations
As the summer event season kicks off, venue managers and security firms aim to make AI part of the solution for keeping control of crowds and protecti...

Authors Are Accidentally Leaving AI Prompts In their Novels
Fans reading through the romance novel Darkhollow Academy: Year 2 got a nasty surprise last week in chapter 3. In the middle of steamy scene betwee...
ViciousTrap Uses Cisco Flaw to Build Global Honeypot from 5,300 Compromised Devices
Cybersecurity researchers have disclosed that a threat actor codenamed ViciousTrap has compromised nearly 5,300 unique network edge devices across 84 ...

On Demand: Threat Detection & Incident Response (TDIR) Summit
SecurityWeek’s 2025 Threat Detection & Incident Response (TDIR) Summit took place as a virtual summit on May 21st. The post On Demand: Threat Dete...
Russian Qakbot Gang Leader Indicted in US
Russian national Rustam Gallyamov was indicted in the US for his leading role in the development and distribution of Qakbot malware. The post Russian ...
SafeLine WAF: Open Source Web Application Firewall with Zero-Day Detection and Bot Protection
From zero-day exploits to large-scale bot attacks — the demand for a powerful, self-hosted, and user-friendly web application security solution has ne...

Warten auf Sicherheitsupdate: Versa Concerto ist schwer verwundet
Lücken bedrohen die Orchestrierungsplattform Versa Concerto. Schadcode-Attacken sind möglich. Medienberichten zufolge gibt es Updates. Der Hersteller ...

3AM ransomware attack poses as a call from IT support to compromise networks
Cybercriminals are getting smarter. Not by developing new types of malware or exploiting zero-day vulnerabilities, but by simply pretending to be help...
Windows 11 Notepad gets AI-powered text writing capabilities
Microsoft is testing a new AI-powered text generation feature in Notepad that can let Windows Insiders create content based on custom prompts. [...]...
Chinese Spies Exploit Ivanti Vulnerabilities Against Critical Sectors
A Chinese espionage group has been chaining two recent Ivanti EPMM vulnerabilities in attacks against organizations in multiple critical sectors. The ...
Sicherheitsupdates Cisco: Angreifer können sich höhere Rechte erschleichen
Wichtige Updates schließen mehrere Schwachstellen in unter anderem Cisco Networks Analytics Manager und Webex Meetings Services. ...

Critical infrastructure under attack: Flaws becoming weapon of choice
Threat actors are increasingly exploiting vulnerabilities to attack critical infrastructure systems. Critical infrastructure...

Wenig gute Nachrichten bei Potsdamer Cybersicherheitskonferenz
Wie ist es um die Cybersicherheit in Deutschland bestellt? Zwei Tage lang diskutierten Vertreter von Staat, Firmen, Wissen- und Zivilgesellschaft in P...

GitLab Duo Vulnerability Enabled Attackers to Hijack AI Responses with Hidden Prompts
Cybersecurity researchers have discovered an indirect prompt injection flaw in GitLab's artificial intelligence (AI) assistant Duo that could have all...

Russian APT28 compromised Western logistics and IT firms to track aid to Ukraine
Intelligence and cybersecurity agencies from 10 countries has warned in a joint advisory that a cyberespionage group operated b...

Claude 4 benchmarks show improvements, but context is still 200K
Today, OpenAI rival Anthropic announced Claude 4 models, which are significantly better than Claude 3 in benchmarks, but we're left disappointed with ...
Following Data Breach, Multiple Stalkerware Apps Go Offline
The same easily exploitable vulnerability was found in three of the apps that led to the compromise of victims' data. ...
