Related News Stories
Stories grouped by similar topics and content
3 related articles · 85% similarity
Multiple reports detail a rising threat of cryptojacking attacks leveraging misconfigured Docker APIs. Attackers utilize the Tor network to conceal their activities, potentially building botnets and escalating attacks beyond initial compromise. This highlights the critical need for securing Docker APIs to prevent exploitation.
TOR-Based Cryptojacking Attack Expands Through Misconfigured Docker APIs
Cybersecurity researchers have discovered a variant of a recently disclosed campaign that abuses the TOR network for cryptojacking attacks targeting e...

Hackers hide behind Tor in exposed Docker API breaches
A threat actor targeting exposed Docker APIs has updated its malicious tooling with more dangerous functionality that could lay the foundation for a c...
Exposed Docker APIs Likely Exploited to Build Botnet
Hackers mount the host’s file system into fresh containers, fetch malicious scripts over the Tor network, and block access to the Docker API. The post...
3 related articles · 84% similarity
A data breach at Plex resulted in the theft of user data, including emails, usernames, and password hashes. Plex urges all users to immediately reset their passwords and secure their accounts to prevent further compromise.
Angriff auf Plex: Nutzerdaten des Medienservers gestohlen
Unbekannte Angreifer haben Daten der Plex-Nutzer geklaut. Die müssen nun schnell reagieren und auch die Verbindung zu ihren Medienservern zurücksetzen...

Plex Urges Password Resets Following Data Breach
Hackers accessed emails, usernames, password hashes, and authentication data stored in a Plex database. The post Plex Urges Password Resets Following ...
Plex tells users to reset passwords after new data breach
Media streaming platform Plex is warning customers to reset passwords after suffering a data breach in which a hacker was able to steal customer authe...
3 related articles · 85% similarity
Microsoft's September Patch Tuesday addressed over 80 vulnerabilities across Windows and other products, including publicly known and zero-day exploits allowing privilege escalation. Many of these flaws are considered high-risk, emphasizing the importance of immediate patching.
EoP Flaws Again Lead Microsoft Patch Day
Nearly half the CVEs Microsoft disclosed in its September security update, including one publicly known bug, enable escalation of privileges....
Microsoft Patches 86 Vulnerabilities
Microsoft has released patches for dozens of flaws in Windows and other products, including ones with ‘exploitation more likely’ rating. The post Micr...
Microsoft September 2025 Patch Tuesday fixes 81 flaws, two zero-days
Today is Microsoft's September 2025 Patch Tuesday, which includes security updates for 81 flaws, including two publicly disclosed zero-day vulnerabili...
2 related articles · 83% similarity
Microsoft released cumulative updates for Windows 10 (KB5065429) and Windows 11 (KB5065426 & KB5065431), addressing various security vulnerabilities and issues across different versions. These updates include several bug fixes and improvements to enhance system stability and security.
Windows 10 KB5065429 update includes 14 changes and fixes
Microsoft has released the KB5065429 cumulative update for Windows 10 22H2 and Windows 10 21H2, with fourteen fixes or changes, including fixes for un...
Windows 11 KB5065426 & KB5065431 cumulative updates released
Microsoft has released Windows 11 KB5065426 and KB5065431 cumulative updates for versions 24H2 and 23H2 to fix security vulnerabilities and issues. [....
2 related articles · 80% similarity
The US and China are cracking down on Southeast Asian cybercrime operations, imposing financial sanctions on firms facilitating scams that have stolen over $10 billion from Americans. These actions target networks based in Burma and Cambodia, aiming to disrupt their illicit activities.
Southeast Asian Scam Centers Face More Financial Sanctions
Firms cooperating with cybercrime syndicates in Burma and Cambodia face sanctions by the US government and enforcement actions by China, but the scams...

U.S. sanctions cyber scammers who stole billions from Americans
The U.S. Department of the Treasury has sanctioned several large networks of cyber scam operations in Southeast Asia, which stole over $10 billion fro...
3 related articles · 79% similarity
Adobe released emergency patches addressing multiple critical vulnerabilities in ColdFusion, Commerce, and Magento platforms. These flaws, including the SessionReaper vulnerability (CVE-2025-54236), could allow attackers to compromise customer accounts and systems. Users are urged to update immediately.
Adobe Patches Critical ColdFusion and Commerce Vulnerabilities
Adobe has patched nearly two dozen vulnerabilities across nine of its products with its September 2025 Patch Tuesday updates. The post Adobe Patches C...
Adobe Commerce Flaw CVE-2025-54236 Lets Hackers Take Over Customer Accounts
Adobe has warned of a critical security flaw in its Commerce and Magento Open Source platforms that, if successfully exploited, could allow attackers ...

Adobe patches critical SessionReaper flaw in Magento eCommerce platform
Adobe is warning of a critical vulnerability (CVE-2025-54236) in its Commerce and Magento Open Source platforms that researchers call SessionReaper an...
3 related articles · 76% similarity
Sophisticated phishing attacks using the Salty2FA kit are leveraging tools like Axios and Microsoft's Direct Send to bypass multi-factor authentication (MFA). These attacks demonstrate the increasing sophistication of cybercriminal operations, mirroring legitimate enterprise strategies to achieve highly efficient phishing campaigns.
Axios Abuse and Salty 2FA Kits Fuel Advanced Microsoft 365 Phishing Attacks
Threat actors are abusing HTTP client tools like Axios in conjunction with Microsoft's Direct Send feature to form a "highly efficient attack pipeline...

Salty2FA Takes Phishing Kits to Enterprise Level
Cybercriminal operations use the same strategy and planning as legitimate organizations as they arm adversarial phishing kits with advanced features. ...

Phishing kit Salty2FA washes away confidence in MFA
A newly uncovered phishing campaign has been linked to Salty2FA, a phishing-as-a-service framework built to sidestep multi-fact...

2 related articles · 94% similarity
SentinelOne is acquiring Observo AI for $225 million in a cash and stock deal. This acquisition will enhance SentinelOne's Security Information and Event Management (SIEM) and data capabilities, improving threat detection and response by separating data ingestion from SIEM.
SentinelOne to Acquire Observo AI in $225 Million Deal
SentinelOne is buying Observo AI for a combination of cash and stock to boost its SIEM and data offerings. The post SentinelOne to Acquire Observo AI ...
SentinelOne Announces Plans to Acquire Observo AI
The combined company will help customers separate data ingestion from SIEM to improve threat detection and response. ...
_LuckyStep48_Alamy.jpg?width=1280&auto=webp&quality=80&disable=upscale)
3 related articles · 93% similarity
The GhostAction supply chain attack compromised over 3,325 secrets from hundreds of GitHub repositories. Attackers exploited GitHub Workflows to steal credentials and access various services like PyPI, npm, and DockerHub. This highlights the vulnerability of software supply chains and the need for enhanced security measures.
Hackers steal 3,325 secrets in GhostAction GitHub supply chain attack
A new supply chain attack on GitHub, dubbed 'GhostAction,' has compromised 3,325 secrets, including PyPI, npm, DockerHub, GitHub tokens, Cloudflare, a...
GitHub Workflows Attack Affects Hundreds of Repos, Thousands of Secrets
A supply chain attack called GhostAction has enabled threat actors to steal secrets and exploit them. The post GitHub Workflows Attack Affects Hundred...
GhostAction campaign steals 3325 secrets in GitHub supply chain attack
GitGuardian has disclosed a new software supply chain attack campaign, dubbed GhostAction, that exfiltrated thousands of sensit...

2 related articles · 91% similarity
Newly discovered domains reveal a long-running, sophisticated cyber espionage campaign by the China-linked Salt Typhoon (UNC4841) threat actor, dating back to 2020. These domains facilitated persistent, stealthy access to targeted organizations, highlighting the group's advanced capabilities and ongoing operations.
45 Previously Unreported Domains Expose Longstanding Salt Typhoon Cyber Espionage
Threat hunters have discovered a set of previously unreported domains, some going back to May 2020, that are associated with China-linked threat actor...

45 New Domains Linked to Salt Typhoon, UNC4841
The China-backed threat actors have used the previously undiscovered infrastructure to obtain long-term, stealthy access to targeted organizations. ...

2 related articles · 84% similarity
A new malware campaign, dubbed GPUGate, uses Google Ads and compromised GitHub accounts to deliver malware, primarily targeting IT firms in Western Europe. The sophisticated attacks leverage legitimate platforms to evade detection and deliver malicious payloads.
Smart GPUGate malware exploits GitHub and Google Ads for evasive targeting
Security researchers at Arctic Wolf have uncovered a novel malware campaign targeting users in Western Europe, delivered throug...

GPUGate Malware Uses Google Ads and Fake GitHub Commits to Target IT Firms
Cybersecurity researchers have detailed a new sophisticated malware campaign that leverages paid ads on search engines like Google to deliver malware ...

2 related articles · 81% similarity
Signal now offers an optional end-to-end encrypted cloud backup feature, enabling users to restore chats across devices. This beta feature, initially available for Android, allows for seamless data transfer between operating systems, enhancing user convenience and data preservation.
Signal adds secure cloud backups to save and restore chats
Signal has introduced a new opt-in feature that helps users create end-to-end encrypted backups of their chats, allowing them to restore messages even...
Signal veröffentlicht plattformübergreifendes Cloud-Backup als Beta für Android
Signal bohrt seine Backup-Funktion auf: Nutzer können künftig zwischen Betriebssystemen wechseln, ohne Daten zu verlieren. Eine Beta steht für Android...

2 related articles · 76% similarity
Experts warn of the imminent threat of AI-powered autonomous ransomware attacks, with recent proof-of-concept demonstrations highlighting the potential for AI to automate the entire ransomware process, from creation to execution. While current examples are prototypes, they underscore the growing use of AI in enhancing existing ransomware tactics and expanding the scale and sophistication of cyberattacks.
AI powered autonomous ransomware campaigns are coming, say experts
The creation of an AI proof of concept that can autonomously build and execute a ransomware attack from scratch shouldn’t alarm...

PromptLock Only PoC, but AI-Powered Ransomware Is Real
PromptLock is only a prototype of LLM-orchestrated ransomware, but hackers already use AI in file encryption and extortion attacks. The post PromptLoc...
2 related articles · 89% similarity
Canadian fintech company Wealthsimple experienced a data breach due to a supply chain attack, exposing some customer information. While the company assures accounts and funds remain secure, the incident highlights vulnerabilities in third-party services impacting financial institutions.
Fintech Firm Wealthsimple Says Supply Chain Attack Resulted in Data Breach
Canadian firm Wealthsimple says a data breach impacts the information of some customers, but accounts and funds remain secure. The post Fintech Firm W...
Financial services firm Wealthsimple discloses data breach
Wealthsimple, a leading Canadian online investment management service, has disclosed a data breach after attackers stole the personal data of an undis...
2 related articles · 89% similarity
The secretive cybercrime group TAG-150 is operating a successful malware-as-a-service (MaaS) operation, distributing the novel CastleRAT Trojan. This RAT, written in Python and C, expands on their existing CastleLoader malware, highlighting their sophisticated capabilities and low-profile approach.
Secretive MaaS Group 'TAG-150' Develops Novel 'CastleRAT'
TAG-150 is running a multifaceted and relatively successful malware-as-a-service operation, without advertising itself on the Dark Web. ...

TAG-150 Develops CastleRAT in Python and C, Expanding CastleLoader Malware Operations
The threat actor behind the malware-as-a-service (MaaS) framework and loader called CastleLoader has also developed a remote access trojan known as Ca...

2 related articles · 85% similarity
A sophisticated phishing campaign uses undetectable SVG files to deliver malware, impersonating legitimate websites like Colombia's judicial system. Researchers identified at least 44 such files, highlighting the effectiveness of this stealthy attack vector and the need for enhanced security measures.
VirusTotal finds hidden malware phishing campaign in SVG files
VirusTotal has discovered a phishing campaign hidden in SVG files that create convincing portals impersonating Colombia's judicial system that deliver...
VirusTotal Finds 44 Undetected SVG Files Used to Deploy Base64-Encoded Phishing Pages
Cybersecurity researchers have flagged a new malware campaign that has leveraged Scalable Vector Graphics (SVG) files as part of phishing attacks impe...

2 related articles · 81% similarity
Bruce Schneier's new book, \
Signed Copies of Rewiring Democracy
When I announced my latest book last week, I forgot to mention that you can pre-order a signed copy here. I will ship the books the week of 10/20, whe...
My Latest Book: Rewiring Democracy
I am pleased to announce the imminent publication of my latest book, Rewiring Democracy: How AI will Transform our Politics, Government, and Citizensh...
11 related articles · 78% similarity
Multiple critical vulnerabilities in SAP NetWeaver and S/4HANA are actively being exploited. These flaws allow remote code execution and privilege escalation, impacting systems globally. Immediate patching of affected systems is crucial to prevent compromise.
Patch Tuesday priorities: Vulnerabilities in SAP NetWeaver and Microsoft NTLM and Hyper-V
CISOs with SAP NetWeaver AS Java servers in their environments should make sure admins patch two highly critical vulnerabilitie...

SAP-Patchday September 2025 behebt mehr als zwanzig Lücken – vier HotNews
SAP Netweaver stolpert über unsichere Deserialisierung und Dateioperationen. Vier Lücken haben höchste Priorität, eine mit kritischer Höchstwertung....

SAP Patches Critical NetWeaver (CVSS Up to 10.0) and Previously Exploited S/4HANA Flaws
SAP on Tuesday released security updates to address multiple security flaws, including three critical vulnerabilities in SAP Netweaver that could resu...

SAP Patches Critical NetWeaver Vulnerabilities
The critical-severity NetWeaver flaws could be exploited for remote code execution and privilege escalation. The post SAP Patches Critical NetWeaver V...
SAP fixes maximum severity NetWeaver command execution flaw
SAP has addressed 21 new vulnerabilities affecting its products, including three critical severity issues impacting the NetWeaver software solution. [...
Kritische SAP S/4HANA-Schwachstelle wird angegriffen
Angreifer missbrauchen jetzt eine kritische Sicherheitslücke in SAPs S/4HANA. Ein Flicken vom August-Patchday stopft sie....

Critical SAP S/4HANA Vulnerability Under Attack, Patch Now
Exploitation of CVE-2025-42957 requires "minimal effort" and can result in a complete compromise of the SAP system and host OS, according to researche...

SAP S/4HANA Critical Vulnerability CVE-2025-42957 Exploited in the Wild
A critical security vulnerability impacting SAP S/4HANA, an Enterprise Resource Planning (ERP) software, has come under active exploitation in the wil...

Recent SAP S/4HANA Vulnerability Exploited in Attacks
A critical SAP S/4HANA code injection flaw tracked as CVE-2025-42957 and allowing full system takeover has been exploited in the wild. The post Recent...
Critical SAP S/4HANA vulnerability now exploited in attacks
A critical SAP S/4HANA code injection vulnerability is being leveraged in attacks in the wild to breach exposed servers, researchers warn. [...]...
Alert: Exploit available to threat actors for SAP S/4HANA critical vulnerability
SAP S/4HANA admins who haven’t already installed a critical August 11 patch could be in trouble: An exploit for the code inject...

2 related articles · 84% similarity
Cybercriminals are exploiting X's Grok AI to bypass advertising restrictions and spread malicious links. This new technique allows scammers to distribute malware to a larger audience, circumventing X's safety measures and reaching millions of users.
Scammers Are Using Grok to Spread Malicious Links on X
It's called "grokking," and gives spammers a way to skirt X's ban on links in promoted posts and reach larger audiences than ever before. ...

Cybercriminals Exploit X’s Grok AI to Bypass Ad Protections and Spread Malware to Millions
Cybersecurity researchers have flagged a new technique that cybercriminals have adopted to bypass social media platform X's malvertising protections a...

2 related articles · 80% similarity
The Czech Republic's National Cyber and Information Security Agency (NUKIB) has issued a warning against using Chinese technology in critical infrastructure, citing concerns about data being sent back to China and potential security risks. This advisory highlights growing anxieties about the security implications of utilizing Chinese tech in sensitive sectors.
Czech cyber agency warns against Chinese tech in critical infrastructure
The Czech Republic's National Cyber and Information Security Agency (NUKIB) is instructing critical infrastructure organizations in the country to avo...
Czech Warning Highlights China Stealing User Data
Czech cyber agency NÚKIB warned of the risks of using products and software that send data back to China. ...

3 related articles · 79% similarity
Google faces substantial fines totaling over $4 billion from the EU and France for anti-competitive advertising practices and violations of cookie regulations. These penalties highlight growing regulatory scrutiny of Google's dominance in the digital advertising and data privacy sectors.
EU fines Google $3.5 billion for anti-competitive ad practices
The European Commission has fined Google €2.95 billion ($3.5 billion) for abusing its dominance in the digital advertising technology market and favor...
France slaps Google with €325M fine for violating cookie regulations
The French data protection authority has fined Google €325 million ($378 million) for violating cookie regulations and displaying ads between Gmail us...
Google Fined $379 Million by French Regulator for Cookie Consent Violations
The French data protection authority has fined Google and Chinese e-commerce giant Shein $379 million (€325 million) and $175 million (€150 million), ...

2 related articles · 79% similarity
Michael Pratt, the ringleader of the GirlsDoPorn sex trafficking operation, was sentenced to 27 years in prison. Prior to sentencing, Pratt and his attorney attempted to portray him as reformed, but the court ultimately handed down a significant sentence reflecting the severity of his crimes.
Michael Pratt, GirlsDoPorn Ringleader, Sentenced to 27 Years in Prison
If you or someone you know is struggling, The Crisis Text Line is a texting service for emotional crisis support. To text with a trained helper, text ...

Ahead of Sentencing, GirlsDoPorn Ringleader Michael Pratt Attempts to Seem Reformed
Days away from finding out his sentence for sex trafficking as the ringleader of Girls Do Porn, Michael James Pratt and his attorney are attempting to...

2 related articles · 90% similarity
The Russian APT28 hacking group is using a new malware, 'NotDoor', to exploit Microsoft Outlook and target companies in NATO countries for data exfiltration. This sophisticated backdoor allows for covert data theft, highlighting ongoing cyber warfare activities.
Russian APT28 Deploys “NotDoor” Outlook Backdoor Against Companies in NATO Countries
The Russian state-sponsored hacking group tracked as APT28 has been attributed to a new Microsoft Outlook backdoor called NotDoor in attacks targeting...

Russia's APT28 Targets Microsoft Outlook With 'NotDoor' Malware
The notorious Russian state-sponsored hacking unit, also known as Fancy Bear, is abusing Microsoft Outlook for covert data exfiltration. ...

3 related articles · 89% similarity
Cloudflare successfully mitigated a massive 11.5 Tbps distributed denial-of-service (DDoS) attack, setting a new record for the largest attack ever mitigated. The attack, which lasted an unspecified time, highlights the increasing sophistication and scale of cyber threats targeting online services.
Cloudflare Holds Back the Tide on 11.5Tbps DDoS Attack
It's the equivalent of watching more than 9,350 full-length HD movies or streaming 7,480 hours of high-def video nonstop in less than a minute. ...

Überlastungsattacke erreicht 11,5 TBit pro Sekunde
Cloudflare meldet einen neuen Rekord bei abgewehrten Überlastungsattacken (DDoS). Ein Angriff am Montag erreichte 11,5 TBit pro Sekunde....

Cloudflare Blocks Record-Breaking 11.5 Tbps DDoS Attack
Cloudflare on Tuesday said it automatically mitigated a record-setting volumetric distributed denial-of-service (DDoS) attack that peaked at 11.5 tera...

3 related articles · 85% similarity
Multiple critical vulnerabilities in TP-Link routers are being actively exploited, prompting CISA to issue warnings and add the flaws to its Known Exploited Vulnerabilities catalog. These include a newly discovered zero-day and previously known flaws, highlighting the urgent need for users to update their firmware.
CISA Adds TP-Link and WhatsApp Flaws to KEV Catalog Amid Active Exploitation
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a high-severity security flaw impacting TP-Link TL-WA855RE Wi-Fi Ran...

New TP-Link zero-day surfaces as CISA warns other flaws are exploited
TP-Link has confirmed the existence of an unpatched zero-day vulnerability impacting multiple router models, as CISA warns that other router flaws hav...
CISA Flags TP-Link Router Flaws CVE-2023-50224 and CVE-2025-9377 as Actively Exploited
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added two security flaws impacting TP-Link wireless routers to its Known...

9 related articles · 82% similarity
A significant supply chain attack compromised numerous popular npm packages, impacting over 2 billion weekly downloads. Attackers used phishing to gain access and injected malware, stealing cryptocurrency wallet keys and potentially other sensitive data. The attack highlights vulnerabilities in open-source software ecosystems.
AI-powered malware hit 2,180 GitHub accounts in “s1ngularity” attack
Investigations into the Nx "s1ngularity" NPM supply chain attack have unveiled a massive fallout, with thousands of account tokens and repository secr...
Großer Angriff auf node.js
Über Spearphishing ist ein Kryptowährungsdieb in das npm-Konto eines fleißigen Entwicklers gelangt. node.js-Pakete mit Milliarden Downloads sind betro...

Huge NPM Supply Chain Attack Goes Out With Whimper
Threat actors phished Qix's NPM account, then used their access to publish poisoned versions of 18 popular open source packages accounting for more th...

Hackers hijack npm packages with 2 billion weekly downloads in supply chain attack
In a supply chain attack, attackers injected malware into NPM packages with over 2.6 billion weekly downloads after compromising a maintainer's accoun...
Massive npm supply chain attack hits 18 popular packages with 2B weekly downloads
A massive supply chain attack compromised 18 highly popular npm packages, which collectively received two billion weekly downlo...

20 Popular npm Packages With 2 Billion Weekly Downloads Compromised in Supply Chain Attack
Multiple npm packages have been compromised as part of a software supply chain attack after a maintainer's account was compromised in a phishing attac...

Malicious npm Packages Impersonate Flashbots, Steal Ethereum Wallet Keys
A new set of four malicious packages have been discovered in the npm package registry with capabilities to steal cryptocurrency wallet credentials fro...

Malicious npm packages use Ethereum blockchain for malware delivery
Attackers behind a recent supply chain attack that involved rogue GitHub repositories and npm packages used smart contracts on ...

Malicious npm Packages Exploit Ethereum Smart Contracts to Target Crypto Developers
Cybersecurity researchers have discovered two new malicious packages on the npm registry that make use of smart contracts for the Ethereum blockchain ...

2 related articles · 82% similarity
Iranian hackers, possibly linked to the Ministry of Intelligence and Security (MOIS), launched a large-scale phishing campaign targeting over 100 email accounts at embassies, ministries, and international organizations across six continents. This multi-wave operation aimed to spy on numerous countries and organizations, highlighting a significant threat to global security.
Iran MOIS Phishes 50+ Embassies, Ministries, Int'l Orgs
The Homeland Justice APT tried spying on countries and organizations from six continents, using more than 100 hijacked email accounts. ...

Iranian Hackers Exploit 100+ Embassy Email Accounts in Global Phishing Targeting Diplomats
An Iran-nexus group has been linked to a "coordinated" and "multi-wave" spear-phishing campaign targeting the embassies and consulates in Europe and o...

2 related articles · 79% similarity
Stealerium malware secretly captures webcam images of users watching pornography, then uses this compromising material for sextortion. The freely available malware automatically detects NSFW content and leverages the recordings for blackmail schemes, highlighting a growing cybercrime trend.
Stealerium-Malware macht heimlich Webcam-Fotos für Erpressung
Die frei verfügbare Malware Stealerium erkennt Pornokonsum und fertigt heimlich Webcam-Aufnahmen an. Cyberkriminelle nutzen die Fotos für Erpressung. ...

Automated Sextortion Spyware Takes Webcam Pics of Victims Watching Porn
A new specimen of “infostealer” malware offers a disturbing feature: It monitors a target's browser for NSFW content, then takes simultaneous screensh...

7 related articles · 80% similarity
A compromised Salesloft GitHub account in March triggered a massive supply chain attack, resulting in the theft of OAuth tokens and subsequent data breaches across numerous companies, including prominent cybersecurity firms and Salesforce instances. The full extent of the damage is still being assessed.
Datenleck durch Salesloft: Cloudflare, Palo Alto, Zscaler betroffen
Viele Unternehmen sind von der Salesloft-Drift-Schwachstelle betroffen. Auch große und namhafte wie Cloudflare, Palo Alto und Zscaler....

Blast Radius of Salesloft Drift Attacks Remains Uncertain
Many high-profile Salesloft Drift customers have disclosed data breaches as a result of a recent supply chain attack, but the extent and severity of t...

More Cybersecurity Firms Hit by Salesforce-Salesloft Drift Breach
Proofpoint, SpyCloud, Tanium, and Tenable confirmed that hackers accessed information stored in their Salesforce instances. The post More Cybersecurit...
Salesloft GitHub Account Compromised Months Before Salesforce Attack
The list of impacted cybersecurity firms has been expanded to include BeyondTrust, Bugcrowd, CyberArk, Cato Networks, JFrog, and Rubrik. The post Sale...
GitHub Account Compromise Led to Salesloft Drift Breach Affecting 22 Companies
Salesloft has revealed that the data breach linked to its Drift application started with the compromise of its GitHub account. Google-owned Mandiant, ...

Salesloft Breached via GitHub Account Compromise
The breach kickstarted a massive supply chain attack that led to the compromise of hundreds of Salesforce instances through stolen OAuth tokens. ...

Salesloft: March GitHub repo breach led to Salesforce data theft attacks
Salesloft says attackers first breached its GitHub account in March, leading to the theft of Drift OAuth tokens later used in widespread Salesforce da...
2 related articles · 78% similarity
Google released September 2025 Android security updates addressing over 120 vulnerabilities, including two actively exploited zero-day flaws. These critical patches are vital for Android 15 and 16 users to protect against ongoing attacks.
Android Security Alert: Google Patches 120 Flaws, Including Two Zero-Days Under Attack
Google has shipped security updates to address 120 security flaws in its Android operating system as part of its monthly fixes for September 2025, inc...

Patchday: Kritische Schadcode-Lücke bedroht Android 15 und 16
Wichtige Sicherheitsupdates schließen mehrere Sicherheitslücken in verschiedenen Android-Versionen. Es gibt bereits Attacken....

7 related articles · 78% similarity
A critical zero-day vulnerability in Sitecore CMS is under active exploitation, allowing attackers to inject malicious code without authentication. The flaw involves exposed ASP.NET machine keys, leading to ViewState deserialization attacks and the deployment of malware like WeepSteel. Multiple government agencies and security firms have issued urgent warnings and patches.
Attacken laufen auf Schwachstellen in Linux, Android und Sitecore
Die US-Sicherheitsbehörde CISA warnt vor aktuell angegriffenen Sicherheitslücken in Linux, Android und Sitecore. Updates helfen....

CISA Orders Immediate Patch of Critical Sitecore Vulnerability Under Active Exploitation
Federal Civilian Executive Branch (FCEB) agencies are being advised to update their Sitecore instances by September 25, 2025, following the discovery ...

ViewState Deserialization Zero-Day Vulnerability in Sitecore Products (CVE-2025-53690)
Written by: Rommel Joven, Josh Fleischer, Joseph Sciuto, Andi Slok, Choon Kiat Ng Update (September 3): This post was updated to include information ...

Sitecore: Angreifer können Schadcode einschleusen – ohne Anmeldung
Im Sitecore-CMS wurde eine kritische Sicherheitslücke ausgemacht, die Angreifern Einschleusen von Code erlaubt. Attacken laufen offenbar....

Hackers exploited Sitecore zero-day flaw to deploy backdoors
Threat actors have been exploiting a zero-day vulnerability in legacy Sitecore deployments to deploy WeepSteel reconnaissance malware. [...]...
Sitecore Zero-Day Sparks New Round of ViewState Threats
The vulnerability marks the latest example of threat actors weaponizing exposed ASP.NET machine keys for remote injection and deserialization attacks....

Sitecore zero-day configuration flaw under active exploitation
A sample ASP.NET machine key in old deployment guides for Sitecore products is being exploited by attackers to launch ViewState...

136 unique articles
Cindy Cohn Is Leaving the EFF, but Not the Fight for Digital Rights
After 25 years at the Electronic Frontier Foundation, Cindy Cohn is stepping down as executive director. In a WIRED interview, she reflects on encrypt...

Is the Browser Becoming the New Endpoint?
While the jury is still out, it's clear that use has skyrocketed and security needs to align. ...

Qantas Reduces Executive Pay Following Cyberattack
The data breach, which occurred earlier this year, saw threat actors compromise a third-party platform to obtain Qantas customers' personal informatio...

Kosovo hacker pleads guilty to running BlackDB cybercrime marketplace
Kosovo national Liridon Masurica has pleaded guilty to running BlackDB.cc, a cybercrime marketplace that has been active since 2018. [...]...
HHS Asks All Employees to Start Using ChatGPT
Employees at Robert F Kennedy Jr.’s Department of Health and Human Services received an email Tuesday morning with the subject line “AI Deployment,...

BSI: Medienpaket für Lehrkräfte und Eltern zur Cybersicherheits-Bildung
Das BSI hat kostenfreie Arbeitsblätter für Lehrkräfte und Eltern veröffentlicht, mit denen Jugendliche über Cyberrisiken aufgeklärt werden können....

US charges admin of LockerGoga, MegaCortex, Nefilim ransomware
The U.S. Department of Justice has charged Ukrainian national Volodymyr Viktorovich Tymoshchuk for his role as the administrator of the LockerGoga, Me...
AI Darwin Awards Show AI’s Biggest Problem Is Human
The AI Darwin Awards are here to catalog the damage that happens when humanity’s hubris meets AI’s incompetence. The simple website contains a list...

Automobilsektor: BSI warnt vor rasant wachsenden "digitalen Angriffsflächen"
Digitale Dienste, Over-the-Air-Updates, KI und vernetzte Steuergeräte prägen Fahrzeugarchitekturen, weiß das BSI. Hersteller und Ausrüster müssten vor...

‘It's Just a Mess:' 23 People Explain How Tariffs Have Suddenly Ruined Their Hobby
Less than two weeks ago, the Trump administration ended de minimis, a rule that let people buy products from overseas without paying tariffs or ass...

The AI Fix #67: Will Smith’s AI crowd scandal, and gullible agents fall for scams
In episode 67 of The AI Fix, Graham talks to an AI with a fax machine, Bill Gates says there's one job AI will never replace, criminals use Claude Cod...
How External Attack Surface Management helps enterprises manage cyber risk
Shadow assets don't care about your perimeter. EASM finds every internet-facing asset, surfaces unknowns, and prioritizes real risks—so you can fix ex...
Microsoft: Anti-spam bug blocks links in Exchange Online, Teams
Microsoft is working to resolve a known issue that causes an anti-spam service to mistakenly block Exchange Online and Microsoft Teams users from ope...
Ransomware Losses Climb as AI Pushes Phishing to New Heights
Based on real-world insurance claims, Resilience’s midyear report shows vendor risk is declining but costly, ransomware is evolving with triple extort...
Ex-WhatsApp Employee Sues Meta Over Vulnerabilities, Retaliation
Attaullah Baig has filed a lawsuit against Meta and its executives, accusing them of retaliation over critical cybersecurity failures. The post Ex-Wha...
160,000 Impacted by Wayne Memorial Hospital Data Breach
In May 2024, hackers stole names, Social Security numbers, financial information, and protected health information from the hospital’s systems. The po...
RatOn Android Malware Detected With NFC Relay and ATS Banking Fraud Capabilities
A new Android malware called RatOn has evolved from a basic tool capable of conducting Near Field Communication (NFC) relay attacks to a sophisticated...

Microsoft testing new AI features in Windows 11 File Explorer
Microsoft is testing new File Explorer AI-powered features that will enable Windows 11 users to work with images and documents without needing to open...
New Cryptanalysis of the Fiat-Shamir Protocol
A couple of months ago, a new paper demonstrated some new attacks against the Fiat-Shamir transformation. Quanta published a good article that explain...
When AI nukes your database: The dark side of vibe coding
One July morning, a startup founder watched in horror as their production database vanished, nuked not by a hacker, but by a we...

Threat Actor Connected to Play, RansomHub and DragonForce Ransomware Operations
The attacker deployed multiple malware families, including two backdoors and a proxy tunneller, and various reconnaissance tools. The post Threat Acto...
From MostereRAT to ClickFix: New Malware Campaigns Highlight Rising AI and Phishing Risks
Cybersecurity researchers have disclosed details of a phishing campaign that delivers a stealthy banking malware-turned-remote access trojan called Mo...

Mitsubishi Electric to Acquire Nozomi Networks for Nearly $1 Billion
The industrial cybersecurity firm will become a wholly owned subsidiary of Mitsubishi Electric. The post Mitsubishi Electric to Acquire Nozomi Network...
A New Platform Offers Privacy Tools to Millions of Public Servants
From data-removal services to threat monitoring, the Public Service Alliance says its new marketplace will help public servants defend themselves in a...

[Webinar] Shadow AI Agents Multiply Fast — Learn How to Detect and Control Them
⚠️ One click is all it takes. An engineer spins up an “experimental” AI Agent to test a workflow. A business unit connects to automate reporting. A cl...
![[Webinar] Shadow AI Agents Multiply Fast — Learn How to Detect and Control Them](https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgBiVGjlhEJLRNcHIGwL4666MBx8VxwFmXtbbZtFZH-VxOqVXcRZR7296ET2xLrxRyJT17V4DDkH4U4IIWMLNr3BZVpAfh57AkoUYgfU4eSoxFGEVzrCNe8DNs2QCeeywHAiAElN3taa2vU-YyUKAdrJDEuQdf3hvaMji1GOtXzwjcH80k9Glt8D78WgS4/s1600/webinar.jpg)
How Leading CISOs are Getting Budget Approval
It’s budget season. Once again, security is being questioned, scrutinized, or deprioritized. If you're a CISO or security leader, you've likely found ...

71% of CISOs hit with third-party security incident this year
Many enterprises are at growing risk due to immature supply chain cybersecurity practices and outdated strategies. The major...

5 ways CISOs are experimenting with AI
Security leaders face a dual mandate with AI — guide secure organizational adoption while seeking ways to improve security oper...

"Single point of failure": 400 Wissenschaftler gegen Chatkontrolle
Forscher aus 33 Ländern protestieren gegen die massenhafte Überwachung auf Endgeräten. Sie bringe wenig und gefährde die Sicherheit aller, mahnen sie....

Massive Leak Shows How a Chinese Company Is Exporting the Great Firewall to the World
Geedge Networks, a company with ties to the founder of China’s mass censorship infrastructure, is selling its censorship and surveillance systems to a...

Surge in networks scans targeting Cisco ASA devices raise concerns
Large network scans have been targeting Cisco ASA devices, prompting warnings from cybersecurity researchers that it could indicate an upcoming flaw ...
'MostereRAT' Malware Blends In, Blocks Security Tools
A threat actor is using a sophisticated EDR-killing malware tool in a campaign to maintain long-term, persistent access on Windows systems. ...

Bald ist Schluss: Volksverschlüsselung wird eingestellt
Ab Ende Januar wird die Volksverschlüsselung-Software nicht mehr aktualisiert. Die Ressourcen sollen für neue Sicherheitslösungen eingesetzt werden....

Lovesac confirms data breach after ransomware attack claims
American furniture brand Lovesac is warning that it suffered a data breach impacting an undisclosed number of individuals, stating their personal data...
Sports streaming piracy service with 123M yearly visits shut down
Calcio, a large piracy sports streaming platform with more than 120 million visits in the past year, was shut down following a collaborative effort b...
Instagram Account Promotes Holocaust Denial T-Shirts to 400,000 Followers
An Instagram account with almost 400,000 followers is promoting racist and antisemitic t-shirts, another sign that Meta is unable or unwilling to enfo...
ICE Spends Millions on Clearview AI Facial Recognition to Find People ‘Assaulting’ Officers
Immigration and Customs Enforcement (ICE) recently spent nearly four million dollars on facial recognition technology in part to investigate people...

Chinese Spies Impersonated US Lawmaker to Deliver Malware to Trade Groups: Report
China’s APT41 sent out malicious emails on behalf of Rep. John Moolenaar to collect information ahead of US-China trade talks. The post Chinese Spies ...
The Critical Failure in Vulnerability Management
Organizations are seeking assistance to fix critical vulnerabilities. Solutions that orchestrate and automate network device protection put us on the ...
_designer491_Alamy.jpg?width=1280&auto=webp&quality=80&disable=upscale)
Action1 vs. Microsoft WSUS: A Better Approach to Modern Patch Management
With WSUS deprecated, it's time to move from an outdated legacy patching system to a modern one. Learn from Action1 how its modern patching platform o...
Ecovacs Deebot: Angreifer können beliebigen Code einschleusen
Details zu Sicherheitslücken in Ecovacs Deebot sind erschienen: Beliebiger Code lässt sich einschleusen. Updates stehen bereit....

Is the CISO role broken?
A recent story by Tyler Farrar (The CISO code of conduct: Ditch the ego, lead for real) really got me thinking. While I agre...

AI in Government
Just a few months after Elon Musk’s retreat from his unofficial role leading the Department of Government Efficiency (DOGE), we have a clearer picture...
Over 6,700 Private Repositories Made Public in Nx Supply Chain Attack
The private repositories of hundreds of organizations were published publicly in the second phase of the Nx supply chain attack. The post Over 6,700 P...
⚡ Weekly Recap: Drift Breach Chaos, Zero-Days Active, Patch Warnings, Smarter Threats & More
Cybersecurity never slows down. Every week brings new threats, new vulnerabilities, and new lessons for defenders. For security and IT teams, the chal...

You Didn’t Get Phished — You Onboarded the Attacker
When Attackers Get Hired: Today’s New Identity Crisis What if the star engineer you just hired isn’t actually an employee, but an attacker in disguise...

Cybersecurity M&A Roundup: 27 Deals Announced in August 2025
Significant cybersecurity M&A deals announced by Accenture, CrowdStrike, F5, Okta, and SentinelOne. The post Cybersecurity M&A Roundup: 27 Dea...
The importance of reviewing AI data centers’ policies
Investment into AI data center development is exponentially increasing: in June 2025, Amazon announced a $20 billion investment...

10 security leadership career-killers — and how to avoid them
There are some bad behaviors that can get executives in trouble. Illegal and unethical actions are the most obvious, and the...

Google to make it easier to access AI Mode as default
Google plans to make it easier for users to access AI mode by allowing them to set it as the default, replacing the traditional blue links. [...]...
ChatGPT makes Projects feature free, adds a toggle to split chat
ChatGPT's Projects feature is now feature and second new feature allows you to create new conversations from existing conversations. [...]...
iCloud Calendar abused to send phishing emails from Apple’s servers
iCloud Calendar invites are being abused to send callback phishing emails disguised as purchase notifications directly from Apple's email servers, mak...
Weekly Update 468
Presently sponsored by: Malwarebytes Browser Guard blocks phishing, ads, scams, and trackers for safer, faster browsingI only just realised, as I prep...

Noisy Bear Campaign Targeting Kazakhstan Energy Sector Outed as a Planned Phishing Test
A threat actor possibly of Russian origin has been attributed to a new set of attacks targeting the energy sector in Kazakhstan. The activity, codenam...

The Biological Rulebook Was Just Rewritten—by Ants
Welcome back to the Abstract! Here are the studies this week that transgressed the rules, explored extraterrestrial vistas, and went with the flow.Fir...

ICE Has Spyware Now
Plus: An AI chatbot system is linked to a widespread hack, details emerge of a US plan to plant a spy device in North Korea, your job’s security train...

Friday Squid Blogging: The Origin and Propagation of Squid
New research (paywalled): Editor’s summary: Cephalopods are one of the most successful marine invertebrates in modern oceans, and they have a 500-mill...
Defense Department Scrambles to Pretend It’s Called the War Department
President Donald Trump said the so-called Department of War branding is to counter the “woke” Department of Defense name. ...

How Has IoT Security Changed Over the Past 5 Years?
Experts see subtle improvements from new laws and best practices, but much work remains. ...

Anyone Using Agentic AI Needs to Understand Toxic Flows
The biggest vulnerabilities may lie at the boundaries of where the AI agent connects with the enterprise system. ...

Microsoft now enforces MFA on Azure Portal sign-ins for all tenants
Microsoft says it has been enforcing multifactor authentication (MFA) for Azure Portal sign-ins across all tenants since March 2025. [...]...
Behind the Blog: Sleeping With Slop
This is Behind the Blog, where we share our behind-the-scenes thoughts about how a few of our top stories of the week came together. This week, we ...

Max severity Argo CD API flaw leaks repository credentials
An Argo CD vulnerability allows API tokens with even low project-level get permissions to access API endpoints and retrieve all repository credentials...
How to Close the AI Governance Gap in Software Development
Widespread adoption of AI coding tools accelerates development—but also introduces critical vulnerabilities that demand stronger governance and oversi...
Microsoft gives US students a free year of Microsoft 365 Personal
Microsoft announced that starting this Thursday, all college students in the United States can get a free year of Microsoft 365 Personal. [...]...
Germany charges hacker with Rosneft cyberattack in latest wake-up call for critical infrastructure
A 30‑year‑old man has been charged with launching a cyberattack on the German subsidiary of Russia's state-owned oil giant Rosneft. The cyberattack, w...
Parents warned that robot toys spied on children’s location without consent
Parents are being reminded to exercise caution about the toys that they purchase their children, after the United States Federal Trade Commission (FTC...
Don’t let outdated IGA hold back your security, compliance, and growth
Identity Governance & Administration (IGA) is critical to keeping data secure, ensuring only the right people have access to the right resources. ...
Embracing the Next Generation of Cybersecurity Talent
Programs like student-run SOCs can expand our cybersecurity workforce and better secure our public and private entities for when, not if, cyberattacks...
_Song_about_summer_Alamy.jpg?width=1280&auto=webp&quality=80&disable=upscale)
Academics Build AI-Powered Android Vulnerability Discovery and Validation Tool
Called A2, the framework mimics human analysis to identify vulnerabilities in Android applications and then validates them. The post Academics Build A...
You should be aware of these latest social engineering trends
Instead of relying on advanced tools or complex scripts, experienced attackers penetrate systems and steal data using the most ...

Federal Cuts Put Local, State Agencies at Cyber-Risk
Cyberattackers target local and state agencies, a problem as the Trump administration cuts cybersecurity funds and culls workers at federal security a...

7 Best Password Managers (2025), Tested and Reviewed
Keep your logins locked down with our favorite password management apps for PC, Mac, Android, iPhone, and web browsers. ...

FireCompass Raises $20 Million for Offensive Security Platform
The AI-powered automated penetration testing firm will invest the new funds in R&D, team expansion, and global scale. The post FireCompass Raises ...
In Other News: Scammers Abuse Grok, US Manufacturing Attacks, Gmail Security Claims Debunked
Noteworthy stories that might have slipped under the radar: Google fined €325 million, City of Baltimore sent $1.5 million to scammer, Bridgestone tar...
GPT-4o-mini Falls for Psychological Manipulation
Interesting experiment: To design their experiment, the University of Pennsylvania researchers tested 2024’s GPT-4o-mini model on two requests that it...
North Korean Hackers Targeted Hundreds in Fake Job Interview Attacks
The hackers were seen actively monitoring cyber threat intelligence to discover and rebuild exposed infrastructure. The post North Korean Hackers Targ...
CA in der Kritik: Zertifikate für 1.1.1.1 bringen Cloudflare auf die Palme
Zwar bestand keine Gefahr für die meisten Internetnutzer, der CDN-Riese ist dennoch wenig amüsiert. Und übt deutliche Selbstkritik....

Microsoft erzwingt mehr Multifaktorauthentifizierung
Microsoft aktualisiert die Pläne für "Phase 2" der erzwungenen Multifaktorauthentifizierung für Azure. Am 1.10. sind mehr Dienste fällig....

Passkeys: So migrieren Android-Entwickler ihre User zur Passwort-Alternative
Als Alternative zu Passwörtern mit höherer Sicherheit gewinnen Passkeys an Beliebtheit. Google zeigt, wie Developer ihre App-User zum Umstieg motivier...

Sendmarc appoints Rob Bowker as North American Region Lead
Veteran email security leader to expand MSP and VAR partnerships and accelerate DMARC adoption. Sendmarc today announced th...

Automation Is Redefining Pentest Delivery
Pentesting remains one of the most effective ways to identify real-world security weaknesses before adversaries do. But as the threat landscape has ev...

Schwachstellen: KI- und Netzwerktechnik von Nvidia ist angreifbar
Sicherheitsupdates schließen Lücken in unter anderem Nvidias KI-Plattformen DGX und HGX....

Verbraucherzentrale: Warnung vor Anlagebetrug in WhatsApp-Gruppen
Die Verbraucherzentrale NRW warnt vor Betrugsmaschen, bei denen Opfer in WhatsApp-Gruppen zu unseriösen Geldgeschäften verleitet werden....

Lack of board access: The No. 1 factor for CISO dissatisfaction
Cybersecurity leaders agree that they must engage with the board at their organizations to do their jobs. In reality, board eng...

Auslegungssache 142: Der Data Act kommt!
Der neue Data Act wird am 12. September wirksam. Die EU verspricht Nutzern Zugriff auf die Daten ihrer smarten Geräte. Klingt gut, ist aber schlecht g...

Wie Nordkorea Kryptowährung mit vermeintlichen Stellenangeboten ergaunert
Angebliche Personalvermittler haben Beschäftigten der Kryptobranche neue Jobs angeboten, diese dann aber bestohlen. Das ist wohl eine nordkoreanische ...

Bridgestone Americas Confirms Cyberattack
Reports of disruptions at North American plants emerged earlier this week, though the nature of the attack on the tire manufacturer remains unclear. ...

Chinese Hackers Game Google to Boost Gambling Sites
New threat actor "GhostRedirector" is using a malicious IIS module to inject links that try to artificially boost search engine ranking for target sit...

ISC2 Aims to Bridge DFIR Skills Gap With New Certificate
The nonprofit training organization's new program addresses digital forensics, incident management, and network threat hunting. ...
_Brain_light_Alamy.jpg?width=1280&auto=webp&quality=80&disable=upscale)
Phishing Empire Runs Undetected on Google, Cloudflare
What's believed to be a global phishing-as-a-service enterprise using cloaking techniques has been riding on public cloud infrastructure for more than...

US Congressman’s Brother Lands No-Bid Contract to Train DHS Snipers
DHS says retired Marine sniper Dan LaLota’s firm is uniquely qualified to meet the government’s needs. LaLota tells WIRED his brother, GOP congressman...

Texas sues PowerSchool over breach exposing 62M students, 880k Texans
Texas Attorney General Ken Paxton has filed a lawsuit against education software company PowerSchool, which suffered a massive data breach in December...
GhostRedirector Hacks 65 Windows Servers Using Rungan Backdoor and Gamshen IIS Module
Cybersecurity researchers have lifted the lid on a previously undocumented threat cluster dubbed GhostRedirector that has managed to compromise at lea...

Chess.com discloses recent data breach via file transfer app
Chess.com has disclosed a data breach after threat actors gained unauthorized access to a third-party file transfer application used by the platform. ...
Apple Seeks Researchers for 2026 iPhone Security Program
Security researchers interested in participating in the 2026 Apple Security Research Device program can apply until October 31. The post Apple Seeks R...
Trittbrettfahrer per Vibe Coding: Sicherheitsmeldungen verraten wichtige Details
Taktiken, Techniken und Prozeduren der Angreifergruppen lassen sich mit LLMs leicht nachahmen – perfekt für Attacken unter falscher Flagge. KI baut di...

UltraViolet Expands AppSec Capabilities With Black Duck's Testing Business
The addition of Black Duck's application security testing offering to UltraViolet Cyber's portfolio helps security teams find and remediate issues ear...

Avnet unlocks vendor lock-in and reinvents security data management
As a leading distributor of electronic components and IT services, Avnet helps more than a million customers design, build, and...

Principal Financial pioneers biometric authentication to beat online fraud
Principal Financial Group helps millions of people and businesses plan for the future through retirement services, insurance, and a...

Why Threat Hunting Should Be Part of Every Security Program
The more you hunt, the more you learn. ...
_Stefan_Sutka_Alamy.jpg?width=1280&auto=webp&quality=80&disable=upscale)
This Company Turns Dashcams into ‘Virtual CCTV Cameras.’ Then Hackers Got In
A hacker has broken into Nexar, a popular dashcam company that pitches its users’ dashcams as “virtual CCTV cameras” around the world that other pe...

How Gray-Zone Hosting Companies Protect Data the US Wants Erased
The digital refuge: Abortion clinics, activist groups, and other organizations are turning to overseas hosting providers willing to keep their data — ...

Congress Pushes DHS for Details on ICE’s New Facial Recognition App
Members of a congressional committee have demanded Department of Homeland Security (DHS) Secretary Kristi Noem for more information about Mobile Fo...

AI Supply Chain Attack Method Demonstrated Against Google, Microsoft Products
An AI supply chain issue named Model Namespace Reuse can allow attackers to deploy malicious models and achieve code execution. The post AI Supply Cha...
US Offers $10 Million for Three Russian Energy Firm Hackers
Marat Tyukov, Mikhail Gavrilov, and Pavel Akulov targeted US critical infrastructure and over 500 energy companies in 135 countries. The post US Offer...
Kritische Infrastrukturen: Attacken auf industrielle Kontrollsysteme möglich
Es sind wichtige Sicherheitsupdates für industrielle Kontrollsysteme von unter anderem Hitachi erschienen. Ein Patch steht aber noch aus....

EuGH: Schmerzensgeld nach Datenpanne auch ohne materiellen Schaden möglich
Nach Datenschutzverstoß durch eine Bank: Ein Bewerber hat laut EuGH ein Recht auf Entschädigung bei einem Datenleck auch ohne konkreten materiellen Sc...

Generative AI as a Cybercrime Assistant
Anthropic reports on a Claude user: We recently disrupted a sophisticated cybercriminal that used Claude Code to commit large-scale theft and extortio...
CCSP certification: Exam, cost, requirements, training, salary
CCSP certification Certified Cloud Security Professional (CCSP) is a cloud-focused security certification for experienced se...

Simple Steps for Attack Surface Reduction
Story teaser text: Cybersecurity leaders face mounting pressure to stop attacks before they start, and the best defense may come down to the settings ...

Pressure on CISOs to stay silent about security incidents growing
CISOs are coming under increased pressures to keep quiet about security incidents because concerns about corporate reputation o...

Windows-Updates führen zu unerwarteten Benutzerkontensteuerungs-Prompts
Microsoft weist auf eine Nebenwirkung der August-Updates hin. Beim Start von MSI-Reparaturen kommen Benutzerkontensteuerungs-Prompts....

Serientäter bekennen sich zu IT-Angriff auf Jaguar Land Rover
Drei britische Verbrecherbanden haben sich offenbar zusammengetan. Sie prahlen mit der IT-Attacke auf Jaguar Land Rover....

Japan, South Korea Take Aim at North Korean IT Worker Scam
With the continued success of North Korea's IT worker scams, Asia-Pacific nations are working with private firms to blunt the scheme's effectiveness. ...

Smashing Security podcast #433: How hackers turned AI into their new henchman
Your AI reads the small print, and that's a problem. This week in episode 433 of "Smashing Security" we dig into LegalPwn - malicious instructions tuc...
Hybrid Clouds Provide a Practical Approach to Post-Quantum Migration
This Tech Tip outlines how organizations can make the shift with minimal disruption. ...
_jvphoto_Alamy.jpg?width=1280&auto=webp&quality=80&disable=upscale)
Relief for European Commission as court upholds EU Data Privacy Framework agreement with US
The controversial Data Privacy Framework (DPF) agreement between the EU and the US has been upheld after the European Court of ...

Google AI Falsely Says YouTuber Visited Israel, Forcing Him to Deal With Backlash
Science and music YouTuber Benn Jordan had a rough few days earlier this week after Google’s AI Summary falsely said he recently visited Israel and...
Pornhub Will Pay $5 Million Over Allegations of Hosting Child Sexual Abuse Material
The Federal Trade Commission announced Wednesday that Pornhub and its parent company Aylo settled a lawsuit filed by the Federal Trade Commission and ...

AI Generated 'Boring History' Videos Are Flooding YouTube and Drowning Out Real History
Subscribe Join the newsletter to get the latest updates. ...

FBI warns seniors are being targeted in three-phase Phantom Hacker scams
The FBI’s Internet Crime Complaint Center (IC3) says that the elderly are more at risk from falling victim to online fraud and internet scammers than ...
Shein Used Luigi Mangione’s AI-Generated Face to Sell a Shirt
A listing on ultra-fast-fashion e-commerce site Shein used an AI-generated image of Luigi Mangione to sell a floral button-down t-shirt.Mangione—the p...

Hacked Routers Linger on the Internet for Years, Data Shows
While trawling Internet scan data for signs of compromised infrastructure, researchers found that asset owners may not know for years their devices ha...

They Were Some of Earth’s Last Stable Glaciers. Now, They’re Melting.
🌘Subscribe to 404 Media to get The Abstract, our newsletter about the most exciting and mind-boggling science news and studies of the week. Scientist...

WhatsApp Bug Anchors Targeted Zero-Click iPhone Attacks
A "sophisticated" attack that also exploits an Apple zero-day flaw is targeting a specific group of iPhone users, potentially with spyware. ...

Podcast: Trump Take LEGO
We start this week with our articles about Trump’s tariffs, and how they’re impacting everything from LEGO to cameras to sex toys. After the break,...

Threat Actors Weaponize HexStrike AI to Exploit Citrix Flaws Within a Week of Disclosure
Threat actors are attempting to leverage a newly released artificial intelligence (AI) offensive security tool called HexStrike AI to exploit recently...

Varonis Acquires Email Security Provider SlashNext to Enhance BEC Defenses
Varonis plans to integrate SlashNext's advanced phishing, BEC, and social engineering attack protection capabilities into its data security platform. ...
_NicoElNino_Alamy.jpg?width=1280&auto=webp&quality=80&disable=upscale)
Detecting Data Leaks Before Disaster
In January 2025, cybersecurity experts at Wiz Research found that Chinese AI specialist DeepSeek had suffered a data leak, putting more than 1 million...

What Is a Passkey? Here’s How to Set Up and Use Them (2025)
Passkeys were built to enable a password-free future. Here's what they are and how you can start using them. ...

Indirect Prompt Injection Attacks Against LLM Assistants
Really good research on practical attacks against LLM agents. “Invitation Is All You Need! Promptware Attacks Against LLM-Powered Assistants in Produc...
AI-Driven Trends in Endpoint Security: What the 2025 Gartner® Magic Quadrant™ Reveals
Cyber threats and attacks like ransomware continue to increase in volume and complexity with the endpoint typically being the most sought after and va...

How the generative AI boom opens up new privacy and cybersecurity risks
It was one of the viral tech news stories at the start of July when WeTransfer, the popular file sharing service used massively...

A CISO’s guide to monitoring the dark web
Most security leaders know the dark web exists, but many still view it as the internet’s seedy underbelly — useful for criminal...

UAE to Implement Cyber Education Initiative
The initiative will be tailored to students and their growth in cybersecurity preparedness. ...
