Category: EN

CTM360 Identifies Surge in Phishing Attacks Targeting Meta Business Users

A new global phishing threat called “Meta Mirage” has been uncovered, targeting businesses using Meta’s Business Suite. This campaign specifically aims at hijacking high-value accounts, including those managing advertising and official brand pages. Cybersecurity researchers at CTM360 revealed that attackers…

Critical Microsoft Outlook Flaw Enables Remote Execution of Arbitrary Code

Newly disclosed vulnerability in Microsoft Outlook (CVE-2025-32705) permits attackers to execute arbitrary code on compromised systems through a memory corruption flaw. Rated 7.8 (CVSS v3.1) and classified as Important by Microsoft, this out-of-bounds read vulnerability (CWE-125) exposes email clients to…

Katz Stealer Malware Hits 78+ Chromium and Gecko-Based Browsers

Newly disclosed information-stealing malware dubbed Katz Stealer has emerged as a significant threat to users of Chromium and Gecko-based browsers, with capabilities to extract sensitive data from over 78 browser variants. Developed in C and Assembly (ASM) for lightweight efficiency,…

How to Stay Compliant with the New HIPAA Security Rule Updates

The Health Insurance Portability and Accountability Act (HIPPA) was established to protect patient privacy and secure health information. While it has been around for nearly two decades, it is evolving to keep up with an increasingly digital world and in…

Foxit Smart Redact Server automates the redaction of sensitive data

Foxit launched Smart Redact Server, a new AI-driven platform built to automate the redaction of sensitive data at scale across enterprise environments. Designed for organizations that manage large volumes of regulated content, the solution enables legal, financial, healthcare, and compliance…

CISA Reverses Decision on Cybersecurity Advisory Changes

CISA paused plans to overhaul its advisory system after backlash from the infosec community This article has been indexed from www.infosecurity-magazine.com Read the original article: CISA Reverses Decision on Cybersecurity Advisory Changes

Microsoft Defender Vulnerability Allows Unauthorized Privilege Gain

Newly disclosed vulnerability in Microsoft Defender for Endpoint (CVE-2025-26684) exposes systems to local privilege escalation attacks by exploiting improper handling of file paths. Rated Important with a CVSS score of 6.7, the flaw enables authenticated attackers with high privileges to…

Block Webcam Spying Fast and Forever for $10

Ashampoo WebCam Guard gives you one-click privacy on three devices, so no one secretly listens to or watches you. This article has been indexed from Security | TechRepublic Read the original article: Block Webcam Spying Fast and Forever for $10

Obsidian’s browser extension manages shadow SaaS and AI tools

Obsidian Security has launched a new browser extension to help businesses safely use SaaS and AI apps online. The extension automatically finds and manages shadow SaaS and AI tools, blocks advanced spear-phishing attacks targeting access tokens, and gives real-time protection…

Nation-State Actors Target Healthcare Institutions to Sabotage IT and OT Systems

The nation-state actors have increasingly set their sights on healthcare institutions worldwide, launching sophisticated cyberattacks aimed at disrupting both Information Technology (IT) and Operational Technology (OT) systems. These attacks, often orchestrated by state-sponsored groups with significant resources, pose a severe…

DLP in the GenAI Era: Shadow data and DLP product churn

Recent Enterprise Strategy Group research found data loss prevention product churn combined with undiscovered data and shadow IT are changing the DLP landscape. This article has been indexed from Search Security Resources and Information from TechTarget Read the original article:…

Unit 42 Develops Agentic AI Attack Framework

Threat actors are advancing AI strategies and outpacing traditional security. CXOs must critically examine AI weaponization across the attack chain. The post Unit 42 Develops Agentic AI Attack Framework appeared first on Palo Alto Networks Blog. This article has been…

Outlook RCE Vulnerability Allows Attackers to Execute Arbitrary Code

Microsoft addressed a significant security flaw in its Outlook email client during the May 2025 Patch Tuesday, releasing fixes for 72 vulnerabilities across its ecosystem.  Among these, CVE-2025-32705-a remote code execution (RCE) vulnerability in Microsoft Outlook has drawn attention due…

Patch Tuesday, May 2025 Edition

Microsoft on Tuesday released software updates to fix at least 70 vulnerabilities in Windows and related products, including five zero-day flaws that are already seeing active exploitation. Adding to the sense of urgency with this month’s patch batch from Redmond…

Kosovar Administrator of Cybercrime Marketplace Extradited to US

Kosovo citizen Liridon Masurica has appeared in a US court, facing charges for his role in operating the cybercrime marketplace BlackDB.cc. The post Kosovar Administrator of Cybercrime Marketplace Extradited to US appeared first on SecurityWeek. This article has been indexed…

Strengthening Cloud Security: API Posture Governance, Threat Detection, and Attack Chain Visibility with Salt Security and Wiz

Introduction In the current cloud-centric environment, strong API security is essential. Google’s acquisition of Wiz underscores the urgent necessity for all-encompassing cloud security solutions. Organizations should focus on both governing API posture — ensuring secure configuration and deployment to reduce…

Data Breach Exposes Personal Information of Hundreds of Thousands

  Several cybersecurity incidents have recently come to light, revealing the growing vulnerabilities that organisations face when handling large amounts of personal data. A significant data breach has occurred at Kelly & Associates Insurance Group, which operates under the name…

New Fortinet and Ivanti Zero Days Exploited in the Wild

Fortinet and Ivanti published advisories on the same day revealing that attackers are exploiting new zero days, one of which is rated critical This article has been indexed from www.infosecurity-magazine.com Read the original article: New Fortinet and Ivanti Zero Days…

Google’s Advanced Protection Now on Android

Google has extended its Advanced Protection features to Android devices. It’s not for everybody, but something to be considered by high-risk users. Wired article, behind a paywall. This article has been indexed from Schneier on Security Read the original article:…

Tesla Sees ‘Slow Demand’ For New Model Y

Tesla’s refreshed Model Y EV, introduced in January, shows signs of sluggish demand amidst rising competition, backlash against company This article has been indexed from Silicon UK Read the original article: Tesla Sees ‘Slow Demand’ For New Model Y

Intel Chief ‘Focusing On Existing Strategy’

Intel finance chief says Lip-Bu Tan planning no major shake-up of foundry strategy, as company tests latest tech with outside customers This article has been indexed from Silicon UK Read the original article: Intel Chief ‘Focusing On Existing Strategy’

Samsung Unveils Thin, Lightweight Flagship Smartphone

Samsung’s Galaxy S25 Edge reduces thickness of flagship device, launches ahead of similar ‘iPhone Air’ expected in September This article has been indexed from Silicon UK Read the original article: Samsung Unveils Thin, Lightweight Flagship Smartphone

White House Cuts Tariffs For Small E-Commerce Parcels

White House cuts levies for small e-commerce parcels entering country from China, hours after deal to suspend massive punitive tariffs This article has been indexed from Silicon UK Read the original article: White House Cuts Tariffs For Small E-Commerce Parcels

Vulnerabilities Patched by Juniper, VMware and Zoom

Juniper Networks, VMware, and Zoom have announced patches for dozens of vulnerabilities across their products. The post Vulnerabilities Patched by Juniper, VMware and Zoom  appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article: Vulnerabilities…

Microsoft Alerts on AD CS Flaw Enabling Remote Denial-of-Service Attacks

Microsoft has issued a security advisory for a newly identified vulnerability in Active Directory Certificate Services (AD CS), tracked as CVE-2025-29968, which could allow authenticated attackers to disrupt critical certificate management operations over a network. Rated Important with a CVSS…

Weaponized PyPI Package Targets Developers to Steal Source Code

Security researchers at RL have discovered a malicious Python package called “solana-token” on PyPI that is intended to prey on developers working with the Solana blockchain, serving as a terrifying reminder of the ongoing hazards that lurk in the open-source…

Bitwarden vs Dashlane: Comparing Password Managers

Password managers store and encrypt passwords, making it easy to create, manage, and auto-fill credentials across devices. Compare Bitwarden vs. Dashlane here. The post Bitwarden vs Dashlane: Comparing Password Managers appeared first on eSecurity Planet. This article has been indexed…

North Korean IT Workers Are Being Exposed on a Massive Scale

Security researchers are publishing 1,000 email addresses they claim are linked to North Korean IT worker scams that infiltrated Western companies—along with photos of men allegedly involved in the schemes. This article has been indexed from Security Latest Read the…

82,000+ WordPress Sites Exposed to Remote Code Execution Attacks

Critical vulnerabilities were identified in TheGem, a premium WordPress theme with more than 82,000 installations worldwide.  Researchers identified two separate but interconnected vulnerabilities in TheGem theme versions 5.10.3 and earlier.  When combined, these vulnerabilities create a dangerous attack vector that…

Hacking Abusing GovDelivery For TxTag ‘Toll Charges’ Phishing Attack

A sophisticated phishing operation exploiting compromised Indiana government sender accounts to distribute fraudulent TxTag toll collection messages.  The campaign, which emerged this week, leverages the GovDelivery communications platform to lend legitimacy to the scam emails targeting unsuspecting recipients nationwide. Sophisticated…

Fortinet Patches Zero-Day Exploited Against FortiVoice Appliances

Fortinet has patched a dozen vulnerabilities, including a critical flaw exploited in the wild against FortiVoice instances. The post Fortinet Patches Zero-Day Exploited Against FortiVoice Appliances appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original…

European Police Bust €3m Investment Fraud Ring

Law enforcers from multiple countries team up to dismantle a multimillion-euro fraud gang This article has been indexed from www.infosecurity-magazine.com Read the original article: European Police Bust €3m Investment Fraud Ring

Windows CLFS Zero-Day Vulnerability Actively Exploited in the Wild

Microsoft has disclosed two critical security vulnerabilities in the Windows Common Log File System (CLFS) Driver that are currently being exploited in the wild. Released on May 13, 2025, the vulnerabilities-identified as CVE-2025-32706 and CVE-2025-32701-both allow local privilege escalation and…

Chinese Hackers Exploit SAP NetWeaver Zero-Day Vulnerability to Target Critical Infrastructure

EclecticIQ analysts have uncovered a sophisticated cyber-espionage campaign orchestrated by China-nexus nation-state Advanced Persistent Threats (APTs) targeting critical infrastructure worldwide. In April 2025, these threat actors launched a high-tempo exploitation campaign against SAP NetWeaver Visual Composer, exploiting a zero-day vulnerability…

Critical Samsung MagicINFO 9 Server Flaw Allows Arbitrary File Writes

Samsung’s SmartTV and digital signage ecosystem faces renewed cybersecurity scrutiny following the disclosure of a critical path traversal vulnerability (CVE-2025-4632) in its MagicINFO 9 Server platform. The flaw, cataloged as SVE-2025-50001 and addressed in the May 2025 Security Vulnerability Patch…

Fortinet fixed actively exploited FortiVoice zero-day

Fortinet fixed a critical remote code execution zero-day vulnerability actively exploited in attacks targeting FortiVoice enterprise phone systems. Fortinet released security updates to address a critical remote code execution zero-day, tracked as CVE-2025-32756, that was exploited in attacks targeting FortiVoice enterprise…

Advancing Security Training With Human Risk Management

Cybersecurity education is evolving from simple knowledge transfer to measurable risk reduction as the human risk factor is recognized. The post Advancing Security Training With Human Risk Management appeared first on Security Boulevard. This article has been indexed from Security…

SecuX releases Bitcoin self-managed solution for SMBs

SecuX launched hardware-based cybersecurity solution tailored for small and medium-sized businesses (SMBs). At the core is Cyber Athena, an enterprise-grade cold wallet that integrates PUF-based authentication via PUFido and PUFhsm hardware modules, designed to meet rising demand for secure, self-managed…

Microsoft Fixes Seven Zero-Days in May Patch Tuesday

Microsoft has patched seven zero-day bugs, five of which were exploited in the wild This article has been indexed from www.infosecurity-magazine.com Read the original article: Microsoft Fixes Seven Zero-Days in May Patch Tuesday

Earth Ammit Hackers Deploy New Tools to Target Military Drones

The threat actor group known as Earth Ammit, believed to be associated with Chinese-speaking APTs, has emerged as a significant concern for military and industrial sectors in Eastern Asia. This group orchestrated two distinct campaigns-VENOM and TIDRONE-primarily targeting Taiwan and…

Ivanti Patches Two EPMM Zero-Days Exploited to Hack Customers

Ivanti has released patches for two EPMM vulnerabilities that have been chained in the wild for remote code execution. The post Ivanti Patches Two EPMM Zero-Days Exploited to Hack Customers appeared first on SecurityWeek. This article has been indexed from…

New Windows RDP Vulnerability Enables Network-Based Attacks

Microsoft has disclosed two critical vulnerabilities in its Windows Remote Desktop services that could allow attackers to execute arbitrary code on vulnerable systems over a network. Designated CVE-2025-29966 and CVE-2025-29967, these heap-based buffer overflow flaws affect the Windows Remote Desktop…

Critical Microsoft Office Vulnerabilities Enable Malicious Code Execution

Microsoft has addressed three critical security flaws in its Office suite, including two vulnerabilities rated Critical and one Important, all enabling remote code execution (RCE) via use-after-free memory corruption weaknesses. These vulnerabilities, disclosed between March and May 2025, expose systems…

PowerSchool shows why ransom payments don’t work

Earlier this year, PowerSchool reported a major cyber incident. Hackers managed to steal vast amounts of data from the popular student information system. The company… The post PowerSchool shows why ransom payments don’t work appeared first on Panda Security Mediacenter.…

LastPass launches SaaS Monitoring to reduce shadow IT and AI risks

LastPass has announced the general availability of SaaS Monitoring. This new capability empowers organizations of all sizes to gain visibility into their Software-as-a-Service ecosystem, reduce risk from Shadow IT and Shadow AI, and optimize costs. The post LastPass launches SaaS…

AI Is Already in Your Org—Are You Securing It All?

It’s been impossible to avoid the buzz around generative AI, especially since ChatGPT took the world by storm. And while tools like DeepSeek, Mistral, and LLaMA are reshaping the open-source frontier, one thing is certain: generative AI is here to…

Critical 0-Day in Windows DWM Enables Privilege Escalation

Microsoft has disclosed a significant security vulnerability (CVE-2025-30400) affecting the Windows Desktop Window Manager (DWM) that is actively being exploited in the wild. The flaw, rated as “Important” with a CVSS score of 7.8, allows attackers with local access to…

Insider risk management needs a human strategy

Insider risk is not just about bad actors. Most of the time, it’s about mistakes. Someone sends a sensitive file to the wrong address, or uploads a document to their personal cloud to work from home. In many cases, there…

Cerbos: Open-source, scalable authorization solution

Cerbos is an open-source solution designed to simplify and modernize access control for cloud-native, microservice-based applications. Instead of hardcoding authorization logic into your application, Cerbos lets you write flexible, context-aware access policies using a YAML syntax. These policies are managed…