Category: securityweek

Vulnerabilities Exposed Phone Number of Any Google User

Google has awarded $5,000 to a researcher who found security holes that enabled brute-forcing the phone number of any user.  The post Vulnerabilities Exposed Phone Number of Any Google User appeared first on SecurityWeek. This article has been indexed from…

Whole Foods Distributor United Natural Foods Hit by Cyberattack

United Natural Foods has taken some systems offline after detecting unauthorized activity on its IT systems, causing disruptions to operations. The post Whole Foods Distributor United Natural Foods Hit by Cyberattack appeared first on SecurityWeek. This article has been indexed…

React Native Aria Packages Backdoored in Supply Chain Attack

A threat actor published backdoored versions of 17 NPM packages from GlueStack in a fresh supply chain attack. The post React Native Aria Packages Backdoored in Supply Chain Attack appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Mirai Botnets Exploiting Wazuh Security Platform Vulnerability

CVE-2025-24016, a critical remote code execution vulnerability affecting Wazuh servers, has been exploited by Mirai botnets. The post Mirai Botnets Exploiting Wazuh Security Platform Vulnerability  appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article:…

Guardz Banks $56M Series B for All-in-One SMB Security

The Israeli company said the Series B raise was led by ClearSky and included equity stakes for new backer Phoenix Financial. The post Guardz Banks $56M Series B for All-in-One SMB Security appeared first on SecurityWeek. This article has been…

Cybersecurity M&A Roundup: 42 Deals Announced in May 2025

The number of cybersecurity-related merger and acquisition (M&A) announcements surged in May 2025. The post Cybersecurity M&A Roundup: 42 Deals Announced in May 2025 appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article: Cybersecurity…

MIND Raises $30 Million for Data Loss Prevention

Data security firm MIND has raised $30 million in Series A funding to expand its R&D and go-to-market teams. The post MIND Raises $30 Million for Data Loss Prevention appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Destructive ‘PathWiper’ Targeting Ukraine’s Critical Infrastructure

A Russia-linked threat actor has used the destructive malware dubbed PathWiper against a critical infrastructure organization in Ukraine. The post Destructive ‘PathWiper’ Targeting Ukraine’s Critical Infrastructure appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original…

Cisco Patches Critical ISE Vulnerability With Public PoC

Cisco has released patches for a critical vulnerability impacting cloud deployments of Identity Services Engine (ISE). The post Cisco Patches Critical ISE Vulnerability With Public PoC appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original…

US Offering $10 Million Reward for RedLine Malware Developer

A reward is being offered for Maxim Alexandrovich Rudometov, who is accused of developing and managing the RedLine malware. The post US Offering $10 Million Reward for RedLine Malware Developer appeared first on SecurityWeek. This article has been indexed from…

HPE Patches Critical Vulnerability in StoreOnce

An HPE StoreOnce vulnerability allows attackers to bypass authentication, potentially leading to remote code execution. The post HPE Patches Critical Vulnerability in StoreOnce appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article: HPE Patches…

Backdoored Open Source Malware Repositories Target Novice Cybercriminals

A threat actor has been creating backdoored open source malware repositories to target novice cybercriminals and game cheaters. The post Backdoored Open Source Malware Repositories Target Novice Cybercriminals appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…

ClickFix Attack Exploits Fake Cloudflare Turnstile to Deliver Malware

Researchers have discovered and analyzed a ClickFix attack that uses a fake Cloudflare ‘humanness’ check. The post ClickFix Attack Exploits Fake Cloudflare Turnstile to Deliver Malware appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original…

FBI Aware of 900 Organizations Hit by Play Ransomware

Play ransomware attacks have hit roughly 900 organizations and recently involved the exploitation of SimpleHelp vulnerabilities. The post FBI Aware of 900 Organizations Hit by Play Ransomware appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the…

Carding Marketplace BidenCash Shut Down by Authorities

Authorities seized 145 domains associated with BidenCash, a marketplace for stolen credit cards and personal information. The post Carding Marketplace BidenCash Shut Down by Authorities  appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article:…

Lee Enterprises Says 40,000 Hit by Ransomware-Caused Data Breach

Lee Enterprises has completed its investigation into the recent ransomware attack and confirmed that a data breach occurred. The post Lee Enterprises Says 40,000 Hit by Ransomware-Caused Data Breach appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Ransomware Gang Leaks Alleged Kettering Health Data

The Interlock ransomware group has leaked data allegedly stolen from Kettering Health in a recent cyberattack. The post Ransomware Gang Leaks Alleged Kettering Health Data appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article:…

Vodafone Germany Fined $51 Million Over Privacy, Security Failures

Germany fined Vodafone $51 million for failing to protect user data from partners and unauthorized third-parties. The post Vodafone Germany Fined $51 Million Over Privacy, Security Failures appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the…

Google Warns of Vishing, Extortion Campaign Targeting Salesforce Customers

A financially motivated threat actor employing vishing to compromise Salesforce customers, and extort them. The post Google Warns of Vishing, Extortion Campaign Targeting Salesforce Customers appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article:…

Going Into the Deep End: Social Engineering and the AI Flood

AI is transforming the cybersecurity landscape—empowering attackers with powerful new tools while offering defenders a chance to fight back. But without stronger awareness and strategy, organizations risk falling behind. The post Going Into the Deep End: Social Engineering and the…

Compyl Raises $12 Million for GRC Platform

Compyl has raised $12 million in a Series A funding round that will be invested in go-to-market initiatives, hirings, and GRC platform expansion. The post Compyl Raises $12 Million for GRC Platform appeared first on SecurityWeek. This article has been…

Ramnit Malware Infections Spike in OT as Evidence Suggests ICS Shift

Industrial giant Honeywell has published its 2025 Cybersecurity Threat Report with information on the latest trends. The post Ramnit Malware Infections Spike in OT as Evidence Suggests ICS Shift appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Thousands Hit by The North Face Credential Stuffing Attack

Threat actors steal personal information from thenorthface.com user accounts in a recent credential stuffing campaign. The post Thousands Hit by The North Face Credential Stuffing Attack appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original…

35,000 Solar Power Systems Exposed to Internet

Researchers from Forescout have analyzed the prevalence of internet-exposed solar power devices and shared a list of the top vendors and devices. The post 35,000 Solar Power Systems Exposed to Internet appeared first on SecurityWeek. This article has been indexed…

Trustifi Raises $25 Million for AI-Powered Email Security

Trustifi has raised $25 million in Series A funding to accelerate its product roadmap and go-to-market initiatives. The post Trustifi Raises $25 Million for AI-Powered Email Security appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the…

The UK Brings Cyberwarfare Out of the Closet

The UK’s 2025 Strategic Defence Review outlines a unified approach to modern warfare, integrating cyber, AI, and electromagnetic capabilities across military domains. The post The UK Brings Cyberwarfare Out of the Closet appeared first on SecurityWeek. This article has been…

Mikko Hypponen Leaves Anti-Malware Industry to Fight Against Drones

Mikko Hypponen has joined the Finnish anti-drone company Sensofusion as Chief Research Officer after three decades of fighting malware. The post Mikko Hypponen Leaves Anti-Malware Industry to Fight Against Drones appeared first on SecurityWeek. This article has been indexed from…

Why Scamming Can’t Be Stopped—But It Can Be Managed

With crime-as-a-service lowering the barrier to entry and prosecution lagging behind, enterprise security teams must rethink their strategies to detect and disrupt scams at scale. The post Why Scamming Can’t Be Stopped—But It Can Be Managed appeared first on SecurityWeek.…

Zero Networks Raises $55 Million for Microsegmentation Solution

Microsegmentation provider Zero Networks has raised $55 million in a Series C funding round led by Highland Europe. The post Zero Networks Raises $55 Million for Microsegmentation Solution appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…

MainStreet Bank Data Breach Impacts Customer Payment Cards

The incident occurred in March and impacted the personally identifiable information of approximately 4.65% of MainStreet Bancshares’ customers. The post MainStreet Bank Data Breach Impacts Customer Payment Cards  appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…

Over 30 Vulnerabilities Patched in Android

The latest Android updates fix vulnerabilities in Runtime, Framework, System, and third-party components of the mobile OS. The post Over 30 Vulnerabilities Patched in Android appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article:…

Australia Enforces Ransomware Payment Reporting

Covered organizations in Australia are now required to report ransomware and other cyber extortion payments within three days. The post Australia Enforces Ransomware Payment Reporting appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article:…

Google Researchers Find New Chrome Zero-Day

Reported by the Google Threat Analysis Group, the vulnerability might have been exploited by commercial spyware. The post Google Researchers Find New Chrome Zero-Day appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article: Google…

Microsoft, CrowdStrike Lead Effort to Map Threat Actor Names

Microsoft and CrowdStrike are running a project that aims to align threat actor names, and Google and Palo Alto Networks will also contribute. The post Microsoft, CrowdStrike Lead Effort to Map Threat Actor Names appeared first on SecurityWeek. This article…

Cryptojackers Caught Mining Monero via Exposed DevOps Infrastructure

Cryptocurrency mining operation hits exposed Consul dashboards, Docker Engine APIs and Gitea code-hosting instances to push Monero miner. The post Cryptojackers Caught Mining Monero via Exposed DevOps Infrastructure appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…

vBulletin Vulnerability Exploited in the Wild

Exploitation of the vBulletin vulnerability tracked as CVE-2025-48827 and CVE-2025-48828 started shortly after disclosure. The post vBulletin Vulnerability Exploited in the Wild appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article: vBulletin Vulnerability Exploited…

Chrome to Distrust Chunghwa Telecom and Netlock Certificates

Patterns of concerning behavior led Google to remove trust in certificates from Chunghwa Telecom and Netlock from Chrome. The post Chrome to Distrust Chunghwa Telecom and Netlock Certificates appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…

Alleged Conti, TrickBot Gang Leader Unmasked

Russian national Vitaly Nikolaevich Kovalev is believed to be the leader of the Conti and TrickBot cybercrime groups. The post Alleged Conti, TrickBot Gang Leader Unmasked appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original…

Technical Details Published for Critical Cisco IOS XE Vulnerability

The critical flaw, tracked as CVE-2025-20188 (CVSS score of 10/10), allows attackers to execute arbitrary code remotely. The post Technical Details Published for Critical Cisco IOS XE Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…

Counter Antivirus Service AVCheck Shut Down by Law Enforcement

Counter antivirus services such as AVCheck allow cybercriminals to test whether their malware is detected by antivirus products. The post Counter Antivirus Service AVCheck Shut Down by Law Enforcement appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

US Sanctions Philippine Company for Supporting Crypto Scams

The US Treasury Department US has slapped sanctions on Funnull Technology for providing support to cryptocurrency investment scams. The post US Sanctions Philippine Company for Supporting Crypto Scams appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…

Firebase, Google Apps Script Abused in Fresh Phishing Campaigns

Security researchers flag two phishing campaigns abusing Firebase and Google Apps Script to host malware and fake login pages. The post Firebase, Google Apps Script Abused in Fresh Phishing Campaigns appeared first on SecurityWeek. This article has been indexed from…

MITRE Publishes Post-Quantum Cryptography Migration Roadmap

The roadmap provides an overview of four key stages of the migration process, namely preparation, baseline understanding, planning and execution, and monitoring and evaluation. The post MITRE Publishes Post-Quantum Cryptography Migration Roadmap appeared first on SecurityWeek. This article has been…

CISA Releases Guidance on SIEM and SOAR Implementation

The guidance outlines the benefits and challenges or SIEM and SOAR platforms, and shares implementation recommendations. The post CISA Releases Guidance on SIEM and SOAR Implementation appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original…

ConnectWise Discloses Suspected State-Sponsored Hack

The IT software provider says ScreenConnect users were impacted by the attack, which exploited a high-severity ASP.NET vulnerability. The post ConnectWise Discloses Suspected State-Sponsored Hack appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article:…

Unbound Raises $4 Million to Secure Gen-AI Adoption

Security startup Unbound has raised $4 million in funding to help organizations adopt generative-AI tools securely and responsibly. The post Unbound Raises $4 Million to Secure Gen-AI Adoption appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…

Chinese Hacking Group ‘Earth Lamia’ Targets Multiple Industries

Active since at least 2023, the hacking group has been targeting the financial, government, IT, logistics, retail, and education sectors. The post Chinese Hacking Group ‘Earth Lamia’ Targets Multiple Industries appeared first on SecurityWeek. This article has been indexed from…

Victoria’s Secret Website Taken Offline After Cyberattack

Website remains offline following suspected cyber incident, as experts warn of escalating threats targeting major retailers The post Victoria’s Secret Website Taken Offline After Cyberattack appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article:…

Adidas Data Breach Linked to Third-Party Vendor

Adidas said hackers accessed a “third-party customer service provider” and stole customer information. The post Adidas Data Breach Linked to Third-Party Vendor appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article: Adidas Data Breach…

MATLAB Maker MathWorks Recovering From Ransomware Attack

The incident impacted multiple web and mobile applications, licensing services, downloads and online store, website, wiki, MathWorks accounts, and other services. The post MATLAB Maker MathWorks Recovering From Ransomware Attack appeared first on SecurityWeek. This article has been indexed from…

364,000 Impacted by Data Breach at LexisNexis Risk Solutions

Data broker giant LexisNexis Risk Solutions says personal information was stolen from 364,000 people in a December 2024 data breach. The post 364,000 Impacted by Data Breach at LexisNexis Risk Solutions appeared first on SecurityWeek. This article has been indexed…

Czech Government Condemns Chinese Hack on Critical Infrastructure

The Czech government issues a blunt warning to China after APT31 hackers linked to intrusion at critical infrastructure network. The post Czech Government Condemns Chinese Hack on Critical Infrastructure appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Vietnamese Hackers Distribute Malware via Fake AI-Themed Websites

Mandiant warns that a Vietnamese hacking group tracked as UNC6032 is distributing malware via fake AI video generator websites. The post Vietnamese Hackers Distribute Malware via Fake AI-Themed Websites appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Cerby Raises $40 Million for Identity Automation Platform

Identity security automation platform Cerby has raised $40 million in Series B funding to scale operations. The post Cerby Raises $40 Million for Identity Automation Platform appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original…

Chrome 137, Firefox 139 Patch High-Severity Vulnerabilities

Google and Mozilla released patches for Chrome and FireFox to address a total of 21 vulnerabilities between the two browsers, including three rated high severity. The post Chrome 137, Firefox 139 Patch High-Severity Vulnerabilities appeared first on SecurityWeek. This article…

OneDrive Gives Web Apps Full Read Access to All Files

Security researchers warn that OneDrive’s file sharing tool may grant third-party web apps access to all your files—not just the one you choose to upload. The post OneDrive Gives Web Apps Full Read Access to All Files appeared first on…

Vulnerabilities in CISA KEV Are Not Equally Critical: Report

New report says organizations should always consider environmental context when assessing the impact of vulnerabilities in CISA KEV catalog. The post Vulnerabilities in CISA KEV Are Not Equally Critical: Report appeared first on SecurityWeek. This article has been indexed from…

$223 Million Stolen in Cetus Protocol Hack

Hackers exploited a vulnerability in Cetus Protocol, a liquidity provider on the SUI blockchain. The post $223 Million Stolen in Cetus Protocol Hack appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article: $223 Million…

Zscaler to Acquire MDR Specialist Red Canary

Zscaler signals a big push into the security-operations market with the announcement of plans to buy Denver-based Red Canary. The post Zscaler to Acquire MDR Specialist Red Canary appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…

Iranian Man Pleads Guilty to Role in Baltimore Ransomware Attack

Sina Gholinejad pleaded guilty to computer-fraud and wire-fraud-conspiracy charges linked to the Robbinhood ransomware hit on Baltimore. The post Iranian Man Pleads Guilty to Role in Baltimore Ransomware Attack appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

DragonForce Ransomware Hackers Exploiting SimpleHelp Vulnerabilities

Sophos warns that a DragonForce ransomware operator chained three vulnerabilities in SimpleHelp to target a managed service provider. The post DragonForce Ransomware Hackers Exploiting SimpleHelp Vulnerabilities appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original…

Russian Government Hackers Caught Buying Passwords from Cybercriminals

Microsoft flags a new Kremlin hacking team buying stolen usernames and passwords from infostealer markets for use in cyberespionage attacks.  The post Russian Government Hackers Caught Buying Passwords from Cybercriminals appeared first on SecurityWeek. This article has been indexed from…

Ongoing Campaign Uses 60 NPM Packages to Steal Data

Security firm Socket warns flags a campaign targeting NPM users with tens of malicious packages that can hijack system information. The post Ongoing Campaign Uses 60 NPM Packages to Steal Data appeared first on SecurityWeek. This article has been indexed…

Law Firms Warned of Silent Ransom Group Attacks

The FBI warns US law firms that the Silent Ransom Group (SRG) has been constantly targeting the legal industry. The post Law Firms Warned of Silent Ransom Group Attacks appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Signal Adds Screenshot-Blocker to Thwart ‘Windows Recall’

Signal said the privacy feature is on by default for every Windows 11 user to block Microsoft from taking screenshots for Windows Recall. The post Signal Adds Screenshot-Blocker to Thwart ‘Windows Recall’  appeared first on SecurityWeek. This article has been…

On Demand: Threat Detection & Incident Response (TDIR) Summit

SecurityWeek’s 2025 Threat Detection & Incident Response (TDIR) Summit took place as a virtual summit on May 21st. The post On Demand: Threat Detection & Incident Response (TDIR) Summit appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Russian Qakbot Gang Leader Indicted in US

Russian national Rustam Gallyamov was indicted in the US for his leading role in the development and distribution of Qakbot malware. The post Russian Qakbot Gang Leader Indicted in US appeared first on SecurityWeek. This article has been indexed from…

Companies Warned of Commvault Vulnerability Exploitation

CISA warns companies of a widespread campaign targeting a Commvault vulnerability to hack Azure environments. The post Companies Warned of Commvault Vulnerability Exploitation appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article: Companies Warned…