Cybersecurity researchers have disclosed two new campaigns that are serving fake browser extensions using malicious ads and fake websites to steal sensitive data. The malvertising campaign, per Bitdefender, is designed to push fake “Meta Verified” browser extensions named SocialMetrics Pro…
ZynorRAT Exploits Windows and Linux Systems to Gain Remote Access
During a recent threat hunting exercise, the Sysdig Threat Research Team (TRT) identified a new sample dubbed ZynorRAT. This Go-based Remote Access Trojan (RAT) delivers a comprehensive suite of custom command-and-control (C2) capabilities for both Linux and Windows systems. First…
Experts scrutinized Ofcom’s Online Safety Act governance. They’re concerned
Academics and OSA stakeholders say Ofcom needs to take a closer look at how controversial legislation is enforced Industry experts expressed both concern and sympathy for Ofcom, the Brit regulator that is overseeing the Online Safety Act, as questions mount…
Senator Calls for FTC Investigation into Microsoft’s Use of Outdated RC4 Encryption and Kerberoasting Vulnerabilities
U.S. Senator Ron Wyden has called on the Federal Trade Commission (FTC) to investigate Microsoft for what he terms “gross cybersecurity negligence,” accusing the tech giant of knowingly shipping its Windows operating system with a dangerously outdated form of encryption…
Ukrainian Ransomware Fugitive Added to Europe’s Most Wanted
US offers $11m as LockerGoga ransomware suspect becomes one of Europe’s most wanted men This article has been indexed from www.infosecurity-magazine.com Read the original article: Ukrainian Ransomware Fugitive Added to Europe’s Most Wanted
Wyden Urges FTC to Investigate Microsoft Over Weak RC4 Encryption Enabling Kerberoasting
Senator Ron Wyden has formally requested the Federal Trade Commission investigate Microsoft for cybersecurity negligence that has enabled ransomware attacks against critical infrastructure organizations nationwide. In a September 10 letter to FTC Chair Andrew Ferguson, Wyden detailed how Microsoft’s dangerous…
NVIDIA NVDebug Tool Vulnerability Lets Attackers Gain Elevated System Access
A critical vulnerability in NVIDIA’s NVDebug tool could allow attackers to gain elevated system access, execute code, or tamper with data. NVIDIA released a security bulletin on September 8, 2025, reporting three distinct flaws in the NVDebug tool and urging…
BAE Systems surfaces autonomous submarine for military use
Battery powered now, fuel-cells tomorrow – all packed in a shipping box Following a series of trials, defense biz BAE Systems says it is readying an autonomous military submarine for the end of next year.… This article has been indexed…
Oracle Stock Jumps On AI Cloud Optimism
Investors drive Oracle stock sharply higher after it projects huge rises in AI cloud revenue over next five years, challenging cloud giants This article has been indexed from Silicon UK Read the original article: Oracle Stock Jumps On AI Cloud…
Facebook, TikTok Challenge Forces DSA Legal Shift
European Commission must formulate user-calculation methodology under different legal instrument after General Court decision This article has been indexed from Silicon UK Read the original article: Facebook, TikTok Challenge Forces DSA Legal Shift
Cursor AI Code Editor RCE Flaw Allows Malicious Code to Autorun on Machines
A critical vulnerability in the Cursor AI Code Editor exposes developers to stealthy remote code execution (RCE) attacks when opening code repositories, security researchers warn. The flaw, discovered by Oasis Security, allows attackers to deliver and run harmful code automatically,…
1.5 Billion Packets Per Second DDoS Attack Detected with FastNetMon
FastNetMon today announced that it detected a record-scale distributed denial-of-service (DDoS) attack targeting the website of a leading DDoS scrubbing vendor in Western Europe. The attack reached 1.5 billion packets per second (1.5 Gpps) — one of the largest packet-rate floods publicly disclosed. The…
2 Doctors in Hong Kong Arrested for Leaking Patient Data
Two doctors at a Hong Kong public hospital were arrested on charges of accessing computers with dishonest or criminal intent, allegedly involved in a data leak. According to police superintendent Wong Yick-lung, a 57-year-old consultant and a 35-year-old associate consultant…
Cryptoexchange SwissBorg Suffers $41 Million Theft, Will Reimburse Users
According to SwissBorg, a cryptoexchange platform, $41 million worth of cryptocurrency was stolen from an external wallet used for its SOL earn strategy in a cyberattack that also affected a partner company. The company, which is based in Switzerland, acknowledged…
LNER Reveals Supply Chain Attack Compromised Customer Information
Government-run train operator LNER has revealed details of a supplier data breach This article has been indexed from www.infosecurity-magazine.com Read the original article: LNER Reveals Supply Chain Attack Compromised Customer Information
1.5 billion packets per second DDoS attack detected with FastNetMon
London, United Kingdom, 11th September 2025, CyberNewsWire This article has been indexed from Hackread – Latest Cybersecurity, Hacking News, Tech, AI & Crypto Read the original article: 1.5 billion packets per second DDoS attack detected with FastNetMon
Jaguar Land Rover discloses a data breach after recent cyberattack
Jaguar Land Rover confirms a cyberattack caused factory disruptions and led to a data breach, compromising sensitive information. In early September, Jaguar Land Rover shut down systems to mitigate a cyberattack that disrupted production and retail operations. The attack also…
ACSC Warns Of Sonicwall Access Control Vulnerability Actively Exploited In Attacks
The Australian Cyber Security Centre (ACSC) has issued a critical alert regarding a severe access control vulnerability in SonicWall products that is being actively exploited in attacks. The flaw, tracked as CVE-2024-40766, affects multiple generations of SonicWall firewalls and carries…
DDoS Mitigation Provider targeted In 1.5 Gpps 1.5 Billion Packets per Second DDoS Attack
FastNetMon, a prominent provider of DDoS detection solutions, announced this week that it had identified and helped mitigate a record-breaking distributed denial-of-service (DDoS) attack. The assault targeted a major DDoS scrubbing vendor located in Western Europe, pushing packet-forwarding rates to…
Three-Prong Ghost Hacker Scam Targets Seniors, Others
The FBI warns of the “Phantom Hacker” scam that has stolen over $1B by tricking victims—often seniors—into moving funds to fake “safe” accounts. Experts say AI will make such scams more convincing and scalable, underscoring the need for stronger safeguards…
IT Security News Hourly Summary 2025-09-11 09h : 6 posts
6 posts were published in the last hour 7:3 : Hush Security emerges from stealth to replace legacy vaults with secretless access 6:34 : Key Operators of LockerGoga, MegaCortex, and Nefilim Ransomware Gangs Arrested 6:34 : ACSC Warns of Actively…
Jaguar Land Rover Data Breached In Hack
Jaguar Land Rover, the UK’s largest carmaker, acknowledges ‘some data’ affected by last week’s attack, as factories remain shuttered This article has been indexed from Silicon UK Read the original article: Jaguar Land Rover Data Breached In Hack
Tesla’s China Sales, Share Decline In August
US EV maker’s sales and market share slump for sixth month in a row in mainland China as it faces increasing competition, price war This article has been indexed from Silicon UK Read the original article: Tesla’s China Sales, Share…
ChillyHell macOS Malware: Three Methods of Compromise and Persistence
A new wave of macOS-targeted malware has emerged under the radar—despite employing advanced process reconnaissance and maintaining successful notarization status for years. Jamf Threat Labs recently uncovered a developer-signed sample on VirusTotal that used sophisticated endpoint profiling and established persistence…
DDoS Mitigation Provider Hit by Massive 1.5 Billion Packets Per Second Attack
FastNetMon today announced it detected a record-scale distributed denial-of-service (DDoS) attack targeting the website of a leading DDoS scrubbing vendor in Western Europe. The attack peaked at 1.5 billion packets per second (1.5 Gpps), making it one of the largest…
Cynomi simplifies vendor risk management
Cynomi has launched its Third-Party Risk Management (TPRM) module. Delivered as an add-on to the Cynomi vCISO Platform, the new capability integrates vendor risk management into existing service providers’ workflows. The global third-party risk management market, valued at $7.42 billion…
npm update, Cursor Autorun flaw details, Microsoft probe over Ascension hack?
The npm incident: nothing to fret about? Cursor Autorun flaw lets repositories execute code without consent Senator Wyden urges FTC to probe Microsoft over Ascension hack Huge thanks to our sponsor, Vanta Do you know the status of your compliance…