Cybersecurity in mergers and acquisitions is crucial, as M&A activities represent key inflection points for organizations, offering growth opportunities while introducing significant security challenges. In today’s threat landscape, cybersecurity has become a decisive factor in M&A success, with studies showing…
Tag: Cyber Security News
NVIDIA Riva Vulnerabilities Exposes Enable Authorized Access to Cloud Environments
A critical security flaw in NVIDIA’s Riva framework, an AI-powered speech and translation service, has left cloud environments vulnerable to unauthorized access and exploitation. Trend Micro researchers uncovered two vulnerabilities-CVE-2025-23242 and CVE-2025-23243-stemming from misconfigured deployments that expose Riva’s gRPC and…
How Healthcare Providers Investigate And Prevent Cyber Attacks: Real-world Examples
According to IBM Security annual research, “Cost of a Data Breach Report 2024”, an average cost of a data breach in healthcare in 2024 was $9.77 million, the highest among all industries due to sensitive patient data and regulatory penalties. …
AirPlay Zero-Click RCE Vulnerability Enables Remote Device Takeover via Wi-Fi
A critical vulnerability in Apple’s AirPlay protocol, dubbed AirBorne, has exposed over 2.35 billion active Apple devices and tens of millions of third-party gadgets to remote code execution (RCE) attacks requiring no user interaction. Researchers at Oligo Security discovered that…
CISA Adds Broadcom Brocade Fabric OS Vulnerability to Known Exploited Vulnerabilities Catalog
CISA officially added a significant security flaw affecting Broadcom’s Brocade Fabric OS to its authoritative Known Exploited Vulnerabilities (KEV) Catalog, underscoring the urgent need for remediation across enterprise and government environments. The vulnerability, tracked as CVE-2025-1976, is classified as a…
OpenBSD 7.7 Released with Significant Performance & Security Enhancements
OpenBSD 7.7, the 58th release of the security-focused operating system, was officially launched on April 28, 2025. This release substantially improves multiple areas, including performance optimization, hardware support, and security enhancements. The new version features notable performance improvements, particularly on…
Google Warns of 75 Zero-Day Vulnerabilities Exploited in the Wild
Google’s Threat Intelligence Group (GTIG) has revealed that 75 zero-day vulnerabilities were exploited in the wild during 2024, highlighting both evolving attacker tactics and shifting targets in the global cybersecurity landscape. While this figure decreases from the 98 zero-days observed…
Europol Creates Operational Taskforce to Tackle Violence-as-a-Service
In response to the concerning rise of “violence-as-a-service” (VaaS) and the exploitation of youth by organized crime, Europol has announced the formation of a new Operational Task Force (OTF), codenamed GRIMM. This multinational initiative, led by Sweden, brings together law…
Google Chrome Vulnerability Let Attackers Escape Payload from Sandbox – Technical Details Disclosed
A critical vulnerability in Google Chrome has recently been discovered that allows malicious actors to break out of the browser’s protective sandbox environment, potentially giving attackers access to the underlying operating system. The flaw, identified as CVE-2025-2783, affects Chrome versions…
Hackers Actively Attacking Git Configuration Files From 4,800+ IP’s
A notable increase in malicious scanning for exposed Git configuration files has been observed, posing significant risks of codebase theft and credential exposure for organizations around the globe. Security researchers at GreyNoise Intelligence have documented a record spike in Git…
20.5 Million DDoS Attacks, With One Exceeding 4.8 Billion Packets
With a record-breaking 20.5 million Distributed Denial of Service (DDoS) attacks prevented in the first quarter alone, a 358% rise over the same period last year, Cloudflare has reported a historic spike in cyberattacks to start 2025. This explosive growth nearly equals…
Tsunami Malware Actively Attacking Users Incorporates With Miners & Credential Stealers
A sophisticated malware framework dubbed “Tsunami” has emerged as an active threat, targeting users through a multi-stage infection chain and deploying an extensive arsenal of credential stealing and cryptomining capabilities. Security researchers have linked this malware to the ongoing “Contagious…
JokerOTP Platform With 28,000+ Phishing Attacks Dismantled
In a major cybersecurity breakthrough, law enforcement agencies from the UK and Netherlands have dismantled the notorious JokerOTP platform, a sophisticated phishing tool responsible for compromising financial accounts totaling £7.5 million across 13 countries. A 24-year-old man was arrested Tuesday…
Windows Server 2025 Hotpatching Service to be Rolled Out From July 1st, 2025
Microsoft has confirmed that its hotpatching feature for Windows Server 2025, which has been in preview since 2024, will transition to a paid subscription model starting July 1st, 2025. The announcement, made by Janine Patrick, Windows Server Product Marketing Manager,…
When Satellites Go Dark – Persistent Cyber Assaults and The Growing Blind Spot
In the cold vastness of space, thousands of satellites orbit silently, providing critical infrastructure for global communications, navigation systems, and military operations. Yet these silent sentinels have increasingly become targets for sophisticated cyber attacks that threaten to plunge vital services…
Critical Linux Kernel Vulnerability Exposes Systems to Privilege Escalation Attacks
A significant vulnerability in the Linux kernel’s Virtual Socket (vsock) implementation, designated as CVE-2025-21756, has been identified that could allow local attackers to escalate privileges to root level. Security researchers have confirmed that this flaw, which received a CVSS v3.1…
ResolverRAT Attacking Healthcare and Pharmaceutical Via Sophisticated Phishing Attacks
A new sophisticated remote access trojan (RAT) has emerged as a significant threat to healthcare and pharmaceutical organizations worldwide. Dubbed ResolverRAT, this previously undocumented malware deploys advanced in-memory execution techniques and layered evasion methods to steal sensitive data while remaining…
Researchers Uncovered SuperShell Payloads & Multiple Tools From Hacker’s Open Directories
Cybersecurity researchers have uncovered a concerning cache of hacking tools, including SuperShell payloads and Cobalt Strike beacons, exposed in plain sight within open directories on the internet. This discovery highlights how threat actors sometimes inadvertently expose their arsenal while setting…
Apache Tomcat Vulnerability Let Attackers Bypass Rules & Trigger DoS Condition
The Apache Software Foundation disclosed a significant security vulnerability in Apache Tomcat that could allow attackers to bypass security rules and trigger denial-of-service conditions through manipulated HTTP priority headers. Identified as CVE-2025-31650, this high-severity vulnerability affects multiple Tomcat versions, posing…
Kali Linux Warns that Update Process is Going to Fail for All Users
Kali Linux users worldwide are facing an imminent disruption as the security-focused distribution has announced that the update process will fail for virtually all users in the coming days. The issue arises from a change in the repository signing key,…