Tag: Cyber Security News

Google Details Hackers Behind UK Retailers Attack Now Targeting US

A sophisticated hacking group known as UNC3944, which previously targeted major UK retail organizations, has pivoted its operations toward US-based companies, according to newly published research from Google Cloud. The threat actor, which overlaps with public reporting on the group…

BreachForums Admin to Pay $700,000 in Health Care Data Breach

Conor Brian Fitzpatrick, the 22-year-old former administrator of cybercrime marketplace BreachForums, will forfeit nearly $700,000 to settle a civil lawsuit related to a healthcare data breach.  This is a rare instance of a threat actor directly facing financial penalties for…

Social Engineering Tactics – Training Employees to Stay Safe

As cybercriminals become ever more sophisticated, any organization’s greatest vulnerability is its firewalls or software, not its people. Social engineering attacks, which manipulate human psychology rather than exploit technical flaws, are now responsible for most data breaches worldwide. In 2024,…

Volkswagen Car Hacked – Owner’s Personal Data & Service Details Exposed

Significant vulnerabilities uncovered in Volkswagen’s connected car app that exposed sensitive personal information and complete service histories of vehicles worldwide.  The flaws disclosed allowed unauthorized access to user data through simple exploits requiring only a vehicle’s VIN number, which is…

Understanding APTs – Detection and Response for Enterprises

Advanced Persistent Threats (APTs) represent one of the most formidable challenges facing enterprises today, emphasizing the critical need for effective detection and response strategies for enterprises in the ever-evolving digital landscape. These sophisticated, stealthy, and targeted cyberattacks are orchestrated by…

Fileless Malware – How to Detect and Prevent Attacks

In the ever-evolving cybersecurity landscape, fileless malware has emerged as one of the most dangerous threats organizations face in 2025. Unlike traditional malware that leaves traces on hard drives, fileless attacks operate entirely within a computer’s memory, making them exceptionally…

ModiLoader Malware Attacking Windows Users to Steal Login Credentials

A sophisticated malware strain called ModiLoader (also known as DBatLoader) has emerged as a significant threat to Windows users, specifically targeting individuals through carefully crafted phishing campaigns. The malware, discovered in recent attacks, employs a multi-stage infection process that ultimately…

Firefox 0-day Vulnerabilities Let Attackers Execute Malicious Code

Mozilla has released an emergency security update to address two critical vulnerabilities in Firefox that could allow attackers to execute malicious code on users’ systems.  The vulnerabilities affect multiple versions of the popular web browser and require immediate attention from…

Abusing dMSA with Advanced Active Directory Persistence Techniques

Delegated Managed Service Accounts (dMSAs), introduced in Windows Server 2025, represent Microsoft’s latest innovation in secure service account management.  While designed to enhance security by preventing traditional credential theft attacks like Kerberoasting, security researchers have uncovered potential abuse vectors that…

Malware Defense 101 – Identifying and Removing Modern Threats

The cybersecurity landscape in 2025 is defined by increasingly sophisticated malware threats, with attackers leveraging artificial intelligence, evasion tactics, and polymorphic code to bypass traditional defenses. Stealers, ransomware, and remote access trojans (RATs) dominate the threat matrix, while AI-driven malware…

AI Security Frameworks – Ensuring Trust in Machine Learning

As artificial intelligence transforms industries and enhances human capabilities, the need for strong AI security frameworks has become paramount. Recent developments in AI security standards aim to mitigate risks associated with machine learning systems while fostering innovation and building public…

Preventing Phishing Attacks on Cryptocurrency Exchanges

Cryptocurrency exchanges are intensifying security measures in 2025 to focus on preventing phishing attacks, as these scams reach alarming levels and have caused millions in losses for investors. As digital assets continue gaining mainstream adoption, cybercriminals deploy increasingly sophisticated techniques…

Adversarial Machine Learning – Securing AI Models

As AI systems using adversarial machine learning integrate into critical infrastructure, healthcare, and autonomous technologies, a silent battle ensues between defenders strengthening models and attackers exploiting vulnerabilities. The field of adversarial machine learning (AML) has emerged as both a threat…

Critical WordPress Plugin Vulnerability Exposes 10K+ Sites to Cyber Attack

A severe privilege escalation vulnerability has been discovered in the popular WordPress plugin Eventin, putting more than 10,000 websites at risk of complete compromise. The vulnerability, now tracked as CVE-2025-47539, allows unauthenticated attackers to create administrator accounts without any user…

10 Best NGINX Monitoring Tools – 2025

NGINX monitoring tools ensure NGINX web servers’ optimal performance and reliability. These tools provide comprehensive insights into server metrics such as uptime, response time, request rates, and error rates. They enable administrators to track real-time performance, detect anomalies, and troubleshoot…

Blockchain Security – Protecting Decentralized Systems

As decentralized systems mature, 2024–2025 has emerged as a watershed period for blockchain security, marked by sophisticated cyberattacks, novel attack vectors, and landmark regulatory interventions. While stolen cryptocurrency values declined compared to previous years, falling to $1.7 billion in 2023-the…

AI-Powered Cyber Threats – Building Resilient Defenses

The cybersecurity landscape has entered a new era of asymmetric warfare, where artificial intelligence amplifies attack capabilities and defensive strategies. Organizations face unprecedented challenges in safeguarding digital assets as AI-powered cyber threats grow in sophistication, from hyper-personalized phishing campaigns to…

Guide to Cloud API Security – Preventing Token Abuse

As organizations accelerate cloud adoption, API token abuse has emerged as a critical vulnerability vector. Recent incidents at significant platforms like DocuSign and Heroku exposed systemic risks in token management. A 2025 study reveals 57% of enterprises experienced API-related breaches…

Printer Company Offered Malicious Drivers Infected With XRed Malware

In a concerning cybersecurity incident, printer manufacturer Procolored unknowingly distributed malware-infected software for approximately six months, ending in May 2025. The issue came to light when YouTube creator Cameron Coward of the channel Serial Hobbyism attempted to review a $6,000…

New FrigidStealer Malware Attacking macOS Users to Steal Login Credentials

FrigidStealer, a sophisticated information-stealing malware that emerged in January 2025, is actively targeting macOS endpoints to steal sensitive user data through deceptive tactics. Unlike traditional malware, FrigidStealer exploits user trust in routine software updates, making it particularly insidious. The malware…

Cloud Security Essentials – Protecting Multi-Cloud Environments

As organizations increasingly adopt multi-cloud environments to leverage flexibility, scalability, and cost-efficiency, securing these complex infrastructures has become a top priority. By 2025, 99% of cloud security failures will stem from customer misconfigurations or oversights, underscoring the urgent need for…

Securing Generative AI – Mitigating Data Leakage Risks

Generative artificial intelligence (GenAI) has emerged as a transformative force across industries, enabling content creation, data analysis, and decision-making breakthroughs. However, its rapid adoption has exposed critical vulnerabilities, with data leakage emerging as the most pressing security challenge. Recent incidents,…

Hands-on Malware Analysis Training to Boost Up SOC & MSSP Teams

Security Operations Centers (SOCs) and Managed Security Service Providers (MSSPs) operate at the forefront of cybersecurity, tasked with defending organizations against increasingly sophisticated threats. As adversaries refine their tactics, the need for continuous skill development, particularly through hands-on malware analysis training, has…

Linux Kernel Patching and Preventing Exploits in 2025

As the Linux kernel continues to power everything from cloud infrastructure to embedded devices, its security remains critical. In 2025, patching strategies face unprecedented challenges: a 3,529% year-over-year increase in CVEs since 2024, sophisticated exploitation techniques targeting virtualization subsystems, and kernel-level attacks…

SSH Auth Keys Reuse Exposes Sophisticated Targeted Phishing Attack

A coordinated phishing campaign targeting Kuwait’s critical sectors has been exposed through a distinctive operational security lapse: the consistent reuse of SSH authentication keys across multiple attack servers. The campaign, which remains active as of May 2025, has deployed over…

New Vulnerability Affects All Intel Processors From The Last 6 Years

A newly discovered class of vulnerabilities in Intel processors, termed Branch Predictor Race Conditions (BPRC), allows attackers to systematically extract sensitive data from the cache and random-access memory (RAM) of other users sharing the same hardware. Affecting all Intel processors…

Hackers Actively Exploiting PowerShell to Evade Antivirus & EDR

Cybersecurity experts have identified a concerning trend in the malware landscape as threat actors increasingly leverage fileless techniques to circumvent traditional security measures. A sophisticated PowerShell-based shellcode loader executing Remcos Remote Access Trojan (RAT) has emerged as the latest example…

Windows 10 KB5058379 Update Boots PCs into Windows Recovery

Multiple users and IT administrators are reporting that Microsoft’s latest security update KB5058379, released on May 13, 2025, is causing widespread issues with BitLocker recovery prompts and system boot failures. This mandatory Patch Tuesday update, which contains critical security fixes,…

Windows Security Updates – How to Stay Ahead of Vulnerabilities

In April 2025, cybersecurity teams were starkly reminded of the stakes involved in patch management when Microsoft disclosed CVE-2025-29824, a zero-day privilege escalation flaw in the Windows Common Log File System (CLFS) driver. Exploited by ransomware groups to gain SYSTEM-level access,…

Cybersecurity for Mergers and Acquisitions – A CISO’s Guide

Mergers and acquisitions (M&A) have become a high-stakes battleground for cybersecurity risks, with 2024 witnessing a surge in regulatory scrutiny, sophisticated cyberattacks, and costly post-deal breaches. As global M&A activity rebounds to pre-pandemic levels, CISOs face unprecedented challenges in safeguarding…

Mitigating macOS Zero-Day Risks – Tools and Techniques

Apple’s macOS has experienced a concerning surge in zero-day vulnerabilities over the past six months, highlighting the need for robust security practices. Recent sophisticated attacks targeting businesses and individuals demonstrate that Apple’s relatively secure ecosystem remains vulnerable to determined threat…

Securing Linux Containers – A Guide for Cloud-Native Environments

As container adoption rapidly accelerates across enterprises in 2025, security professionals are under increasing pressure to focus on securing Linux containers and protecting these ephemeral environments. Container security requires a multi-layered approach that addresses vulnerabilities throughout the container lifecycle –…

Windows Defender Best Practices – Optimizing Endpoint Protection

As cyberthreats grow in sophistication, organizations must prioritize robust endpoint protection strategies. Microsoft Defender for Endpoint has emerged as a critical tool in this landscape, offering AI-driven threat detection, automated response, and integration with broader security ecosystems like Microsoft Defender…

Researchers Emulated VanHelsing Ransomware Advanced Tactics & Tools Used

Cybersecurity experts have successfully emulated the behaviors of VanHelsing, a sophisticated ransomware-as-a-service (RaaS) operation that emerged in March 2025 and has rapidly gained notoriety in cybercriminal circles. The ransomware employs a double extortion model, encrypting victims’ files with the Curve25519…

Hackers Abuse Google Services to Send Malicious Law Enforcement Requests

A sophisticated phishing campaign has emerged targeting Google users with fraudulent law enforcement data requests, exploiting legitimate Google services to bypass security systems and create highly convincing scams. The attack utilizes official Google infrastructure, including the company’s OAuth system and…

Coinbase Hacked – Massive Data Breach Costs Them $400 Million

Coinbase Global, Inc., one of the world’s largest crypto exchanges, disclosed a major cybersecurity incident in a Form 8-K filing with the U.S. Securities and Exchange Commission (SEC) on May 14, 2025. The breach, orchestrated by an unknown threat actor,…

CISA Warns of Five Actively Exploited Windows 0-Day Vulnerabilities

CISA has issued an urgent alert after adding five new Microsoft Windows zero-day vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild. The vulnerabilities, which affect core Windows components, have been flagged as…

New DarkCloud Stealer Uses AutoIt to Evade Detection & Steal Login Credentials

A new variant of the DarkCloud information-stealing malware has emerged, leveraging the AutoIt scripting language to bypass security tools and harvest sensitive credentials from infected systems. Dubbed DarkCloud Stealer v4, the malware has targeted financial institutions, healthcare organizations, and e-commerce…

Hackers Disguised Remote Access Malware as Microsoft Edge service

A sophisticated backdoor campaign in which attackers cleverly disguised remote access malware as a legitimate Microsoft Edge service. The malicious Mesh agent, masquerading under the path C:\Program Files\Microsoft\MicrosoftEdge\msedge.exe, was found running on multiple computers and servers across the affected network.…

Threat Actors Using Weaponized HTML Files to Deliver Horabot Malware

A new wave of sophisticated phishing campaigns targeting Spanish-speaking users in Latin America has emerged, leveraging weaponized HTML files to deploy the Horabot malware. First identified in April 2025 by Fortinet’s FortiGuard Labs, Horabot combines credential theft, email automation, and…

Interlock Ransomware Attacking Defense Contractors and Their Supply Chains

A dangerous ransomware operation dubbed Interlock has escalated its focus on defense contractors and their supply chains, jeopardizing sensitive military logistics, intellectual property, and national security. First observed in September 2024, the group employs “big-game hunting” tactics-targeting high-value organizations-and double…

Researchers Unveiled a New Mechanism to Track Compartmentalized Threats

In May 2025, cybersecurity researchers from Cisco Talos and The Vertex Project announced a groundbreaking methodology to combat the rising trend of compartmentalized cyberattacks, where multiple threat actors collaborate to execute distinct stages of an intrusion. This shift from single-actor…

Node.js Vulnerability Allows Attackers to Crash the Process & Halt Services

The Node.js project has issued urgent security updates after disclosing a high-severity vulnerability that could allow remote attackers to crash Node.js processes, potentially halting critical services and causing widespread denial of service across affected systems. High-Severity Flaw: CVE-2025-23166 The vulnerability,…

New HTTPBot Botnet Expanding Aggressively to Attack Windows Machines

A new botnet family named HTTPBot has emerged as a critical threat to the Windows ecosystem, leveraging sophisticated HTTP-based distributed denial-of-service (DDoS) attacks to disrupt high-value targets. First observed in August 2024, HTTPBot’s activity surged in April 2025, with attacks…

macOS Security Guide – Safeguarding Against Adware and Malware

As macOS adoption grows, so does its attractiveness to cybercriminals. Recent reports reveal a 60% surge in macOS market share over three years, correlating with a dramatic escalation in sophisticated adware, infostealers, and malware-as-a-service (MaaS) campaigns. While Apple’s built-in defenses,…

Hardening Windows Servers – Top Strategies to Prevent Exploits in 2025

As organizations face sophisticated cyber threats in 2025, securing Windows Server environments has become more critical than ever. With the release of Windows Server 2025, Microsoft has introduced enhanced security features and hardening capabilities designed to protect against the latest…

Linux Security Essentials – Protecting Servers from Supply Chain Attacks

The Linux ecosystem, long celebrated for its open-source ethos and robust security architecture, faces an escalating threat landscape dominated by sophisticated supply chain attacks. Recent incidents, including the near-catastrophic XZ Utils backdoor, malicious Go modules delivering disk-wiping payloads, and compromised…

New Weaponized PyPI Package Attacking Developers to Steal Source Code

A newly discovered malicious Python package, solana-token, has been weaponized to steal source code and sensitive secrets from developers working on Solana blockchain applications. Uploaded to the Python Package Index (PyPI), the module masqueraded as a legitimate utility for Solana-based…

Authorities Arrested 17 Criminal Bankers, EUR 4.5 Million Seized

Europol announced on May 14 that law enforcement agencies have dismantled a sophisticated criminal parallel banking network operating across multiple European countries. The operation, conducted on January 14, 2025, resulted in the arrest of 17 individuals and the seizure of…

Top 5 WMIC Commands Used By Malware

Malware doesn’t need fancy tools to be dangerous. Sometimes, all it takes is WMIC, a quiet, native utility that’s still doing damage.   In the past weeks, we’ve seen a consistent pattern in some ANY.RUN sandbox sessions: malware keeps reaching for…

Adobe Photoshop Vulnerability Let Attackers Execute Arbitrary Code

Adobe has released critical security updates for Photoshop on both Windows and macOS platforms after discovering multiple severe vulnerabilities that could allow attackers to execute arbitrary code on victims’ systems.  The security bulletin addresses three critical flaws affecting Photoshop 2025…

Samsung MagicINFO 9 Server Vulnerability Let Attackers Write Arbitrary File

Samsung has disclosed a critical security vulnerability (CVE-2025-4632) affecting its MagicINFO 9 Server platform, a widely deployed content management system used for digital signage across retail, transportation, healthcare, and corporate environments worldwide.  The flaw allows unauthenticated attackers to write arbitrary…