Tag: Cyber Security News

Detecting Vulnerable Commvault Environments Within Azure Using KQL Query

Cybersecurity analysts are racing to respond to an active exploitation campaign targeting Commvault environments in Microsoft Azure through the recently identified CVE-2025-3928 vulnerability. This critical vulnerability, which enables authenticated attackers to compromise web servers through the creation and execution of…

Multiple SonicWall SMA 100 Vulnerabilities Let Attackers Compromise Systems

SonicWall has disclosed multiple high-severity vulnerabilities affecting its Secure Mobile Access (SMA) 100 series products.  Security researchers from Rapid7 discovered three significant post-authentication vulnerabilities that, when chained together, could lead to complete system compromise with root-level access.  The flaws impact…

Apache ActiveMQ Vulnerability Let Attackers Trigger DoS Condition

A significant vulnerability has been discovered in Apache ActiveMQ, the widely used open-source message broker.  The flaw, officially tracked as CVE-2025-27533, enables remote attackers to trigger a Denial of Service (DoS) condition by exploiting improper memory allocation during the handling…

AI Polluting Bug Bounty Platforms with Fake Vulnerability Reports

Bug bounty programs, once celebrated for incentivizing independent researchers to report real-world vulnerabilities, are now facing a significant challenge from AI-generated fake vulnerability reports. These fabricated submissions, known in the industry as “AI slop,” are increasingly wasting maintainers’ time and,…

Russian COLDRIVER Hackers Using LOSTKEYS Malware To Steal Sensitive Data

Cybersecurity researchers have uncovered a sophisticated malware campaign attributed to the Russian threat actor COLDRIVER, also known as Star Blizzard or Callisto. The newly identified malware, dubbed LOSTKEYS, has been observed targeting diplomatic institutions, defense contractors, and critical infrastructure organizations…

Lockbit Ransomware Hacked – Leaked Database Exposes Internal Chats

The notorious LockBit ransomware operation has suffered a significant breach. Attackers defaced their dark web infrastructure and leaking a comprehensive database containing sensitive operational details on May 7. The hack represents a major blow to one of the world’s most…

Healthcare Sector Emerges as a Prime Target for Cyber Attacks in 2025

The healthcare industry has become increasingly vulnerable to sophisticated cyber threats in 2025, with malicious actors specifically targeting medical institutions’ growing cloud infrastructure and digital workflows. According to recent findings, threat actors have shifted their tactics to leverage trusted cloud…

UK Government Sets Timeline to Replace Passwords With Passkeys

The UK government has unveiled plans to roll out passkey technology across its digital services as it seeks to reduce the risk of cyber-attacks to people’s GOV.UK accounts.  Announced during the CYBERUK 2025 conference in Manchester, this initiative aims to…

Top Cyber Attacks In April 2025 You Need to Aware

April wasn’t quiet in the world of cybersecurity. From sneaky fake CAPTCHAs to region-targeted phishing and revamped ransomware, attackers kept busy, refining their tricks and finding new ways to slip past defenses.  Thanks to insights from ANY.RUN researchers, powered by…

Europol Take Down DDoS-for-Hire Empire & Arrested 4 Admins

In a major blow to the cybercriminal ecosystem, Polish authorities have arrested four individuals who allegedly operated a network of Distributed Denial of Service (DDoS) platforms responsible for thousands of cyberattacks worldwide.  The operation, announced on May 7, 2025, dismantled…

Critical Kibana Vulnerability Let Attackers Execute Arbitrary Code

Elastic has disclosed a critical security vulnerability in Kibana, its popular data visualization platform, that could allow attackers to execute arbitrary code.  The vulnerability, identified as CVE-2025-25014, affects multiple versions of Kibana and has received a CVSS score of 9.1…

IT Guy Let Girlfriend Enter into Highly Restricted Server Rooms

A major security breach at Deutsche Bank’s New York datacenter has come to light through a lawsuit filed by a former Computacenter manager who claims he was wrongfully terminated after reporting unauthorized access incidents.  James Papa, previously a service delivery…

UNC3944 Hackers Evolves from SIM Swap to Ransomware and Data Extortion

The cybercriminal group UNC3944, which overlaps with public reporting on Scattered Spider, has demonstrated a significant evolution in tactics over the past two years. Initially focusing on telecommunications-related organizations to facilitate SIM swap operations, the group has transformed into a…

Microsoft 365 Hit By Major Outage Impacting Teams, OneDrive, & SharePoint

Users across various regions are currently experiencing significant disruptions to Microsoft 365 services, including Microsoft Teams, OneDrive for Business, and SharePoint Online. This situation follows the identification of a major service degradation incident that occurred this evening. The outage, first…

Initial Access Brokers Plays a Vital Role Modern Ransomware Attacks

In today’s evolving cyberthreat landscape, Initial Access Brokers (IABs) have emerged as critical facilitators in the ransomware attack chain. These specialized cybercriminals focus exclusively on breaching corporate networks and subsequently selling this valuable access to ransomware operators on the dark…

2,800+ Hacked Websites Attacking MacOS Users With AMOS Stealer Malware

A massive malware campaign targeting macOS users through more than 2,800 compromised websites. The operation deploys Atomic Stealer (AMOS), a sophisticated information-stealing malware specifically designed to extract sensitive data from Apple computers. The campaign, dubbed “MacReaper” was initially discovered on…

Critical MobSF 0-Day Exposes Systems to Stored XSS & ZIP of Death Attacks

The Mobile Security Framework (MobSF), a widely utilized tool, contains two critical zero-day vulnerabilities. These vulnerabilities, designated as CVE-2025-46335 and CVE-2025-46730, impact all versions of MobSF up to and including version 4.3.2. If exploited, they could result in system compromise…

5 Critical MSSP Tasks Streamlined By Threat Intelligence

Managed Security Service Providers (MSSPs) deliver outsourced cybersecurity services, focusing on monitoring, managing, and mitigating threats for organizations. Threat intelligence actionable data about potential cyber threats enhances their ability to predict, detect, and respond to attacks. Below are five critical…

Threat Actor Bypass SentinelOne EDR to Deploy Babuk Ransomware

A sophisticated new attack method that disables endpoint security protection has been identified by security researchers, enabling threat actors to deploy ransomware undetected.  The technique, dubbed “Bring Your Own Installer,” was recently discovered by Aon’s Stroz Friedberg Incident Response team…

New T1555.003 Technique Let Attackers Steal Passwords From Web Browsers

A sophisticated credential theft technique, identified as T1555.003 in the MITRE ATT&CK framework, has emerged as a significant threat to organizations worldwide.  This technique enables adversaries to extract usernames and passwords directly from web browsers, which commonly store these credentials…

Critical Microsoft Telnet 0-Click Vulnerability Exposes Windows Credentials

A critical vulnerability in Microsoft Telnet Server enables attackers to bypass authentication completely, potentially gaining administrator access without valid credentials. Organizations running legacy Windows systems are advised to take immediate action, as no official patch is available. The critical flaw,…

Hackers Weaponized 21 Apps to Gain Full Control of Ecommerce Servers

Security researchers have recently uncovered a sophisticated supply chain attack targeting ecommerce platforms through 21 widely-used applications. The backdoor, which remained dormant for six years after its initial injection between 2019 and 2022, has recently activated, providing attackers with complete…

RomCom RAT Attacking UK Organizations Via Customer Feedback Portals

A sophisticated Remote Access Trojan (RAT) dubbed “RomCom” has emerged as a significant threat targeting UK organizations through their customer feedback portals. Cybersecurity experts have identified a coordinated campaign exploiting these seemingly innocuous feedback mechanisms to deliver the malware, which…

Kelly Associates Data Breach Exposes 410,000+ Users Personal Data

A data breach at Kelly & Associates Insurance Group (operating as Kelly Benefits) has exposed sensitive personal information of more than 410,000 individuals, significantly more than initially reported. The Maryland-based benefits administration and payroll solutions provider confirmed that cybercriminals infiltrated…

xAI Dev Leaked API Key on GitHub for Private SpaceX, Tesla & Twitter/X

A significant security lapse occurred at Elon Musk’s artificial intelligence company xAI, where a developer inadvertently leaked a private API key on GitHub that remained accessible for nearly two months.  The exposed credentials provided unauthorized access to private large language…

Hackers Selling SS7 0-Day Vulnerability on Hacker Forums for $5000

A sophisticated SS7 protocol vulnerability that enables unauthorized SMS interception and real-time phone tracking is now being offered for sale on underground forums, raising serious concerns about mobile network security worldwide.  The exploit, priced at $5,000, provides buyers with comprehensive…

Hackers Selling SS7 0-Day Vulnerability on Hacker Froums for $5000

A sophisticated SS7 protocol vulnerability that enables unauthorized SMS interception and real-time phone tracking is now being offered for sale on underground forums, raising serious concerns about mobile network security worldwide.  The exploit, priced at $5,000, provides buyers with comprehensive…

New Luna Moth Domains Attacking Users Via Weaponized Helpdesk Domains

Recently identified Luna Moth phishing operations reveal a sophisticated campaign targeting legal and financial institutions through expertly crafted typosquatted domains.  Security researchers from EclecticIQ, supported by additional findings from Silent Push, have uncovered a methodical approach to domain registration that…

Researcher Integrated Copilot with WinDbg to Analyze Windows Crash Dumps

In a significant leap forward for software debugging, a researcher has successfully developed a groundbreaking tool that brings AI assistance to one of computing’s most archaic processes: Windows crash dump analysis.  Sven Scharmentke recently unveiled “mcp-windbg,” an open-source project that…

New SonicBoom Attack Allows Bypass of Authentication for Admin Access

A critical new attack chain, dubbed “SonicBoom,” that enables remote attackers to bypass authentication and seize administrative control over enterprise appliances, including SonicWall Secure Mobile Access (SMA) and Commvault backup solutions.  This sophisticated multi-stage exploit leverages a combination of pre-authentication…

New Chimera Malware That Outsmarts Antivirus, Firewalls, & Humans

A sophisticated new strain of malware dubbed “Chimera” has emerged in 2025, representing a significant evolution in cyber threats. This advanced malware first appeared in March 2025 when it infiltrated X Business, a small e-commerce company specializing in handmade home…

Microsoft to Block Emails With 550 5.7.15 Access denied Error

In a notable development that will affect numerous businesses globally, Microsoft has announced that it will commence the rejection of emails that do not adhere to strict authentication standards, resulting in the error code “550 5.7.15 Access denied.” This enforcement,…

Apache Parquet Java Vulnerability Let Attackers Execute Arbitrary Code

A new critical security vulnerability in Apache Parquet Java has been disclosed that could allow attackers to execute arbitrary code through specially crafted Parquet files.  The vulnerability, tracked as CVE-2025-46762, affects all versions of Apache Parquet Java through 1.15.1. Apache…

Hackers Using Weaponized PDF To Deliver Remcos RAT Malware on Windows

Researchers at Trustwave SpiderLabs has uncovered a sophisticated malspam campaign distributing the notorious RemcosRAT malware on windows. The campaign leverages a deceptive fake payment notice disguised as a SWIFT copy to trick victims into downloading a malicious PDF, ultimately leading…

Post-Breach Recovery – A CISO’s Guide to Reputation Management

In an era where data breaches increasingly dominate headlines, Chief Information Security Officers (CISOs) face unprecedented pressure to mitigate technical fallout and salvage organizational trust. The 2024 FTC settlement with Marriott International, a $52 million penalty for systemic security failures,…

How to Configure Email Security With DMARC, SPF, And DKIM

Email is a critical business communication tool, but it is also a primary target for cybercriminals who exploit its openness to launch phishing attacks, impersonate brands, and distribute malware. To counter these threats, organizations must implement robust email authentication protocols…

The CISO’s Guide to Securing AI and Machine Learning Systems

As AI and machine learning reshape business operations, they also introduce new security challenges—making Securing AI Systems for CISOs essential, as traditional frameworks often fall short. For Chief Information Security Officers (CISOs), securing AI/ML systems requires expanding security mindsets beyond…

Threat Actors Bypass MFA Using AiTM Attack via Reverse Proxies

Multi-factor authentication (MFA) has long been touted as a robust security measure against phishing attacks, but sophisticated threat actors have developed new techniques to circumvent these protections. A concerning trend has emerged where cybercriminals are successfully bypassing MFA through adversary-in-the-middle…

New MintsLoader Drops GhostWeaver via Phishing & ClickFix Attack

A sophisticated new malware loader dubbed “MintsLoader” has emerged in the cybersecurity landscape, serving as a delivery mechanism for a previously undocumented backdoor called “GhostWeaver.” Security researchers have observed a significant spike in targeted attacks against financial institutions and healthcare…

New Subscription-Based Scams Attacking Users to Steal Credit Card Data

A sophisticated wave of subscription-based scams is sweeping across the internet, specifically designed to steal credit card information from unsuspecting users. These fraudulent operations have evolved beyond simple phishing attempts, now employing complex psychological tactics and convincing digital storefronts to…