Attackers are exploiting TikTok’s massive reach to trick users into executing malware through seemingly innocuous videos. In one popular TikTok video (liked over 500 times), the attacker poses as a provider of a free Photoshop activation tool and urges viewers…
Tag: EN
WatchGuard VPN Flaw Allows Remote Attackers to Execute Arbitrary Code
A critical security vulnerability has been discovered in WatchGuard Firebox appliances that could allow remote attackers to execute arbitrary code without authentication. The flaw, identified as CVE-2025-9242, affects the IKEv2 VPN service and has been assigned a severity score of…
Fortinet Advances Global Cyber Resilience at the World Economic Forum’s Annual Meeting on Cybersecurity
Learn more about building shared understanding and action at a global scale. This article has been indexed from Fortinet Industry Trends Blog Read the original article: Fortinet Advances Global Cyber Resilience at the World Economic Forum’s Annual Meeting on…
Critical ConnectWise Vulnerabilities Allow Attackers To Inject Malicious Updates
ConnectWise released a critical security update for its Automate platform on October 16, 2025. The patch, version 2025.9, addresses serious flaws in agent communications that could let attackers intercept sensitive data or push malicious software updates. These vulnerabilities primarily affect…
APT28 With Weaponized Office Documents Delivers BeardShell and Covenant Modules
Russia’s APT28 has resurfaced in mid-2025 with a sophisticated spear-phishing campaign that weaponizes Office documents to deploy two novel payloads: BeardShell, a C-based backdoor leveraging IceDrive as a command-and-control channel, and Covenant’s HTTP Grunt Stager, which communicates via the Koofr…
Windows Rust-based Kernel GDI Vulnerability Leads to Crash and Blue Screen of Death Error
A vulnerability in Microsoft’s newly implemented Rust-based kernel component for the Graphics Device Interface (GDI) in Windows. This flaw, which could trigger a system-wide crash via a Blue Screen of Death (BSOD), highlights the challenges of integrating memory-safe languages into…
New Tech Support Scam with Microsoft’s Logo Tricks Users to Steal Login Credentials
A new campaign has emerged that weaponizes Microsoft’s familiar branding to lure unsuspecting users into a sophisticated tech support scam. Victims receive a seemingly legitimate email, complete with Microsoft’s official logo, claiming there is an important financial transaction or security…
Labor unions sue Trump administration over social media surveillance
Sharing views POTUS doesn’t like? Say goodbye to that visa, First Amendment be damned Lawyers at the Electronic Frontier Foundation (EFF) are helping three US labor unions sue the Trump administration over a social media surveillance program that threatens to…
ClickFake Interview Campaign Used by Threat Actors to Deliver OtterCandy Malware
A North Korean-linked group, WaterPlum’s Cluster B, has evolved its tactics by introducing OtterCandy—a Node.js–based RAT and information stealer—through the ClickFake Interview campaign, with significant enhancements observed in August 2025. This threat actor, attributed to North Korea, orchestrated two primary…
Tracking Malware and Attack Expansion: A Hacker Group’s Journey across Asia
FortiGuard Labs has tracked a hacker group expanding attacks from China to Malaysia, linking campaigns through shared code, infrastructure, and tactics. This article has been indexed from Fortinet Threat Research Blog Read the original article: Tracking Malware and Attack…
Powering AI at the Tactical Edge
As the U.S. Department of Defense (DoD) continues to make artificial intelligence (AI) a key segment of national security, turning cutting-edge research into real-world tools remains a major hurdle. AI-powered… The post Powering AI at the Tactical Edge appeared first…
Carmakers fear chip crunch as Dutch sanctions hit Nexperia
Beijing blocks exports after Netherlands imposes special measures on Chinese-owned chipmaker Major car, van, truck and bus manufacturers are warning that the Dutch government placing semiconductor biz Nexperia under special administrative measures could result in a shortage of automotive chips.……
Hackers used Cisco zero-day to plant rootkits on network switches (CVE-2025-20352)
Threat actors have leveraged a recently patched IOS/IOS XE vulnerability (CVE-2025-20352) to deploy Linux rootkits on vulnerable Cisco network devices. “The operation targeted victims running older Linux systems that do not have endpoint detection response solutions,” Trend Micro researchers shared.…
Prosper disclosed a data breach impacting 17.6 million accounts
Threat actors stole personal data, including names, IDs, and financial details from Prosper, affecting over 17M users. Prosper is a U.S.-based peer-to-peer lending platform that connects individual borrowers with investors. Founded in 2005 and headquartered in San Francisco, Prosper allows…
Hackers used Cisco zero-day to plant rootkits on network devices (CVE-2025-20352)
Threat actors have leveraged a recently patched IOS/IOS XE vulnerability (CVE-2025-20352) to deploy Linux rootkits on vulnerable Cisco network devices. “The operation targeted victims running older Linux systems that do not have endpoint detection response solutions,” Trend Micro researchers shared.…
AI, Quantum Computing and Other Emerging Risks
Prepare for tomorrow’s cybersecurity threats. Explore emerging risks from AI and quantum computing and learn how to build a proactive defense strategy. The post AI, Quantum Computing and Other Emerging Risks appeared first on Palo Alto Networks Blog. This article…
Over $3 Million in Prizes Offered at Pwn2Own Automotive 2026
Set for January 2026 at Automotive World in Tokyo, the contest will have six categories, including Tesla, infotainment systems, EV chargers, and automotive OSes. The post Over $3 Million in Prizes Offered at Pwn2Own Automotive 2026 appeared first on SecurityWeek.…
Identity Security: Your First and Last Line of Defense
The danger isn’t that AI agents have bad days — it’s that they never do. They execute faithfully, even when what they’re executing is a mistake. A single misstep in logic or access can turn flawless automation into a flawless…
Malicious Perplexity Comet Browser Download Ads Push Malware Via Google
Attackers are exploiting Google Ads with fake Comet Browser download links to spread malware disguised as Perplexity’s official installer. The campaign, tracked by DataDome, has ties to DarkGate. This article has been indexed from Hackread – Latest Cybersecurity, Hacking News,…
Email Bombs Exploit Lax Authentication in Zendesk
Cybercriminals are abusing a widespread lack of authentication in the customer service platform Zendesk to flood targeted email inboxes with menacing messages that come from hundreds of Zendesk corporate customers simultaneously. This article has been indexed from Krebs on Security…