Tag: EN

Black Basta: Exposing the Ransomware Outfit Through Leaked Chat Logs

  The cybersecurity sector experienced an extraordinary breach in February 2025 that revealed the inner workings of the well-known ransomware gang Black Basta.  Trustwave SpiderLabs researchers have now taken an in-depth look at the disclosed contents, which explain how the…

Vulnerability Summary for the Week of April 14, 2025

High Vulnerabilities PrimaryVendor — Product Description Published CVSS Score Source Info apple — macos  A memory corruption issue was addressed with improved bounds checking. This issue is fixed in tvOS 18.4.1, visionOS 2.4.1, iOS iOS 18.4.1 and iPadOS 18.4.1, macOS…

28-Year-Old Lost 2 Lakhs by Just Downloading Image in WhatsApp

A 28-year-old man from Maharashtra became the latest victim of a sophisticated WhatsApp scam. Pradeep Jain, unsuspecting and going about his daily routine, lost over Rs 2 lakh from his bank account—all because he downloaded a single image sent by an…

Windows Defender Policies Bypassed Using WinDbg Preview via Microsoft Store

A significant vulnerability in Windows Defender Application Control (WDAC) implementations, demonstrating how attackers can circumvent strict security policies through Microsoft’s own debugging tool.  The exploit leverages WinDbg Preview, available through the Microsoft Store, to inject malicious code into legitimate processes,…

Threat Actors Allegedly Selling Baldwin Killer That Bypasses AV & EDR

A sophisticated malware tool dubbed “Baldwin Killer” is reportedly being marketed on underground forums as a powerful solution for bypassing antivirus (AV) and endpoint detection and response (EDR) security products.  Security researchers have identified a forum listing offering this tool…

Zero Day Quest 2025: $1.6 million awarded for vulnerability research

This month, the Microsoft Security Response Center recently welcomed some of the world’s most talented security researchers at Microsoft’s Zero Day Quest, the largest live hacking competition of its kind. The inaugural event challenged the security community to focus on…

Exaforce Banks Hefty $75 Million for AI-Powered SOC Remake

San Francisco startup closes a hefty $75 million Series A funding round led by Khosla Ventures and Mayfield. The post Exaforce Banks Hefty $75 Million for AI-Powered SOC Remake appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

What is a mobile VPN?

A mobile virtual private network (mobile VPN) is a type of VPN specifically designed to maintain a stable and secure connection while a user moves across different networks. This article has been indexed from Search Security Resources and Information from…

Bypassing AVs and EDRs With New Command-Line Obfuscation Technique

Researchers have uncovered advanced command-line obfuscation methods that allow attackers to bypass detection systems such as antivirus (AV) and endpoint detection and response (EDR) platforms.  The techniques, detailed in a comprehensive study released on March 24, 2025, exploit parsing inconsistencies…

Bitwarden vs LastPass 2025: Which Password Manager Is Better?

In this comparison between Bitwarden and LastPass, we explore their features, security, ease of use and pricing. Find out which password manager is best for you. This article has been indexed from Security | TechRepublic Read the original article: Bitwarden…

Lumma Stealer – Tracking distribution channels

During incident response activities, our GERT team discovered Lumma Stealer in a customer’s infrastructure. Our experts conducted an investigation and analyzed its distribution scheme in detail. This article has been indexed from Securelist Read the original article: Lumma Stealer –…

Hackers Leverage Zoom’s Remote Control Feature to Gain Users’ System Access

A sophisticated attack campaign by threat actor ELUSIVE COMET that exploits Zoom’s legitimate remote control feature to gain unauthorized access to victims’ computers.  The attackers have successfully targeted cryptocurrency professionals using a combination of social engineering and interface manipulation techniques,…

Zero Trust Architecture – A Step-by-Step Guide for CISOs

Zero Trust Architecture (ZTA) has emerged as a critical security framework for organizations facing sophisticated threats from both external and internal vectors. In today’s rapidly evolving digital landscape, traditional security perimeters have dissolved as cloud adoption accelerates and remote work…

Linux 6.15-rc3 Released With Fix for Multiple Kernel Fixes

Linus Torvalds has announced the availability of the third release candidate for Linux kernel 6.15, continuing the development cycle with a collection of incremental improvements and bug fixes across numerous subsystems.  This update brings stability enhancements while maintaining the regular…

5 Reasons Device Management Isn’t Device Trust​

The problem is simple: all breaches start with initial access, and initial access comes down to two primary attack vectors – credentials and devices. This is not news; every report you can find on the threat landscape depicts the same…

Head Of Chinese Chip Tools Company Drops US Citizenship

Gerald Yin, founder, chairman and chief executive of key Chinese chip tools maker AMEC, drops US citizenship following new US restrictions This article has been indexed from Silicon UK Read the original article: Head Of Chinese Chip Tools Company Drops…

Huawei Updates Smart Glasses With Live Translation

Huawei launches Titanium edition of Eyewear 2 smart glasses with gesture controls and AI-powered simultaneous translation This article has been indexed from Silicon UK Read the original article: Huawei Updates Smart Glasses With Live Translation

Italian Newspaper Hails ‘Success’ With AI-Generated Supplement

Italian newspaper Il Foglio says four-page AI-generated supplement published every day for a month shows benefits and limitations of tech This article has been indexed from Silicon UK Read the original article: Italian Newspaper Hails ‘Success’ With AI-Generated Supplement

Italy, White House Condemn ‘Discriminatory’ Tech Taxes

Italy, White House issue joint statement condemning ‘discriminatory’ tech taxes as US seeks to end levy on multinational digital giants This article has been indexed from Silicon UK Read the original article: Italy, White House Condemn ‘Discriminatory’ Tech Taxes

Critical PyTorch Vulnerability Let Attackers Execute Remote Code

A critical vulnerability in PyTorch that allows attackers to execute malicious code remotely, even when using safeguards previously thought to mitigate such risks.  The vulnerability, identified as CVE-2025-32434, affects all PyTorch versions up to and including 2.5.1 and was patched…

Beware! New Malware Mimics as Cisco Webex Attacks Users in-the-wild

Cybersecurity researchers have uncovered an active malware campaign dubbed “Voldemort” that masquerades as legitimate Cisco Webex components to deploy backdoors on targeted systems. The discovery comes just days after Cisco released a security advisory for a critical vulnerability in the…

Building a Cyber Risk Appetite Statement for Your Organization

In the digital era, organizations face a relentless barrage of cyber threats that can disrupt operations, compromise sensitive data, and erode stakeholder trust. As technology becomes the backbone of business processes, the stakes for managing cyber risk have never been…

Speed­i­fy VPN ma­cOS Vulnerability Let Attackers Escalate Privilege

A significant security vulnerability, tracked as CVE-2025-25364, was discovered in Speedify VPN’s macOS application, exposing users to local privilege escalation and full system compromise.  The flaw, uncovered by SecureLayer7, resides in the privileged helper tool me.connectify.SMJobBlessHelper, which is responsible for…

New Obfuscation Trick Lets Attackers Evade Antivirus and EDR Tools

Researchers have unveiled a sophisticated new technique that allows attackers to bypass traditional Antivirus (AV) and Endpoint Detection and Response (EDR) solutions. By exploiting how these defensive tools analyze command-line arguments—a core method of detecting suspicious activity—malicious actors can now…

Linux 6.15-rc3 Released With Key Kernel Bug Fixes

Linus Torvalds announced the release of Linux 6.15-rc3, delivering a fresh batch of bug fixes and minor adjustments to the ever-evolving Linux kernel. As is customary, the release candidate comes right on schedule, arriving just after the weekend—this time, coinciding…

Chinese Hackers Employ New Reverse SSH Tool to Attack Organizations

A sophisticated Chinese hacking group known as Billbug (also tracked as Lotus Blossom, Lotus Panda, and Bronze Elgin) has intensified its espionage campaign across Southeast Asia, employing a new custom Reverse SSH Tool to compromise high-value targets. This group, active…

Kimusky Hackers Exploiting RDP & MS Office Vulnerabilities in Targeted Attacks

A sophisticated Advanced Persistent Threat (APT) operation named Larva-24005, linked to the notorious Kimsuky threat group, has been discovered actively exploiting critical vulnerabilities in Remote Desktop Protocol (RDP) and Microsoft Office applications to compromise systems across multiple sectors and countries.…

Security Tools: First, They’re Good, Then They’re Bad

Security tools can also be vulnerable and so cybersecurity teams must put a premium on ensuring tools are used as intended for defense.  The post Security Tools: First, They’re Good, Then They’re Bad appeared first on Security Boulevard. This article…

Hackers Abuse Zoom’s Remote Control to Access Users’ Computers

A newly uncovered hacking campaign is targeting business leaders and cryptocurrency firms by abusing Zoom’s remote control feature, allowing attackers to take over victims’ computers with a single click. The sophisticated operation, attributed to a threat group known as ELUSIVE…

Russia-linked APT29 targets European diplomatic entities with GRAPELOADER malware

Russia-linked group APT29 targeted diplomatic entities across Europe with a new malware loader codenamed GRAPELOADER. Check Point Research team reported that Russia-linked cyberespionage group APT29 (aka SVR group, Cozy Bear, Nobelium, BlueBravo, Midnight Blizzard, and The Dukes) is behind a sophisticated phishing campaign targeting European diplomatic…

Phishing attacks leveraging HTML code inside SVG files

Attackers are increasingly sending phishing emails with SVG attachments that contain embedded HTML pages or JavaScript code. This article has been indexed from Securelist Read the original article: Phishing attacks leveraging HTML code inside SVG files

Oracle releases Unbreakable Enterprise Kernel 8 (UEK 8)

Oracle has released version 8 of its Unbreakable Enterprise Kernel (UEK), a custom Linux kernel built for Oracle Linux. UEK 8 includes updates to memory management, better file system support, faster networking, and improvements for specific hardware platforms. It also…

Google To Appeal Portions Of Ad Monopoly Ruling

Google says it will appeal ‘adverse’ portions of ruling that found its ad business is illegal monopoly, says decision was ‘mixed’ This article has been indexed from Silicon UK Read the original article: Google To Appeal Portions Of Ad Monopoly…

Speedify VPN Vulnerability on macOS Exposes Users to System Takeover

A major security flaw in the Speedify VPN application for macOS, tracked as CVE-2025-25364, has exposed millions of users to the risk of complete system compromise. Researchers at SecureLayer7 discovered the vulnerability in Speedify’s privileged helper tool. It could potentially allow…

A week in security (April 12 – April 18)

A list of topics we covered in the week of April 12 to April 18 of 2025 This article has been indexed from Malwarebytes Read the original article: A week in security (April 12 – April 18)

Microsoft Entra lockouts, wine tasting malware, job scam solution

Widespread Microsoft Entra lockouts cause by new security feature rollout Malware delivered through diplomatic wine-tasting invites British companies told to hold in-person interviews to thwart North Korea job scammers Huge thanks to our sponsor, Dropzone AI Growing your MSSP client…

Rental company Hertz reports a cyber incident

Popular car rental company Hertz began distributing a “notice of data incident” to customers worldwide, including customers in the USA. The letter mentions a cyber… The post Rental company Hertz reports a cyber incident appeared first on Panda Security Mediacenter.…

ASUS Router Flaw Allows Hackers to Remotely Execute Malicious Code

ASUS has acknowledged multiple critical vulnerabilities affecting its routers that could allow hackers to remotely execute malicious code, thereby compromising network security and user privacy. These flaws highlight the continuous challenges in securing IoT and networking devices against increasingly sophisticated…

Critical PyTorch Vulnerability Allows Hackers to Run Remote Code

A newly disclosed critical vulnerability (CVE-2025-32434) in PyTorch, the widely used open-source machine learning framework, allows attackers to execute arbitrary code on systems loading AI models—even when safety measures like weights_only=True are enabled. The flaw impacts all PyTorch versions ≤2.5.1 and has…

Cybersecurity Today: Allegations Against Elon Musk, Microsoft Lockout Issues, Cozy Bear’s New Malware, and Canada’s Anti-Fraud Proposals

Cybersecurity Today: Allegations Against Elon Musk, Microsoft Lockout Issues, Cozy Bear’s New Malware, and Canada’s Anti-Fraud Proposals In this episode of Cybersecurity Today, hosted by David Shipley, we examine several major cybersecurity stories. A whistleblower accuses Elon Musk’s team’s involvement…

Cybercriminals Exploit Google OAuth Loophole to Evade Gmail Security

A sophisticated phishing attack exploiting a loophole in Google’s OAuth infrastructure has surfaced, raising significant concerns about the security of Gmail users worldwide. Security researcher Nick Johnson (@nicksdjohnson) recently shared details of the attack via social media, underscoring the urgent…

Chinese smartphones now stealing cryptocurrency from wallets

The next time you’re looking for a budget-friendly smartphone, particularly one from a Chinese brand, you might want to proceed with caution. A recent warning from cybersecurity experts at Dr. Web, an anti-virus software company, suggests that purchasing low-cost smartphones…

Cybercriminals blend AI and social engineering to bypass detection

Attackers are focusing more on stealing identities. Because of this, companies need to use zero trust principles. They should also verify user identities more carefully, says DirectDefense. Researchers analyzed thousands of alerts, mapping them to the MITRE ATT&CK framework, a…

Cyber threats now a daily reality for one in three businesses

Businesses are losing out on an average of $98.5 million a year as a consequence of cyber threats, fraud, regulatory hurdles and operational inefficiencies, according to research from FIS and Oxford Economics. The cost of disharmony is highest among technology…

GitHub Enterprise Server Vulnerabilities Allows Arbitrary Code Execution

GitHub has issued urgent security updates for its Enterprise Server product after discovering multiple high-severity vulnerabilities, including a critical flaw (CVE-2025-3509) that allows attackers to execute arbitrary code and compromise systems. The vulnerabilities, which also expose sensitive repository data and…

Why CISOs are watching the GenAI supply chain shift closely

In supply chain operations, GenAI is gaining traction. But according to Logility’s Supply Chain Horizons 2025 report, many security leaders remain uneasy about what that means for data protection, legacy tech, and trust in automation. The survey of 500 global…

FOG Ransomware Spread by Cybercriminals Claiming Ties to DOGE

This blog details our investigation of malware samples that conceal within them a FOG ransomware payload. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: FOG Ransomware Spread by Cybercriminals Claiming Ties to…

Protected NHIs: Key to Cyber Resilience

Why is Management of Protected NHIs Essential? Protected Non-Human Identities (NHIs) have become a crucial factor for organizations looking to strengthen their cybersecurity framework. Given the surge in hacking attempts and data breaches, it is pertinent to ask, “How crucial…

Ensuring a Safe Environment with Least Privilege

Why Is Least Privilege Fundamental to Creating Safe Environments? Data is the new gold. If data volumes surge, so do cyber threats, making data protection a top priority. The principle of least privilege (POLP) crucially comes to play here. But…

Palantir exec defends company’s immigration surveillance work

One of the founders of startup accelerator Y Combinator offered unsparing criticism this weekend of the controversial data analytics company Palantir, leading a company executive to offer an extensive defense of Palantir’s work. The back-and-forth came after federal filings showed…

Writing Effective Detection Rules With Sigma, YARA, And Suricata

In the ever-evolving world of cybersecurity, the ability to detect threats quickly and accurately is crucial for defending modern digital environments. Detection rules are the backbone of this proactive defense, enabling security teams to spot suspicious activities, malware, and network…

Building A Threat Detection Pipeline Using WAF Logs And External Intel Feeds

Organizations today face an ever-expanding threat landscape that requires sophisticated detection capabilities to identify and mitigate attacks before they cause damage. By analyzing Web Application Firewall (WAF) logs and incorporating external threat intelligence feeds, security teams can create powerful detection…