In June 2025, MaReads, the website for readers and writers of Thai-language fiction and comics suffered a data breach that exposed 74k records. The breach included usernames, email addresses, phone numbers and dates of birth. MaReads is aware of the…
Tag: EN
CBI Busts Noida Based Tech Support Scam Targeting UK & Australian Citizens
The Central Bureau of Investigation (CBI) has successfully dismantled a sophisticated transnational cybercrime syndicate operating from Noida’s Special Economic Zone, targeting citizens across the United Kingdom and Australia through elaborate tech support scams. The operation, conducted on July 7, 2025,…
Symantec Endpoint Management Suite Vulnerability Allows Malicious Code Execution Remotely
A critical security vulnerability has been discovered in Broadcom’s Symantec Endpoint Management Suite that enables unauthenticated remote code execution, posing significant risks to enterprise IT infrastructure. The flaw, designated CVE-2025-5333 with a severe CVSS v4.0 score of 9.5, affects multiple…
Ransomware Group Claims Attack on Belk
DragonForce says it stole more than 150 gigabytes of data from US department store chain Belk in a May cyberattack. The post Ransomware Group Claims Attack on Belk appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…
Zip Security Raises $13.5 Million in Series A Funding
Zip Security’s Series A funding round led by Ballistic Ventures will help the company grow its engineering and go-to-market teams. The post Zip Security Raises $13.5 Million in Series A Funding appeared first on SecurityWeek. This article has been indexed…
North Korean Hackers Flood npm Registry with XORIndex Malware in Ongoing Attack Campaign
The North Korean threat actors linked to the Contagious Interview campaign have been observed publishing another set of 67 malicious packages to the npm registry, underscoring ongoing attempts to poison the open-source ecosystem via software supply chain attacks. The packages,…
Keylogger Data Stored in an ADS, (Tue, Jul 15th)
If many malware samples try to be “filess” (read: they try to reduce their filesystem footprint to the bare minimum), another technique remains interesting: Alternate Data Streams or “ADS”[1]. This NTFS feature allows files to contain multiple data streams, enabling…
Paddy Power, Betfair Customers Warned Of Fraud Risk
Betting sites Paddy Power, Betfair warn customers to beware of highly targeted fraudulent emails after data breach This article has been indexed from Silicon UK Read the original article: Paddy Power, Betfair Customers Warned Of Fraud Risk
ImageMagick Vulnerability Enables RCE via Malicious File Name Patterns
A critical vulnerability in ImageMagick’s image processing library has been disclosed, enabling remote code execution through carefully crafted filename templates. Tracked as CVE-2025-53101, the flaw stems from a stack buffer underwrite in the MagickCore/image.c module. By specifying multiple consecutive format…
CBI Uncovers Noida Tech Support Scam Targeting Victims in UK and Australia
The Central Bureau of Investigation (CBI) has made a major breakthrough in Operation Chakra-V by taking down a sophisticated global cybercrime network that was primarily targeting people in Australia and the United Kingdom with tech support frauds. This operation highlights…
20-Year-Old Vulnerability Allows Hackers to Control Train Brakes
CISA has issued a critical advisory warning about a severe vulnerability in railway communication systems that could allow attackers to control train brakes remotely. The vulnerability, assigned CVE-2025-1727, affects End-of-Train and Head-of-Train remote linking protocols used across the United States…
Red Bull-Themed Phishing Attacks Steal Job Seekers Login Credentials
A new wave of phishing emails promising a “Social Media Manager” position at Red Bull has surfaced in corporate and personal inboxes worldwide. Disguised as personalized invitations, the messages originate from messaging-service@post.xero.com and sail through SPF, DKIM and DMARC checks,…
MITRE Unveils AADAPT Framework to Tackle Cryptocurrency Threats
The MITRE AADAPT framework provides documentation for identifying, investigating, and responding to weaknesses in digital asset payments. The post MITRE Unveils AADAPT Framework to Tackle Cryptocurrency Threats appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the…
EU age verification, train brakes vulnerability, Grok-4 jailbroken
EU states to test age verification app (Reuters) AAR pledges to start fixing 20-year old vulnerability next year (Security Week) Grok-4 jailbroken in two days (Infosecurity Magazine) DoD awards contracts for agentic AI (Reuters) eSIM vulnerability exposes billions of IoT…
Red Bull-Themed Phishing Attacks Target Job Seekers’ Credentials
A few significant investments in email filtering, authentication procedures, and endpoint protection, attackers are constantly improving their techniques to circumvent automated security measures in a time when phishing is still a major cyberthreat. A recent campaign identified by Evalian’s Security…
Inorganic DNA: How nanoparticles could be the future of anti-counterfeiting tech
For decades, manufacturers and security professionals have been playing a high-stakes game of cat and mouse with counterfeiters. From holograms and QR codes to RFID tags and serial numbers, the industry’s toolkit has evolved, but so have the threats. Now,…
CISA Flags Remote Linking Protocol Flaws Allowing Attackers to Hijack Train Brake Systems
The Cybersecurity and Infrastructure Security Agency (CISA) has issued a high-priority security alert warning of serious vulnerabilities in railway brake control systems that could allow attackers to commandeer train operations and potentially cause catastrophic accidents. The alert, published on July…
Critical RCE Vulnerability Found in Symantec Endpoint Management Platform
Security researchers at LRQA have uncovered a critical remote code execution (RCE) vulnerability in Broadcom’s Symantec Endpoint Management Suite, formerly known as Altiris, that could allow unauthenticated attackers to execute arbitrary code on vulnerable systems. The flaw, assigned CVE-2025-5333, affects…
20-year-old Vulnerability in Radio Remote Linking Protocol Let Hackers Control Train Brakes
CISA has issued a critical advisory warning about a severe vulnerability in railway communication systems that could allow attackers to control train brakes remotely. The vulnerability, assigned CVE-2025-1727, affects End-of-Train and Head-of-Train remote linking protocols used across the United States…
Securing vehicles as they become platforms for code and data
In this Help Net Security interview, Robert Knoblauch, CISO at Element Fleet Management, discusses how the rise of connected vehicles and digital operations is reshaping fleet management cybersecurity. He points to growing risks like API breaches, tampering with onboard diagnostics,…