Tag: EN

MaReads – 74,453 breached accounts

In June 2025, MaReads, the website for readers and writers of Thai-language fiction and comics suffered a data breach that exposed 74k records. The breach included usernames, email addresses, phone numbers and dates of birth. MaReads is aware of the…

Ransomware Group Claims Attack on Belk

DragonForce says it stole more than 150 gigabytes of data from US department store chain Belk in a May cyberattack. The post Ransomware Group Claims Attack on Belk appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…

Zip Security Raises $13.5 Million in Series A Funding

Zip Security’s Series A funding round led by Ballistic Ventures will help the company grow its engineering and go-to-market teams. The post Zip Security Raises $13.5 Million in Series A Funding appeared first on SecurityWeek. This article has been indexed…

Keylogger Data Stored in an ADS, (Tue, Jul 15th)

If many malware samples try to be “filess” (read: they try to reduce their filesystem footprint to the bare minimum), another technique remains interesting: Alternate Data Streams or “ADS”[1]. This NTFS feature allows files to contain multiple data streams, enabling…

Paddy Power, Betfair Customers Warned Of Fraud Risk

Betting sites Paddy Power, Betfair warn customers to beware of highly targeted fraudulent emails after data breach This article has been indexed from Silicon UK Read the original article: Paddy Power, Betfair Customers Warned Of Fraud Risk

ImageMagick Vulnerability Enables RCE via Malicious File Name Patterns

A critical vulnerability in ImageMagick’s image processing library has been disclosed, enabling remote code execution through carefully crafted filename templates. Tracked as CVE-2025-53101, the flaw stems from a stack buffer underwrite in the MagickCore/image.c module. By specifying multiple consecutive format…

20-Year-Old Vulnerability Allows Hackers to Control Train Brakes

CISA has issued a critical advisory warning about a severe vulnerability in railway communication systems that could allow attackers to control train brakes remotely.  The vulnerability, assigned CVE-2025-1727, affects End-of-Train and Head-of-Train remote linking protocols used across the United States…

MITRE Unveils AADAPT Framework to Tackle Cryptocurrency Threats

The MITRE AADAPT framework provides documentation for identifying, investigating, and responding to weaknesses in digital asset payments. The post MITRE Unveils AADAPT Framework to Tackle Cryptocurrency Threats  appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the…

Red Bull-Themed Phishing Attacks Target Job Seekers’ Credentials

A few significant investments in email filtering, authentication procedures, and endpoint protection, attackers are constantly improving their techniques to circumvent automated security measures in a time when phishing is still a major cyberthreat. A recent campaign identified by Evalian’s Security…

Securing vehicles as they become platforms for code and data

In this Help Net Security interview, Robert Knoblauch, CISO at Element Fleet Management, discusses how the rise of connected vehicles and digital operations is reshaping fleet management cybersecurity. He points to growing risks like API breaches, tampering with onboard diagnostics,…