Noteworthy stories that might have slipped under the radar: Cloudflare outage not caused by cyberattack, Dutch police identified 126 users of Cracked.io, the Victoria’s Secret cyberattack has cost $10 million. The post In Other News: Cloudflare Outage, Cracked.io Users Identified,…
Tag: securityweek
TeamFiltration Abused in Entra ID Account Takeover Campaign
Threat actors have abused the TeamFiltration pentesting framework to target over 80,000 Entra ID user accounts. The post TeamFiltration Abused in Entra ID Account Takeover Campaign appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original…
Industry Reactions to Trump Cybersecurity Executive Order: Feedback Friday
Industry professionals comment on the Trump administration’s new executive order on cybersecurity. The post Industry Reactions to Trump Cybersecurity Executive Order: Feedback Friday appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article: Industry Reactions…
SimpleHelp Vulnerability Exploited Against Utility Billing Software Users
CISA warns that vulnerable SimpleHelp RMM instances have been exploited against a utility billing software provider’s customers. The post SimpleHelp Vulnerability Exploited Against Utility Billing Software Users appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the…
Fog Ransomware Attack Employs Unusual Tools
Multiple legitimate, unusual tools were used in a Fog ransomware attack, including one employed by Chinese hacking group APT41. The post Fog Ransomware Attack Employs Unusual Tools appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the…
Critical Vulnerabilities Patched in Trend Micro Apex Central, Endpoint Encryption
Trend Micro patches critical-severity Apex Central and Endpoint Encryption PolicyServer flaws leading to remote code execution. The post Critical Vulnerabilities Patched in Trend Micro Apex Central, Endpoint Encryption appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…
Critical Vulnerability Exposes Many Mitel MiCollab Instances to Remote Hacking
Mitel has announced patches for a MiCollab path traversal vulnerability that can be exploited remotely without authentication. The post Critical Vulnerability Exposes Many Mitel MiCollab Instances to Remote Hacking appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
ZeroRISC Raises $10 Million for Open Source Silicon Security Solutions
ZeroRISC has raised $10 million in seed funding for production-grade open source silicon security, built on OpenTitan designs. The post ZeroRISC Raises $10 Million for Open Source Silicon Security Solutions appeared first on SecurityWeek. This article has been indexed from…
Paragon ‘Graphite’ Spyware Linked to Zero-Click Hacks on Newest iPhones
Citizen Lab publishes forensic proof that spyware maker Paragon can compromise up-to-date iPhones. Journalists in Europe among victims. The post Paragon ‘Graphite’ Spyware Linked to Zero-Click Hacks on Newest iPhones appeared first on SecurityWeek. This article has been indexed from…
The AI Arms Race: Deepfake Generation vs. Detection
AI-generated voice deepfakes have crossed the uncanny valley, fueling a surge in fraud that outpaces traditional security measures. Detection technology is racing to keep up. The post The AI Arms Race: Deepfake Generation vs. Detection appeared first on SecurityWeek. This…
Hirundo Raises $8 Million to Eliminate AI’s Bad Behavior
Hirundo tackles AI hallucinations and bias by making trained models “forget” poisoned, malicious, and confidential data. The post Hirundo Raises $8 Million to Eliminate AI’s Bad Behavior appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the…
New ‘SmartAttack’ Steals Air-Gapped Data Using Smartwatches
The new attack technique uses smartwatches to capture ultrasonic covert communication in air-gapped environments and exfiltrate data. The post New ‘SmartAttack’ Steals Air-Gapped Data Using Smartwatches appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original…
Webcast Video: Rethinking Endpoint Hardening for Today’s Attack Landscape
Learn how attackers hide in plain sight—and what you can do to stop them without slowing down your business. The post Webcast Video: Rethinking Endpoint Hardening for Today’s Attack Landscape appeared first on SecurityWeek. This article has been indexed from…
‘EchoLeak’ AI Attack Enabled Theft of Sensitive Data via Microsoft 365 Copilot
Microsoft recently patched CVE-2025-32711, a vulnerability that could have been used for zero-click attacks to steal data from Copilot. The post ‘EchoLeak’ AI Attack Enabled Theft of Sensitive Data via Microsoft 365 Copilot appeared first on SecurityWeek. This article has…
Surge in Cyberattacks Targeting Journalists: Cloudflare
Between May 2024 and April 2025, Cloudflare blocked 109 billion malicious requests targeting organizations protected under Project Galileo. The post Surge in Cyberattacks Targeting Journalists: Cloudflare appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original…
The ZTNA Blind Spot: Why Unmanaged Devices Threaten Your Hybrid Workforce
It’s time for enterprises to stop treating unmanaged devices as an edge case and start securing them as part of a unified Zero Trust strategy. The post The ZTNA Blind Spot: Why Unmanaged Devices Threaten Your Hybrid Workforce appeared first…
Interpol Targets Infostealers: 20,000 IPs Taken Down, 32 Arrested, 216,000 Victims Notified
Interpol has announced a crackdown on infostealer malware in Asia as part of an effort called Operation Secure. The post Interpol Targets Infostealers: 20,000 IPs Taken Down, 32 Arrested, 216,000 Victims Notified appeared first on SecurityWeek. This article has been…
Palo Alto Networks Patches Privilege Escalation Vulnerabilities
Palo Alto Networks has released patches for seven vulnerabilities and incorporated the latest Chrome fixes in its products. The post Palo Alto Networks Patches Privilege Escalation Vulnerabilities appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the…
With Retail Cyberattacks on the Rise, Customers Find Orders Blocked and Shelves Empty
Beyond potentially halting sales of physical goods, breaches can expose customers’ personal data to future phishing or fraud attempts. The post With Retail Cyberattacks on the Rise, Customers Find Orders Blocked and Shelves Empty appeared first on SecurityWeek. This article…
Securonix Acquires Threat Intelligence Firm ThreatQuotient
Cybersecurity heavyweight Securonix acquires ThreatQuotient to boost plans to build an all-in-one security operations stack. The post Securonix Acquires Threat Intelligence Firm ThreatQuotient appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article: Securonix Acquires…
Maze Banks $25M to Tackle Cloud Security with AI Agents
Maze and its investors are betting on finding profits in software that uses AI-powered agents to automate critical parts of the process. The post Maze Banks $25M to Tackle Cloud Security with AI Agents appeared first on SecurityWeek. This article…
Flaw in Industrial Computer Maker’s UEFI Apps Enables Secure Boot Bypass on Many Devices
Vulnerable DTResearch UEFI firmware applications can be used in BYOVD attacks to bypass Secure Boot. The post Flaw in Industrial Computer Maker’s UEFI Apps Enables Secure Boot Bypass on Many Devices appeared first on SecurityWeek. This article has been indexed…
Webinar Today: Rethinking Endpoint Hardening for Today’s Attack Landscape
Learn how attackers hide in plain sight—and what you can do to stop them without slowing down your business. The post Webinar Today: Rethinking Endpoint Hardening for Today’s Attack Landscape appeared first on SecurityWeek. This article has been indexed from…
Fortinet, Ivanti Patch High-Severity Vulnerabilities
Patches released by Fortinet and Ivanti resolve over a dozen vulnerabilities, including high-severity flaws leading to code execution, credential leaks. The post Fortinet, Ivanti Patch High-Severity Vulnerabilities appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the…
40,000 Security Cameras Exposed to Remote Hacking
Bitsight has identified over 40,000 security cameras that can be easily hacked for spying or other types of malicious activity. The post 40,000 Security Cameras Exposed to Remote Hacking appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Cyera Raises $540 Million to Expand AI-Powered Data Security Platform
Series E funding round brings Cyera’s total funding to over $1.3 billion and values the data security firm at $6 billion. The post Cyera Raises $540 Million to Expand AI-Powered Data Security Platform appeared first on SecurityWeek. This article has…
Recently Disrupted DanaBot Leaked Valuable Data for 3 Years
Investigators leveraged a vulnerability dubbed DanaBleed to obtain insights into the internal operations of the DanaBot botnet. The post Recently Disrupted DanaBot Leaked Valuable Data for 3 Years appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…
Rethinking Success in Security: Why Climbing the Corporate Ladder Isn’t Always the Goal
Many security professionals feel pressured to pursue leadership roles, but success can also mean going deeper, not just higher. The post Rethinking Success in Security: Why Climbing the Corporate Ladder Isn’t Always the Goal appeared first on SecurityWeek. This article…
Horizon3.ai Raises $100 Million in Series D Funding
Horizon3.ai has raised $100 million to expand product capabilities, and to scale its partner ecosystem and federal market presence. The post Horizon3.ai Raises $100 Million in Series D Funding appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Chrome, Firefox Updates Resolve High-Severity Memory Bugs
Google and Mozilla have released patches for a combined total of four high-severity memory bugs in Chrome and Firefox. The post Chrome, Firefox Updates Resolve High-Severity Memory Bugs appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…
ICS Patch Tuesday: Vulnerabilities Addressed by Siemens, Schneider, Aveva, CISA
Industrial solutions providers Siemens, Schneider Electric and Aveva have released June 2025 Patch Tuesday ICS security advisories. The post ICS Patch Tuesday: Vulnerabilities Addressed by Siemens, Schneider, Aveva, CISA appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
How Scammers Are Using AI to Steal College Financial Aid
Fake college enrollments have been surging as crime rings deploy “ghost students” — chatbots that join online classrooms and stay just long enough to collect a financial aid check. The post How Scammers Are Using AI to Steal College Financial…
Code Execution Flaws Haunt Adobe Acrobat Reader, Adobe Commerce
Patch Tuesday: Adobe documents hundreds of bugs across multiple products and warns of code execution, feature bypass risks. The post Code Execution Flaws Haunt Adobe Acrobat Reader, Adobe Commerce appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Microsoft Patch Tuesday Covers WebDAV Flaw Marked as ‘Already Exploited’
Redmond warns that external control of a file name or path in WebDAV “allows an unauthorized attacker to execute code over a network.” The post Microsoft Patch Tuesday Covers WebDAV Flaw Marked as ‘Already Exploited’ appeared first on SecurityWeek. This…
Hackers Stole 300,000 Crash Reports From Texas Department of Transportation
The Texas Department of Transportation has disclosed a data breach impacting the personal information included in 300,000 crash reports. The post Hackers Stole 300,000 Crash Reports From Texas Department of Transportation appeared first on SecurityWeek. This article has been indexed…
Swimlane Raises $45 Million for Security Automation Platform
Swimlane has raised $45 million in a growth funding round to fuel its global channel expansion and product innovation. The post Swimlane Raises $45 Million for Security Automation Platform appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Five Zero-Days, 15 Misconfigurations Found in Salesforce Industry Cloud
Security researchers uncover critical flaws and widespread misconfigurations in Salesforce’s industry-specific CRM solutions. The post Five Zero-Days, 15 Misconfigurations Found in Salesforce Industry Cloud appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article: Five…
Critical Vulnerability Patched in SAP NetWeaver
SAP has fixed a critical NetWeaver vulnerability allowing attackers to bypass authorization checks and escalate their privileges. The post Critical Vulnerability Patched in SAP NetWeaver appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article:…
Sensitive Information Stolen in Sensata Ransomware Attack
Sensor manufacturer Sensata said a ransomware group had access to its network for more than a week and stole personal information. The post Sensitive Information Stolen in Sensata Ransomware Attack appeared first on SecurityWeek. This article has been indexed from…
Exploited Vulnerability Impacts Over 80,000 Roundcube Servers
Exploitation of a critical-severity RCE vulnerability in Roundcube started only days after a patch was released. The post Exploited Vulnerability Impacts Over 80,000 Roundcube Servers appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article:…
Vulnerabilities Exposed Phone Number of Any Google User
Google has awarded $5,000 to a researcher who found security holes that enabled brute-forcing the phone number of any user. The post Vulnerabilities Exposed Phone Number of Any Google User appeared first on SecurityWeek. This article has been indexed from…
Whole Foods Distributor United Natural Foods Hit by Cyberattack
United Natural Foods has taken some systems offline after detecting unauthorized activity on its IT systems, causing disruptions to operations. The post Whole Foods Distributor United Natural Foods Hit by Cyberattack appeared first on SecurityWeek. This article has been indexed…
Chinese Hackers and User Lapses Turn Smartphones Into a ‘Mobile Security Crisis’
Foreign hackers have increasingly identified smartphones, other mobile devices and the apps they use as a weak link in U.S. cyberdefenses. The post Chinese Hackers and User Lapses Turn Smartphones Into a ‘Mobile Security Crisis’ appeared first on SecurityWeek. This…
Chinese Espionage Crews Circle SentinelOne in Year-Long Reconnaissance Campaign
Anti-malware vendor said it spent the past twelve months deflecting a stream of network reconnaissance probes from China-nexus threat actors The post Chinese Espionage Crews Circle SentinelOne in Year-Long Reconnaissance Campaign appeared first on SecurityWeek. This article has been indexed…
Malicious NPM Packages Disguised as Express Utilities Allow Attackers to Wipe Systems
Two malicious NPM packages contain code that would delete production systems when triggered with the right credentials. The post Malicious NPM Packages Disguised as Express Utilities Allow Attackers to Wipe Systems appeared first on SecurityWeek. This article has been indexed…
React Native Aria Packages Backdoored in Supply Chain Attack
A threat actor published backdoored versions of 17 NPM packages from GlueStack in a fresh supply chain attack. The post React Native Aria Packages Backdoored in Supply Chain Attack appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Mirai Botnets Exploiting Wazuh Security Platform Vulnerability
CVE-2025-24016, a critical remote code execution vulnerability affecting Wazuh servers, has been exploited by Mirai botnets. The post Mirai Botnets Exploiting Wazuh Security Platform Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article:…
Guardz Banks $56M Series B for All-in-One SMB Security
The Israeli company said the Series B raise was led by ClearSky and included equity stakes for new backer Phoenix Financial. The post Guardz Banks $56M Series B for All-in-One SMB Security appeared first on SecurityWeek. This article has been…
iMessage Zero-Click Attacks Suspected in Targeting of High-Value Individuals
iVerify links iPhone crashes to sophisticated zero-click attacks via iMessage targeting individuals involved in politics in the EU and US. The post iMessage Zero-Click Attacks Suspected in Targeting of High-Value Individuals appeared first on SecurityWeek. This article has been indexed…
iMessage Zero-Click Attacks Suspected in Targeting of High-Value EU, US Individuals
iVerify links iPhone crashes to sophisticated zero-click attacks via iMessage targeting individuals involved in politics in the EU and US. The post iMessage Zero-Click Attacks Suspected in Targeting of High-Value EU, US Individuals appeared first on SecurityWeek. This article has…
US Seeks Forfeiture of $7.74M in Cryptocurrency Tied to North Korean IT Workers
The US is seeking the forfeiture of $7.74 million in cryptocurrency in frozen wallets tied to North Korean fake IT workers schemes. The post US Seeks Forfeiture of $7.74M in Cryptocurrency Tied to North Korean IT Workers appeared first on…
Nigerian Involved in Hacking US Tax Preparation Firms Sentenced to Prison
Kingsley Uchelue Utulu has been sentenced to more than 5 years in prison for his role in a scheme that involved hacking, fraud and identity theft. The post Nigerian Involved in Hacking US Tax Preparation Firms Sentenced to Prison appeared…
Trump Cybersecurity Executive Order Targets Digital Identity, Sanctions Policies
President Trump says his new cybersecurity executive order amends problematic elements of Biden- and Obama-era executive orders. The post Trump Cybersecurity Executive Order Targets Digital Identity, Sanctions Policies appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…
In Other News: FBI Warns of BadBox 2, NSO Disputes WhatsApp Fine, 1,000 Leave CISA
Noteworthy stories that might have slipped under the radar: FBI issues an alert on BadBox 2 botnet, NSO disputing the $168 million WhatsApp fine, 1,000 people left CISA since Trump took office. The post In Other News: FBI Warns of…
Cybersecurity M&A Roundup: 42 Deals Announced in May 2025
The number of cybersecurity-related merger and acquisition (M&A) announcements surged in May 2025. The post Cybersecurity M&A Roundup: 42 Deals Announced in May 2025 appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article: Cybersecurity…
MIND Raises $30 Million for Data Loss Prevention
Data security firm MIND has raised $30 million in Series A funding to expand its R&D and go-to-market teams. The post MIND Raises $30 Million for Data Loss Prevention appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Destructive ‘PathWiper’ Targeting Ukraine’s Critical Infrastructure
A Russia-linked threat actor has used the destructive malware dubbed PathWiper against a critical infrastructure organization in Ukraine. The post Destructive ‘PathWiper’ Targeting Ukraine’s Critical Infrastructure appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original…
Cisco Patches Critical ISE Vulnerability With Public PoC
Cisco has released patches for a critical vulnerability impacting cloud deployments of Identity Services Engine (ISE). The post Cisco Patches Critical ISE Vulnerability With Public PoC appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original…
US Offering $10 Million Reward for RedLine Malware Developer
A reward is being offered for Maxim Alexandrovich Rudometov, who is accused of developing and managing the RedLine malware. The post US Offering $10 Million Reward for RedLine Malware Developer appeared first on SecurityWeek. This article has been indexed from…
HPE Patches Critical Vulnerability in StoreOnce
An HPE StoreOnce vulnerability allows attackers to bypass authentication, potentially leading to remote code execution. The post HPE Patches Critical Vulnerability in StoreOnce appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article: HPE Patches…
Misconfigured HMIs Expose US Water Systems to Anyone With a Browser
Censys researchers follow some clues and find hundreds of control-room dashboards for US water utilities on the public internet. The post Misconfigured HMIs Expose US Water Systems to Anyone With a Browser appeared first on SecurityWeek. This article has been…
Misconfigured HMIs Expose US Water Systems to Anyone with a Browser
Censys researchers follow some clues and find hundreds of control-room dashboards for US water utilities on the public internet. The post Misconfigured HMIs Expose US Water Systems to Anyone with a Browser appeared first on SecurityWeek. This article has been…
Backdoored Open Source Malware Repositories Target Novice Cybercriminals
A threat actor has been creating backdoored open source malware repositories to target novice cybercriminals and game cheaters. The post Backdoored Open Source Malware Repositories Target Novice Cybercriminals appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…
Controversial Firms Cellebrite and Corellium Announce $200 Million Acquisition Deal
Cellebrite and Corellium, whose names have been mentioned in spyware stories, are joining forces to provide advanced investigative solutions. The post Controversial Firms Cellebrite and Corellium Announce $200 Million Acquisition Deal appeared first on SecurityWeek. This article has been indexed…
ClickFix Attack Exploits Fake Cloudflare Turnstile to Deliver Malware
Researchers have discovered and analyzed a ClickFix attack that uses a fake Cloudflare ‘humanness’ check. The post ClickFix Attack Exploits Fake Cloudflare Turnstile to Deliver Malware appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original…
Men Who Hacked Law Enforcement Database for Doxing Sentenced to Prison
Sagar Steven Singh and Nicholas Ceraolo, members of the Vile group, get prison sentences for identity theft and hacking. The post Men Who Hacked Law Enforcement Database for Doxing Sentenced to Prison appeared first on SecurityWeek. This article has been…
FBI Aware of 900 Organizations Hit by Play Ransomware
Play ransomware attacks have hit roughly 900 organizations and recently involved the exploitation of SimpleHelp vulnerabilities. The post FBI Aware of 900 Organizations Hit by Play Ransomware appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the…
Carding Marketplace BidenCash Shut Down by Authorities
Authorities seized 145 domains associated with BidenCash, a marketplace for stolen credit cards and personal information. The post Carding Marketplace BidenCash Shut Down by Authorities appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article:…
Lee Enterprises Says 40,000 Hit by Ransomware-Caused Data Breach
Lee Enterprises has completed its investigation into the recent ransomware attack and confirmed that a data breach occurred. The post Lee Enterprises Says 40,000 Hit by Ransomware-Caused Data Breach appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Ransomware Gang Leaks Alleged Kettering Health Data
The Interlock ransomware group has leaked data allegedly stolen from Kettering Health in a recent cyberattack. The post Ransomware Gang Leaks Alleged Kettering Health Data appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article:…
China Issues Warrants for Alleged Taiwanese Hackers and Bans a Business for Pro-Independence Links
China issued warrants for 20 Taiwanese people it said carried out hacking missions in the Chinese mainland on behalf of the island’s ruling party. The post China Issues Warrants for Alleged Taiwanese Hackers and Bans a Business for Pro-Independence Links…
Vodafone Germany Fined $51 Million Over Privacy, Security Failures
Germany fined Vodafone $51 million for failing to protect user data from partners and unauthorized third-parties. The post Vodafone Germany Fined $51 Million Over Privacy, Security Failures appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the…
Google Warns of Vishing, Extortion Campaign Targeting Salesforce Customers
A financially motivated threat actor employing vishing to compromise Salesforce customers, and extort them. The post Google Warns of Vishing, Extortion Campaign Targeting Salesforce Customers appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article:…
Going Into the Deep End: Social Engineering and the AI Flood
AI is transforming the cybersecurity landscape—empowering attackers with powerful new tools while offering defenders a chance to fight back. But without stronger awareness and strategy, organizations risk falling behind. The post Going Into the Deep End: Social Engineering and the…
Compyl Raises $12 Million for GRC Platform
Compyl has raised $12 million in a Series A funding round that will be invested in go-to-market initiatives, hirings, and GRC platform expansion. The post Compyl Raises $12 Million for GRC Platform appeared first on SecurityWeek. This article has been…
Ramnit Malware Infections Spike in OT as Evidence Suggests ICS Shift
Industrial giant Honeywell has published its 2025 Cybersecurity Threat Report with information on the latest trends. The post Ramnit Malware Infections Spike in OT as Evidence Suggests ICS Shift appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Webinar Today: Redefining Vulnerability Management With Exposure Validation
Learn why your security controls matter more than theoretical risk scores and how exposure validation helps slash massive patch lists down to the few vulnerabilities that truly demand action. The post Webinar Today: Redefining Vulnerability Management With Exposure Validation appeared…
Victoria’s Secret Says It Will Postpone Earnings Report After Recent Security Breach
Victoria’s Secret is postponing the release of its quarterly earnings following a security breach that disrupted the popular lingerie brand’s corporate operations. The post Victoria’s Secret Says It Will Postpone Earnings Report After Recent Security Breach appeared first on SecurityWeek.…
Thousands Hit by The North Face Credential Stuffing Attack
Threat actors steal personal information from thenorthface.com user accounts in a recent credential stuffing campaign. The post Thousands Hit by The North Face Credential Stuffing Attack appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original…
35,000 Solar Power Systems Exposed to Internet
Researchers from Forescout have analyzed the prevalence of internet-exposed solar power devices and shared a list of the top vendors and devices. The post 35,000 Solar Power Systems Exposed to Internet appeared first on SecurityWeek. This article has been indexed…
Trustifi Raises $25 Million for AI-Powered Email Security
Trustifi has raised $25 million in Series A funding to accelerate its product roadmap and go-to-market initiatives. The post Trustifi Raises $25 Million for AI-Powered Email Security appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the…
The UK Brings Cyberwarfare Out of the Closet
The UK’s 2025 Strategic Defence Review outlines a unified approach to modern warfare, integrating cyber, AI, and electromagnetic capabilities across military domains. The post The UK Brings Cyberwarfare Out of the Closet appeared first on SecurityWeek. This article has been…
Mikko Hypponen Leaves Anti-Malware Industry to Fight Against Drones
Mikko Hypponen has joined the Finnish anti-drone company Sensofusion as Chief Research Officer after three decades of fighting malware. The post Mikko Hypponen Leaves Anti-Malware Industry to Fight Against Drones appeared first on SecurityWeek. This article has been indexed from…
1,000 Instantel Industrial Monitoring Devices Possibly Exposed to Hacking
A critical command execution vulnerability has been found by a researcher in Instantel Micromate monitoring units. The post 1,000 Instantel Industrial Monitoring Devices Possibly Exposed to Hacking appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the…
Why Scamming Can’t Be Stopped—But It Can Be Managed
With crime-as-a-service lowering the barrier to entry and prosecution lagging behind, enterprise security teams must rethink their strategies to detect and disrupt scams at scale. The post Why Scamming Can’t Be Stopped—But It Can Be Managed appeared first on SecurityWeek.…
Zero Networks Raises $55 Million for Microsegmentation Solution
Microsegmentation provider Zero Networks has raised $55 million in a Series C funding round led by Highland Europe. The post Zero Networks Raises $55 Million for Microsegmentation Solution appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…
MainStreet Bank Data Breach Impacts Customer Payment Cards
The incident occurred in March and impacted the personally identifiable information of approximately 4.65% of MainStreet Bancshares’ customers. The post MainStreet Bank Data Breach Impacts Customer Payment Cards appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…
Over 30 Vulnerabilities Patched in Android
The latest Android updates fix vulnerabilities in Runtime, Framework, System, and third-party components of the mobile OS. The post Over 30 Vulnerabilities Patched in Android appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article:…
Australia Enforces Ransomware Payment Reporting
Covered organizations in Australia are now required to report ransomware and other cyber extortion payments within three days. The post Australia Enforces Ransomware Payment Reporting appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article:…
Google Researchers Find New Chrome Zero-Day
Reported by the Google Threat Analysis Group, the vulnerability might have been exploited by commercial spyware. The post Google Researchers Find New Chrome Zero-Day appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article: Google…
Microsoft, CrowdStrike Lead Effort to Map Threat Actor Names
Microsoft and CrowdStrike are running a project that aims to align threat actor names, and Google and Palo Alto Networks will also contribute. The post Microsoft, CrowdStrike Lead Effort to Map Threat Actor Names appeared first on SecurityWeek. This article…
Cartier Data Breach: Luxury Retailer Warns Customers That Personal Data Was Exposed
Luxury brand Cartier disclosed a data breach in which an unauthorized party gained access to its systems and obtained some client information. The post Cartier Data Breach: Luxury Retailer Warns Customers That Personal Data Was Exposed appeared first on SecurityWeek.…
Cartier Data Breach: Luxury Retailer Warns Customers that Personal Data Was Exposed
Luxury brand Cartier disclosed a data breach in which an unauthorized party gained access to its systems and obtained some client information. The post Cartier Data Breach: Luxury Retailer Warns Customers that Personal Data Was Exposed appeared first on SecurityWeek.…
Cryptojackers Caught Mining Monero via Exposed DevOps Infrastructure
Cryptocurrency mining operation hits exposed Consul dashboards, Docker Engine APIs and Gitea code-hosting instances to push Monero miner. The post Cryptojackers Caught Mining Monero via Exposed DevOps Infrastructure appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…
Qualcomm Flags Exploitation of Adreno GPU Flaws, Urges OEMs to Patch Urgently
Chipmaker says there are indications from Google Threat Analysis Group that a trio of flaws “may be under limited, targeted exploitation.” The post Qualcomm Flags Exploitation of Adreno GPU Flaws, Urges OEMs to Patch Urgently appeared first on SecurityWeek. This…
vBulletin Vulnerability Exploited in the Wild
Exploitation of the vBulletin vulnerability tracked as CVE-2025-48827 and CVE-2025-48828 started shortly after disclosure. The post vBulletin Vulnerability Exploited in the Wild appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original article: vBulletin Vulnerability Exploited…
Chrome to Distrust Chunghwa Telecom and Netlock Certificates
Patterns of concerning behavior led Google to remove trust in certificates from Chunghwa Telecom and Netlock from Chrome. The post Chrome to Distrust Chunghwa Telecom and Netlock Certificates appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…
Alleged Conti, TrickBot Gang Leader Unmasked
Russian national Vitaly Nikolaevich Kovalev is believed to be the leader of the Conti and TrickBot cybercrime groups. The post Alleged Conti, TrickBot Gang Leader Unmasked appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read the original…
Technical Details Published for Critical Cisco IOS XE Vulnerability
The critical flaw, tracked as CVE-2025-20188 (CVSS score of 10/10), allows attackers to execute arbitrary code remotely. The post Technical Details Published for Critical Cisco IOS XE Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek Read…
Counter Antivirus Service AVCheck Shut Down by Law Enforcement
Counter antivirus services such as AVCheck allow cybercriminals to test whether their malware is detected by antivirus products. The post Counter Antivirus Service AVCheck Shut Down by Law Enforcement appeared first on SecurityWeek. This article has been indexed from SecurityWeek…