Information security

[ follow ]
Information security
fromTechzine Global
5 days ago

Dutch NCSC predicts abuse of DNS server software BIND 9

Two critical BIND 9 vulnerabilities enable DNS cache poisoning that can redirect users to malicious sites; organizations should install available updates immediately.
fromTechzine Global
5 days ago

RedTiger malware targets Discord users

A new type of malware called RedTiger has been popping up more and more in recent months. While the tool was originally intended for security testing and red teaming, it is now being actively exploited by cybercriminals to attack gamers and Discord users. The open-source tool, developed in Python and released in 2024, includes modules for network research, phishing, OSINT, and data collection.
Information security
Information security
fromTheregister
6 days ago

Shaq's new ride gets jaq'ed in haq attaq

Shaq's customized Range Rover disappeared after a transport-company cyberattack; a judge permanently banned NSO Group from targeting WhatsApp with Pegasus spyware.
fromTechzine Global
6 days ago

How attackers use Microsoft agents to steal OAuth tokens

Among their discoveries can be OAuth tokens, which these digital assistants then pass on to malicious parties. Datadog uncovered how agents use Microsoft Copilot Studio to assist in phishing campaigns. Copilot Studio enables a pervasive form of automation. To increase their usability, users can share the workflows of these agents, which are called "topics." The Login topic can be configured in such a way that users are misled.
Information security
#prompt-injection
fromComputerWeekly.com
2 hours ago

Windows 10: Microsoft Extended Support Upgrade programme explained | Computer Weekly

ESU only provides security patches. It is a paid service that extends "critical" and "important" security updates for Windows 10 for a maximum of three years, but does not include technical support, non-security fixes or new features. Additionally, customers experiencing technical issues with Windows 10 that are unrelated to the ESU updates will be advised to upgrade to Windows 11. ESU does not provide complete patching, as vulnerabilities rated as "moderate" or "low" will not be addressed.
Information security
Information security
fromTheregister
6 days ago

Frustrated consultant 'went full Hulk' and smashed laptop

A newly hired IT consultant recovered server access, accidentally deleted critical VMs, became the sole tech resource, and struggled with undocumented systems and heavy workload.
Information security
fromcointelegraph.com
2 hours ago

Fake social media accounts: The rise of Cointelegraph impersonators, explained

Impersonation scams in crypto media are widespread in 2025, using cloned profiles to defraud projects, steal data, install malware, and drain wallets.
#wsus
fromTheregister
5 days ago
Information security

Microsoft WSUS attacks hit 'multiple' orgs, Google warns

A critical WSUS remote code execution flaw (CVE-2025-59287) is under active exploitation against Windows Server 2012–2025, despite a recent Microsoft emergency patch.
fromIT Pro
5 days ago
Information security

CISA issues alert after botched Windows Server patch exposes critical flaw

A critical WSUS vulnerability (CVE-2025-59287) enabling unauthenticated remote code execution is being actively exploited worldwide despite an initial Microsoft fix.
fromIT Pro
5 days ago
Information security

CISA issues alert after botched Windows Server patch exposes critical flaw

Information security
fromThe Hacker News
3 hours ago

Weekly Recap: WSUS Exploited, LockBit 5.0 Returns, Telegram Backdoor, F5 Breach Widens

Critical WSUS vulnerability CVE-2025-59287 is actively exploited for remote code execution while malicious YouTube networks and nation-linked job lures target users and organizations.
Information security
fromThe Hacker News
2 hours ago

Qilin Ransomware Combines Linux Payload With BYOVD Exploit in Hybrid Attack

Qilin ransomware has conducted persistent global attacks since 2025, exploiting leaked admin credentials to harvest credentials and exfiltrate data across multiple sectors.
Information security
fromTechzine Global
5 days ago

Russia-linked COLDRIVER adopts ClickFix technique

COLDRIVER added ClickFix using BAITSWITCH downloader and SIMPLEFIX PowerShell backdoor with server-side selective delivery to target strategically important individuals.
Information security
fromThe Hacker News
7 hours ago

Chrome Zero-Day Exploited to Deliver Italian Memento Labs' LeetAgent Spyware

A Chrome zero-day (CVE-2025-2783) exploited via phishing delivered espionage tools from Italian firm Memento Labs to targeted organizations.
Information security
fromIT Pro
5 days ago

Critical Dell Storage Manager flaws could let hackers access sensitive data - patch now

Critical authentication and XML entity vulnerabilities in Dell Storage Manager prior to 20.1.21 allow unauthenticated attackers to access APIs, disclose data, and access files.
fromThe Hacker News
6 hours ago

SideWinder Adopts New ClickOnce-Based Attack Chain Targeting South Asian Diplomats

The activity "reveals a notable evolution in SideWinder's TTPs, particularly the adoption of a novel PDF and ClickOnce-based infection chain, in addition to their previously documented Microsoft Word exploit vectors," Trellix researchers Ernesto Fernández Provecho and Pham Duy Phuc said in a report published last week. The attacks, which involved sending spear-phishing emails in four waves from March through September 2025, are designed to drop malware families such as ModuleInstaller and StealerBot to gather sensitive information from compromised hosts.
Information security
#openai-atlas
fromIT Pro
4 days ago
Information security

Cyber researchers have already identified several big security vulnerabilities on OpenAI's Atlas browser

fromIT Pro
4 days ago
Information security

Cyber researchers have already identified several big security vulnerabilities on OpenAI's Atlas browser

Information security
fromTheregister
5 days ago

Iran's MOIS-linked Ravin Academy hit by data breach

Ravin Academy, an Iranian cyber training school tied to intelligence, suffered a breach exposing names, phone numbers, and other personal data of associates and students.
#ransomware
fromZDNET
9 hours ago
Information security

No one pays ransomware demands anymore - so attackers have a new goal

fromZDNET
9 hours ago
Information security

No one pays ransomware demands anymore - so attackers have a new goal

Information security
fromComputerWeekly.com
4 hours ago

Why layered resilience is the only true safeguard for SMEs | Computer Weekly

Generative AI enables highly convincing, scalable phishing and deepfake attacks that leave SMEs vulnerable without layered security, staff training, and recovery planning.
Information security
fromThe Hacker News
4 hours ago

New ChatGPT Atlas Browser Exploit Lets Attackers Plant Persistent Hidden Commands

A CSRF vulnerability in ChatGPT Atlas allows persistent-memory injection that can execute arbitrary code, persist across devices, and compromise accounts and systems.
#cybersecurity
fromSecuritymagazine
6 days ago

The New Era of Supply Chain Attacks: When One Falls, All Fall

The Log4j vulnerability in 2021 served as a wake-up call for how vulnerable today's supply chains are. Four years later, this remains apparent amid the recent incident at F5 which has impacted a number of businesses globally. These types of attacks continue to expose the increasingly sophisticated cyber threats that exist as a result of a growingly complex landscape. Third-party ecosystems are now one of the most profitable attack avenues as when one supplier is compromised, the effects can quickly ripple through entire industries. All partners are then exposed to fallbacks like revenue loss, reputational damage and operational disruption.
Information security
Information security
fromZDNET
3 hours ago

Your logins could be among 180M just added to Have I Been Pwned - how to check for free

Have I Been Pwned added two breached-account datasets — 183 million records and 3.9 million MyVidster-related accounts — exposing emails and associated passwords.
Information security
fromZDNET
3 hours ago

The only antivirus I trust on Linux - and it's free to use

Linux generally does not need antivirus, but users who share files should scan them, and ClamAV is the recommended on-demand scanner.
#nessus
fromThe Hacker News
7 hours ago

Is Your Google Workspace as Secure as You Think it is?

Most organizations using Google Workspace start with an environment built for collaboration, not resilience. Shared drives, permissive settings, and constant integrations make life easy for employees-and equally easy for attackers. The good news is that Google Workspace provides an excellent security foundation. The challenge lies in properly configuring it, maintaining visibility, and closing the blind spots that Google's native controls leave open.
Information security
fromTheregister
4 days ago

Google says talk of Gmail breach impacting millions not true

The confusion appears to have started after Have I Been Pwned (HIBP) creator Troy Hunt announced he had added a large dataset of 183 million credentials to the breach notification service. The data was shared with Hunt by Synthient, a threat intelligence platform that collects and analyzes information from infostealer malware logs. As Hunt explained in a blog post, the collection reflects years of infostealer activity rather than a single new compromise - and certainly not a targeted attack on Gmail.
Information security
Information security
fromTechzine Global
4 days ago

Google denies rumors of large-scale Gmail data leak

No Gmail security breach occurred; the dataset is a compilation of prior credential dumps and infostealer logs, and Gmail protections kept users safe.
Information security
fromMedium
1 week ago

Why API Security Testing is Critical for Modern Applications

Continuous API security testing is essential to prevent data exposure, authentication failures, privilege escalation, and service disruption in modern applications.
fromTheregister
5 days ago

X assures passkey reset is nothing to worry about

X (formerly Twitter) sparked security concerns over the weekend when it announced users must re-enroll their security keys by November 10 or face account lockouts - without initially explaining why. The cryptic mandate from X Safety on Friday led many to suspect a security breach was behind it. When a platform forcibly rotate security keys, it's often a sign it is working through incident response protocols - eradicating adversaries from a network and keeping them out.
Information security
Information security
fromTheregister
4 days ago

AI browsers wide open to attack via prompt injection

AI browsers that can act on users' behalf introduce prompt-injection vulnerabilities that can be exploited to exfiltrate user data.
fromVue.js Jobs
5 days ago

Software Engineer II at Ping Identity - VueJobs

At Ping Identity, we believe in making digital experiences both secure and seamless for all users, without compromise. We call this digital freedom. And it's not just something we provide our customers. It's something that inspires our company. People don't come here to join a culture that's built on digital freedom. They come to cultivate it. Our intelligent, cloud identity platform lets people shop, work, bank, and interact wherever and however they want. Without friction. Without fear.
Information security
Information security
fromThe Verge
5 days ago

X is getting closer to removing the last reminders of Twitter

X requires users with security keys or passkeys re-enroll them to x.com by November 10 or accounts will be locked; abandoned accounts could be sold.
Information security
fromZDNET
4 hours ago

Do you log into X with a security key? Re-enroll it by Nov. 10 - or else

X accounts using security keys must be re-enrolled by November 10 to avoid losing access because existing keys will stop working.
fromSocial Media Today
6 days ago

X Prompts Users To Update Security Info Ahead of Twitter.com Retirement

"By November 10, we're asking all accounts that use a security key as their two-factor authentication (2FA) method to re-enroll their key to continue accessing X. You can re-enroll your existing security key, or enroll a new one. After November 10, if you haven't re-enrolled a security key, your account will be locked until you: re-enroll; choose a different 2FA method; or elect not to use 2FA (but we always recommend you use 2FA to protect your account!)."
Information security
fromeLearning Industry
5 days ago

Future-Proofing Compliance: Strategic Training Priorities For Business Leaders In 2026

According to PwC's 2025 Global Compliance Survey, [1] more than 40% of global companies reported at least one compliance failure that led to fines, penalties, or back pay. Staying on top of regulatory compliance requirements has only gotten more complex, and the stakes have never been higher. TD Bank's USD 3.1 billion penalty for "pervasive and systemic failure to maintain an adequate" anti-money laundering (AML) compliance program [2] demonstrates this and has incentivized companies of all sizes to invest in compliance training platforms that can be used to demonstrate compliance in audits and regulatory defense scenarios.
Information security
Information security
fromArs Technica
5 days ago

New image-generating AIs are being used for fake expense reports

AI can produce highly realistic fake receipts that are already being used to falsify expense claims, prompting companies to deploy AI-based detection tools.
Information security
fromTechCrunch
5 days ago

PSA: Reregister your hardware 2FA key for X before November 10 to avoid getting locked out | TechCrunch

Users who use hardware security keys for 2FA must re-enroll them with x.com by November 10 because security keys are cryptographically tied to the twitter.com domain.
Information security
fromArs Technica
5 days ago

10M people watched a YouTuber shim a lock; the lock company sued him. Bad idea.

A social-media lockpicker easily opens a Proven Industries trailer hitch lock with a shim despite the company's robust promotional demo and owner's warning.
Information security
fromIT Pro
2 days ago

Hackers are using these malicious npm packages to target developers on Windows, macOS, and Linux systems - here's how to stay safe

Typosquatted npm packages delivered a PyInstaller 24MB infostealer across Windows, macOS, and Linux using multi-layer obfuscation, fake CAPTCHA, and IP fingerprinting.
#npm
fromThe Hacker News
12 hours ago
Information security

10 npm Packages Caught Stealing Developer Credentials on Windows, macOS, and Linux

Ten malicious npm packages deliver a multi-stage information stealer using obfuscation, fake CAPTCHA, IP fingerprinting, and a 24MB PyInstaller payload targeting Windows, Linux, and macOS.
fromArs Technica
3 days ago
Information security

NPM flooded with malicious packages downloaded more than 86,000 times

Attackers exploited NPM's Remote Dynamic Dependencies to publish over 100 credential-stealing packages that downloaded unseen malicious code from untrusted servers.
Information security
fromTheregister
2 days ago

npm hit by PhantomRaven supply chain attack

Supply-chain attack PhantomRaven uses Remote Dynamic Dependencies to fetch malicious payloads during npm package installation, stealing credentials and evading static analysis.
Information security
fromThe Hacker News
17 hours ago

PhantomRaven Malware Found in 126 npm Packages Stealing GitHub Tokens From Devs

A PhantomRaven supply-chain campaign on npm uses attacker-hosted remote dynamic dependencies to steal developer authentication tokens, CI/CD secrets, and GitHub credentials.
Information security
fromESPN.com
in 2 days

Longhorns QB Manning in concussion protocol

Arch Manning entered concussion protocol and did not practice, potentially sidelining him for Texas' Vanderbilt game and opening the starting role to Matthew Caldwell.
Information security
fromThe Hacker News
17 hours ago

ThreatsDay Bulletin: DNS Poisoning Flaw, Supply-Chain Heist, Rust Malware Trick and New RATs Rising

Attackers prioritize fewer high-impact targets while defenders face expanding blind spots and rising insider-enabled transfers of sensitive cyber-exploit tools to foreign buyers.
Information security
fromThe Hacker News
11 hours ago

Active Exploits Hit Dassault and XWiki - CISA Confirms Critical Flaws Under Attack

Active exploitation of critical vulnerabilities in DELMIA Apriso and XWiki enables remote code execution and full application compromise; affected Apriso releases 2020–2025 require patching.
fromArs Technica
1 day ago

Two Windows vulnerabilities, one a 0-day, are under active exploitation

Two Windows vulnerabilities-one a zero-day that has been known to attackers since 2017 and the other a critical flaw that Microsoft initially tried and failed to patch recently-are under active exploitation in widespread attacks targeting a swath of the Internet, researchers say. The zero-day went undiscovered until March, when security firm Trend Micro said it had been under active exploitation since 2017, by as many as 11 separate advanced persistent threats (APTs).
Information security
Information security
fromThe Hacker News
12 hours ago

Russian Hackers Target Ukrainian Organizations Using Stealthy Living-Off-the-Land Tactics

Russia-origin threat actors used web shells and living-off-the-land tactics to steal sensitive data and maintain persistent access to Ukrainian networks.
fromThe Hacker News
1 day ago

China-Linked Tick Group Exploits Lanscope Zero-Day to Hijack Corporate Systems

The vulnerability, tracked as CVE-2025-61932 (CVSS score: 9.3), allows remote attackers to execute arbitrary commands with SYSTEM privileges on on-premise versions of the program. JPCERT/CC, in an alert issued this month, said that it has confirmed reports of active abuse of the security defect to drop a backdoor on compromised systems. Tick, also known as Bronze Butler, Daserf, REDBALDKNIGHT, Stalker Panda,
Information security
Information security
fromThe Hacker News
23 hours ago

CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers

Harden on-premises Microsoft Exchange Servers by restricting admin access, enforcing MFA, applying TLS/HSTS, patching, migrating EOL servers, and adopting zero trust to reduce exploitation risk.
fromThe Hacker News
13 hours ago

Experts Reports Sharp Increase in Automated Botnet Attacks Targeting PHP Servers and IoT Devices

The cybersecurity company said PHP servers have emerged as the most prominent targets of these attacks owing to the widespread use of content management systems like WordPress and Craft CMS. This, in turn, creates a large attack surface as many PHP deployments can suffer from misconfigurations, outdated plugins and themes, and insecure file storage. Some of the prominent weaknesses in PHP frameworks that have been exploited by threat actors are listed below - CVE-2017-9841 - A Remote code execution vulnerability in PHPUnit CVE-2021-3129 - A Remote code execution vulnerability in Laravel CVE-2022-47945 - A Remote code execution vulnerability in ThinkPHP Framework
Information security
#unc6384
Information security
fromThe Hacker News
19 hours ago

Russian Ransomware Gangs Weaponize Open-Source AdaptixC2 for Advanced Attacks

AdaptixC2 is an open-source, extensible post-exploitation C2 framework with advanced features that is increasingly adopted by threat actors, including groups linked to ransomware.
#docker-compose
Information security
fromThe Hacker News
9 hours ago

Researchers Expose GhostCall and GhostHire: BlueNoroff's New Malware Chains

North Korea-linked Lazarus sub-group BlueNoroff conducts GhostCall and GhostHire campaigns targeting Web3 and blockchain professionals to install malware via phishing and booby-trapped repositories.
fromThe Hacker News
1 day ago

Nation-State Hackers Deploy New Airstalk Malware in Suspected Supply Chain Attack

"Airstalk misuses the AirWatch API for mobile device management (MDM), which is now called Workspace ONE Unified Endpoint Management," security researchers Kristopher Russo and Chema Garcia said in an analysis. "It uses the API to establish a covert command-and-control (C2) channel, primarily through the AirWatch feature to manage custom device attributes and file uploads."
Information security
fromIT Pro
1 day ago

US telco confirms hackers breached systems in stealthy state-backed cyber campaign - and remained undetected for nearly a year

Ribbon supplies software, IP, and optical networking systems to telecoms service providers, businesses, and critical infrastructure organizations including BT, Verizon, CenturyLink, Deutsche Telekom, and Tata, as well as public-sector bodies such as the US Defense Department and the City of Los Angeles. In a with the US Securities and Exchange Commission (SEC), the company has revealed that "unauthorized persons, reportedly associated with a nation-state actor" had gained access to its network in December 2024.
Information security
Information security
fromTheregister
3 days ago

Security hole slams Chromium browsers - no fix yet

A critical unpatched Blink bug enables rapid document.title updates to crash Chromium-based browsers, causing widespread denial-of-service and potential system freezes.
fromTechzine Global
2 days ago

Phishing via LinkedIn is on the rise with sophisticated tactics

Attackers are increasingly shifting from email to LinkedIn to spread phishing attempts. Security company Push intercepted an advanced LinkedIn phishing attack that combines multiple evasion techniques to circumvent detection. Phishing via LinkedIn is on the rise, although it often goes unnoticed. This is because much of the phishing data comes from email security providers. LinkedIn falls outside the scope of traditional anti-phishing controls, while employees often use the platform via business devices. This creates a security blind spot that attackers cleverly exploit.
Information security
fromIT Pro
1 day ago

CISA just published crucial new guidance on keeping Microsoft Exchange servers secure

"With the threat to Exchange servers remaining persistent, enforcing a prevention posture and adhering to these best practices is crucial for safeguarding our critical communication systems," Andersen said. "This guidance empowers organizations to proactively mitigate threats, protect enterprise assets, and ensure the resilience of their operations." Anderson added that CISA recommends organizations also "evaluate the use of cloud-based email services" rather than "managing the complexities" of hosting their own.
Information security
#data-breach
fromTechCrunch
4 days ago
Information security

Tata Motors confirms it fixed security flaws, which exposed company and customer data | TechCrunch

fromTechCrunch
4 days ago
Information security

Tata Motors confirms it fixed security flaws, which exposed company and customer data | TechCrunch

Information security
fromTheregister
4 days ago

9 in 10 Exchange servers in Germany are out of support

92% of Germany's public-facing Exchange servers still run unsupported 2016/2019 versions, exposing organizations to data leaks, ransomware, network-wide compromise, and communication outages.
fromThe Hacker News
13 hours ago

New AI-Targeted Cloaking Attack Tricks AI Crawlers Into Citing Fake Info as Verified Facts

The only difference in this case is that attackers optimize for AI crawlers from various providers by means of a trivial user agent check that leads to content delivery manipulation. "Because these systems rely on direct retrieval, whatever content is served to them becomes ground truth in AI Overviews, summaries, or autonomous reasoning," security researchers Ivan Vlahov and Bastien Eymery said. "That means a single conditional rule, 'if user agent = ChatGPT, serve this page instead,' can shape what millions of users see as authoritative output."
Information security
Information security
fromThe Hacker News
9 hours ago

New Android Trojan 'Herodotus' Outsmarts Anti-Fraud Systems by Typing Like a Human

Herodotus Android banking trojan performs device takeover using accessibility abuse, human-like delays, overlays, SMS interception, and targets Italy and Brazil.
#vpn-security
Information security
fromTheregister
1 day ago

Ransomware gang runs ads for Microsoft Teams to pwn victims

Rhysida uses fake Microsoft Teams search ads to deliver OysterLoader and other malware, infecting victims via malvertising in an ongoing campaign since June.
fromThe Hacker News
12 hours ago

Preparing for the Digital Battlefield of 2026: Ghost Identities, Poisoned Accounts, & AI Agent Havoc

The next major breach won't be a phished password. It will be the result of a massive, unmanaged identity debt. This debt takes many forms: it's the "ghost" identity from a 2015 breach lurking in your IAM, the privilege sprawl from thousands of new AI agents bloating your attack surface, or the automated account poisoning that exploits weak identity verification in financial systems. All of these vectors-physical, digital, new, and old-are converging on one single point of failure: identity.
Information security
Information security
fromInfoQ
2 days ago

Layered Defences Are Key to Combating AI-Driven Cyber Threats, CNCF Report Finds

AI-powered cyberattacks are increasingly sophisticated, requiring organisations to implement multi-layered, integrated security measures and continuous monitoring across cloud and hybrid environments.
Information security
fromTheregister
2 days ago

Anthropic's Claude convinced to exfiltrate private data

Claude's network-enabled sandbox and file API can be hijacked via indirect prompt injection to exfiltrate private data to an attacker's account.
Information security
fromWIRED
3 days ago

Ex-L3Harris Cyber Boss Pleads Guilty to Selling Trade Secrets to Russian Firm

A former executive pleaded guilty to selling trade secrets worth at least $1.3 million to a buyer in Russia.
Information security
fromTheregister
3 days ago

Marketing giant Dentsu warns staff after Merkle data raid

A cyberattack on Merkle, a Dentsu subsidiary, resulted in theft of bank, payroll, and other sensitive data affecting current and former staff.
Information security
fromThe Hacker News
21 hours ago

A New Security Layer for macOS Takes Aim at Admin Errors Before Hackers Do

ThreatLocker DAC for macOS Beta scans Macs multiple times daily to detect and report misconfigurations (FileVault, firewall, SMBv1, sharing, admin accounts, Gatekeeper) for remediation.
Information security
fromThe Hacker News
10 hours ago

New TEE.Fail Side-Channel Attack Extracts Secrets from Intel and AMD DDR5 Secure Enclaves

Physical interposition on DDR5 memory enables extraction of cryptographic and attestation keys from Intel and AMD TEEs, compromising CPU and GPU confidential computing.
Information security
fromZDNET
19 hours ago

OpenAI unveils 'Aardvark,' a GPT-5-powered agent for autonomous cybersecurity research

Aardvark is a GPT-5–powered agentic security researcher that connects to code repositories to discover, explain, and help patch software vulnerabilities.
Information security
fromMedCity News
5 days ago

Phony Bank Account Change Requests: A Growing Threat for Healthcare Finance Leaders - MedCity News

Phony bank-account change requests exploit overburdened AP teams, leading to diverted payments and large unrecoverable financial losses.
Information security
fromSecuritymagazine
3 days ago

Determining the Credibility of Online Threats in a World of Digital Noise

Online threats range from pranks to genuine danger; credible threats show specific details, digital breadcrumbs, and behavioral patterns that enable law enforcement intervention and prevention.
[ Load more ]