Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Microsoft Patch Tues ...

 Cyber News

Microsoft’s Patch Tuesday for February 2025 fixes four zero-day vulnerabilities, including two under active attack, plus another eight flaws judged to be at high risk of attack. In all, the Patch Tuesday February 2025 release note lists 63 Microsoft CVEs and four non-Microsoft CVEs, three of which are for   show more ...

Chromium-based Microsoft Edge. The highest-rated vulnerability, CVE-2025-21198, a 9.0-severity Microsoft High Performance Compute (HPC) Pack Remote Code Execution vulnerability, was judged to be at lower risk for exploitation because it requires network access. After January’s record 159 vulnerabilities, which included eight zero days and another 17 vulnerabilities at risk of exploitation, the February 2025 Patch Tuesday list seemed like something of a break in comparison. Microsoft Zero-Days Under Attack The actively exploited vulnerabilities include CVE-2025-21391, a Windows Storage Elevation of Privilege Vulnerability, and CVE-2025-21418, Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability. CVE-2025-21391 is a 7.1-rated Link Following vulnerability that doesn’t allow disclosure of confidential information, but Microsoft said an attacker could delete data that that results in the service being unavailable. No further information was released on the vulnerability. CVE-2025-21418 is a 7.8-severity Heap-based Buffer Overflow vulnerability that could allow an attacker to gain system privileges. It was disclosed anonymously. The other zero days revealed by Microsoft include CVE-2025-21194, a 7.1-rated Microsoft Surface Security Feature Bypass vulnerability that requires multiple conditions for exploitation; and CVE-2025-21377, a 6.5-severity NTLM Hash Disclosure Spoofing vulnerability. The Surface vulnerability was rated as less likely to be exploited, while the NTLM flaw was rated “Exploitation More Likely.” Patch Tuesday February 2025 Vulnerabilities at High Risk of Attack In addition to the three zero days actively under attack or at risk of attack, an additional eight vulnerabilities were rated as “Exploitation More Likely.” The eight range in severity from 7.0 to 8.1 on the CVSS v3.1 scoring system. They include: CVE-2025-21419, a Windows Setup Files Cleanup Elevation of Privilege vulnerability CVE-2025-21420, a Windows Disk Cleanup Tool Elevation of Privilege vulnerability CVE-2025-21400, an 8.0-rated Microsoft SharePoint Server Remote Code Execution vulnerability CVE-2025-21414, CVE-2025-21184, and CVE-2025-21358, all of which are Windows Core Messaging Elevation of Privileges vulnerabilities that could allow an attacker to gain system privileges CVE-2025-21367, a Windows Win32 Kernel Subsystem Elevation of Privilege vulnerability CVE-2025-21376, an 8.1-rated Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution vulnerability. Other Vendors Issuing Patch Tuesday Updates Patch Tuesday isn’t just for Microsoft, of course, as several other vendors also released updates. A partial list includes: Adobe Apple AMD Android Fortinet Ivanti Palo Alto Networks SAP SolarWinds  

image for West London Council  ...

 Firewall Daily

A West London council has revealed that it is the target of around 20,000 attempted cyberattacks every day. Hammersmith and Fulham Council, one of the boroughs in the capital, is no stranger to the growing risks of digital security breaches. In response to these frequent cyber threats, the council has ramped up its   show more ...

defense mechanisms, including implementing anti-phishing measures and strengthening firewall protocols.  The scale of the cyberattacks faced by Hammersmith and Fulham is not unique. It is reported that phishing remains one of the most significant threats the council grapples with. Phishing occurs when malicious actors use deceptive methods—whether through email, social media, or other forms of communication—to lure individuals into revealing sensitive personal data or transferring money.  Such attacks have become a widespread concern across local government agencies, and the West London council is actively working to mitigate the risks associated with them.  Hammersmith and Fulham Council Cyberattacks  The 20,000 daily attempts against the council’s systems are in line with the frequency experienced by similar-sized organizations in the public sector. Hammersmith and Fulham has responded to this challenge by incorporating anti-phishing policies alongside other cyber defense tools. These measures are designed to detect and block harmful traffic before it can reach the council’s networks, thereby preventing data breaches and system disruptions. A spokesperson for the London Councils group, which represents boroughs across the capital, highlighted that several councils have been targeted by large-scale cyberattacks in recent years. These incidents have sometimes resulted in significant financial costs and considerable disruption to public services. One of the most notable examples was the October 2020 ransomware attack on Hackney Council, which exposed personal data of both staff and residents. The sensitive information was later found on the dark web, sparking concerns over privacy and security within the public sector, reported The Standard.  Following the attack, Hackney Council faced mounting costs related to recovery efforts, with the council's cybersecurity measures coming under scrutiny. In July of the previous year, the Information Commissioner’s Office (ICO) issued a formal reprimand, citing Hackney’s failure to implement proper security measures to protect personal data. In contrast, Transport for London (TfL) also endured a substantial cyberattack, which led to the temporary shutdown of various online services for several months. The Cybersecurity Budget  At a recent meeting of Hammersmith and Fulham's Policy and Oversight Board, Cllr Rory Vaughan inquired about the planned cybersecurity budget for the upcoming year. The council’s documents indicate that additional funding will be allocated for 2025/26, aimed at enhancing cyber defense infrastructure and providing ongoing training for staff. This investment will be part of the council’s £124,000 Digital Inclusion Strategy, which also includes initiatives to help residents improve their computer literacy and digital skills. Cllr Vaughan expressed concern about the effectiveness of the new cybersecurity budget and whether it would bolster the council’s resilience against cyberattacks. He also emphasized the importance of ensuring that residents can interact with the local authority safely and confidently in the digital age.  In response, Cllr Rowan Ree, the Cabinet Member for Finance and Reform, acknowledged the widespread nature of cyber threats, noting that not only Hammersmith and Fulham but also other major public sector institutions, such as the British Library and Guy’s and St Thomas’ NHS Foundation Trust, had been subjected to cyberattacks. He emphasized that the frequency of attempted attacks on the council’s systems demonstrates the scale of the ongoing cybersecurity challenge. Conclusion   Cllr Ree highlighted the scale of the challenge, with Hammersmith and Fulham facing 20,000 cyberattacks daily, stressing the need for proper training to identify phishing and other threats. The council’s proactive approach includes anti-phishing and enhanced firewall measures to protect its digital infrastructure. London Councils emphasized the growing vigilance across all boroughs, as cyberattacks cause increasing disruption and costs. 

image for Btmob RAT: A New Evo ...

 Firewall Daily

A newly discovered Android malware, Btmob RAT, has been identified as a major threat to mobile users. The malware evolved from an earlier strain, SpySolr, and carries multiple advanced capabilities to target its victims. Leveraging phishing sites as its primary distribution method, Btmob RAT exploits Android's   show more ...

Accessibility Service to steal credentials, take control of devices remotely, and perform a range of malicious actions. The malware also shares several similarities with other Android threats like Crax RAT and has raised concerns among security researchers. Btmob RAT's Evolution and Capabilities [caption id="attachment_100878" align="alignnone" width="1003"] BTMOB RAT announcement on the SpySolr Telegram Channel (Source: Cyble)[/caption] Btmob RAT is part of a growing trend in sophisticated Android malware targeting mobile users. Discovered by Cyble Research and Intelligence Labs (CRIL) on January 31, 2025, and reported today, Btmob RAT is actively spreading through phishing sites, particularly those impersonating popular streaming platforms such as iNat TV and fake cryptocurrency mining websites. The malware is designed to exploit Android's Accessibility Services to initiate a range of malicious activities, including remote control, credential theft, data exfiltration, and even device unlocking. What makes Btmob RAT particularly interesting is its seamless integration with WebSocket-based command and control (C&C) communication. This allows the malware to execute commands in real-time, facilitating the theft of sensitive data and providing attackers with control over infected devices.  How Btmob RAT Spreads Phishing sites have been identified as the primary distribution method for Btmob RAT. On January 31, Cyble analyzed an infected APK file named lnat-tv-pro.apk that was being distributed through a phishing site posing as iNat TV, an online streaming platform based in Turkey. The malware was flagged by SpySolr malware detection, which pointed to its connection to Crax RAT and its creator, a cybercriminal known as EVLF.  According to Cyble’s research, the malware sample downloaded from the phishing site connected to a WebSocket server at hxxp://server[.]yaarsa.com/con, revealing that it was running the latest version, BT-v2.5. This connection provided real-time control to the attacker, enabling actions such as screen sharing, keylogging, and data injection. The threat actor behind this malware is actively promoting Btmob RAT through Telegram, offering paid licenses and continuous updates for $5,000 with an additional $300 per month for ongoing support. How Btmob RAT Operates  Once Btmob RAT is installed on a victim’s device, it prompts the user to enable Accessibility Services. Once granted, the malware exploits this access to automate a variety of harmful actions. The WebSocket connection facilitates bidirectional communication between the infected device and the C&C server, allowing the malware to execute various commands and exfiltrate sensitive data. The malware can also execute commands such as:  Keylogging: Capturing typed input from the user.  Credential Theft: Injecting fake login pages into legitimate apps and capturing user-entered data.  Live Screen Sharing: Enabling attackers to view and control the device's screen remotely.  File Management: Downloading, deleting, and manipulating files on the infected device.  Audio Recording: Accessing microphone data to record conversations.  Additionally, Btmob RAT can bypass security features, including device locks, and remotely unlock devices by simulating password or PIN inputs using Accessibility Services. A Threat Actor with a Persistent Focus: EVLF and Btmob RAT's Future The cybercriminal known as EVLF is an active participant in the distribution of Btmob RAT and other malicious tools. Through Telegram, EVLF is continuously updating the Btmob RAT to enhance its functionality and evade detection. The malware's ability to receive 16 different commands from its C&C server demonstrates a high level of flexibility and persistence. These commands enable the attacker to execute a range of malicious activities, from stealing contact lists and SMS messages to manipulating device audio settings.  The malware’s design and the involvement of EVLF indicate that Btmob RAT is not only a sophisticated tool but also a persistent threat. This ongoing evolution, driven by regular updates and the addition of new features, ensures that Btmob RAT will remain a matter concern for mobile device security. Btmob RAT Technical Details The technical workings of Btmob RAT involve several layers of control and exfiltration. When the malware is installed, it requests the user to grant Accessibility Service permissions. Once this permission is granted, the malware proceeds to manage the device’s operations, including granting itself additional permissions without user intervention. It then connects to a WebSocket server to initiate commands and receive updates.  Command Types: The malware can receive five types of responses from the C&C server, including commands to execute actions, stop activities, or establish new connections.  Data Exfiltration: It transmits various device details back to the C&C server, including the device name, OS version, battery status, and installed applications.  WebView Injection: The malware injects fake login pages into apps, steals user-entered credentials, and sends them to the server for further exploitation.  The screen and ject commands further enhance Btmob RAT's capabilities. The screen command enables live screen sharing, allowing attackers to view the victim’s device in real-time. The ject command handles HTML injections, allowing the malware to display phishing pages that capture sensitive data such as passwords and credit card details.  Recommendation and Mitigation Strategies Given the sophistication of Btmob RAT, Android users need to remain vigilant and adopt better cybersecurity measures. Here are several key recommendations to reduce the risk of infection:  Avoid Phishing Sites: Users should exercise caution when clicking on links received via email or SMS. Ensure the URL is legitimate before downloading any files or apps.  Enable Google Play Protect: Always ensure that Google Play Protect is enabled on Android devices to block potentially harmful apps.  Use Antivirus Software: Install reputable antivirus software to detect and remove Android malware like Btmob RAT.  Regularly Update Devices: Keeping Android devices up-to-date ensures that security vulnerabilities are patched promptly, reducing the risk of exploitation.  Enable Multi-factor Authentication (MFA): Always enable MFA for accounts where possible to add an extra layer of protection.  Conclusion The Btmob RAT is a serious and evolving threat to Android users. Building on the legacy of SpySolr and other malware like Crax RAT, this Android malware leverages advanced techniques to exploit Accessibility Services, steal sensitive data, and control devices remotely. As the threat actor behind Btmob RAT, EVLF, continues to update and promote the malware, users must take proactive steps to protect their devices and personal information. 

image for How scammers trick p ...

 Privacy

If youre still under the illusion that scammers only target illiterate simpletons and would never be interested in you, think again. Fraud is a subtle art, and even the most tech-savvy person could fall for a well-crafted scheme. In 2025, scammers are leveraging artificial intelligence, chatbots, and the global trend   show more ...

toward automation. With Valentines Day coming up, we reveal how scammers exploit the feelings of both those in love and those seeking it. This is Brad Pitt. Im seriously ill and I need someone like you by my side At the start of 2025, a wholly unbelievable story shook the internet: a French woman thought shed been dating Brad Pitt for a year-and-a-half online — only to discover it was a scam. The scammer used the actors image to swindle her out of about $850,000. He employed a classic scheme: claiming to be ill, Brad Pitt wanted to send his beloved expensive gifts but couldnt pay the customs fees from his own accounts. So, he asked the woman to cover the costs, which she did. To appear more convincing, the scammer maintained almost daily contact and sent the victim poorly edited photos. The woman even received messages from a fake Brad Pitts mother, who thanked the woman for supporting her son during difficult times. The fake Pitt showed the victim signed postcards with her name and sent sad photos from his hospital bed. Source If you didnt immediately question these hospital photos of Brad Pitt, check out our guide on spotting AI-generated fakes: Watch the (verified) birdie, or new ways to recognize fakes. Your partner is cheating on you… or are they? This is pretty much classic sextortion. Sextortion comes in a number of colorful varieties, but most often scammers send a message like this: Hello! We represent a major security company and have gained access to all the data on your spouses personal devices. He/she is cheating on you, and we have evidence. Click the link to see it. Hopefully, regular readers will have already guessed that theres no evidence behind that link, and the security company is just another front. The only real thing here is the malicious link itself, leading you to loss of money and data. An updated variation of this scam involves a teaser of a deepfake porn video featuring your significant other — and you can purchase the full video via the link. In yet another scenario, the scammers threaten to distribute AI-generated porn starring you to all your friends, colleagues, and contacts, unless you pay up immediately. Of course, you should absolutely never pay the criminals in this case — as Eugene Kaspersky explained in detail a few years ago. By the way, you can learn about other popular types of sextortion in our dedicated post, Fifty shades of sextortion. Unexpected betrayal Sadly, sometimes the biggest privacy threats come from current or former partners. For example, they might make your intimate photos public without your consent or knowledge. A 2024 study by our experts found that one-third of respondents store nudes on their devices, while one-in-four share intimate photos with their partners without considering the risks. But even those who never take nudes can land in trouble: I never took photos of myself naked, but one day, I started getting messages from strangers telling me how hot and sexy I looked. Turns out, my husband of ten years had been secretly photographing me while I slept and uploading the pictures to various forums. For a video report on this and similar cases, plus tips on protecting yourself from revenge porn and removing leaked nudes from the web, check out our article, The Naked Truth. Im something of a detective myself Some overly jealous individuals go as far as spying on their partners. And no, these days, you dont need to hire a private detective — jealous lovers usually resort to spyware (stalkerware/spouseware) or Bluetooth tracking devices. Software surveillance. Last year, a story went viral on social media about a woman who received a high-end smartphone as a gift from her boyfriend. Months later, she was shocked to discover that he knew a little too much about her whereabouts, conversations with friends, and private life in general. It turned out that before giving her the phone, her jealous partner had loaded it with all sorts of spyware to track her location and eavesdrop on her conversations. Commercial surveillance apps are widely available. Theyre often disguised as parental control apps, but once installed, they typically remain completely invisible on the device. They may also disguise themselves as something innocuous — a messaging app, a game, or a photo-gallery app. These apps are particularly easy to install and conceal on Android devices. However, installing them usually requires physical access to the device. Thats why the first step to protect yourself is to set a strong screen lock password and never share it with anyone. Wireless tracking. A tiny Bluetooth tracker can be slipped into a victims bag, car, or personal belongings — transmitting their location and movements to the stalker. Its worth noting that even some of the latest wireless earbuds (TWS headphones) can also be used as tracking devices. Fortunately, both software and hardware trackers can be detected and neutralized using the Whos spying on me feature in Kaspersky for Android. How to protect yourself from scams targeting lovers or the lovelorn No matter how sophisticated a scam is, you can almost always protect yourself — especially when it comes to romance-related schemes. Heres a list of tips to make your private life a little safer: Use online dating apps safely. Create a private profile, share minimal confidential information, and be especially careful when interacting with new people. Secure your devices with reliable protection to safeguard yourself from jealous partners or stalking exes. Learn to tell real photos from deepfakes. Always double-check suspicious images. Dont engage with scammers who demand money or personal data in exchange for not releasing deepfake porn or nudes. Its a bluff.

image for Microsoft Patch Tues ...

 Other

Microsoft today issued security updates to fix at least 56 vulnerabilities in its Windows operating systems and supported software, including two zero-day flaws that are being actively exploited. All supported Windows operating systems will receive an update this month for a buffer overflow vulnerability that carries   show more ...

the catchy name CVE-2025-21418. This patch should be a priority for enterprises, as Microsoft says it is being exploited, has low attack complexity, and no requirements for user interaction. Tenable senior staff research engineer Satnam Narang noted that since 2022, there have been nine elevation of privilege vulnerabilities in this same Windows component — three each year — including one in 2024 that was exploited in the wild as a zero day (CVE-2024-38193). “CVE-2024-38193 was exploited by the North Korean APT group known as Lazarus Group to implant a new version of the FudModule rootkit in order to maintain persistence and stealth on compromised systems,” Narang said. “At this time, it is unclear if CVE-2025-21418 was also exploited by Lazarus Group.” The other zero-day, CVE-2025-21391, is an elevation of privilege vulnerability in Windows Storage that could be used to delete files on a targeted system. Microsoft’s advisory on this bug references something called “CWE-59: Improper Link Resolution Before File Access,” says no user interaction is required, and that the attack complexity is low. Adam Barnett, lead software engineer at Rapid7, said although the advisory provides scant detail, and even offers some vague reassurance that ‘an attacker would only be able to delete targeted files on a system,’ it would be a mistake to assume that the impact of deleting arbitrary files would be limited to data loss or denial of service. “As long ago as 2022, ZDI researchers set out how a motivated attacker could parlay arbitrary file deletion into full SYSTEM access using techniques which also involve creative misuse of symbolic links,”Barnett wrote. One vulnerability patched today that was publicly disclosed earlier is CVE-2025-21377, another weakness that could allow an attacker to elevate their privileges on a vulnerable Windows system. Specifically, this is yet another Windows flaw that can be used to steal NTLMv2 hashes — essentially allowing an attacker to authenticate as the targeted user without having to log in. According to Microsoft, minimal user interaction with a malicious file is needed to exploit CVE-2025-21377, including selecting, inspecting or “performing an action other than opening or executing the file.” “This trademark linguistic ducking and weaving may be Microsoft’s way of saying ‘if we told you any more, we’d give the game away,'” Barnett said. “Accordingly, Microsoft assesses exploitation as more likely.” The SANS Internet Storm Center has a handy list of all the Microsoft patches released today, indexed by severity. Windows enterprise administrators would do well to keep an eye on askwoody.com, which often has the scoop on any patches causing problems. It’s getting harder to buy Windows software that isn’t also bundled with Microsoft’s flagship Copilot artificial intelligence (AI) feature. Last month Microsoft started bundling Copilot with Microsoft Office 365, which Redmond has since rebranded as “Microsoft 365 Copilot.” Ostensibly to offset the costs of its substantial AI investments, Microsoft also jacked up prices from 22 percent to 30 percent for upcoming license renewals and new subscribers. Office-watch.com writes that existing Office 365 users who are paying an annual cloud license do have the option of “Microsoft 365 Classic,” an AI-free subscription at a lower price, but that many customers are not offered the option until they attempt to cancel their existing Office subscription. In other security patch news, Apple has shipped iOS 18.3.1, which fixes a zero day vulnerability (CVE-2025-24200) that is showing up in attacks. Adobe has issued security updates that fix a total of 45 vulnerabilities across InDesign, Commerce, Substance 3D Stager, InCopy, Illustrator, Substance 3D Designer and Photoshop Elements. Chris Goettl at Ivanti notes that Google Chrome is shipping an update today which will trigger updates for Chromium based browsers including Microsoft Edge, so be on the lookout for Chrome and Edge updates as we proceed through the week.

image for Content Credentials  ...

 Feed

The open technology tackles disinformation by verifying whether the image is real or has been modified. The standard, created to document the provenance of photos and other media, has gained steam in the past year, surpassing 500 corporate members and releasing open-source tools for developers.

 News

“The vast cybercriminal ecosystem has acted as an accelerant for state-sponsored hacking, providing malware, vulnerabilities, and in some cases full-spectrum operations to states,” said Ben Read of Google Threat Intelligence Group.

 Feed

Ivanti has released security updates to address multiple security flaws impacting Connect Secure (ICS), Policy Secure (IPS), and Cloud Services Application (CSA) that could be exploited to achieve arbitrary code execution. The list of vulnerabilities is below - CVE-2024-38657 (CVSS score: 9.1) - External control of a file name in Ivanti Connect Secure before version 22.7R2.4 and Ivanti Policy

 Feed

Microsoft on Tuesday released fixes for 63 security flaws impacting its software products, including two vulnerabilities that it said has come under active exploitation in the wild. Of the 63 vulnerabilities, three are rated Critical, 57 are rated Important, one is rated Moderate, and two are rated Low in severity. This is aside from the 23 flaws Microsoft addressed in its Chromium-based Edge

 Feed

Cybersecurity researchers have discovered a bypass for a now-patched security vulnerability in the NVIDIA Container Toolkit that could be exploited to break out of a container's isolation protections and gain complete access to the underlying host. The new vulnerability is being tracked as CVE-2025-23359 (CVSS score: 8.3). It affects the following versions - NVIDIA Container Toolkit (All

 Feed

CISOs are finding themselves more involved in AI teams, often leading the cross-functional effort and AI strategy. But there aren’t many resources to guide them on what their role should look like or what they should bring to these meetings.  We’ve pulled together a framework for security leaders to help push AI teams and committees further in their AI adoption—providing them with the

 Feed

The North Korea-linked threat actor known as Kimsuky has been observed using a new tactic that involves deceiving targets into running PowerShell as an administrator and then instructing them to paste and run malicious code provided by them. "To execute this tactic, the threat actor masquerades as a South Korean government official and over time builds rapport with a target before sending a

 Feed

A subgroup within the infamous Russian state-sponsored hacking group known as Sandworm has been attributed to a multi-year initial access operation dubbed BadPilot that stretched across the globe. "This subgroup has conducted globally diverse compromises of Internet-facing infrastructure to enable Seashell Blizzard to persist on high-value targets and support tailored network operations," the

 Cyber Security News

Source: www.lastwatchdog.com – Author: bacohido By Byron V. Acohido For the past 25 years, I’ve watched the digital world evolve from the early days of the Internet to the behemoth it is today. Related: Self-healing devices on the horizon What started as a decentralized, open platform for innovation has   show more ...

slowly but surely been carved up, […] La entrada My Take: Will decentralizing connected systems redistribute wealth or reinforce Big Tech’s grip? – Source: www.lastwatchdog.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.lastwatchdog.com – Author: cybernewswire Luxembourg, Luxembourg, Feb. 11, 2025, CyberNewswire — Gcore, the global edge AI, cloud, network, and security solutions provider, today announced the findings of its Q3-Q4 2024 Radar report into DDoS attack trends. DDoS attacks have reached unprecedented   show more ...

scale and disruption in 2024, and businesses need to act fast to protect […] La entrada News alert: Gcore Radar reveals 56% rise in DDoS attacks – gaming industry targeted the most – Source: www.lastwatchdog.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.securityweek.com – Author: Kevin Townsend It is no longer realistic to treat cybercriminals and state-backed cyber adversaries as separate threats – the personnel, tools, and effects are often indistinguishable. On the eve of the 61st international Munich Security Conference, the Google Threat   show more ...

Intelligence Group (GTIG) argues that financially motivated cybercriminal activity should be treated […] La entrada Cybercrime Threatens National Security, Google Threat Intel Team Says – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 CVE-2025-21391

Source: www.securityweek.com – Author: Ryan Naraine The Microsoft Patch Tuesday machine hummed loudly this month with the rollout of urgent fixes for a pair of already-exploited zero-days in its flagship Windows platform. Redmond’s security response team patched at least 55 documented software defects in   show more ...

Windows OS and applications, and flagged a privilege escalation bug in […] La entrada Microsoft Patches ‘Wormable’ Windows Flaw and File-Deleting Zero-Day – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Adobe

Source: www.securityweek.com – Author: Ryan Naraine Adobe on Tuesday rolled out patches for at least 45 documented vulnerabilities across multiple products and warned that these software defects expose users to remote code execution exploitation. Among the most serious issues are a large batch of critical bugs   show more ...

in Adobe Commerce that could lead to arbitrary code […] La entrada Adobe Plugs 45 Software Security Holes, Warns of Code Execution Risks – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.securityweek.com – Author: Associated Press The U.S., U.K. and Australia on Tuesday sanctioned a Russian web-hosting services provider and two Russian men who administer the service in support of Russian ransomware syndicate LockBit. The Treasury Department’s Office of Foreign Assets Control and   show more ...

its U.K. and Australian counterparts sanctioned Zservers, a Russia-based bulletproof hosting services […] La entrada Russian Cybercrime Network Targeted for Sanctions Across US, UK and Australia – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.securityweek.com – Author: Eduard Kovacs The OpenSSL Project on Tuesday announced patches for the first high-severity vulnerability seen in the secure communications library in two years.  The vulnerability, tracked as CVE-2024-12797, was reported to OpenSSL developers by Apple in mid-December 2024.   show more ...

  The issue is related to clients using RFC7250 raw public keys (RPKs) to […] La entrada High-Severity OpenSSL Vulnerability Found by Apple Allows MitM Attacks – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.securityweek.com – Author: Ionut Arghire Enterprise software maker SAP on Tuesday announced the release of 19 new and two updated security notes as part of its February 2025 Patch Day. Six of the notes, five new and one update, are marked high priority, resolving high-severity vulnerabilities in   show more ...

NetWeaver, BusinessObjects, Supplier Relationship Management, Approuter, Enterprise […] La entrada SAP Releases 21 Security Patches – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 8base

Source: www.securityweek.com – Author: Ionut Arghire The 8Base ransomware group’s infrastructure has been disrupted and leaders have been arrested in an international law enforcement operation, Europol announced today. Since Monday, the gang’s Tor-based leak site has been displaying a seizure banner   show more ...

informing visitors that authorities had taken it down, but no official announcement was made […] La entrada Authorities Disrupt 8Base Ransomware, Arrest Four Russian Operators – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.securityweek.com – Author: Ionut Arghire In the calendar year 2024, Intel patched a total of 374 vulnerabilities in software, firmware, and hardware products, and paid bug bounty rewards for roughly half of them. The largest number of bugs resolved last year (272) were found in software such as   show more ...

utilities (146), drivers (68), applications (35), […] La entrada Intel Patched 374 Vulnerabilities in 2024 – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.darkreading.com – Author: Robert Lemos, Contributing Writer Source: NicoElNino via Shutterstock India continues to see a surge in cybercrime affecting both citizens and businesses, with cyber fraud against citizens jumping 51% over the past year and cyberattackers targeting businesses in volumes   show more ...

significantly higher than global averages. Overall, Indian citizens filed more than 1.7 million […] La entrada India’s Cybercrime Problems Grow as Nation Digitizes – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.darkreading.com – Author: Jai Vijayan, Contributing Writer Source: Somphop Krittayaworagul via Shutterstock Microsoft’s February security update contains substantially fewer vulnerabilities for admins to address compared to a month ago, but there’s still plenty in it that requires   show more ...

immediate attention. Topping the list are two zero-day vulnerabilities that attackers are actively exploiting in the wild, […] La entrada Microsoft’s February Patch a Lighter Lift Than January’s – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 1 - Cyber Security News Post

Source: hackread.com – Author: Owais Sultan. Privacy, security, and unrestricted access are the promises of a personal VPN. But what does it actually do, and why do so many people rely on it? In an era of constant digital surveillance, increasing cyber threats, and growing concerns over data privacy, VPNs   show more ...

(Virtual Private Networks) have surged […] La entrada What Is a Personal VPN? Features, Benefits, and How It Works – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 1 - Cyber Security News Post

Source: www.mcafee.com – Author: Jasdev Dhaliwal. It started with a DM.  For five months, 25-year-old computer programmer Maggie K. exchanged daily messages with the man she met on Instagram, convinced she had found something real.  When it was finally time to meet in person, he never showed. Instead, he   show more ...

claimed he missed his flight and […] La entrada AI chatbots are becoming romance scammers—and 1 in 3 people admit they could fall for one – Source:www.mcafee.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: news.sophos.com – Author: Angela Gunn Microsoft on Tuesday released 57 patches touching 13 product families. Two of the addressed issues are considered by Microsoft to be of Critical severity, and 13 have a CVSS base score of 8.0 or higher. Two, both affecting Windows, are under active exploit in the   show more ...

wild. At patch time, […] La entrada February Patch Tuesday delivers 57 packages – Source: news.sophos.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Breaking News

Source: securityaffairs.com – Author: Pierluigi Paganini Pierluigi Paganini February 12, 2025 U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Windows, Zyxel device flaws to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the   show more ...

following vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog: CVE-2024-40891 Zyxel DSL CPE OS Command Injection Vulnerability CVE-2024-40890 Zyxel DSL […] La entrada U.S. CISA adds Microsoft Windows, Zyxel device flaws to its Known Exploited Vulnerabilities catalog – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Breaking News

Source: securityaffairs.com – Author: Pierluigi Paganini Pierluigi Paganini February 12, 2025 Microsoft Patch Tuesday security updates for February 2025 addressed four zero-day flaws, two of which are actively exploited in the wild. Microsoft Patch Tuesday security updates for February 2025 addressed 57   show more ...

vulnerabilities in Windows and Windows Components, Office and Office Components, Azure, Visual Studio, […] La entrada Microsoft Patch Tuesday security updates for February 2025 ficed 2 actively exploited bugs – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Breaking News

Source: securityaffairs.com – Author: Pierluigi Paganini Pierluigi Paganini February 11, 2025 Fortinet warned of attacks using a now-patched zero-day vulnerability in FortiOS and FortiProxy to hijack Fortinet firewalls. Fortinet warned that threat actors are exploiting a new zero-day vulnerability, tracked as   show more ...

CVE-2025-24472 (CVSS score of 8.1), in FortiOS and FortiProxy to hijack Fortinet firewalls. The […] La entrada Attackers exploit a new zero-day to hijack Fortinet firewalls – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Breaking News

Source: securityaffairs.com – Author: Pierluigi Paganini Pierluigi Paganini February 11, 2025 OpenSSL patched the vulnerability CVE-2024-12797, a high-severity flaw found by Apple that enables man-in-the-middle attacks. The OpenSSL Project addressed a high-severity vulnerability, tracked as CVE-2024-12797, in   show more ...

its secure communications library.  The OpenSSL software library allows secure communications over computer networks against eavesdropping or need to identify […] La entrada OpenSSL patched high-severity flaw CVE-2024-12797 – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Breaking News

Source: securityaffairs.com – Author: Pierluigi Paganini Pierluigi Paganini February 11, 2025 Progress Software fixed multiple vulnerabilities in its LoadMaster software, which could be exploited to execute arbitrary system commands. Progress Software has addressed multiple high-severity security   show more ...

vulnerabilities (CVE-2024-56131, CVE-2024-56132, CVE-2024-56133, CVE-2024-56134, CVE-2024-56135) in its LoadMaster software. Progress Software’s LoadMaster is a high-performance load balancer and application delivery […] La entrada Progress Software fixed multiple high-severity LoadMaster flaws – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Artificial Intelligence

Source: securityaffairs.com – Author: Pierluigi Paganini Pierluigi Paganini February 11, 2025 Artificial intelligence enhances data security by identifying risks and protecting sensitive cloud data, helping organizations stay ahead of evolving threats. Artificial intelligence (AI) is transforming industries and   show more ...

redefining how organizations protect their data in today’s fast-paced digital world. With over 90% of enterprises storing […] La entrada Artificial intelligence (AI) as an Enabler for Enhanced Data Security – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Breaking News

Source: securityaffairs.com – Author: Pierluigi Paganini Pierluigi Paganini February 11, 2025 Sucuri researchers observed threat actors leveraging Google Tag Manager (GTM) to install e-skimmer software on Magento-based e-stores. Sucuri researchers found threat actors using Google Tag Manager (GTM) to deploy   show more ...

e-skimmer malware on a Magento eCommerce site. Google Tag Manager (GTM) is a free tool […] La entrada Crooks use Google Tag Manager skimmer to steal credit card data from a Magento-based e-stores – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cloud Security

Source: www.techrepublic.com – Author: Kihara Kimachia Governance, risk, and compliance, often called GRC, is a blanket term that describes the strategies and technologies used to manage an organization’s compliance with regulatory mandates and corporate governance standards. The concept of GRC can be traced   show more ...

back to 2003, but the topic was first extensively discussed in a […] La entrada What Is GRC? Understanding Governance, Risk, and Compliance – Source: www.techrepublic.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: go.theregister.com – Author: Jessica Lyons Feature Ransomware gangsters and state-sponsored online spies fall on opposite ends of the cyber-crime spectrum. The former move fast, make a lot of noise, and then intentionally draw attention to say “Hi, we’ve broken into your network,”   show more ...

usually sending the victim some encrypted files and a ransom note. The […] La entrada Ransomware isn’t always about the money: Government spies have objectives, too – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: go.theregister.com – Author: Jessica Lyons An initial-access subgroup of Russia’s Sandworm last year wriggled its way into networks within the US, UK, Canada and Australia, stealing credentials and data from “a limited number of organizations,” according to Microsoft. Sandworm, the   show more ...

offensive cyber operations group that works for the Russian Military Intelligence Unit 74455 (GRU), […] La entrada Russia’s Sandworm caught snarfing credentials, data from American and Brit orgs – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

2025-02
Aggregator history
Wednesday, February 12
SAT
SUN
MON
TUE
WED
THU
FRI
FebruaryMarchApril