A former colleague of ours recently received a suspicious email notification from GetShared — a genuine service he was unfamiliar with. Being the paranoid cautious type that he is (he did work at Kaspersky, after all), he didnt click the link but instead forwarded the notification straight to us. A closer look at show more ...
the email message confirmed it was a scam. Indeed, our email security statistics suggest that GetShared has been gaining popularity with scammers. We explain how GetShared is used in attacks, why attackers use it, and how to stay safe. What a GetShared attack looks like The victim receives a normal, authentic email notification from GetShared informing them that someone has sent them a file. The message specifies the file name and extension. For example, in the attack targeting our ex-colleagues employer, it was DESIGN LOGO.rar. Sample scam email sent as a GetShared notification The message that accompanies the link employs a classic phishing trick: scammers inquire about prices for items supposedly listed in the attachment. To add a veneer of legitimacy, they ask about delivery time and payment details. Why malicious actors use GetShared and other third-party services Security solutions filter out the vast majority of spam, phishing, scam emails, and malicious attachments at the email gateway level. A popular and effective tactic for scammers trying to bypass these defenses is to send emails through legitimate services like Google Calendar or Dropbox. These services, naturally, are uncomfortable being unwitting accomplices in cybercrimes, so they constantly improve their own countermeasures, tighten signup rules, and so on. Therefore, scammers keep looking for new services to exploit. GetShared — a free service for sending large files — turned out to be yet another exploitable tool. Signs that somethings phishy Lets step back from this specific case and GetShared for a moment. Ask yourself: is it really normal practice to send a business inquiry as a note in some random third-party file-sharing service? Assuming a hypothetical client has a genuine business need to transmit a file — say, documents relating to an order — via an external service, theyd typically arrange it first through standard email correspondence before sending you a barrage of notifications. This is business etiquette 101. When someone asks you to view a text document on a third-party service, there can only be three explanations: A security engine flags the document as spam, phishing, or scam. The document contains links to a scam, phishing, or malicious website. The document is infected, or the attachment is actually a malicious executable rather than a document. In this particular instance, the service was used to distribute a text file containing a rather absurd request to get in touch with the malicious actors — they were trying to start a conversation to then develop the attack through social engineering. Coming back to the email campaign we observed, this notification looks especially suspicious, primarily due to the glaring mismatch between the name of the file and the text accompanying it. The message hints at some list of goods, whereas the filename strongly suggests a design project. Furthermore, take a close look at the senders address, which is stated clearly in the notification. A quick search for the domain name immediately reveals that this email address is likely used by scammers. How to defend against such attacks To protect your company from scam emails sent through GetShared or any other legitimate services, we recommend the following: Train your employees to recognize potential threats. Our Kaspersky Automated Security Awareness Platform can assist with this. Install robust security solutions on all corporate devices. This will, at the very least, prevent the execution of malicious code or deny access to phishing websites, should the victim download a file sent by the scammers.
Microsoft today released updates to plug at least 121 security holes in its Windows operating systems and software, including one vulnerability that is already being exploited in the wild. Eleven of those flaws earned Microsoft’s most-dire “critical” rating, meaning malware or malcontents could show more ...
exploit them with little to no interaction from Windows users. The zero-day flaw already seeing exploitation is CVE-2025-29824, a local elevation of privilege bug in the Windows Common Log File System (CLFS) driver. Microsoft rates it as “important,” but as Chris Goettl from Ivanti points out, risk-based prioritization warrants treating it as critical. This CLFS component of Windows is no stranger to Patch Tuesday: According to Tenable’s Satnam Narang, since 2022 Microsoft has patched 32 CLFS vulnerabilities — averaging 10 per year — with six of them exploited in the wild. The last CLFS zero-day was patched in December 2024. Narang notes that while flaws allowing attackers to install arbitrary code are consistently top overall Patch Tuesday features, the data is reversed for zero-day exploitation. “For the past two years, elevation of privilege flaws have led the pack and, so far in 2025, account for over half of all zero-days exploited,” Narang wrote. Rapid7’s Adam Barnett warns that any Windows defenders responsible for an LDAP server — which means almost any organization with a non-trivial Microsoft footprint — should add patching for the critical flaw CVE-2025-26663 to their to-do list. “With no privileges required, no need for user interaction, and code execution presumably in the context of the LDAP server itself, successful exploitation would be an attractive shortcut to any attacker,” Barnett said. “Anyone wondering if today is a re-run of December 2024 Patch Tuesday can take some small solace in the fact that the worst of the trio of LDAP critical RCEs published at the end of last year was likely easier to exploit than today’s example, since today’s CVE-2025-26663 requires that an attacker win a race condition. Despite that, Microsoft still expects that exploitation is more likely.” Among the critical updates Microsoft patched this month are remote code execution flaws in Windows Remote Desktop services (RDP), including CVE-2025-26671, CVE-2025-27480 and CVE-2025-27482; only the latter two are rated “critical,” and Microsoft marked both of them as “Exploitation More Likely.” Perhaps the most widespread vulnerabilities fixed this month were in web browsers. Google Chrome updated to fix 13 flaws this week, and Mozilla Firefox fixed eight bugs, with possibly more updates coming later this week for Microsoft Edge. As it tends to do on Patch Tuesdays, Adobe has released 12 updates resolving 54 security holes across a range of products, including ColdFusion, Adobe Commerce, Experience Manager Forms, After Effects, Media Encoder, Bridge, Premiere Pro, Photoshop, Animate, AEM Screens, and FrameMaker. Apple users may need to patch as well. On March 31, Apple released a huge security update (more than three gigabytes in size) to fix issues in a range of their products, including at least one zero-day flaw. And in case you missed it, on March 31, 2025 Apple released a rather large batch of security updates for a wide range of their products, from macOS to the iOS operating systems on iPhones and iPads. Earlier today, Microsoft included a note saying Windows 10 security updates weren’t available but would be released as soon as possible. It appears from browsing askwoody.com that this snafu has since been rectified. Either way, if you run into complications applying any of these updates please leave a note about it in the comments below, because the chances are good that someone else had the same problem. As ever, please consider backing up your data and or devices prior to updating, which makes it far less complicated to undo a software update gone awry. For more granular details on today’s Patch Tuesday, check out the SANS Internet Storm Center’s roundup. Microsoft’s update guide for April 2025 is here. For more details on Patch Tuesday, check out the write-ups from Action1 and Automox.
The security teams associated with the 2024 Olympic Games in Paris focused on in-depth penetration testing, crisis management exercises, and collaboration to defend against potential cyberattacks.
A review of the emails involved in the breach is still ongoing, but what has been discovered is enough for the Treasury Department to label it a "major cyber incident."
The database company said its Oracle Cloud Infrastructure (OCI) was not involved in the breach. And at least one law firm seeking damages is already on the case.
Threat actors are trolling online forums and spreading malicious apps to target Uyghurs, Taiwanese, Tibetans, and other individuals aligned with interests that China sees as a threat to its authority.
The U.K.’s National Cyber Security Centre and international cybersecurity and intelligence agencies on Wednesday said hackers are deploying two forms of previously identified spyware to snoop on Uyghur, Tibetan and Taiwanese individuals and civil society organizations.
Sen. Bill Cassidy (R-LA) on Tuesday sent Treasury Secretary Scott Bessent a letter raising alarms about the possibility that genetic data belonging to more than 15 million 23andMe customers could end up in the hands of China and other foreign adversaries when the company is sold.
Human rights non-profit Amnesty International urged Thai authorities this week to investigate claims of state-sponsored cyberattacks against human rights organizations and pro-democracy activists following the leak of internal government documents that detailed such an operation.
The U.S. Office of the Comptroller of the Currency told Congress that a breach of its email systems reported in February involved "highly sensitive information" in the accounts of high-ranking officials.
The German Association for Eastern European Studies (DGO) said the attack at the end of March targeted email systems, bypassing security measures put in place after another recent breach with suspected Russian links.
The Pall Mall Process — a diplomatic initiative designed to reform the commercial spyware and hacking market — has added more nations as it confronts an industry that is more complex than ever.
The head of the California Privacy Protection Agency and New Jersey Attorney General Matthew Platkin argued their relatively tough state privacy laws should not be overtaken by what is sure to be weaker federal legislation.
Oregon Sen. Ron Wyden (D) will block the nomination of Sean Plankey over what he called CISA’s “multi-year cover up of the phone companies’ negligent cybersecurity.”
Adobe has released security updates to fix a fresh set of security flaws, including multiple critical-severity bugs in ColdFusion versions 2025, 2023 and 2021 that could result in arbitrary file read and code execution. Of the 30 flaws in the product, 11 are rated Critical in severity - CVE-2025-24446 (CVSS score: 9.1) - An improper input validation vulnerability that could result in an
Microsoft has revealed that a now-patched security flaw impacting the Windows Common Log File System (CLFS) was exploited as a zero-day in ransomware attacks aimed at a small number of targets. "The targets include organizations in the information technology (IT) and real estate sectors of the United States, the financial sector in Venezuela, a Spanish software company, and the retail sector in
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a critical security flaw impacting Gladinet CentreStack to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild. The vulnerability, tracked as CVE-2025-30406 (CVSS score: 9.0), concerns a case of a hard-coded cryptographic key that could be abused to achieve remote
Microsoft has released security fixes to address a massive set of 126 flaws affecting its software products, including one vulnerability that it said has been actively exploited in the wild. Of the 126 vulnerabilities, 11 are rated Critical, 112 are rated Important, and two are rated Low in severity. Forty-nine of these vulnerabilities are classified as privilege escalation, 34 as remote code
A Chinese-affiliated threat actor known for its cyber-attacks in Asia has been observed exploiting a security flaw in security software from ESET to deliver a previously undocumented malware codenamed TCESB. "Previously unseen in ToddyCat attacks, [TCESB] is designed to stealthily execute payloads in circumvention of protection and monitoring tools installed on the device," Kaspersky said in an
GitGuardian's State of Secrets Sprawl report for 2025 reveals the alarming scale of secrets exposure in modern software environments. Driving this is the rapid growth of non-human identities (NHIs), which have been outnumbering human users for years. We need to get ahead of it and prepare security measures and governance for these machine identities as they continue to be deployed, creating an
Lovable, a generative artificial intelligence (AI) powered platform that allows for creating full-stack web applications using text-based prompts, has been found to be the most susceptible to jailbreak attacks, allowing novice and aspiring cybercrooks to set up lookalike credential harvesting pages. "As a purpose-built tool for creating and deploying web apps, its capabilities line up perfectly
In episode 45 of The AI Fix, our hosts discover that ChatGPT is running the world, Mark learns that mattress companies have scientists, Gen Z has nightmares about AI, OpenAI gets a bag, Graham eats too many cheese sandwiches, and too much training makes AIs over-sensitive. Mark reveals why he's got beef with cows, show more ...
GPT-4.5 beats the Turing test, and Anthropic’s brain scanner reveals how AIs really think. All this and much more is discussed in the latest edition of "The AI Fix" podcast by Graham Cluley and Mark Stockley.
Source: www.techrepublic.com – Author: Fiona Jackson The U.K.’s Home Secretary claimed that publishing details about the appeal would be prejudicial to national security, but judges disagreed. Image: garloon/Envato Images Apple’s appeal against the U.K.’s demands to be provided access to any material show more ...
uploaded to iCloud will not remain confidential. The country’s Investigatory Powers Tribunal dismissed […] La entrada UK’s Request to Keep Apple Privacy Case Secret Rejected – Source: www.techrepublic.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.techrepublic.com – Author: TechRepublic Staff Using a VPN or a virtual private network may seem complicated at first, but it’s software that’s surprisingly easy to set up and use. Whether you’re part of a small business or a larger organization, integrating a VPN is a great way to secure show more ...
important company information. In this […] La entrada How to Use a VPN: 4 Easy Steps to Get Started – Source: www.techrepublic.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.infosecurity-magazine.com – Author: A new Android security update from Google has patched 62 vulnerabilities, including two zero-day flaws that were being actively exploited. The high-severity issues – tracked as CVE-2024-53150 and CVE-2024-53197 – were found in the Linux kernel’s USB show more ...
sub-component and could be used to escalate privileges or access sensitive information without user […] La entrada Google Releases April Android Update to Address Two Zero-Days – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.infosecurity-magazine.com – Author: All Common Vulnerabilities and Exposures (CVEs) published before January 1 2018, will now be marked as Deferred in the National Vulnerability Database (NVD), the US National Institute of Standards and Technology (NIST) has confirmed. CVEs assigned this status show more ...
will no longer be prioritized for enrichment data updates unless they appear in the Cybersecurity […] La entrada NIST Defers Pre-2018 CVEs to Tackle Growing Vulnerability Backlog – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . Adobe has released security updates to fix a fresh set of security flaws, including multiple critical-severity bugs in ColdFusion versions 2025, 2023 and 2021 that could result in arbitrary file read and code execution. Of the 30 flaws in the product, 11 are rated show more ...
Critical in severity – CVE-2025-24446 (CVSS score: […] La entrada Adobe Patches 11 Critical ColdFusion Flaws Amid 30 Total Vulnerabilities Discovered – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: Amy Cohn Are Your Cloud-Based Secrets Truly Safe? Have you ever questioned the security of your cloud secrets? Whether it’s encrypted passwords, tokens, or keys, these secret identifiers hold immense value. Safeguarding them is absolutely crucial, and that brings us to show more ...
the strategic importance of Non-Human Identity (NHI) management. A Closer […] La entrada How Protected Are Your Cloud-Based Secrets? – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: Amy Cohn Is Your Organization Recognizing the Importance of NHI Security? The intricacies of cybersecurity have only just begun to unveil their complexity. Have you ever paused to ponder the security of your non-human identities (NHIs) within your cloud? NHIs, an often show more ...
overlooked component of cybersecurity, influence a major role in […] La entrada Are Your NHIs Truly Secure in the Cloud? – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: Elad Shamir NTLM relay attacks have been around for a long time. While many security practitioners think NTLM relay is a solved problem, or at least a not-so-severe one, it is, in fact, alive and kicking and arguably worse than ever before. Relay attacks are the easiest show more ...
way to compromise domain-joined […] La entrada The Renaissance of NTLM Relay Attacks: Everything You Need to Know – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: Marc Handelman Home » Security Bloggers Network » BSidesLV24 – Breaking Ground – JIT Happens: How Instacart Uses AI to Keep Doors Open and Risks Closed Authors/Presenters: Dominic Zanardi, Matthew Sullivan Our sincere appreciation to BSidesLV, and the show more ...
Presenters/Authors for publishing their erudite Security BSidesLV24 content. Originating from the conference’s events […] La entrada BSidesLV24 – Breaking Ground – JIT Happens: How Instacart Uses AI to Keep Doors Open and Risks Closed – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: Tenable Security Response Team 11Critical 110Important 0Moderate 0Low Microsoft addresses 121 CVEs including one zero-day which was exploited in the wild. Microsoft patched 121 CVEs in its April 2025 Patch Tuesday release, with 11 rated critical and 110 rated as important. show more ...
This month’s update includes patches for: ASP.NET Core Active Directory […] La entrada Microsoft’s April 2025 Patch Tuesday Addresses 121 CVEs (CVE-2025-29824) – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: Kriti Tripathi As artificial intelligence continues to transform how we do business, cybercriminals are finding equally innovative ways to weaponize it. Over the past few weeks, security researchers from Intel 471 and Proofpoint have uncovered a disturbing trend: show more ...
AI-powered phishing kits are now being sold openly on Telegram, many of them […] La entrada AI-Powered Phishing Kits: The New Frontier in Social Engineering – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: Jeffrey Burt After more than a year in the works, almost two dozen countries signed onto a voluntary accord to address the rising threat of commercial spyware used by some governments to track journalists, human rights workers, activists, lawyers and similar targets by show more ...
hacking into their tech devices. The 21 nations […] La entrada 21 Countries Sign Onto Voluntary Pact to Stem the Proliferation of Spyware – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
In accordance with the Society of Women Engineers Bylaws, Article XIII – AMENDMENT, this proposed bylaws amendment is being presented to the membership. The SWE Board of Directors will vote on these changes following the 45-day notice period. The amendment proposal contains the rationale and pro/con considerations. show more ...
B2539: Amend SWE Bylaws – Ensuring Membership Approval of… […] La entrada Important Member Notice for Bylaws Amendment: Ensuring Membership Approval of Removal of Standing Committees se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
In accordance with the Society of Women Engineers Bylaws, Article XIII – AMENDMENT, this proposed bylaws amendment is being presented to the membership. The SWE Board of Directors will vote on these changes following the 45-day notice period. The amendment proposal contains the rationale and pro/con considerations. show more ...
B2537: Amend SWE Bylaws – Restructure the Senate… […] La entrada Important Member Notice for Bylaws Amendment: Restructure the Senate se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: heimdalsecurity.com – Author: Gabriella Antal Every month, the US government’s National Institute of Standards and Technology publishes a list of newly-discovered IT vulnerabilities. In September 2023 alone, they reported 2,825 known vulnerabilities with software. To fix each of these problems, show more ...
software publishers must create patches and deliver them to their customers to install. But given the sheer number […] La entrada Cybersecurity And The Patching Paralysis Problem – Source: heimdalsecurity.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: heimdalsecurity.com – Author: Gabriella Antal Choosing the best patch management software boils down to what your organization needs. Consider how complex your IT setup is and how much you’re willing to spend. To kickstart your search, here are the nine best patch management software & tools and show more ...
software you can check out. Key Points […] La entrada Best Patch Management Software & Tools 2025 – Source: heimdalsecurity.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.