Qilin became the top ransomware group in April amid uncertainty over the status of RansomHub, according to a Cyble blog post published today. RansomHub’s data leak site (DLS) went offline on April 1, and DragonForce claimed it had taken over RansomHub’s infrastructure and appealed to RansomHub affiliates to join show more ...
it. Instead, it appears that Qilin may have gained the most from the uncertainty, Cyble reported, as Qilin took over the top spot in April with 74 claimed victims (image below). DragonForce ended the month with 21 claimed victims. [caption id="attachment_102432" align="aligncenter" width="1200"] Qilin emerged as the top ransomware group in April (Cyble)[/caption] Cyble said the RansomHub-DragonForce saga “highlights not only the volatility within the cybercriminal underworld but also the high-stakes competition driving rapid evolution in ransomware capabilities.” Ransomware Attacks Declined in April The total number of claimed ransomware attacks declined in April, Cyble said, as the uncertainty and chaos among the top groups may have had some effect. Cyble recorded 450 claimed ransomware victims in April, down from 564 in March, but noted that “the long-term trend for ransomware attacks remains decidedly upward so April’s decline could be reversed as soon as new RaaS leaders are established.” The U.S. led once again with 234 attacks, 52% of the global total (image below) and more than twice as many attacks as all of Europe (108). [caption id="attachment_102434" align="aligncenter" width="1200"] April 2025 ransomware attacks by country (Cyble)[/caption] Cyble noted some variations among the leading ransomware groups in global regions. RALord, a new group, was prominent in the META region (Middle East, Turkey and Africa), while Sarcoma claimed a number of victims in the Asia-Pacific and Australia-New Zealand regions. Play was the most active ransomware group targeting the U.S., with 42 victims. Ransomware Attacks Threaten Software Supply Chain Cyble recorded two new ransomware groups in April: Silent Team, which claimed two victims, a U.S.-based engineering company and a Canadian aerospace manufacturer; and Gunra, which claimed three victims – a Japan-based real estate company, a medical firm in Egypt, and a Panama-based beverage and distribution company. Cyble noted a number of potentially serious ransomware incidents in April, some of which could result in software supply chain and downstream customer attacks. An IT services subsidiary of a large international conglomerate may have been victimized by the Akira ransomware group. The Play ransomware group claimed two U.S.-based software companies that provide critical services such as security applications, network operations center (NOC) solutions, and business consulting software, “raising concerns about potential downstream supply chain impacts.” Akira claimed responsibility for compromising a U.S.-based energy cooperative that supplies electricity to rural areas in ten northeast Georgia counties. Ransomware as a Service (RaaS) affiliate DevMan, working with DragonForce, claimed to have compromised a Chinese critical infrastructure construction company, and Qilin and DevMan claimed to compromise a Taiwan-based LCD technology company and a UAE-based IT and IT services company. Qilin claimed a France-based software provider serving the transportation and logistics industry as a victim. Exfiltrated data included source code, product development materials, and other sensitive data. Qilin also claimed a major South Korean industrial conglomerate as a victim. The Hellcat ransomware group said it compromised a China-based company specializing in display technologies and electronic solutions. The Rhysida ransomware group claimed as a victim a U.S.-based company involved in engineering, architecture, and critical infrastructure projects. Cyble said the incidents highlight “the enduring importance of cybersecurity best practices for protecting against a wide range of cyber threats. Even as leading threat groups change, consistent application of good security practices is critical for building organizational resilience and limiting the impact of any cyberattacks that do occur.”
The vulnerability, which has a CVSS score of 9.8, is under attack and allows threat actors to remotely execute arbitrary commands on servers running the agentic AI builder.
As attacks accelerate, security leaders must act to gain visibility across their entire institution's network and systems and continuously educate their users on best practices.
The California Privacy Protection Agency (CPPA) on Tuesday announced a six-figure fine and an order demanding significant business practice changes for a national clothing retailer which allegedly used a flawed privacy portal.
The agency is expected to make the cuts by the end of year, however that deadline could change as it is tied to the Defense Department’s broader push to reduce its budget by 8 percent in each of the next five years.
House members pushed Homeland Security Secretary Kristi Noem for answers about a large proposed cut to CISA spending and a promised national cybersecurity plan from the White House.
Katie Sutton, nominated to serve as assistant secretary of defense for cyber policy, told lawmakers that the U.S. needs to be able to effectively respond to cyberattacks.
Google has released its monthly security updates for Android with fixes for 46 security flaws, including one vulnerability that it said has been exploited in the wild. The vulnerability in question is CVE-2025-27363 (CVSS score: 8.1), a high-severity flaw in the System component that could lead to local code execution without requiring any additional execution privileges. "The most severe of
A recently disclosed critical security flaw impacting the open-source Langflow platform has been added to the Known Exploited Vulnerabilities (KEV) catalog by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), citing evidence of active exploitation. The vulnerability, tracked as CVE-2025-3248, carries a CVSS score of 9.8 out of a maximum of 10.0. "Langflow contains a missing
Cybersecurity researchers have lifted the lid on two threat actors that orchestrate investment scams through spoofed celebrity endorsements and conceal their activity through traffic distribution systems (TDSes). The activity clusters have been codenamed Reckless Rabbit and Ruthless Rabbit by DNS threat intelligence firm Infoblox. The attacks have been observed to lure victims with bogus
It wasn't ransomware headlines or zero-day exploits that stood out most in this year's Verizon 2025 Data Breach Investigations Report (DBIR) — it was what fueled them. Quietly, yet consistently, two underlying factors played a role in some of the worst breaches: third-party exposure and machine credential abuse. According to the 2025 DBIR, third-party involvement in breaches doubled
Microsoft has warned that using pre-made templates, such as out-of-the-box Helm charts, during Kubernetes deployments could open the door to misconfigurations and leak valuable data. "While these 'plug-and-play' options greatly simplify the setup process, they often prioritize ease of use over security," Michael Katchinskiy and Yossi Weizman from the Microsoft Defender for Cloud Research team
Microsoft Entra ID (formerly Azure Active Directory) is the backbone of modern identity management, enabling secure access to the applications, data, and services your business relies on. As hybrid work and cloud adoption accelerate, Entra ID plays an even more central role — managing authentication, enforcing policy, and connecting users across distributed environments. That prominence also
Threat actors have been observed actively exploiting security flaws in GeoVision end-of-life (EoL) Internet of Things (IoT) devices to corral them into a Mirai botnet for conducting distributed denial-of-service (DDoS) attacks. The activity, first observed by the Akamai Security Intelligence and Response Team (SIRT) in early April 2025, involves the exploitation of two operating system command
In episode 49 of The AI Fix, OpenAI kills off a sycophantic bot, our hosts are introduced to a prophetic Bosnian rock band, Meta puts an electric fence around its llamas, Mark reveals he's never tried covering a robot with olive oil, and Graham leaves a stern message for his great-great-grandchildren. Mark sits a show more ...
“smarty-pants” test, an AI becomes a crime boss, and Graham explains how a decades-old typo is poisoning the scientific well. All this and much more is discussed in the latest edition of "The AI Fix" podcast by Graham Cluley and Mark Stockley.
Source: hackread.com – Author: Waqas. TM SGNL, a chat app by US-Israeli firm TeleMessage used by Trump officials, halts operations after a breach exposed messages and backend data. A data breach has exposed security flaws and sensitive information in TM SGNL, a chat app developed by the Israeli-US company show more ...
TeleMessage. The firm is known for […] La entrada Chat App Used by Trump Admin Suspends Operation Amid Hack – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: hackread.com – Author: Deeba Ahmed. ESET has discovered Spellbinder, a new tool used by the China-linked cyber espionage group TheWizards to conduct AitM attacks and spread their WizardNet backdoor via manipulated software updates. A sophisticated cyber espionage operation, linked to China and active show more ...
since at least 2022, has been exposed by security researchers at […] La entrada Chinese Group TheWizards Exploits IPv6 to Drop WizardNet Backdoor – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: hackread.com – Author: Owais Sultan. Are you aiming to develop an innovative startup that will make a boom effect in the modern market? If you want to get the most out of the product you are creating, you must approach this task with a professional approach. What do we mean by that? IT professionals show more ...
[…] La entrada 5 Tips You Should Know before Developing an Innovative Product – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: hackread.com – Author: Owais Sultan. Cybersecurity threats aren’t just aimed at servers or customer databases. They also target a company’s most vital but often overlooked asset: its documents. From contracts and HR files to invoices and internal communications, these documents contain sensitive show more ...
data that, if compromised, can result in financial loss, legal exposure, and […] La entrada Why Secure Document Management Matters Against Cybersecurity Threats – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: hackread.com – Author: Deeba Ahmed. Cloudflare’s Q1 2025 DDoS Threat Report: DDoS attacks surged 358% YoY to 20.5M. Germany hit hardest; gaming and telecom were among the top targets. The digital world faced an unprecedented onslaught of Distributed Denial of Service (DDoS) attacks in the first show more ...
quarter of 2025, according to Cloudflare’s latest threat […] La entrada Germany Most Targeted Country in Q1 2025 DDoS Attacks – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.lastwatchdog.com – Author: bacohido By Byron V. Acohido Every year at RSAC, the cybersecurity conversation swells with new terms, emerging threats, and fresh takes on familiar problems. What exactly is ‘agentic AI?’ At RSAC 2025, the volume knob turned to AI — its potential, its peril, and its show more ...
increasingly complex role in enterprise defense. […] La entrada INTRODUCING: LastWatchdog strategic LinkedIN reels – insights from the ground floor at RSAC 2025 – Source: www.lastwatchdog.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . Google has released its monthly security updates for Android with fixes for 46 security flaws, including one vulnerability that it said has been exploited in the wild. The vulnerability in question is CVE-2025-27363 (CVSS score: 8.1), a high-severity flaw in the System show more ...
component that could lead to local code execution […] La entrada Update ASAP: Google Fixes Android Flaw (CVE-2025-27363) Exploited by Attackers – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . A recently disclosed critical security flaw impacting the open-source Langflow platform has been added to the Known Exploited Vulnerabilities (KEV) catalog by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), citing evidence of active exploitation. The show more ...
vulnerability, tracked as CVE-2025-3248, carries a CVSS score of 9.8 out of a maximum […] La entrada Critical Langflow Flaw Added to CISA KEV List Amid Ongoing Exploitation Evidence – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: Jeffrey Burt U.S. prosecutors in recent days won an extradition case to bring a suspected cybercriminal from Spain to the United States and may be able to get another suspect shipped from the UK to face charges in an unrelated hacking case. Artem Stryzhak, a Ukrainian show more ...
citizen arrested in Spain last […] La entrada U.S. Wins One, Maybe Two, Extradition Petitions in Unrelated Cases – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: Kevin Sapp Artificial intelligence (AI) agents are starting to do more than generate text. They perform actions – reading from databases, writing to internal syst ms, triggering webhooks, and updating tickets. Anthropic recently warned that fully AI “employees” may show more ...
be only a year away, accelerating the need to rethink security for […] La entrada Self-Assembling AI and the Security Gaps It Leaves Behind – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: Marc Handelman Home » Security Bloggers Network » BSidesLV24 – Proving Ground – A New Host Touches The Beacon Author/Presenter: HexxedBitHeadz Our sincere appreciation to BSidesLV, and the Presenters/Authors for publishing their erudite Security BSidesLV24 content. show more ...
Originating from the conference’s events located at the Tuscany Suites & Casino; and via the […] La entrada BSidesLV24 – Proving Ground – A New Host Touches The Beacon – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: Erez Hasson It’s no secret that web applications have undergone a significant transformation over the past few years. The widespread adoption of containerization, serverless computing, low-code development, APIs, and microservices has redefined how applications are show more ...
built, deployed, and scaled. According to Statista, over 60% of organizations now use Kubernetes to manage […] La entrada Redefining Application Security: Imperva’s Vision for the Future – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: bacohido By Byron V. Acohido Every year at RSAC, the cybersecurity conversation swells with new terms, emerging threats, and fresh takes on familiar problems. What exactly is ‘agentic AI?’ At RSAC 2025, the volume knob turned to AI — its potential, its peril, and show more ...
its increasingly complex role in enterprise defense. […] La entrada INTRODUCING: LastWatchdog strategic LinkedIN reels – insights from the ground floor at RSAC 2025 – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: Expert Insights on Synthetic Data from the Tonic.ai Blog Data anonymization is the process of taking a real dataset and transforming or truncating the data in such a way that the resulting data can no longer be used to re-identify a real world individual. Anonymized data show more ...
can take many forms, depending […] La entrada Data anonymization techniques defined: transforming real data into realistic test data – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: Joe Nicastro Get guidance on key tenets of the EU CRA and how Legit can help address them. Modern software development moves at high velocity — often with complex toolchains and distributed teams. Against this backdrop, the EU Cyber Resilience Act (CRA) has emerged to show more ...
ensure that organizations shipping products with […] La entrada Strengthening Software Security Under the EU Cyber Resilience Act: A High-Level Guide for Security Leaders and CISOs – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
As part of their spotlight month, the Military and Veterans Affinity Group (MAVAG) introduces one of their co-leads, Lisa Malmanger. Source Views: 0 La entrada Military and Veterans Affinity Group Member Spotlight se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Check out episode episode 206 of Diverse, a SWE Podcast now streaming. Source Views: 0 La entrada SWE Diverse Podcast: Celebrate National Mentoring Month with the Early Career Professionals AG se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Introducing our keynotes for this year’s WE Local Events. Source Views: 0 La entrada Introducing WE Local Keynotes: Hartford 2023 se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Introducing the keynote speakers for the WE Local Detroit conference. Source Views: 0 La entrada Introducing WE Local Detroit 2023 Keynote Speakers se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Introducing the keynote speakers for the WE Local Seattle Conference. Source Views: 0 La entrada Introducing WE Local Keynotes: Seattle 2023 se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
In this post pandemic, virtual intensive world, we know it is important that SWE chapters and groups connect across multiple social media and virtual platforms. Source Views: 0 La entrada Aspiring SWEet Resolutions se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
The mission of the Early Career Professionals Affinity Group is to aid in the recruitment and development of early career professionals, and to facilitate their engagement with and participation in the Society. Source Views: 0 La entrada Meet the SWE Early Career Professionals Affinity Group se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
In the final days of the 117th Congress, lawmakers approved a $1.7 trillion spending bill that will fund the federal government for what remains of fiscal year (FY) 2023. The 1700-page bill will spend $1.7 trillion–including $800 billion in non-defense funding and $858 billion in defense funding. A number of the show more ...
Society of Women Engineers’… […] La entrada 117th Congress Approves Gigantic Spending Bill—and SWE Priorities—as One of its Last Acts se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.schneier.com – Author: Bruce Schneier Deepfakes are now mimicking heartbeats In a nutshell Recent research reveals that high-quality deepfakes unintentionally retain the heartbeat patterns from their source videos, undermining traditional detection methods that relied on detecting subtle skin color show more ...
changes linked to heartbeats. The assumption that deepfakes lack physiological signals, such as heart rate, […] La entrada Another Move in the Deepfake Creation/Detection Arms Race – Source: www.schneier.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Iain Thomson President Trump’s dream 2026 budget would gut the US govt’s Cybersecurity and Infrastructure Security Agency, aka CISA, by $491 million – about 17 percent – and accuses the organization of abandoning its core mission in favor of policing show more ...
online speech. The proposed cuts – which are largely symbolic at […] La entrada CISA slammed for role in ‘censorship industrial complex’ as budget faces possible $500M cut – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . Threat actors have been observed actively exploiting security flaws in GeoVision end-of-life (EoL) Internet of Things (IoT) devices to corral them into a Mirai botnet for conducting distributed denial-of-service (DDoS) attacks. The activity, first observed by the Akamai show more ...
Security Intelligence and Response Team (SIRT) in early April 2025, involves the […] La entrada Hackers Exploit Samsung MagicINFO, GeoVision IoT Flaws to Deploy Mirai Botnet – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . Cybersecurity researchers have lifted the lid on two threat actors that orchestrate investment scams through spoofed celebrity endorsements and conceal their activity through traffic distribution systems (TDSes). The activity clusters have been codenamed Reckless Rabbit and show more ...
Ruthless Rabbit by DNS threat intelligence firm Infoblox. The attacks have been observed to […] La entrada New Investment Scams Use Facebook Ads, RDGA Domains, and IP Checks to Filter Victims – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . It wasn’t ransomware headlines or zero-day exploits that stood out most in this year’s Verizon 2025 Data Breach Investigations Report (DBIR) — it was what fueled them. Quietly, yet consistently, two underlying factors played a role in some of the worst show more ...
breaches: third-party exposure and machine credential abuse. According to […] La entrada Third Parties and Machine Credentials: The Silent Drivers Behind 2025’s Worst Breaches – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . Microsoft has warned that using pre-made templates, such as out-of-the-box Helm charts, during Kubernetes deployments could open the door to misconfigurations and leak valuable data. “While these ‘plug-and-play’ options greatly simplify the setup process, show more ...
they often prioritize ease of use over security,” Michael Katchinskiy and Yossi Weizman from the Microsoft […] La entrada Microsoft Warns Default Helm Charts Could Leave Kubernetes Apps Exposed to Data Leaks – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . Microsoft Entra ID (formerly Azure Active Directory) is the backbone of modern identity management, enabling secure access to the applications, data, and services your business relies on. As hybrid work and cloud adoption accelerate, Entra ID plays an even more central role show more ...
— managing authentication, enforcing policy, and connecting users […] La entrada Entra ID Data Protection: Essential or Overkill? – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.securityweek.com – Author: Ionut Arghire The exploitation of a high-severity vulnerability in the Samsung MagicINFO content management system (CMS) began within days after proof-of-concept (PoC) exploit code targeting it was made public, cybersecurity firm Arctic Wolf warns. Tracked as CVE-2024-7399 show more ...
(CVSS score of 8.8), the issue is described as an “improper limitation of a […] La entrada Samsung MagicINFO Vulnerability Exploited Days After PoC Publication – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.securityweek.com – Author: Ionut Arghire Google on Monday started rolling out a fresh security update for Android phones, with fixes for roughly 50 vulnerabilities, including a bug exploited in the wild. Resolved as part of the update’s first part, which arrives on devices as the 2025-05-01 show more ...
security patch level, the exploited flaw is tracked […] La entrada Android Update Patches FreeType Vulnerability Exploited as Zero-Day – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.securityweek.com – Author: Ryan Naraine The White House has signaled plans to cut the Cybersecurity and Infrastructure Security Agency’s (CISA) budget by $491 million on the grounds that the agency became a “censorship industrial complex” at the expense of cyber defense. In budget documents show more ...
sent to Congress, the proposed $491 million cut is being […] La entrada White House Proposal Slashes Half-Billion From CISA Budget – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.securityweek.com – Author: SecurityWeek News San Francisco-based Doppel has secured $35 million in a Series B funding round led by Bessemer Venture Partners, bringing the company’s total funding to $54.4 million. Doppel said the new investment values the company at $205 million and provides show more ...
runway to meet enterprise demand for AI-assisted tools to detect […] La entrada Doppel Banks $35M for AI-Based Digital Risk Protection – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityaffairs.com – Author: Pierluigi Paganini Threat actors launch second wave of attacks on SAP NetWeaver, exploiting webshells from a recent zero-day vulnerability. In April, ReliaQuest researchers warned that a zero-day vulnerability, tracked as CVE-2025-31324 (CVSS score of 10/10), in SAP show more ...
NetWeaver is potentially being exploited. Thousands of internet-facing applications are potentially at risk. The flaw in […] La entrada Experts warn of a second wave of attacks targeting SAP NetWeaver bug CVE-2025-31324 – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.