A newly disclosed vulnerability, tracked as CVE-2025-27522, has been discovered in Apache InLong, a widely used real-time data streaming platform. The Apache InLong vulnerability introduces the potential for remote code execution (RCE). The vulnerability affects Apache InLong versions 1.13.0 through 2.1.0, making a show more ...
wide range of deployments potentially vulnerable. According to the official Apache security advisory, the flaw results from the deserialization of untrusted data during JDBC verification processing, allowing attackers to exploit how serialized Java objects are handled. The Nature of the Apache InLong Vulnerability (CVE-2025-27522) Designated as CVE-2025-27522, this vulnerability is classified as moderate in severity, yet its potential impact on production environments is far from trivial. It serves as a secondary mining bypass for a previously disclosed vulnerability, CVE-2024-26579. This particular vulnerability stems from insecure handling of serialized data in InLong’s JDBC component. When data is received during JDBC verification, Apache InLong fails to adequately sanitize or validate the contents before deserializing them. Malicious actors could exploit this gap to send specially crafted payloads, which, when deserialized, could trigger unauthorized behavior such as file manipulation or arbitrary code execution. Official Disclosure and Technical Insight The vulnerability was disclosed by security researchers known as yulate and m4x, and was officially published in a message by Charles Zhang to Apache’s developer mailing list on Wednesday, May 28. According to Apache, affected users should immediately upgrade to InLong version 2.2.0 or apply the fix included in GitHub Pull Request #11732. The CVE entry for CVE-2025-27522 can be found in the official CVE database. Apache’s GitHub repository includes detailed documentation of the issue and the remediation steps taken in the patch. The patch, merged by contributor dockerzhang on February 9, addressed sensitive parameter bypasses during JDBC processing. Security Implications and Exploitation Risk While no public proof-of-concept or reports of active exploitation have surfaced, the vulnerability is considered network-exploitable and does not require user interaction, which elevates the risk. The Common Weakness Enumeration (CWE) identifier assigned to this flaw is CWE-502: Deserialization of Untrusted Data—a well-known class of vulnerabilities that has historically led to severe security breaches. According to Apache, the CVSS v3.1 base score for CVE-2025-27522 ranges between 5.3 and 6.5, indicating a moderate to high severity level. Given its potential for enabling remote code execution, even moderate CVSS scores warrant serious attention. Recommended Mitigation Steps To mitigate the Apache InLong vulnerability: Upgrade to Apache InLong 2.2.0 immediately. Alternatively, apply the cherry-picked patch #11732 from the Apache GitHub repository. Restrict sources of serialized data and implement input validation and sanitization on all data that may be deserialized. Monitor systems for signs of suspicious deserialization behavior or unauthorized activity. A sample secure deserialization code snippet for Java can help reduce similar risks in custom implementations: Conclusion CVE-2025-27522 highlights how deserialization vulnerabilities can target enterprise systems. Given Apache InLong's role in managing large-scale data ingestion and distribution, any security flaw, especially one that could lead to remote code execution, requires quick and decisive action. Security teams should prioritize applying the patch or upgrading to Apache InLong 2.2.0, while also reinforcing general deserialization protections across their application stack.
Image: Shutterstock, ArtHead. The U.S. government today imposed economic sanctions on Funnull Technology Inc., a Philippines-based company that provides computer infrastructure for hundreds of thousands of websites involved in virtual currency investment scams known as “pig butchering.” In January 2025, show more ...
KrebsOnSecurity detailed how Funnull was being used as a content delivery network that catered to cybercriminals seeking to route their traffic through U.S.-based cloud providers. “Americans lose billions of dollars annually to these cyber scams, with revenues generated from these crimes rising to record levels in 2024,” reads a statement from the U.S. Department of the Treasury, which sanctioned Funnull and its 40-year-old Chinese administrator Liu Lizhi. “Funnull has directly facilitated several of these schemes, resulting in over $200 million in U.S. victim-reported losses.” The Treasury Department said Funnull’s operations are linked to the majority of virtual currency investment scam websites reported to the FBI. The agency said Funnull directly facilitated pig butchering and other schemes that resulted in more than $200 million in financial losses by Americans. Pig butchering is a rampant form of fraud wherein people are lured by flirtatious strangers online into investing in fraudulent cryptocurrency trading platforms. Victims are coached to invest more and more money into what appears to be an extremely profitable trading platform, only to find their money is gone when they wish to cash out. The scammers often insist that investors pay additional “taxes” on their crypto “earnings” before they can see their invested funds again (spoiler: they never do), and a shocking number of people have lost six figures or more through these pig butchering scams. KrebsOnSecurity’s January story on Funnull was based on research from the security firm Silent Push, which discovered in October 2024 that a vast number of domains hosted via Funnull were promoting gambling sites that bore the logo of the Suncity Group, a Chinese entity named in a 2024 UN report (PDF) for laundering millions of dollars for the North Korean state-sponsored hacking group Lazarus. Silent Push found Funnull was a criminal content delivery network (CDN) that carried a great deal of traffic tied to scam websites, funneling the traffic through a dizzying chain of auto-generated domain names and U.S.-based cloud providers before redirecting to malicious or phishous websites. The FBI has released a technical writeup (PDF) of the infrastructure used to manage the malicious Funnull domains between October 2023 and April 2025. A graphic from the FBI explaining how Funnull generated a slew of new domains on a regular basis and mapped them to Internet addresses on U.S. cloud providers. Silent Push revisited Funnull’s infrastructure in January 2025 and found Funnull was still using many of the same Amazon and Microsoft cloud Internet addresses identified as malicious in its October report. Both Amazon and Microsoft pledged to rid their networks of Funnull’s presence following that story, but according to Silent Push’s Zach Edwards only one of those companies has followed through. Edwards said Silent Push no longer sees Microsoft Internet addresses showing up in Funnull’s infrastructure, while Amazon continues to struggle with removing Funnull servers, including one that appears to have first materialized in 2023. “Amazon is doing a terrible job — every day since they made those claims to you and us in our public blog they have had IPs still mapped to Funnull, including some that have stayed mapped for inexplicable periods of time,” Edwards said. Amazon said its Amazon Web Services (AWS) hosting platform actively counters abuse attempts. “We have stopped hundreds of attempts this year related to this group and we are looking into the information you shared earlier today,” reads a statement shared by Amazon. “If anyone suspects that AWS resources are being used for abusive activity, they can report it to AWS Trust & Safety using the report abuse form here.” U.S. based cloud providers remain an attractive home base for cybercriminal organizations because many organizations will not be overly aggressive in blocking traffic from U.S.-based cloud networks, as doing so can result in blocking access to many legitimate web destinations that are also on that same shared network segment or host. What’s more, funneling their bad traffic so that it appears to be coming out of U.S. cloud Internet providers allows cybercriminals to connect to websites from web addresses that are geographically close(r) to their targets and victims (to sidestep location-based security controls by your bank, for example). Funnull is not the only cybercriminal infrastructure-as-a-service provider that was sanctioned this month: On May 20, 2025, the European Union imposed sanctions on Stark Industries Solutions, an ISP that materialized at the start of Russia’s invasion of Ukraine and has been used as a global proxy network that conceals the true source of cyberattacks and disinformation campaigns against enemies of Russia. In May 2024, KrebsOnSecurity published a deep dive on Stark Industries Solutions that found much of the malicious traffic traversing Stark’s network (e.g. vulnerability scanning and password brute force attacks) was being bounced through U.S.-based cloud providers. My reporting showed how deeply Stark had penetrated U.S. ISPs, and that Ivan Neculiti for many years sold “bulletproof” hosting services that told Russian cybercrime forum customers they would proudly ignore any abuse complaints or police inquiries. The homepage of Stark Industries Solutions. That story examined the history of Stark’s co-founders, Moldovan brothers Ivan and Yuri Neculiti, who each denied past involvement in cybercrime or any current involvement in assisting Russian disinformation efforts or cyberattacks. Nevertheless, the EU sanctioned both brothers as well. The EU said Stark and the Neculti brothers “enabled various Russian state-sponsored and state-affiliated actors to conduct destabilising activities including coordinated information manipulation and interference and cyber-attacks against the Union and third countries by providing services intended to hide these activities from European law enforcement and security agencies.”
The software company, which specializes in remote IT management, said a "sophisticated nation state actor" was behind the attack but provided few details.
A "highly active" Chinese threat group is taking proverbial candy from babies, exploiting known bugs in exposed servers to steal data from organizations in sensitive sectors.
Apex will enhance Tenable's AI Aware tool by mitigating the threats of AI applications and tools not governed by organizations, while enforcing existing security policies.
The rate of compensation gains has slowed from the COVID years, and budgets remain largely static due to economic fears, but CISOs are increasingly gaining executive status and responsibilities.
The US Treasury said cryptocurrency investment schemes like the ones facilitated by Funnull Technology Inc. have cost Americans billions of dollars annually.
In addition to Coca-Cola, entities in Abu Dhabi, Jordan, Namibia, South Africa, and Switzerland are experiencing extortion attacks, all involving stolen SAP SuccessFactor data.
At this year's Build developer conference, Microsoft reflects on what the company learned about securing features and writing secure code in the early 2000s.
Several Senate Democrats called on Homeland Security Secretary Kristi Noem to reestablish the Cyber Safety Review Board (CSRB) so it could continue looking into China-linked hacks.
A 28-year-old civilian IT worker at the Defense Intelligence Agency has been arrested in Northern Virginia on suspicion that he leaked secrets to a foreign government.
Three hospitals run by Catholic healthcare organization Covenant Health are dealing with a cyberattack that forced the facilities to shut off all access to data systems.
ConnectWise, the developer of remote access and support software ScreenConnect, has disclosed that it was the victim of a cyber attack that it said was likely perpetrated by a nation-state threat actor. "ConnectWise recently learned of suspicious activity within our environment that we believe was tied to a sophisticated nation-state actor, which affected a very small number of ScreenConnect
Meta on Thursday revealed that it disrupted three covert influence operations originating from Iran, China, and Romania during the first quarter of 2025. "We detected and removed these campaigns before they were able to build authentic audiences on our apps," the social media giant said in its quarterly Adversarial Threat Report. This included a network of 658 accounts on Facebook, 14 Pages, and
The U.S. Department of Treasury's Office of Foreign Assets Control (OFAC) has levied sanctions against a Philippines-based company named Funnull Technology Inc. and its administrator Liu Lizhi for providing infrastructure to conduct romance baiting scams that led to massive cryptocurrency losses. The Treasury accused the Taguig-headquartered company of enabling thousands of websites involved in
The China-linked threat actor behind the recent in-the-wild exploitation of a critical security flaw in SAP NetWeaver has been attributed to a broader set of attacks targeting organizations in Brazil, India, and Southeast Asia since 2023. "The threat actor mainly targets the SQL injection vulnerabilities discovered on web applications to access the SQL servers of targeted organizations," Trend
Breaking Out of the Security Mosh Pit When Jason Elrod, CISO of MultiCare Health System, describes legacy healthcare IT environments, he doesn't mince words: "Healthcare loves to walk backwards into the future. And this is how we got here, because there are a lot of things that we could have prepared for that we didn't, because we were so concentrated on where we were." This chaotic approach has
A new malware campaign is distributing a novel Rust-based information stealer dubbed EDDIESTEALER using the popular ClickFix social engineering tactic initiated via fake CAPTCHA verification pages. "This campaign leverages deceptive CAPTCHA verification pages that trick users into executing a malicious PowerShell script, which ultimately deploys the infostealer, harvesting sensitive data such as
"We don’t just want payment; we want accountability." The malicious hackers behind the Interlock ransomware try to justify their attacks. Learn more about what you need to know about Interlock in my article on the Tripwire State of Security blog.
The UK’s Ministry of Defence has revealed that it was the target of a sophisticated cyber attack that saw Russia-linked hackers pose as journalists. Read more in my article on the Hot for Security blog.
From a flurry of attacks targeting UK retailers to campaigns corralling end-of-life routers into botnets, it's a wrap on another month filled with impactful cybersecurity news
Source: thehackernews.com – Author: . Fake installers for popular artificial intelligence (AI) tools like OpenAI ChatGPT and InVideo AI are being used as lures to propagate various threats, such as the CyberLock and Lucky_Gh0$t ransomware families, and a new malware dubbed Numero. “CyberLock ransomware, show more ...
developed using PowerShell, primarily focuses on encrypting specific files on the […] La entrada Cybercriminals Target AI Users with Malware-Loaded Installers Posing as Popular Tools – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . Cybersecurity researchers have taken the wraps off an unusual cyber attack that leveraged malware with corrupted DOS and PE headers, according to new findings from Fortinet. The DOS (Disk Operating System) and PE (Portable Executable) headers are essential parts of a show more ...
Windows PE file, providing information about the executable. While […] La entrada New Windows RAT Evades Detection for Weeks Using Corrupted DOS and PE Headers – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . The threat actors behind the DragonForce ransomware gained access to an unnamed Managed Service Provider’s (MSP) SimpleHelp remote monitoring and management (RMM) tool, and then leveraged it to exfiltrate data and drop the locker on multiple endpoints. It’s show more ...
believed that the attackers exploited a trio of security flaws in SimpleHelp […] La entrada DragonForce Exploits SimpleHelp Flaws to Deploy Ransomware Across Customer Endpoints – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: heimdalsecurity.com – Author: Guest Author Free software is everywhere, used for email, marketing, accounting, scheduling, and even storing customer data. For small businesses under pressure, it’s a tempting way to cut costs and stay afloat. But “free” often comes with strings. Many of these tools show more ...
don’t offer strong security, putting your customers or clients […] La entrada The hidden price of free: How businesses’ cost-cutting tech choices compromise your security – Source: heimdalsecurity.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: krebsonsecurity.com – Author: BrianKrebs Image: Shutterstock, ArtHead. The U.S. government today imposed economic sanctions on Funnull Technology Inc., a Philippines-based company that provides computer infrastructure for hundreds of thousands of websites involved in virtual currency investment scams show more ...
known as “pig butchering.” In January 2025, KrebsOnSecurity detailed how Funnull was being used as a content […] La entrada U.S. Sanctions Cloud Provider ‘Funnull’ as Top Source of ‘Pig Butchering’ Scams – Source: krebsonsecurity.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Simon Sharwood Security services vendor SentinelOne experienced a major outage on Thursday. A company post states the incident “is impacting commercial customer consoles,” however The Register has seen several social media posts that show a SentinelOne dashboard show more ...
listing 11 unavailable products – including threat intelligence services and the Singularity Endpoint protection […] La entrada Security outfit SentinelOne’s services back online after lengthy outage – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Iain Thomson The US Treasury has sanctioned a Philippine company and its administrator after linking them to the infrastructure behind the majority of so-called “pig butchering” scams reported to the FBI. Treasury’s Office of Foreign Assets Control designated show more ...
Funnull Technology Inc, meaning any property or assets it owns in the US […] La entrada Feds gut host behind pig butchering scams that bilked $200M from Americans – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Iain Thomson Microsoft’s latest Patch Tuesday update is failing to install on some Windows 11 machines, mostly virtual ones, and dumping them into recovery mode with a boot error. Its only recommendation to avoid the problem for now is to dodge the update. According to show more ...
an advisory published on Wednesday, the […] La entrada Microsoft’s May Patch Tuesday update fails on some Windows 11 VMs – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Jessica Lyons Chinese government spies burrowed deep into American telecommunications systems and critical infrastructure networks for one reason, according to retired US Army Lt. Gen. H.R. McMaster. “Why is China on our systems? Because I think they’re preparing show more ...
for war,” McMaster told lawmakers during the US House of Representatives Committee on […] La entrada Why is China deep in US networks? ‘They’re preparing for war,’ HR McMaster tells lawmakers – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Connor Jones Thousands of Asus routers are currently ensnared by a new botnet that is trying to disable Trend Micro security features before exploiting vulnerabilities for backdoor access. Threat monitoring company GreyNoise discovered the botnet, which it dubbed AyySSHush, show more ...
back in March and pointed interested onlookers to a Censys search which […] La entrada 8,000+ Asus routers popped in ‘advanced’ mystery botnet plot – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Connor Jones A VPN vendor says billions of stolen cookies currently on sale either on dark web or Telegram-based marketplaces remain active and exploitable. More than 93.7 billion of them are currently available for criminals to buy online and of those, between 7-9 percent show more ...
are active, on average, according to NordVPN’s […] La entrada Billions of cookies up for grabs as experts warn over session security – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Dan Robinson The European Commission (EC) has kicked off a scheme to make Europe a better place to nurture global technology businesses, providing support throughout their lifecycle, from startup through to maturity. AWS claims 50% of Azure workloads would jump ship if show more ...
licensing costs allowed READ MORE Launched this week, the […] La entrada European Commission: Make Europe Great Again… for startups – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: Alison Mack Why is Trust Crucial in NHI Management? Think about it. How much faith do we place in Non-Human Identities (NHIs) that aid in modern cybersecurity protocols? Is that trust well-founded? The role of trust in NHI management becomes key as we rely more on machine show more ...
identities for safeguarding our […] La entrada Building Trust Through Effective NHI Management – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: Alison Mack Have You Considered the Strategic Importance of NHI Management? Consider this: The evolving technology has caused a seismic shift in how businesses protect their IT infrastructure. A crucial part of this protection is the effective management of Non-Human show more ...
Identities (NHIs) and secrets. The emerging challenges in securing the cloud […] La entrada Feel Supported by Your NHI Security Team – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.csoonline.com – Author: The botnet brute-forces SSH credentials against a list of harvested IP addresses, instead of conducting internet-wide scans. Security researchers are warning about a novel Linux botnet, dubbed PumaBot, targeting Internet of Things (IOT) surveillance devices. According to a show more ...
DarkTrace observation, the botnet bypasses the usual playbook of conducting internet-wide scanning and […] La entrada Novel PumaBot slips into IoT surveillance with stealthy SSH break-ins – Source: www.csoonline.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.csoonline.com – Author: News 30. Mai 20254 Minuten Advanced Persistent ThreatsCyberangriffeE-Mail-Sicherheit Die neue russische APT-Bande Void Blizzard hat bereits die niederländische Polizei infiltriert und greift nun nach Unternehmensdaten in der NATO. Russische Hacker ändern ihre Taktik von show more ...
Passwort-Spraying zu Phishing, aber ihre Ziele innerhalb der NATO bleiben gleich. PX Media – Shutterstock.com Seit über […] La entrada Void Blizzard nimmt NATO-Organisationen ins Visier – Source: www.csoonline.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.csoonline.com – Author: Immer mehr Unternehmen setzen auf Alternativen wie Passkeys oder biometrische Verfahren, denn moderne Cyber-Angriffe nutzen KI, um selbst MFA zu umgehen. Selbst MFA ist vor raffinierten, KI-gesteuerten Phishing-Angriffen nicht sicher. Biometrische Verfahren gelten als show more ...
vielversprechende Alternative. CC7 – shutterstock.com Die rasante Entwicklung von KI-Agenten eröffnet Cyberkriminellen neue Angriffsmöglichkeiten, die insbesondere für […] La entrada Passwortlose Authentifizierung wird für CISOs immer wichtiger – Source: www.csoonline.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.csoonline.com – Author: Hat China jahrelang die diplomatische Kommunikation eines Nato- und EU-Staats mitgelesen? In Brüssel sorgen entsprechende Informationen für Sorge und Empörung. Die EU macht chinesische Hacker für eine bösartige Cyberkampagne gegen das Außenministerium in Tschechien show more ...
verantwortlich. Andrii Yalanskyi – shutterstock.com Ein mutmaßlicher chinesischer Hackerangriff gegen das Außenministerium in Tschechien alarmiert die Nato […] La entrada Hackerangriff auf Außenministerium alarmiert Nato und EU – Source: www.csoonline.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.csoonline.com – Author: Microsoft’s latest rollouts to Windows 11 24H2 and Windows Server 2025 include the arrival of Recall and hotpatching. Here are the security settings and recommendations to note. Windows 11 24H2 and Server 2025 are rolling out new features and enhancements — some of which show more ...
are aimed to better help you harden […] La entrada Securing Windows 11 and Server 2025: What CISOs should know about the latest updates – Source: www.csoonline.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.csoonline.com – Author: Tactic tries to fool employees who trust the Google brand. Threat actors have discovered a way to abuse Google Apps Scripts to sneak links to malicious websites past phishing defenses. According to new research from Cofense, a new attack has been discovered where, if an show more ...
employee clicks on a link in […] La entrada Warning: Threat actors now abusing Google Apps Script in phishing attacks – Source: www.csoonline.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.csoonline.com – Author: News May 29, 20254 mins Machine LearningMalwarePyTorch Fake Alibaba Labs AI SDKs hosted on PyPI included PyTorch models with infostealer code inside. With support for detecting malicious code inside ML models lacking, expect the technique to spread. Developers have been show more ...
increasingly targeted by attackers in recent years with fake software packages […] La entrada Poisoned models in fake Alibaba SDKs show challenges of securing AI supply chains – Source: www.csoonline.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . The U.S. Department of Treasury’s Office of Foreign Assets Control (OFAC) has levied sanctions against a Philippines-based company named Funnull Technology Inc. and its administrator Liu Lizhi for providing infrastructure to conduct romance baiting scams that led to show more ...
massive cryptocurrency losses. The Treasury accused the Taguig-headquartered company of enabling thousands […] La entrada U.S. Sanctions Funnull for $200M Romance Baiting Scams Tied to Crypto Fraud – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . ConnectWise, the developer of remote access and support software ScreenConnect, has disclosed that it was the victim of a cyber attack that it said was likely perpetrated by a nation-state threat actor. “ConnectWise recently learned of suspicious activity within our show more ...
environment that we believe was tied to a sophisticated nation-state […] La entrada ConnectWise Hit by Cyberattack; Nation-State Actor Suspected in Targeted Breach – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . Meta on Thursday revealed that it disrupted three covert influence operations originating from Iran, China, and Romania during the first quarter of 2025. “We detected and removed these campaigns before they were able to build authentic audiences on our apps,” show more ...
the social media giant said in its quarterly Adversarial Threat […] La entrada Meta Disrupts Influence Ops Targeting Romania, Azerbaijan, and Taiwan with Fake Personas – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: security.googleblog.com – Author: Edward Fernandez. Security Blog The latest news and insights from Google on security and safety on the Internet Original Post url: http://security.googleblog.com/2025/05/sustaining-digital-certificate-security-chrome-root-store-changes.html Category & Tags: show more ...
chrome,chrome security – chrome,chrome security Views: 2 La entrada Sustaining Digital Certificate Security – Upcoming Changes to the Chrome Root Store – Source:security.googleblog.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.securityweek.com – Author: Ionut Arghire Unbound, a cybersecurity startup working on technology to enable organizations to securely and responsibly adopt generative-AI tools across their environments, on Thursday announced raising $4 million in seed-stage financing. The investment round was led by show more ...
Race Capital. Unbound said investors Massive Tech Ventures, Wayfinder Ventures, Y Combinator, Alpha Square […] La entrada Unbound Raises $4 Million to Secure Gen-AI Adoption – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityaffairs.com – Author: Pierluigi Paganini The U.S. sanctioned Funnull Technology and Liu Lizhi for aiding romance scams that caused major crypto losses through fraud infrastructure. The U.S. Department of Treasury’s Office of Foreign Assets Control (OFAC) sanctioned Philippines-based company show more ...
Funnull Technology Inc. and its admin Liu Lizhi for enabling romance scams, causing $200M in […] La entrada US Treasury sanctioned the firm Funnull Technology as major cyber scam facilitator – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityaffairs.com – Author: Pierluigi Paganini ConnectWise detected suspicious activity linked to a nation-state actor, impacting a small number of its ScreenConnect customers. ConnectWise revealed it had detected suspicious activity linked to an advanced nation-state actor. The company confirmed that show more ...
the attack impacted a small number of its ScreenConnect customers. “ConnectWise recently learned of suspicious […] La entrada ConnectWise suffered a cyberattack carried out by a sophisticated nation state actor – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: hackread.com – Author: Waqas. A newly emerged threat actor, going by the alias “Often9,” has posted on a prominent cybercrime and database trading forum, claiming to possess 428 million unique TikTok user records. The post is titled “TikTok 2025 Breach – 428M Unique Lines.” The seller’s show more ...
post, which appeared on the forum yesterday (May […] La entrada Threat Actor Claims TikTok Breach, Puts 428 Million Records Up for Sale – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: hackread.com – Author: Deeba Ahmed. Victoria’s Secret website was down due to a ‘security incident’ impacting online and some in-store services. Get the latest on the lingerie giant’s efforts to restore operations and what customers need to know. Lingerie giant Victoria’s Secret shut down its show more ...
US website and some in-store services for three days […] La entrada Victoria’s Secret US Website Restored After Security Incident – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: hackread.com – Author: Deeba Ahmed. A new report from cybersecurity firm Netcraft reveals a rise in a Chinese-language Phishing-as-a-Service (PhaaS) known as Haozi. This service makes it incredibly easy for criminals, even those without technical skills, to launch sophisticated phishing attacks. Rob show more ...
Duncan, a security researcher at Netcraft, discovered this surge over the past […] La entrada Chinese Phishing Service Haozi Resurfaces, Fueling Criminal Profits – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.