IT and software supply chain attacks have surged in recent months, as threat actors have gotten better at exploiting supply chain vulnerabilities, Cyble threat intelligence researchers reported this week. In a June 9 blog post, Cyble researchers said software supply chain attacks have grown from just under 13 a month show more ...
during February-September 2024 to just over 16 a month from October 2024 to May 2025, an increase of 25%. However, the last two months have seen an average of nearly 25 cyberattacks with supply chain impact, a near-doubling of supply chain attacks from the year-ago period (chart below). [caption id="attachment_103222" align="aligncenter" width="734"] Software supply chain attacks by month 2024-2025 (Cyble)[/caption] The researchers noted that because of the sophisticated nature of supply chain attacks, monthly variations can be quite large “so some variability should be expected even as supply chain attacks generally trend higher.” They also noted that not every cyberattack or its source is known, so such data “is by its nature incomplete.” Software Supply Chain Attacks: IT Targeted The researchers looked specifically at 79 supply chain attacks in the first five months of 2025. Of those, 50, or 63%, directly targeted IT, technology, and telecom companies, which are valuable targets for threat actors looking to exploit downstream users. “Damage from a single successful exploit in those areas can be widespread, as happened with the hundreds of CL0P ransomware victims from a single vulnerability,” Cyble said. Those CL0P victims helped make February a record month for ransomware attacks. Of 24 industries tracked by Cyble, only two sectors – Mining and Real Estate – were untouched by supply chain attacks in the first five months of 2025 (image below). In non-tech industries, supply chain attacks often come via third parties, service providers, and industry-specific solutions. The U.S. was targeted in 31 of the 79 incidents. European countries were targeted in 27, with France (10 incidents) leading other European countries by a significant margin. 26 incidents targeted APAC countries, led by India (9) and Taiwan (4). The Middle East and Africa were targeted in 10 supply chain attacks, with the UAE and Israel leading with four incidents each. Supply Chain Attack Examples Cyble detailed 10 of the supply chain attacks to show the range of industries and data exposed. Targets included: A ransomware attack on a Swiss banking technology solutions and services company that included exfiltrated login credentials for banking applications. An IT services subsidiary of a large international conglomerate was hit by a ransomware attack that may have “impacted multiple projects tied to government entities.” A threat actor on the cybercrime forum DarkForums was selling “a large dataset allegedly pertaining to a high-throughput telecommunications satellite for Indonesia and some ASEAN countries.” The data allegedly included technical documents related to propulsion tests, launch analyses, ground systems, and site vulnerabilities. Blueprints were allegedly among the stolen data in a Hellcat ransomware group attack on a China-based company specializing in display technologies and electronic solutions. The DragonForce extortion group claimed to have stolen 200 GB of data from a U.S. company specializing in biometric recognition and identity authentication solutions. The VanHelsing ransomware group claimed an attack on a U.S.-based company specializing in enterprise security and identity access management (IAM) solutions. “The nature of the exposed files suggests they may contain sensitive information linked to the company's customers, potentially affecting sectors such as Banking, Financial Services, and Insurance (BFSI),” Cyble said. A threat actor on the cybercrime forum Exploit was selling “unauthorized access with administrative privileges" to the cloud infrastructure of an Indian fintech company that offers SaaS-based payment service solutions. A cyberattack on a Singapore-based technology company allegedly led to the theft of 3TB of data, including database content and technical and project documentation. An attack on an Australian IT and telecom solutions company may have exposed licensing and application configuration files, hashed credentials, and other critical data. A threat actor on DarkForums was selling unauthorized access to a portal belonging to an Australian telecommunications company that allegedly included access to domain administration tools and other critical network information. Protecting Against Supply Chain Attacks The researchers noted that protecting against supply chain attacks “is challenging because these partners and suppliers are, by nature, trusted.” Building in controls and resilience should be priorities, including: network microsegmentation strong access controls encryption of data at rest and in transit ransomware-resistant backups honeypots for early breach detection proper configuration of API and cloud service connections monitoring for unusual activity “The most effective place to control software supply chain risks is in the continuous integration and development (CI/CD) process, so carefully vetting partners and suppliers and requiring good security controls in contracts are important ways to improve third-party security,” Cyble said.
Backdoors lurking in legitimate-looking code contain file-deletion commands that can destroy production systems and cause massive disruptions to software supply chains.
SSH keys enable critical system access but often lack proper management. This security blind spot creates significant risk through untracked, unrotated credentials that persist across your infrastructure.
Through artifact attestation and the SLSA framework, GitHub's Jennifer Schelkopf argues that at least some supply chain attacks can be stopped in their tracks.
Leaders at the U.K.'s National Cyber Security Centre are calling for more political attention on cybersecurity, arguing that regulation and legislation aren't keeping up with technology.
The scheme is based in Cambodia, where people residing in scam centers contact U.S. victims through phone calls, texts, dating apps and other avenues to promote fake cryptocurrency investments.
The campaign has affected hundreds of Russian users, particularly targeting industrial enterprises and engineering schools, with additional victims reported in Belarus and Kazakhstan.
Check Point attributed the attack to a group known as Stealth Falcon — a hacking group with longstanding ties to the UAE that has been implicated in dozens of spyware cases and hacking incidents involving governments across the Middle East and Africa.
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added two critical security flaws impacting Erlang/Open Telecom Platform (OTP) SSH and Roundcube to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerabilities in question are listed below - CVE-2025-32433 (CVSS score: 10.0) - A missing authentication for a critical
The threat actor known as Rare Werewolf (formerly Rare Wolf) has been linked to a series of cyber attacks targeting Russia and the Commonwealth of Independent States (CIS) countries. "A distinctive feature of this threat is that the attackers favor using legitimate third-party software over developing their own malicious binaries," Kaspersky said. "The malicious functionality of the campaign
Modern enterprise networks are highly complex environments that rely on hundreds of apps and infrastructure services. These systems need to interact securely and efficiently without constant human oversight, which is where non-human identities (NHIs) come in. NHIs — including application secrets, API keys, service accounts, and OAuth tokens — have exploded in recent years, thanks to an
Google has stepped in to address a security flaw that could have made it possible to brute-force an account's recovery phone number, potentially exposing them to privacy and security risks. The issue, according to Singaporean security researcher "brutecat," leverages an issue in the company's account recovery feature. That said, exploiting the vulnerability hinges on several moving parts,
Adobe on Tuesday pushed security updates to address a total of 254 security flaws impacting its software products, a majority of which affect Experience Manager (AEM). Of the 254 flaws, 225 reside in AEM, impacting AEM Cloud Service (CS) as well as all versions prior to and including 6.5.22. The issues have been resolved in AEM Cloud Service Release 2025.5 and version 6.5.23. "Successful
Cybersecurity researchers have uncovered over 20 configuration-related risks affecting Salesforce Industry Cloud (aka Salesforce Industries), exposing sensitive data to unauthorized internal and external parties. The weaknesses affect various components like FlexCards, Data Mappers, Integration Procedures (IProcs), Data Packs, OmniOut, and OmniScript Saved Sessions. "Low-code platforms such as
The financially motivated threat actor known as FIN6 has been observed leveraging fake resumes hosted on Amazon Web Services (AWS) infrastructure to deliver a malware family called More_eggs. "By posing as job seekers and initiating conversations through platforms like LinkedIn and Indeed, the group builds rapport with recruiters before delivering phishing messages that lead to malware," the
Cybersecurity researchers have shed light on a previously undocumented Rust-based information stealer called Myth Stealer that's being propagated via fraudulent gaming websites. "Upon execution, the malware displays a fake window to appear legitimate while simultaneously decrypting and executing malicious code in the background," Trellix security researchers Niranjan Hegde, Vasantha Lakshmanan
In episode 54 of The AI Fix, Graham saves humanity with a CAPTCHA, Mark wonders whether AI can suffer, ChatGPT throws shade at Abba's Björn Ulvaeus, an AI called Jack ask if you want fries with that, an artist invents AI bird poop, and Eric Schmidt says we should unplug AI when it gets direct access to weapons. show more ...
Graham finds out what happens when a rag tag team of AIs is given 30 days to raise money for charity, and Mark explores model collapse and Claude Opus 4.0's weird obsession with a fictional factory-farmed chicken company. All this and much more is discussed in the latest edition of "The AI Fix" podcast by Graham Cluley and Mark Stockley.
If Ofcom finds 4chan at fault, it can impose fines of up to £18 million or 10% of qualifying worldwide revenue (whichever is greater). It could even require ISPs to block access to 4chan in the UK.
Source: thehackernews.com – Author: . The reconnaissance activity targeting American cybersecurity company SentinelOne was part of a broader set of partially-related intrusions into several targets between July 2024 and March 2025. “The victimology includes a South Asian government entity, a European show more ...
media organization, and more than 70 organizations across a wide range of sectors,” SentinelOne […] La entrada Over 70 Organizations Across Multiple Sectors Targeted by China-Linked Cyber Espionage Group – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . A now-patched critical security flaw in the Wazur Server is being exploited by threat actors to drop two different Mirai botnet variants and use them to conduct distributed denial-of-service (DDoS) attacks. Akamai, which first discovered the exploitation efforts in late show more ...
March 2025, said the malicious campaign targets CVE-2025-24016 (CVSS score: […] La entrada Two Distinct Botnets Exploit Wazuh Server Vulnerability to Launch Mirai-Based Attacks – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . Behind every security alert is a bigger story. Sometimes it’s a system being tested. Sometimes it’s trust being lost in quiet ways—through delays, odd behavior, or subtle gaps in control. This week, we’re looking beyond the surface to spot what really matters. show more ...
Whether it’s poor design, hidden access, or silent […] La entrada ⚡ Weekly Recap: Chrome 0-Day, Data Wipers, Misused Tools and Zero-Click iPhone Attacks – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . You don’t need a rogue employee to suffer a breach. All it takes is a free trial that someone forgot to cancel. An AI-powered note-taker quietly syncing with your Google Drive. A personal Gmail account tied to a business-critical tool. That’s shadow IT. And today, show more ...
it’s not just about unsanctioned […] La entrada Think Your IdP or CASB Covers Shadow IT? These 5 Risks Prove Otherwise – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . OpenAI has revealed that it banned a set of ChatGPT accounts that were likely operated by Russian-speaking threat actors and two Chinese nation-state hacking groups to assist with malware development, social media automation, and research about U.S. satellite communications show more ...
technologies, among other things. “The [Russian-speaking] actor used our models to […] La entrada OpenAI Bans ChatGPT Accounts Used by Russian, Iranian, and Chinese Hacker Groups – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.securityweek.com – Author: SecurityWeek News Guardz, a startup positioning itself as an all-in-one cybersecurity platform for small- and medium-sized businesses, has secured $56 million in a new round of financing led by ClearSky. The Israeli company said the Series B raise included equity stakes show more ...
for new backer Phoenix Financial and returning investors Glilot Capital […] La entrada Guardz Banks $56M Series B for All-in-One SMB Security – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.schneier.com – Author: Bruce Schneier Researchers have discovered a new way to covertly track Android users. Both Meta and Yandex were using it, but have suddenly stopped now that they have been caught. The details are interesting, and worth reading in detail: >Tracking code that Meta and show more ...
Russia-based Yandex embed into millions of websites […] La entrada New Way to Track Covertly Android Users – Source: www.schneier.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Jessica Lyons North American grocery wholesaler United Natural Foods told regulators that a cyber incident temporarily disrupted operations, including its ability to fulfill customer orders. In a Monday filing with the US Securities and Exchange Commission, the health food show more ...
distribution giant said it “activated its incident response plan and implemented containment […] La entrada Let them eat junk food: Major organic supplier to Whole Foods, Walmart, hit by cyberattack – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Rupert Goodwins Opinion A lot of our tech world is nightmarish, but sometimes this is literally true. The fear of our mobile devices not working when we need them most is leaking into dreams, joining public nudity and disastrous lateness in our cinema of sleep’s horror show more ...
bill. Now, the UK’s powers-that-be […] La entrada Blocking stolen phones from the cloud can be done, should be done, won’t be done – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Jessica Lyons An IT services company, a European media group, and a South Asian government entity are among the more than 75 companies where China-linked groups have planted malware to access strategic networks should a conflict break out. SentinelLABS, the threat intel and show more ...
research arm of security shop SentinelOne, uncovered these […] La entrada Chinese spy crew appears to be preparing for conflict by backdooring 75+ critical orgs – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Jane Frankland Partner content Cybersecurity leaders are fighting an invisible war, not just with threat actors but within their own organizations. It’s a conflict I’ve spent a lot of time reflecting on, especially as I think about why certain leaders within show more ...
organizations make the decisions they do. The war is between […] La entrada Are technologists a threat to doing business securely? – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Simon Sharwood Asia in brief China’s space agency has revealed its Tianwen 2 probe has unfurled a “solar wing.” The mission launched in May on a course that will take it to remote rocks – the “quasi moon” 469219 Kamo’oalewa and comet show more ...
311P/PanSTARRS. China’s National Space Administration last Friday published its […] La entrada China’s asteroid-and-comet hunter probe unfurls a ‘solar wing’ – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: Deepak Gupta – Tech Entrepreneur, Cybersecurity Author The identity industry stands at its most transformative moment since the advent of digital authentication. At Identiverse 2025 in Las Vegas, over 3,000 cybersecurity professionals witnessed a paradigm shift show more ...
where non-human identities now outnumber humans by ratios exceeding 90:1, fundamentally reshaping how we think […] La entrada Identity’s New Frontier: AI, Machines, and the Future of Digital Trust – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: Eric Olden We are entering the age of agentic AI — systems that don’t just assist but act. These agents can make decisions, carry out tasks, and adapt to changing contexts — autonomously. But with autonomy comes accountability. And the question becomes: who is show more ...
acting? To answer that, we need a […] La entrada Why agentic identities matter and what you need to know – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: Andy Suderman With the rise of AI across every industry, the buzzwords are flying fast—AI infrastructure, infrastructure for AI workloads, autonomous infrastructure, and more. The problem? These terms are often used interchangeably, and it’s easy to get lost in the show more ...
noise. But understanding the foundation of how AI runs—and what supports […] La entrada 9 AI Infrastructure Terms: Must-Know Definitions – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Learn how the SWE affiliate in the UAE is creating inspiring STEM programming and driving membership numbers. Source Views: 0 La entrada Global Affiliate Spotlight: BITS Pilani Dubai Campus se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.csoonline.com – Author: The malware campaign could signal an escalation in sophisticated wiper attacks against critical systems. A destructive new malware, dubbed PathWiper, has struck Ukraine’s critical infrastructure, erasing data and disabling essential systems, according to a recent Cisco show more ...
Talos report. Attributed with high confidence to a Russia-linked advanced persistent threat (APT) group, the […] La entrada Russia-linked PathWiper malware hits Ukrainian infrastructure – Source: www.csoonline.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.csoonline.com – Author: Security experts say that automation can work, but works only if it’s implemented deliberately, monitored, and guided by humans. Multicloud architectures are becoming more common across enterprises, as they enable IT leaders to strategically choose best-of-breed services show more ...
from multiple providers. But with flexibility comes greater complexity, and security challenges can compound […] La entrada Multicloud security automation is essential — but no silver bullet – Source: www.csoonline.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.csoonline.com – Author: A new Trump executive order revises Biden’s last cyber EO to eliminate significant sections on digital IDs and secure software attestations, among other changes, but keeps much of Biden’s cyber protections in place. The Trump administration issued an executive order show more ...
entitled “Sustaining Select Efforts to Strengthen the Nation’s Cybersecurity and Amending […] La entrada Trump takes aim at Biden’s cyber executive order but leaves it largely untouched – Source: www.csoonline.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.infoworld.com – Author: The tool, created by university researchers, is designed to find and automatically create a patch for vulnerabilities in large repositories like GitHub, but it isn’t perfect yet. Dutch and Iranian security researchers have created an automated genAI tool that can scan huge show more ...
open source repositories and patch vulnerable code that could […] La entrada New AI tool targets critical hole in thousands of open source apps – Source: www.infoworld.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . Google has stepped in to address a security flaw that could have made it possible to brute-force an account’s recovery phone number, potentially exposing them to privacy and security risks. The issue, according to Singaporean security researcher show more ...
“brutecat,” leverages an issue in the company’s account recovery feature. That said, exploiting […] La entrada Researcher Found Flaw to Discover Phone Numbers Linked to Any Google Account – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . The threat actor known as Rare Werewolf (formerly Rare Wolf) has been linked to a series of cyber attacks targeting Russia and the Commonwealth of Independent States (CIS) countries. “A distinctive feature of this threat is that the attackers favor using legitimate show more ...
third-party software over developing their own malicious binaries,” […] La entrada Rare Werewolf APT Uses Legitimate Software in Attacks on Hundreds of Russian Enterprises – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added two critical security flaws impacting Erlang/Open Telecom Platform (OTP) SSH and Roundcube to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The show more ...
vulnerabilities in question are listed below – CVE-2025-32433 (CVSS score: 10.0) – A […] La entrada CISA Adds Erlang SSH and Roundcube Flaws to Known Exploited Vulnerabilities Catalog – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.darkreading.com – Author: Kristina Beek, Associate Editor, Dark Reading Please enable cookies. Sorry, you have been blocked You are unable to access darkreading.com Why have I been blocked? This website is using a security service to protect itself from online attacks. The action you just performed show more ...
triggered the security solution. There are several actions […] La entrada United Natural Food’s Operations Limp Through Cybersecurity Incident – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.darkreading.com – Author: Elizabeth Montalbano, Contributing Writer Please enable cookies. Sorry, you have been blocked You are unable to access darkreading.com Why have I been blocked? This website is using a security service to protect itself from online attacks. The action you just performed show more ...
triggered the security solution. There are several actions that could […] La entrada Poisoned npm Packages Disguised as Utilities Aim for System Wipeout – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.