The U.S. Department of Justice has filed a civil forfeiture complaint to seize more than $225.3 million in cryptocurrency that the government alleges was obtained through crypto scams. The DoJ outlined its case in a 75-page filing June 18 in the U.S. District Court for the District of Columbia. A court order to seize show more ...
the money was issued on May 1, and the funds are presently in the custody of the U.S. Marshals Service in the District of Columbia. The $225.3 million is the largest cryptocurrency seizure in U.S. Secret Service (USSS) history, according to a DoJ press release announcing the court filing. U.S. Tipped off to Crypto Scams by Exchange According to the court filing, after initiating an investigation into virtual currency accounts used to launder funds from crypto scams in November 2023, the USSS received a report from Tether – which was working with OKX, a Seychelles-based virtual currency exchange – alleging that they had identified approximately $250 million “traceable to cryptocurrency confidence scams that transferred through certain OKX accounts.” Law enforcement investigators were able to identify about 434 suspected crypto scam victims, including 60 confirmed victims, whose funds could be traced to 22 of the 144 OKX accounts that the perpetrators allegedly controlled. “Victim funds were not directly sent to the identified 144 OKX Accounts,” the DoJ court filing says. “Instead, the funds dissipated among various intermediary addresses before arriving in the 22 OKX Accounts, which were then generally cycled through the remaining 122 OKX accounts controlled by the same actors.” The Secret Service and FBI used blockchain analysis and other investigative techniques to identify, freeze, and seize the proceeds from the alleged money laundering scheme. “All 144 OKX Accounts are believed to be controlled by a group of cryptocurrency confidence scam actors and/or their money laundering co-conspirators,” the U.S. court filing said. That assessment is based on their coordinated transaction activity, identical transaction counterparties, matching account naming conventions, similar know-your-customer information that including Vietnamese registrants and connections to a Philippines call center operation at the heart of the network, and a list of overlapping identical IP addresses used by many of the 144 OKX Accounts, all of which have IPs tracing back to the Philippines. Crypto Investment Scams Cost Billions Annually The U.S. says that the more than 400 identified victims in the case “lost funds after being duped into believing that they were making legitimate cryptocurrency investments.” Crypto investment scams are the costliest category of internet crime, according to the FBI. The FBI’s 2024 Internet Crime Report found that investment fraud – particularly fraud involving cryptocurrencies – was the most damaging category of cybercrime, with victims reporting losses exceeding $6.5 billion last year.
Charles M. Schmaltz, 28, of Pensacola, Florida, has pleaded guilty to cyberstalking and sending obscene materials to minor females. The announcement was made by John P. Heekin, United States Attorney for the Northern District of Florida, who highlighted the gravity of the crime and reaffirmed the government’s show more ...
commitment to protecting vulnerable youth. “Protecting children from online exploitation and abuse is of paramount importance,” said U.S. Attorney Heekin. “My message to offenders is clear: if you prey upon our children, you had better pray we don’t find you.” A Two-Year Campaign of Online Harassment and Cyberstalking According to court documents, Schmaltz engaged in a disturbing pattern of behavior from 2022 to 2024, using more than ten different social media accounts to contact multiple minor females. Despite repeated pleas from the girls and their parents for him to stop, Schmaltz persisted. His actions included sending sexually explicit messages and graphic images, including photos of his genitals. Some of these communications involved detailed and obscene descriptions of sexual acts he intended to perform with the victims. The girls he targeted were between the ages of 9 and 15. Schmaltz was ultimately identified and apprehended through a coordinated investigation involving the Federal Bureau of Investigation (FBI), the Escambia County Sheriff’s Office, the Dale County Sheriff’s Office, and the Dothan Police Department in South Alabama, where some of the victims resided. The case is being prosecuted by Assistant United States Attorney David L. Goldberg. Schmaltz faces up to 30 years in federal prison and lifetime supervision upon release. His sentencing is scheduled for September 18, 2025, at the U.S. Courthouse in Pensacola before District Judge T. Kent Wetherell II. Brought Under Project Safe Childhood This prosecution was carried out under Project Safe Childhood, a nationwide initiative launched by the U.S. Department of Justice in May 2006. The project aims to combat the growing epidemic of child sexual exploitation and abuse by bringing together federal, state, and local agencies. Under this program, cases like Schmaltz’s are thoroughly investigated and aggressively prosecuted to ensure child predators are held accountable. While Schmaltz’s case is particularly heinous, it is far from isolated. Cyberstalking has become an urgent concern for law enforcement and child safety advocates. According to The Impact of Cyberstalking: Review and Analysis of the ECHO Pilot Project, led by Professor Carsten Maple of the University of Bedfordshire’s National Centre for Cyberstalking Research, cyberstalking represents a technologically adapted form of psychological abuse that can occur across various digital platforms and time zones, making it harder for victims to find peace or escape. The study found that cyberstalking often involves identity theft, impersonation, malicious websites, and threats extended to victims’ families and friends, creating an omnipresent sense of fear. The psychological impact is severe: over 32% of victims develop PTSD, a rate comparable to sexual assault survivors. Challenges in Detection and Justice A major hurdle in combating cyberstalking is the “attribution problem”, the difficulty of proving who is responsible, particularly when offenders hide behind anonymous profiles, VPNs, or public devices. This is compounded by the normalization of intrusive behavior online. Many users, particularly youth, may overlook warning signs or hesitate to report harassment due to shame or mistrust of authorities. Studies show that many victims first encounter their harassers in real life, disproving the myth that cyberstalking is always initiated by strangers. In Schmaltz’s case, however, the interactions began online, and his digital persona became a tool for escalating abuse. Youth at Higher Risk Research by Wendy A. Walsh, David Finkelhor, and Heather Turner shows that half of the surveyed individuals aged 18–28 experienced cyberstalking first as minors. Juvenile victims faced more violent threats, often from multiple perpetrators, and were less likely to report abuse. Children and teens are particularly vulnerable due to their emotional immaturity, lack of experience in navigating relationships, and dependence on digital communication. This makes enforcement and early education even more critical. Cyberstalking frequently overlaps with other technology-facilitated abuses (TFA) such as sextortion, cyberbullying, and non-consensual image sharing. While cyberbullying often involves social ridicule and power dynamics, cyberstalking is characterized by persistent pursuit and fear induction, often from someone known to the victim. Motivations range from romantic obsession and personal grudges to prejudice and mental instability. In Schmaltz’s case, his relentless pursuit of underage girls and sexually explicit communications exemplify how cyberstalking can rapidly escalate into a federal crime of sexual exploitation.
Cloud Software Group has released a security bulletin warning customers of two newly identified vulnerabilities, CVE-2025-5349 and CVE-2025-5777, affecting both NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway). CVE-2025-5349 has been classified as an improper access control issue show more ...
affecting the NetScaler Management Interface. This flaw allows unauthorized users to potentially gain elevated access if they can connect via NSIP, Cluster Management IP, or the local GSLB Site IP. It has been assessed under the Common Weakness Enumeration (CWE) as CWE-284 and has been assigned a CVSS v4.0 base score of 8.7, signaling a high-severity vulnerability. The second vulnerability, CVE-2025-5777, results from insufficient input validation, leading to a memory overread condition. The flaw is exploitable only when NetScaler is configured as a Gateway, such as through VPN virtual servers, ICA Proxy, CVPN, RDP Proxy, or AAA virtual servers. This issue is classified under CWE-125: Out-of-bounds Read, with a CVSS v4.0 base score of 9.3, making it even more critical than the first. Affected Versions The following versions of NetScaler ADC and NetScaler Gateway are impacted: Versions 14.1 before 14.1-43.56 Versions 13.1 before 13.1-58.32 13.1-FIPS and 13.1-NDcPP before build 13.1-37.235-FIPS and NDcPP 12.1-FIPS before build 12.1-55.328-FIPS It is important to note that versions 12.1 and 13.0 are now designated as End of Life (EOL). As a result, these versions are no longer supported and are vulnerable to both CVE-2025-5349 and CVE-2025-5777. Customers still operating on these legacy builds are strongly encouraged to migrate to currently supported versions immediately. Additionally, organizations using Secure Private Access in on-premises or hybrid deployment modes that rely on NetScaler instances are also affected. Cloud Software Group emphasizes that these setups must also be upgraded to the specified secure builds to ensure complete protection. Remediation for CVE-2025-5349 and CVE-2025-5777 To address these critical vulnerabilities, Cloud Software Group advises customers to upgrade to the following versions: NetScaler ADC and NetScaler Gateway 14.1-43.56 or later NetScaler ADC and NetScaler Gateway 13.1-58.32 or later NetScaler ADC 13.1-FIPS and 13.1-NDcPP 13.1-37.235 or later NetScaler ADC 12.1-FIPS 12.1-55.328 or later After upgrading, administrators are also advised to terminate all active ICA and PCoIP sessions using the following commands to ensure no lingering session-based vulnerabilities: bash CopyEdit kill icaconnection -all kill pcoipConnection -all These commands should be run only after all appliances in an HA pair or cluster are fully updated to the secure builds. These vulnerabilities specifically impact customer-managed instances of Citrix ADC (NetScaler ADC) and Citrix Gateway (NetScaler Gateway). Customers utilizing Citrix-managed cloud services or Citrix Adaptive Authentication do not need to take action, as Cloud Software Group handles all necessary updates for those environments. Conclusion Cloud Software Group extended its appreciation to Positive Technologies and ITA MOD CERT (CERTDIFESA) for their collaborative efforts in identifying and disclosing these vulnerabilities responsibly. Their cooperation played a vital role in enabling a timely and effective response to protect end-users. Given the severity of CVE-2025-5349 and CVE-2025-5777, organizations using NetScaler ADC and NetScaler Gateway cannot afford to delay. With one vulnerability granting elevated access and the other enabling memory-based exploits, attackers could gain control over affected systems. Upgrading to the latest supported versions is not only recommended but essential for maintaining a secure enterprise infrastructure.
Researchers have published technical details and a proof of concept (PoC) for vulnerability CVE-2025-6019 in the libblockdev library, which allows an attacker to gain root privileges in most Linux distributions. Exploitation of this vulnerability has not been observed in the wild as yet, but since the PoC is freely show more ...
available, attackers could start exploiting it at any time. Under what conditions can CVE-2025-6019 be exploited? The libblockdev library is used for low-level operations with block devices (e.g., hard disks) in Linux. The CVE-2025-6019 vulnerability is exploited by accessing the udisks2 daemon (used to manage storage devices) — provided that the attackers manage to obtain the privileges of the active user present on the computer (allow_active). Almost all modern popular Linux builds include udisks, and enthusiasts have already tested the exploitability of the CVE-2025-6019 vulnerability on Ubuntu, Debian, Fedora and openSUSE. In theory, only the user physically using the computer can have allow_active privileges. However, in reality, an attacker may have the means to obtain allow_active remotely. For example, the researchers who discovered CVE-2025-6019 initially demonstrated it in the exploitation chain, where allow_active privileges are obtained through another vulnerability — CVE-2025-6018 — which is contained in the configuration of pluggable authentication modules (PAMs). CVE-2025-6018 is present in at least openSUSE Leap 15 and SUSE Linux Enterprise 15, but may be relevant for other distributions as well. How to stay safe? The teams responsible for the development of most popular Linux builds immediately started working on fixes for vulnerabilities. Patches for Uubuntu are ready. Users of other distributions are advised to keep an eye out for updates, and promptly install them as theyre released. If the patch is not yet available for your Linux distribution, or you cannot install it for some reason, the Qualys experts who found the vulnerability recommend changing the setting allow_active of the polkit rule org.freedesktop.udisks2.modify-device from yes to auth_admin. In addition, we recommend forgetting the myth that Linux doesnt need additional security. It, like any other operating system, can be a target for a cyberattack, so it also needs protection .
Instead of constantly fixing security vulnerabilities, organizations should proactively build secure foundations that enable businesses to move faster while reducing risk.
In a new wrinkle on the tech support scam front, these search parameter injection attacks dupe victims into believing they are receiving technical help when they are actually speaking to fraudsters.
A civil forfeiture complaint was filed in U.S. District Court for the District of Columbia this week, where investigators from the FBI and U.S. Secret Service said they used blockchain analysis to trace the funds back to fraud schemes perpetrated by actors in the Philippines.
A 33-year-old man arrested in Ukraine will face charges in the U.S. of working for the Ryuk cybercrime operation, known for high-profile targets and large ransom demands.
Finland's prosecution authority could bring charges soon against three Georgian nationals who were the most senior officers aboard a Russia-linked ship that dragged its anchor through Baltic Sea cables last year.
Meta Platforms on Wednesday announced that it's adding support for passkeys, the next-generation password standard, on Facebook. "Passkeys are a new way to verify your identity and login to your account that's easier and more secure than traditional passwords," the tech giant said in a post. Support show more ...
for passkeys is expected to be available "soon" on Android and iOS mobile devices. The feature is
Cybersecurity researchers have uncovered two local privilege escalation (LPE) flaws that could be exploited to gain root privileges on machines running major Linux distributions. The vulnerabilities, discovered by Qualys, are listed below - CVE-2025-6018 - LPE from unprivileged to allow_active in SUSE 15's Pluggable Authentication Modules (PAM) CVE-2025-6019 - LPE from allow_active to root in
Threat actors with suspected ties to Russia have been observed taking advantage of a Google account feature called application specific passwords (or app passwords) as part of a novel social engineering tactic designed to gain access to victims' emails. Details of the highly targeted campaign were disclosed by Google Threat Intelligence Group (GTIG) and the Citizen Lab, stating the activity
The North Korea-aligned threat actor known as BlueNoroff has been observed targeting an employee in the Web3 sector with deceptive Zoom calls featuring deepfaked company executives to trick them into installing malware on their Apple macOS devices. Huntress, which revealed details of the cyber intrusion, said the attack targeted an unnamed cryptocurrency foundation employee, who received a
DALL-E for coders? That’s the promise behind vibe coding, a term describing the use of natural language to create software. While this ushers in a new era of AI-generated code, it introduces "silent killer" vulnerabilities: exploitable flaws that evade traditional security tools despite perfect test performance. A detailed analysis of secure vibe coding practices is available here. TL;DR: Secure
Most cyberattacks today don’t start with loud alarms or broken firewalls. They start quietly—inside tools and websites your business already trusts. It’s called “Living Off Trusted Sites” (LOTS)—and it’s the new favorite strategy of modern attackers. Instead of breaking in, they blend in. Hackers are using well-known platforms like Google, Microsoft, Dropbox, and Slack as launchpads. They hide
Cybersecurity researchers have exposed the inner workings of an Android malware called AntiDot that has compromised over 3,775 devices as part of 273 unique campaigns. "Operated by the financially motivated threat actor LARVA-398, AntiDot is actively sold as a Malware-as-a-Service (MaaS) on underground forums and has been linked to a wide range of mobile campaigns," PRODAFT said in a report
A GCHQ intern forgets the golden rule of spy school — don’t take the secrets home with you — and finds himself swapping Cheltenham for a cell. Meanwhile, an Australian hacker flies too close to the sun, hacks his way into a US indictment, and somehow walks free... only to get booted back Down Under. Plus: flow show more ...
states, Bob Mortimer, and the joys of pretending to carry an owl around on a cushion. All this and more is discussed in the latest edition of the "Smashing Security" podcast by cybersecurity veterans Graham Cluley and Carole Theriault.
Source: heimdalsecurity.com – Author: Livia Gyongyoși Welcome back to the MSP Security Playbook. In today’s episode, we’re diving deep into one of the most persistent challenges MSPs face: balancing layered security with operational simplicity. From tool sprawl and alert fatigue to vendor bloat and agent show more ...
overload, it’s a complex puzzle. It’s easy to think more […] La entrada From Frankenstack to Framework: How MSPs Can Build Simpler, Smarter Security with Ross Brouse – Source: heimdalsecurity.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . A new campaign is making use of Cloudflare Tunnel subdomains to host malicious payloads and deliver them via malicious attachments embedded in phishing emails. The ongoing campaign has been codenamed SERPENTINE#CLOUD by Securonix. It leverages “the Cloudflare Tunnel show more ...
infrastructure and Python-based loaders to deliver memory-injected payloads through a chain of […] La entrada New Malware Campaign Uses Cloudflare Tunnels to Deliver RATs via Phishing Chains – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . A new multi-stage malware campaign is targeting Minecraft users with a Java-based malware that employs a distribution-as-service (DaaS) offering called Stargazers Ghost Network. “The campaigns resulted in a multi-stage attack chain targeting Minecraft users show more ...
specifically,” Check Point researchers Jaromír Hořejší and Antonis Terefos said in a report shared with The […] La entrada 1,500+ Minecraft Players Infected by Java Malware Masquerading as Game Mods on GitHub – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . For organizations eyeing the federal market, FedRAMP can feel like a gated fortress. With strict compliance requirements and a notoriously long runway, many companies assume the path to authorization is reserved for the well-resourced enterprise. But that’s changing. In show more ...
this post, we break down how fast-moving startups can realistically achieve […] La entrada FedRAMP at Startup Speed: Lessons Learned – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . Cybersecurity researchers have exposed a previously unknown threat actor known as Water Curse that relies on weaponized GitHub repositories to deliver multi-stage malware. “The malware enables data exfiltration (including credentials, browser data, and session show more ...
tokens), remote access, and long-term persistence on infected systems,” Trend Micro researchers Jovit Samaniego, Aira Marcelo, […] La entrada Water Curse Employs 76 GitHub Accounts to Deliver Multi-Stage Malware Campaign – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.securityweek.com – Author: Ionut Arghire Veeam and BeyondTrust on Tuesday announced patches for multiple vulnerabilities that could be exploited to execute arbitrary code. BeyondTrust released fixes for a high-severity security defect in its Remote Support (RS) and Privileged Remote Access (PRA) show more ...
products, warning that it can lead to remote code execution (RCE) through template […] La entrada Code Execution Vulnerabilities Patched in Veeam, BeyondTrust Products – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.schneier.com – Author: Bruce Schneier The variations seem to be endless. Here’s a fake ghostwriting scam that seems to be making boatloads of money. This is a big story about scams being run from Texas and Pakistan estimated to run into tens if not hundreds of millions of dollars, viciously show more ...
defrauding Americans with false […] La entrada Ghostwriting Scam – Source: www.schneier.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: socprime.com – Author: Veronika Telychko The rapid advancement and widespread adoption of generative AI (GenAI) is reshaping the threat intelligence domain, paving the way for a future where real-time analysis, predictive modeling, and automated threat response become integral to cyber defense show more ...
strategies. As highlighted in Gartner’s Top Cybersecurity Trends of 2025, GenAI is unlocking […] La entrada AI Threat Intelligence – Source: socprime.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.infosecurity-magazine.com – Author: Two new vulnerabilities have been discovered in widely deployed Linux components that could allow unprivileged users to gain root access across popular distributions. The first is a local privilege escalation (LPE) flaw tracked as CVE-2025-6018, which affects show more ...
the PAM configuration in openSUSE Leap 15 and SUSE Linux Enterprise 15. This misconfiguration allows any […] La entrada Critical Linux Flaws Discovered Allowing Root Access Exploits – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.infosecurity-magazine.com – Author: Written by Over half (51%) of malicious and spam emails are now generated using AI tools, according to a study by Barracuda, in collaboration with researchers from Columbia University and the University of Chicago. The research team analyzed a dataset of spam show more ...
emails detected by Barracuda from February 2022 to April […] La entrada AI Now Generates Majority of Spam and Malicious Emails – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.infosecurity-magazine.com – Author: The GodFather banking malware has resurfaced with a dangerous upgrade. Previously known for overlaying fake login screens on financial apps, the malware now uses on-device virtualization to fully hijack legitimate mobile applications and conduct real-time fraud. show more ...
According to Zimperium, instead of creating fake UIs, GodFather now launches virtual instances of apps […] La entrada GodFather Malware Upgraded to Hijack Legitimate Mobile Apps – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.infosecurity-magazine.com – Author: Security researchers have warned of the growing use of ClickFix social engineering techniques to bypass security controls, deploy infostealers and remote access Trojans (RATs), and help ransomware campaigns. ClickFix tricks users into executing malicious commands show more ...
by urging them to fix a non-existent problem through a series of steps, often using fake […] La entrada ClickFix Helps Infostealers Use MHSTA for Defense Evasion – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.infosecurity-magazine.com – Author: The UK government has unveiled a Cyber Growth Action Plan, designed to strengthen the nation’s cyber resiliency and technological capabilities following a spate of high-profile cyber incidents. The initiative will be led by independent experts from the show more ...
University of Bristol and Imperial College London’s Centre for Sectoral Economic Performance, who will […] La entrada UK Government Publishes Plan to Boost Cyber Sector Growth – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.infosecurity-magazine.com – Author: Written by The first half of 2025 has seen the decline and demise of several once-dominant ransomware groups, such as LockBit, RansomHub, Everest and BlackLock, partly due to the impact of previous law enforcement operations, data leaks and breaches. While these show more ...
disruptions have left the ransomware landscape more fragmented than ever, […] La entrada Ransomware Group Qilin Offers Legal Counsel to Affiliates – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.infosecurity-magazine.com – Author: Paddle will pay the FTC $5m to settle allegations that it processed payments for tech support scammers. The UK-based payments firm will also be permanently banned from processing payments for tech support telemarketers, according to the settlement. The FTC alleged show more ...
that Paddle had violated the FTC Act, the Telemarketing Sales Rule and […] La entrada Paddle Pays $5m to Settle Tech Support Scam Allegations – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.mcafee.com – Author: German Lancioni. As we continue to evolve the field of AI, a new branch that has been accelerating recently is Agentic AI. Multiple definitions are circulating, but essentially, Agentic AI involves one or more AI systems working together to accomplish a task using tools in an show more ...
unsupervised fashion. A basic example […] La entrada Navigating cybersecurity challenges in the early days of Agentic AI – Source:www.mcafee.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . Most cyberattacks today don’t start with loud alarms or broken firewalls. They start quietly—inside tools and websites your business already trusts. It’s called “Living Off Trusted Sites” (LOTS)—and it’s the new favorite strategy of modern attackers. Instead show more ...
of breaking in, they blend in. Hackers are using well-known platforms like Google, […] La entrada Uncover LOTS Attacks Hiding in Trusted Tools — Learn How in This Free Expert Session – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . Threat actors with suspected ties to Russia have been observed taking advantage of a Google account feature called application specific passwords (or app passwords) as part of a novel social engineering tactic designed to gain access to victims’ emails. Details of the show more ...
highly targeted campaign were disclosed by Google Threat […] La entrada Russian APT29 Exploits Gmail App Passwords to Bypass 2FA in Targeted Phishing Campaign – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . Meta Platforms on Wednesday announced that it’s adding support for passkeys, the next-generation password standard, on Facebook. “Passkeys are a new way to verify your identity and login to your account that’s easier and more secure than traditional show more ...
passwords,” the tech giant said in a post. Support for passkeys is […] La entrada Meta Adds Passkey Login Support to Facebook for Android and iOS Users – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: thehackernews.com – Author: . Cybersecurity researchers have uncovered two local privilege escalation (LPE) flaws that could be exploited to gain root privileges on machines running major Linux distributions. The vulnerabilities, discovered by Qualys, are listed below – CVE-2025-6018 – LPE show more ...
from unprivileged to allow_active in SUSE 15’s Pluggable Authentication Modules (PAM) CVE-2025-6019 – LPE […] La entrada New Linux Flaws Enable Full Root Access via PAM and Udisks Across Major Distributions – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Jessica Lyons A sneaky malware campaign slithers through Cloudflare tunnel subdomains to execute in-memory malicious code and give unknown attackers long-term access to pwned machines. Securonix threat hunters spotted the ongoing campaign dubbed Serpentine#Cloud, and told us show more ...
it’s “medium- to large-scale,” and “still very active today,” according to the security shop’s […] La entrada Sneaky Serpentine#Cloud slithers through Cloudflare tunnels to inject orgs with Python-based malware – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Simon Sharwood The government of Iran appears to have shut down the internet within its borders, perhaps in response to Israel-linked cyberattacks. Internet watchers at CloudFlare and NetBlocks both report that internet traffic in Iran dropped precipitously late on Wednesday show more ...
and has remained near zero since. Cloudflare cited a Telegram post […] La entrada Iran’s internet goes offline for hours amid claims of ‘enemy abuse’ – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Jessica Lyons Trojanized Minecraft cheat tools hosted on GitHub have secretly installed stealers that siphon credentials, crypto wallets, and other sensitive data when executed by players. According to Check Point Research, which spotted the Minecraft mod malware, about 500 show more ...
GitHub repositories were part of this operation targeting gamers and about 70 […] La entrada Minecraft cheaters never win … but they may get malware – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Jessica Lyons Asana has fixed a bug in its Model Context Protocol (MCP) server that could have allowed users to view other organizations’ data, and the experimental feature is back up and running after nearly two weeks of downtime to fix the issue. MCP is an show more ...
open-source protocol first introduced by […] La entrada Asana’s cutting-edge AI feature ran into a little data leakage problem – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Connor Jones Veeam Backup & Replication users are urged to apply the latest patches that fix another critical bug leading to remote code execution (RCE) on backup servers. Tracked as CVE-2025-23121 with a CVSS v3 score of 9.9, the vulnerability affects only show more ...
domain-joined backup servers. Veeam’s documentation specifically advises against joining […] La entrada Veeam patches third critical RCE bug in Backup & Replication in space of a year – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.infosecurity-magazine.com – Author: A pro-Israeli hacktivist group has targeted Iranian cryptocurrency exchange Nobitex, stealing tens of millions in digital currency as well as source code and internal data, according to Elliptic. The British blockchain analytics firm said in a blog post yesterday show more ...
that it had so far identified over $90m in digital currency sent […] La entrada Israeli Hacktivists Steal and Burn $90m+ from Iranian Crypo Biz – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.securityweek.com – Author: Ionut Arghire Swiss procurement service provider Chain IQ has confirmed falling victim to a cyberattack that led to the theft of customer data. The Zug, Switzerland-based firm says it learned of the incident after a threat actor published data allegedly stolen from its show more ...
systems on the dark web. “On June 12, […] La entrada Chain IQ, UBS Data Stolen in Ransomware Attack – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.securityweek.com – Author: Marc Solomon For years, Chief Information Security Officers (CISOs) have faced an uphill battle in securing the resources they need to protect their organizations. Often, security budgets are only increased when a data breach happens or after a significant compliance show more ...
failure, when the damage has already been done. This approach leaves […] La entrada Choosing a Clear Direction in the Face of Growing Cybersecurity Demands – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.darkreading.com – Author: Andy Ellis Please enable cookies. Sorry, you have been blocked You are unable to access darkreading.com Why have I been blocked? This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. show more ...
There are several actions that could trigger this […] La entrada Security Evolution: From Pothole Repair to Road Building – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.darkreading.com – Author: Kristina Beek, Associate Editor, Dark Reading Please enable cookies. Sorry, you have been blocked You are unable to access darkreading.com Why have I been blocked? This website is using a security service to protect itself from online attacks. The action you just performed show more ...
triggered the security solution. There are several actions […] La entrada Scammers Spread False Support Info Using Legitimate Websites – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.darkreading.com – Author: Alexander Culafi, Senior News Writer, Dark Reading Please enable cookies. Sorry, you have been blocked You are unable to access darkreading.com Why have I been blocked? This website is using a security service to protect itself from online attacks. The action you just show more ...
performed triggered the security solution. There are several […] La entrada Paragon Commercial Spyware Infects Prominent Journalists – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.darkreading.com – Author: Nate Nelson, Contributing Writer Please enable cookies. Sorry, you have been blocked You are unable to access darkreading.com Why have I been blocked? This website is using a security service to protect itself from online attacks. The action you just performed triggered the show more ...
security solution. There are several actions that could […] La entrada Iran-Israel War Triggers a Maelstrom in Cyberspace – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: heimdalsecurity.com – Author: Livia Gyongyoși In this week’s Snapshot, cybersecurity advisor Adam Pilton breaks down the latest news on dodgy VPNs, sneaky phishing, a worrying shift from Scattered Spider, and more. Read on to find out how to avoid falling victim to similar threats. Adam is a former show more ...
cyber detective with years of experience […] La entrada The MSP Cyber Snapshot – Weekly News with Adam Pilton – June 19th 2025 – Source: heimdalsecurity.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.