Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Oxford City Council  ...

 Firewall Daily

The Oxford City Council is investigating a recent cybersecurity breach that disrupted various council services and potentially exposed the personal data of past election workers. The Oxford City Council cyberattack, which occurred over the weekend of June 7–8, was identified by the council’s automated defense   show more ...

systems.  According to a statement issued by the Council on Thursday, the incident involved "an unauthorized presence" within the council’s internal network. These intruders were detected by automated security systems, which immediately activated to remove them and restrict their access. Despite the intervention, the breach led to a temporary disruption across several core council services.  Following the Oxford City Council cybersecurity incident, external cybersecurity experts were brought in to assist. As a precautionary step, the Council took down all its main systems to conduct comprehensive security assessments and contain any potential risks. This shutdown had a noticeable impact on services throughout the week following the breach.  “Our staff have been working hard to minimize the impact on our residents,” the Council said in its statement. “We would like to sincerely apologize for any inconvenience this has caused to people wanting to access our services.”  Despite the disruption, recovery efforts have made considerable progress. Most systems have now been restored and deemed safe to use, with the remaining few expected to be back online within days. The Council assured residents that its email systems and broader digital services remain secure and fully operational.  Personal Data Potentially Exposed in Oxford City Council Cyberattack The Oxford City Council cyberattack did result in limited access to archived data stored on legacy systems. Investigations have revealed that personal information relating to individuals who worked in elections administered by the Council between 2001 and 2022, including poll station workers and ballot counters, may have been compromised. The majority of those affected are believed to be either current or former council employees.  Importantly, there is no indication that any of this data has been leaked or shared with unauthorized third parties. Additionally, there is no evidence suggesting a large-scale data extraction occurred during the breach. Nevertheless, the Council has reached out to those potentially impacted to provide a detailed explanation of the situation, available support, and future safety measures.  “We understand that people will be concerned,” the statement read. “We take the responsibility of protecting personal information extremely seriously, and this unlawful breach is deeply regrettable for everyone affected.”  Council Takes Immediate Action to Bolster Cyber Defenses The Council has formally reported the Oxford City Council cybersecurity incident to the relevant government bodies and law enforcement agencies. A full investigation is currently underway to determine precisely what data was accessed and to further enhance system defenses against future threats.  In response to the attack, security protocols have already been tightened, and efforts are ongoing to ensure that such incidents are prevented from going forward. The Council reaffirmed its commitment to transparency and public trust as it continues to manage the aftermath of the breach. 

image for CVE-2025-49763: Apac ...

 Firewall Daily

A security flaw in Apache Traffic Server (ATS) is targeting cloud service providers worldwide. The vulnerability, identified as CVE-2025-49763, exposes affected systems to denial-of-service (DoS) attacks that exploit a critical ACL issue in the server’s Edge Side Includes (ESI) plugin, enabling attackers to exhaust   show more ...

server memory and disrupt operations.  Apache Traffic Server is widely used as a high-performance, scalable caching proxy and traffic management system. The newly reported Apache Traffic Server vulnerability centers on the ESI plugin, a component designed to assemble web content at the edge dynamically. This feature, while valuable, contains a flaw in its processing of inclusion depth, a mechanism that controls how many nested ESI requests the server will follow.  Decoding CVE-2025-49763 Vulnerability  Attackers can craft malicious requests that recursively force the ESI plugin to process deeper inclusion layers than intended. This triggers excessive memory consumption, ultimately overwhelming the server’s resources and leading to a DoS condition that can take critical infrastructure offline.  In an official advisory, the Apache Software Foundation highlighted not only this flaw but also a related ACL issue affecting the PROXY protocol client IP address handling. These combined vulnerabilities pose a multifaceted threat to systems running vulnerable ATS versions.  Details of CVE-2025-49763 and Related Issues  CVE-2025-49763: A remote DoS vulnerability via memory exhaustion in the ESI plugin. Affected Versions: ATS versions 9.0.0 through 9.2.10 and 10.0.0 through 10.0.5. Reporter: The DoS flaw was reported by security researcher Yohann Sillam. Related ACL Issue: CVE-2025-31698, involving incorrect client IP address handling for access control, was reported by Masakazu Kitajo. Mitigation Strategies and Recommendations  In response to these vulnerabilities, the Apache Software Foundation promptly released patched versions—ATS 9.2.11 and 10.0.6—that introduce new configurable settings aimed at mitigating the risks rather than applying an automatic fix. Users are strongly encouraged to upgrade to these versions or later releases.  Key mitigation steps include:  Upgrading ATS: Organizations should update their servers to version 9.2.11 or 10.0.6 or above.  Configuring ESI Plugin Limits: The new --max-inclusion-depth setting, defaulting to 3, limits the depth of nested ESI includes, effectively preventing infinite recursive processing that leads to memory exhaustion.  Addressing the ACL Issue: For deployments using the PROXY protocol, administrators should configure the proxy.config.acl.subject setting to correctly determine which IP addresses are subject to access control lists (ACLs), as outlined in ip_allow.config and remap.config.  If left unaddressed, CVE-2025-49763 could allow remote attackers to incapacitate ATS servers by exhausting memory resources, causing service interruptions that impact user experience and potentially incur financial and reputational damage. Conclusion  By promptly upgrading affected ATS versions and applying the recommended configuration changes, especially around the ESI plugin inclusion depth and ACL rules, organizations can reduce their exposure to disruptive DoS attacks.  Administrators running ATS versions 9.0.0 to 9.2.10 or 10.0.0 to 10.0.5 should prioritize these actions to protect their web infrastructure from the damaging effects of memory exhaustion-based attacks. 

image for Aflac Reports Breach ...

 Cyber News

Insurance giant Aflac reported today that it was hit by a cyberattack on June 12 but was able to stop the intrusion “within hours.” Aflac detailed the incident in an SEC filing and press release today. The company didn’t name the suspected attacker but said in the press release that “This attack, like many   show more ...

insurance companies are currently experiencing, was caused by a sophisticated cybercrime group. This was part of a cybercrime campaign against the insurance industry.” The Aflac breach disclosure came days after reports that the Scattered Spider threat group was pivoting from retail attacks to a campaign targeting the insurance industry. Other recent insurance industry cyber incidents have targeted Erie Insurance and Philadelphia Insurance Companies, among others. Aflac Breach Began with Social Engineering Aflac said it has engaged third-party cybersecurity experts to help with its response and investigation, and noted that the preliminary investigation suggests that the attackers “used social engineering tactics to gain access to our network.” The insurance company said that its business remains operational and its systems were not affected by ransomware, but the company suggested that hackers may have been able to access some sensitive data. “[W]e have commenced a review of potentially impacted files,” Aflac said. “It is important to note that the review is in its early stages, and we are unable to determine the total number of affected individuals until that review is completed. The potentially impacted files contain claims information, health information, social security numbers, and/or other personal information, related to customers, beneficiaries, employees, agents, and other individuals in our U.S. business.” Aflac said that even though the investigation is ongoing, it is offering any individual who contacts the company’s dedicated call center free credit monitoring, identity theft protection, and Medical Shield for 24 months. The SEC filing said Aflac plans to notify regulators and provide “appropriate notifications to individuals affected by this incident. ... At this time, the full scope and potential ultimate impact on the Company are not known.” Defending Against Scattered Spider After Scattered Spider-linked retail incidents in the UK last month, the UK’s National Cyber Security Centre issued guidance for protecting operations from cyberattacks. Those steps include: Comprehensive use of multi-factor authentication Monitoring for signs of account misuse, such as “risky logins” within Microsoft Entra ID Protection Monitoring Domain Admin, Enterprise Admin, and Cloud Admin accounts and making sure that any access is legitimate Review helpdesk password reset processes, including procedures for authenticating staff credentials before resetting passwords Making sure that security operation centers can identify suspicious logins, such as from VPN services in residential ranges Following tactics, techniques, and procedures sourced from threat intelligence Google recently issued an advisory looking at Scattered Spider’s vishing attack techniques, or voice-based social engineering, which has included calling corporate service desks and “impersonating employees to have credentials and multi-factor authentication (MFA) methods reset.”

image for The world

 Privacy

Youve probably already seen the headlines The biggest leak in human history. The whole world is in uproar after Cybernews journalists found the logins and passwords to 16 billion accounts in the public domain — two for each inhabitant of the planet! What is this leak, and what do you need to do right now? Whats the   show more ...

leak, and are my credentials there? The original study says that the Cybernews team has been working on the topic since the beginning of the year, and in six months theyve managed to collect 30 unsecured datasets that add up to 16 billion exposed login credentials. The largest chunk of data — 3.5 billion records — is related to the worlds Portuguese-speaking population; another 455 million records are related to Russia, and 60 million are most likely related to Telegram. The database is built on the following principle: URL, followed by login and password. Thats it, nothing else. At the same time, its said that the data of users of all the giant services was leaked: Apple, Google, Facebook, Telegram, GitHub, etc. Surprisingly, it was passwords and not hashes that ended up in the hands of the journalists. In our study How hackers can crack your password in an hour, we detailed exactly how companies store passwords (spoiler: almost always in closed form using hashing algorithms). The story pays special attention to the freshness of the data: journalists claim that the 16 billion doesnt include the biggest leaks, which we wrote about on the Kaspersky Daily blog. The important question remains behind the scenes: Where did the 16 billion freshly leaked passwords come from, and why has no one seen them except Cybernews?. Unfortunately, the journalists havent provided any evidence of existence of this database. Therefore, neither Kasperskys experts nor anyone else has managed to analyze it. Therefore, we cannot say whether yours – or anyone elses – data is in there. According to Cybernews, the accessing the entire database was possible through the use of stealers. This seems reasonable, since this is a threat thats gaining momentum. According to our data, the number of detected password-theft attacks worldwide increased by 21% from 2023 to 2024. Attackers are targeting both private and corporate users. What you need to do right now First, lets set skepticism aside. Yes, we dont reliably know what exactly this leak is, or whose data is in it. But that doesnt mean you should do nothing. The first and best recommendation is to change your passwords. There are many options for creating a new password thats difficult for hackers to crack but easy to remember. We covered this in detail in our post Creating an unforgettable password – have a read and choose any method you prefer. Think of a favorite line from a song or a memorable quote from a movie, and then replace, say, every second or third letter with special characters that arent in sequential order on the keyboard. For example, if youre a fan of the Harry Potter saga, you may try to use the Wingardium Leviosa charm for a good cause. Lets try transforming this levitation charm according to the rule above while peppering it generously with special characters: Wi4ga/di0mL&vi@sa Easy, right? Store your passwords securely. The best solution is to use a special password manager. It will generate, securely store, and automatically fill in complex, hack-proof passwords on all your devices for you. Youll only need to create and remember one main password, which will become a secure key to all other passwords, bank details, photos, and everything else that can be stored in Kaspersky Password Manager. Set up two-factor authentication. Almost all popular services support 2FA in one form or another, and the presence of a second factor makes it much more difficult, if not impossible, to hack your account. Kaspersky Password Manager makes it easy to store and sync 2FA tokens, as well as generate one-time codes on either your smartphone or computer. Remove saved passwords from browsers. Browsers are most often the culprit behind data breaches. Doubt it? Read our arguments in the article How to store passwords securely – there youll clearly see how hackers can swipe all the saved passwords from your browser in just a few seconds. Protect your messenger accounts. For Telegram and WhatsApp we have a list of specific steps to take right now, before your account is hijacked. Use passkeys wherever possible. This is the modern passwordless method of logging into accounts, which is already supported by Google, iCloud, Microsoft, Meta and others. Havent heard of this technology yet? Read the detailed description on our blog and follow the updates in our Telegram channel – next week well tell you everything you wanted to know about passkeys: what kind of technology it is, how secure it is, who supports it, what are its advantages and disadvantages. And most importantly – well give detailed step-by-step instructions on how to switch from insecure passwords to secure passkeys. And yes, you can also store, manage and sync passkeys using Kaspersky Password Manager. What else do you need to know about passwords to avoid being hacked: How to create strong passwords and where to store them How to create an unforgettable password How hackers can crack your password in an hour Passwords 101: dont enter your passwords just anywhere theyre asked for Messengers 101: safety and privacy advice

 Feed

Cybersecurity researchers have uncovered a new campaign in which the threat actors have published more than 67 GitHub repositories that claim to offer Python-based hacking tools, but deliver trojanized payloads instead. The activity, codenamed Banana Squad by ReversingLabs, is assessed to be a continuation of a rogue Python campaign that was identified in 2023 as targeting the Python Package

 Feed

Iran's state-owned TV broadcaster was hacked Wednesday night to interrupt regular programming and air videos calling for street protests against the Iranian government, according to multiple reports. It's currently not known who is behind the attack, although Iran pointed fingers at Israel, per Iran International. "If you experience disruptions or irrelevant messages while watching various TV

 Feed

Hackers never sleep, so why should enterprise defenses? Threat actors prefer to target businesses during off-hours. That’s when they can count on fewer security personnel monitoring systems, delaying response and remediation. When retail giant Marks & Spencer experienced a security event over Easter weekend, they were forced to shut down their online operations, which account for

 Feed

Cloudflare on Thursday said it autonomously blocked the largest ever distributed denial-of-service (DDoS) attack ever recorded, which hit a peak of 7.3 terabits per second (Tbps). The attack, which was detected in mid-May 2025, targeted an unnamed hosting provider. "Hosting providers and critical Internet infrastructure have increasingly become targets of DDoS attacks," Cloudflare's Omer

 Feed

The threat actors behind the Qilin ransomware-as-a-service (RaaS) scheme are now offering legal counsel for affiliates to put more pressure on victims to pay up, as the cybercrime group intensifies its activity and tries to fill the void left by its rivals. The new feature takes the form of a "Call Lawyer" feature on the affiliate panel, per Israeli cybersecurity company Cybereason. The

 Guest blog

Imagine for one moment that you are a cybercriminal. You have compromised an organisation's network, you have stolen their data, you have encrypted their network, and you are now knee-deep in the ransomware negotiation. However, there's a problem. Your target is stalling for time. Who can you, as the   show more ...

perpetrator of the crime rather than the innocent victim, turn to for advice? Read more in my article on the Tripwire State of Security blog.

 Data loss

Krispy Kreme, the dispenser of delectable doughnuts, has revealed that an astonishingly wide range of personal information belonging to past and present employees, as well as members of their families, was accessed by hackers during a cyber attack last year. Read more in my article on the Hot for Security blog.

 Android

Source: thehackernews.com – Author: . Cybersecurity researchers have exposed the inner workings of an Android malware called AntiDot that has compromised over 3,775 devices as part of 273 unique campaigns. “Operated by the financially motivated threat actor LARVA-398, AntiDot is actively sold as a   show more ...

Malware-as-a-Service (MaaS) on underground forums and has been linked to a […] La entrada New Android Malware Surge Hits Devices via Overlays, Virtualization Fraud and NFC Theft – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 BlueNoroff

Source: thehackernews.com – Author: . The North Korea-aligned threat actor known as BlueNoroff has been observed targeting an employee in the Web3 sector with deceptive Zoom calls featuring deepfaked company executives to trick them into installing malware on their Apple macOS devices. Huntress, which revealed   show more ...

details of the cyber intrusion, said the attack targeted an […] La entrada BlueNoroff Deepfake Zoom Scam Hits Crypto Employee with macOS Backdoor Malware – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . DALL-E for coders? That’s the promise behind vibe coding, a term describing the use of natural language to create software. While this ushers in a new era of AI-generated code, it introduces “silent killer” vulnerabilities: exploitable flaws that evade   show more ...

traditional security tools despite perfect test performance. A detailed analysis of […] La entrada Secure Vibe Coding: The Complete New Guide – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 boffins

Source: go.theregister.com – Author: Thomas Claburn Researchers based in Israel and India have developed a defense against automated call scams. ASRJam is a speech recognition jamming system that uses a sound modification algorithm called EchoGuard to apply natural audio perturbations to the voice of a person   show more ...

speaking on the phone. It’s capable of subtly distorting […] La entrada Boffins devise voice-altering tech to jam ‘vishing’ schemes – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: go.theregister.com – Author: Connor Jones The United States is requesting [PDF] a month-long extension to the deadline for its final decision regarding an appeal against a judge’s ruling that obtaining tower dumps is unconstitutional. The tower dumps requested in this case could reveal the details   show more ...

of thousands of users’ devices… The term “tower dump” […] La entrada Uncle Sam seeks time in tower dump data grab case after judge calls it ‘unconstitutional’ – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: go.theregister.com – Author: Connor Jones Krispy Kreme finally revealed the number of people affected by its November cyberattack, and it’s easy to see why analyzing the incident took the well-resourced company several months. According to a filing with Maine’s Attorney General,   show more ...

cybercriminals compromised data belonging to 161,676 people, and what a haul they had […] La entrada Glazed and confused: Hole lotta highly sensitive data nicked from Krispy Kreme – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: go.theregister.com – Author: Connor Jones Cybersecurity experts have started a formal review into the UK cybersecurity market, at the government’s request, to identify future growth opportunities as it looks to grow the industry that’s core to the country’s Industrial Strategy.   show more ...

Announced on Wednesday, the Cyber Security Growth Action Plan will deliver its findings later […] La entrada UK gov asks university boffins to pinpoint cyber growth areas where it should splash cash – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Banana

Source: www.infosecurity-magazine.com – Author: A new campaign exploiting GitHub to distribute malicious Python code disguised as legitimate hacking tools has been uncovered by cybersecurity researchers. The operation, tied to the group known as Banana Squad, used 67 repositories hosting trojanized files that   show more ...

mimicked benign open-source projects. Discovered by ReversingLabs, the campaign reflects a shift in […] La entrada Banana Squad’s Stealthy GitHub Malware Campaign Targets Devs – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.infosecurity-magazine.com – Author: A new Python-based remote access Trojan (RAT) known as PylangGhost is being deployed in cyber campaigns attributed to the North Korean-aligned group Famous Chollima. According to research from Cisco Talos, this malware, functionally similar to the previously   show more ...

documented GolangGhost, is used to target individuals with experience in cryptocurrency and blockchain technologies. Fake […] La entrada North Korean Hackers Deploy Python-Based Trojan Targeting Crypto – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.infosecurity-magazine.com – Author: Krispy Kreme has revealed that over 160,000 people have had sensitive data compromised as a result of a November 2024 data security incident. The affected data includes highly sensitive financial information that could leave impacted individuals vulnerable to   show more ...

fraud. This includes: Financial account information Financial account access information Credit or debit […] La entrada Krispy Kreme Data Breach Puts Employees at Risk of Financial Fraud – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.infosecurity-magazine.com – Author: Global banking giant UBS has suffered a data breach following a cyber-attack on a third-party supplier. In a statement emailed to Infosecurity, a UBS spokesperson confirmed a breach had occurred, but it had not impacted customer data or operations. “A   show more ...

cyber-attack at an external supplier has led to information about UBS […] La entrada UBS Employee Data Reportedly Exposed in Third Party Attack – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.infosecurity-magazine.com – Author: AI Agents hold great promise for IT ticketing services, but they also bring with them new risks. Researchers from Cato Networks have revealed that a new AI agent protocol released by Atlassian, a service desk solutions provider, could allow an attacker to submit a   show more ...

malicious support ticket through Jira Service Management […] La entrada Researchers Warn of ‘Living off AI’ Attacks After PoC Exploits Atlassian’s AI Agent Protocol – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Alleged

Source: www.infosecurity-magazine.com – Author: The US authorities have taken custody of a 33-year-old man believed to have worked as an initial access broker (IAB) for the notorious Ryuk ransomware operation. The Office of the Prosecutor General of Ukraine confirmed the extradition in a Telegram post yesterday.   show more ...

“Thanks to coordinated cooperation, Ukrainian law enforcement officers detained […] La entrada Alleged Ryuk Initial Access Broker Extradited to the US – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . Hackers never sleep, so why should enterprise defenses? Threat actors prefer to target businesses during off-hours. That’s when they can count on fewer security personnel monitoring systems, delaying response and remediation. When retail giant Marks & Spencer   show more ...

experienced a security event over Easter weekend, they were forced to shut down […] La entrada 6 Steps to 24/7 In-House SOC Success – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . Cloudflare on Thursday said it autonomously blocked the largest ever distributed denial-of-service (DDoS) attack ever recorded, which hit a peak of 7.3 terabits per second (Tbps). The attack, which was detected in mid-May 2025, targeted an unnamed hosting provider.   show more ...

“Hosting providers and critical Internet infrastructure have increasingly become targets of […] La entrada Massive 7.3 Tbps DDoS Attack Delivers 37.4 TB in 45 Seconds, Targeting Hosting Provider – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . Cybersecurity researchers have uncovered a new campaign in which the threat actors have published more than 67 GitHub repositories that claim to offer Python-based hacking tools, but deliver trojanized payloads instead. The activity, codenamed Banana Squad by ReversingLabs,   show more ...

is assessed to be a continuation of a rogue Python campaign that […] La entrada 200+ Trojanized GitHub Repositories Found in Campaign Targeting Gamers and Developers – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.infosecurity-magazine.com – Author: UK public sector cybersecurity roles offer an average salary of just £44,739 ($60,070) per annum, according to a study by Bridwell. The cybersecurity firm analyzed 768 cybersecurity job listings across a range of sectors from the recruitment website Indeed. Roles   show more ...

within government and public administration were found to offer some of […] La entrada UK Gov Cybersecurity Jobs Average Salary is Under £45,000, Study Finds – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.infosecurity-magazine.com – Author: Keir Giles, a British expert on Russian information operations, has been targeted by a sophisticated spear phishing attack using novel social engineering techniques. The writer and senior consulting fellow at the UK think tank Chatham House was lured into sending   show more ...

app-specific passwords to someone impersonating a US State Department employee. The […] La entrada Russia Expert Falls Prey to Elite Hackers Disguised as US Officials – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 cameras

Source: www.schneier.com – Author: Bruce Schneier HomeBlog Comments Ian Stewart • June 19, 2025 8:36 AM Does anyone really care? I was talking to the manager of the gym I go to recently about another gym, that photgraphed everyone who entered. He said there should be complete surveillance everywhere, video,   show more ...

photography, access to all information […] La entrada Self-Driving Car Video Footage – Source: www.schneier.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.securityweek.com – Author: SecurityWeek News SecurityWeek’s cybersecurity news roundup provides a concise compilation of noteworthy stories that might have slipped under the radar. We provide a valuable summary of stories that may not warrant an entire article, but are nonetheless important for a   show more ...

comprehensive understanding of the cybersecurity landscape. Each week, we curate and […] La entrada In Other News: Viasat Hacked by China, Washington Post Cyberattack, Crowhammer – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.securityweek.com – Author: Ionut Arghire Oxford City Council in the United Kingdom (UK) is notifying current and former employees that their personal information was likely compromised in a recent cyberattack. The incident, the council says, occurred over the weekend of June 7 and 8, when it   show more ...

detected suspicious activity within its network. “Our automated […] La entrada Hackers Access Legacy Systems in Oxford City Council Cyberattack – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 'Cyber

Source: davinciforensics.co.za – Author: cyberpro. A Continued Cycle South Africa has had a slow approach to compliance with the government regulations and laws set in place. This problem has been exposed at every turn as South Africa has continued to show its vulnerabilities, and cyber criminals see them and   show more ...

abuse them. The institution of much […] La entrada Cybersecurity Compliance in South Africa – Source:davinciforensics.co.za se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 1 - Cyber Security News Post

Source: hackread.com – Author: Deeba Ahmed. A new and concerning cyber threat, dubbed Mocha Manakin, has been identified by cybersecurity research firm Red Canary. First tracked in January 2025, this threat uniquely combines social engineering tricking people with specially built malicious software. Mocha   show more ...

Manakin uses a deceptive tactic called paste and run (also known as […] La entrada New Mocha Manakin Malware Deploys NodeInitRAT via Clickfix Attack – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Breaking News

Source: securityaffairs.com – Author: Pierluigi Paganini Researchers discovered two local privilege escalation flaws that could let attackers gain root access on systems running major Linux distributions. Qualys researchers discovered two local privilege escalation (LPE) vulnerabilities, an attacker can exploit   show more ...

them to gain root privileges on machines running major Linux distributions. The two vulnerabilities are: CVE-2025-6018: […] La entrada Linux flaws chain allows Root access across major distributions – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Breaking News

Source: securityaffairs.com – Author: Pierluigi Paganini A cyberattack pushed the German napkin firm Fasana into insolvency, likely worsening existing financial troubles and serving as the final blow. German napkin maker Fasana filed for insolvency after a major cyberattack on May 19 paralyzed its systems,   show more ...

halting over €250K in orders the next day. The napkin factory […] La entrada A ransomware attack pushed the German napkin firm Fasana into insolvency – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Breaking News

Source: securityaffairs.com – Author: Pierluigi Paganini Researchers discovered the largest data breach ever, exposing 16 billion login credentials, likely due to multiple infostealers. Researchers announced the discovery of what appears to be the largest data breach ever recorded, with an astonishing 16   show more ...

billion login credentials exposed. The ongoing investigation, which began earlier this year, suggests […] La entrada Researchers discovered the largest data breach ever, exposing 16 billion login credentials – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

2025-06
SUN
MON
TUE
WED
THU
FRI
SAT
JuneJulyAugust