Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for U.S. Lawmakers Targe ...

 Cyber Essentials

In a significant bipartisan effort, key U.S. lawmakers today introduced the "No Adversarial AI Act," legislation designed to erect a critical firewall between U.S. federal agencies and artificial intelligence technologies developed by foreign adversaries. The bill, spearheaded by Raja Krishnamoorthi (D-IL),   show more ...

ranking member of the House Select Committee on the Strategic Competition Between the United States and the Chinese Communist Party, and committee Chairman John Moolenaar (R-MI), aims to mitigate national security risks posed by AI systems potentially controlled by hostile foreign powers, notably the People's Republic of China (PRC). The legislation has garnered bicameral support, with Representatives Ritchie Torres (D-NY) and Darin LaHood (R-IL) cosponsoring the House bill, and Senators Rick Scott (R-FL) and Gary Peters (D-MI) introducing the companion measure in the Senate. AI as a National Security Vulnerability At the heart of the "No Adversarial AI Act" is the recognition that AI, while transformative, can also be a potent tool for espionage and subversion when controlled by malicious actors. Lawmakers specifically cited concerns about companies like DeepSeek, which has alleged ties to the Chinese Communist Party and its intelligence apparatus, and whose privacy policy explicitly states that U.S. user data is stored in China. A prior investigation by Ranking Member Krishnamoorthi and Chairman Moolenaar into DeepSeek's operations recommended a federal procurement prohibition on PRC-origin AI models, particularly for use on government devices. The "No Adversarial AI Act" directly addresses this recommendation. Also read: Taiwan’s DeepSeek Ban Reflects Global Concerns Over AI Security Key Provisions of the Bill to Build the Digital Wall The "No Adversarial AI Act" outlines a multi-pronged approach to safeguarding federal systems that includes: Establishing a Federal List of Adversarial AI: The bill mandates that the Federal Acquisition Security Council (FASC) develop a list of AI produced or developed by a foreign adversary within 60 days of the Act's enactment. This list will then be published publicly by the Director of the Office of Management and Budget (OMB) within 180 days, and updated at least every 180 days thereafter. Prohibiting Federal Use of Listed AI: Once an AI is on this list, U.S. government agencies will be barred from acquiring or using it. This prohibition extends to entities with documented ties to the Chinese Communist Party like DeepSeek. Limited Exceptions with Strict Oversight: While the general rule is prohibition, the bill allows for narrow exceptions. An executive agency head may approve an exception if the AI is deemed necessary for scientifically valid research, evaluation, training, testing, analysis, counterterrorism or counterintelligence activities, or to avoid jeopardizing mission-critical functions. However, any such exception requires written notice to the Director of OMB and appropriate Congressional committees. Regular Updates and Removal Process: The FASC is required to update the adversarial AI list at least every 180 days. A process is also outlined for removing AI from the list if the owner certifies it's not produced or developed by a foreign adversary, and the FASC reviews and certifies this claim. Empowering Agency Enforcement: The legislation directs executive agencies to leverage existing authorities to consider for exclusion and removal artificial intelligence provided by a covered foreign adversary entity on the list. What Constitutes 'Foreign Adversary AI'? The bill defines "artificial intelligence" broadly, consistent with existing U.S. law. Crucially, it also provides a clear definition of "foreign adversary" and "foreign adversary entity". A "foreign adversary entity" includes: A foreign adversary. A foreign person domiciled in, headquartered in, having its principal place of business in, or organized under the laws of a foreign adversary country. An entity where a foreign person or combination of foreign persons described above directly or indirectly owns at least a 20 percent stake. A person subject to the direction or control of any of the aforementioned. "Foreign adversary" is defined by reference to existing U.S. code, typically including countries like China, Russia, Iran, and North Korea. A New Cold War in the Digital Sphere Lawmakers urged approval of the measure. Ranking Member Krishnamoorthi stated, "Artificial intelligence controlled by foreign adversaries poses a direct threat to our national security, our data, and our government operations." He stressed the necessity of a "clear firewall" to protect U.S. institutions and citizens from hostile regimes embedding their code in sensitive systems. Chairman Moolenaar echoed those sentiments, declaring, "We are in a new Cold War—and AI is the strategic technology at the center." He criticized the Chinese Communist Party's approach to AI, alleging that it "steals, scales, and subverts," and emphasized the need to prevent U.S. government systems from being powered by tools designed to serve authoritarian interests. Senators Scott and Peters also highlighted the risks to national security and American data. Senator Scott warned against federal agencies using "dangerous platforms" that could subject the government to Beijing's control, citing clear evidence of China's potential access to U.S. user data on AI systems. Senator Peters said the legislation's role in safeguarding U.S. government systems from AI that could compromise national security or put personal data at risk, while still allowing for legitimate scientific research and innovation. The "No Adversarial AI Act" represents a significant step in the U.S. effort to secure its digital infrastructure from emerging geopolitical threats, recognizing AI as a critical frontier in national security.

image for BreachForums Operato ...

 Cyber News

BreachForums was arguably the biggest cybercrime forum until it went offline in April amid rumors of the arrest of one of its most prominent members. The forum’s primary domain has remained offline since then even as sites have popped up claiming to be BreachForums’ replacement. In the latest twist to the   show more ...

on-again, off-again saga of BreachForums, the French newspaper Le Parisien reported today that five French hackers have been arrested as the alleged operators of the forum. IntelBroker, ShinyHunters Allegedly Arrested The Parisien report didn’t name the suspects but referred to them by their BreachForums user names. “IntelBroker” – a notorious trafficker of stolen data who once did an exclusive interview with the editors of The Cyber Express – was apparently the first arrested; the Parisien report said the threat actor was arrested in February. The site’s other administrators feared exposure and suspended the site in April, according to the French paper. That report differs significantly from the site’s own claim that it had been compromised via a MyBB zero-day vulnerability and would return and that no arrests had occurred (screenshot below; the site is now down entirely). [caption id="attachment_103384" align="aligncenter" width="1853"] BreachForums site message from April 2025[/caption] The site’s other operators – described as four French hackers in their twenties – were arrested on Monday in France by specialist police officers from the Cybercrime Brigade (BL2C) of the Paris police headquarters. Those arrested include "ShinyHunters," "Hollow," "Noct," and "Depressed," the paper said, noting that the four “are accused of harming numerous victims of high-profile data leaks, including Boulanger, SFR, France Travail, and the French Football Federation” (translated). A press release (French) issued today by the Paris Public Prosecutor’s Office referred to ShinyHunters as a collective of four people arrested this week, and said IntelBroker was a British national arrested in France in February and held under pre-trial detention. “Computer elements” seized in the case will likely advance numerous ongoing investigations, the press release said, and it thanked the U.S. FBI and Department of Justice for assistance. It was signed by public prosecutor Laure Beccuau. While early in the legal process, the arrests could potentially mark a dramatic end for the once-feared site. BreachForums' History of Seizures, Shutdowns and Leadership Changes The first major legal action against the three-year-old BreachForums occurred in 2023 with the FBI’s arrest of alleged forum administrator Conor Brian Fitzpatrick, aka "Pompompurin." The U.S. would ultimately appeal Fitzpatrick’s sentence, claiming it was too lenient. The site was hacked in 2023 and again in 2024, at which point ShinyHunters took over the forum from Baphomet, who had succeeded Fitzpatrick. After ShinyHunters retired not long after, control of the forum eventually turned over to IntelBroker. It’s not clear what the next step will be in the legal process, but the identities behind some of the dark web’s most notorious pseudonyms may soon be known.  

image for New TeamViewer Vulne ...

 Cyber News

TeamViewer has shared a new security update for a flaw in TeamViewer Remote Management for Windows. The vulnerability, officially cataloged as CVE-2025-36537, allows a local, unprivileged user to escalate their privileges and delete files with SYSTEM-level access.  According to a TeamViewer security bulletin (ID:   show more ...

TV-2025-1002) published on Tuesday, the flaw stems from incorrect permission assignment for critical resources. This specific weakness, classified under CWE-732, enables attackers to exploit the MSI rollback mechanism within the TeamViewer Remote and Tensor clients (both Full and Host versions) for Windows.  Who Is Affected and How the Exploit Works  The TeamViewer vulnerability specifically impacts the Remote Management features, including Backup, Monitoring, and Patch Management. Notably, users running TeamViewer without these features are not affected.  The exploit requires local access, meaning an attacker must already have some form of presence on the target system. By taking advantage of flawed permissions during the uninstallation process (via MSI rollback), an unprivileged user can delete arbitrary files with SYSTEM-level privileges, potentially compromising the integrity of the entire system.  The vulnerability has been rated 7.0 (High) on the CVSS scale, with the following vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H. Although the attack complexity is considered high due to the need for local access, the potential damage makes it a serious concern for enterprise environments.  Affected Versions and Urgent Mitigation Steps  The security flaw affects multiple versions of TeamViewer Remote Full Client and Host Client for Windows, including legacy builds. Specifically:  Product  Versions  TeamViewer Remote Full Client (Windows)  < 15.67  TeamViewer Remote Full Client (Windows 7/8)  < 15.64.5  TeamViewer Remote Full Client (Windows)  < 14.7.48809  TeamViewer Remote Full Client (Windows)  < 13.2.36227  TeamViewer Remote Full Client (Windows)  < 12.0.259325  TeamViewer Remote Full Client (Windows)  < 11.0.259324  TeamViewer Remote Host (Windows)  < 15.67  TeamViewer Remote Host (Windows 7/8)  < 15.64.5  TeamViewer Remote Host (Windows)  < 14.7.48809  TeamViewer Remote Host (Windows)  < 13.2.36227  TeamViewer Remote Host (Windows)  < 12.0.259325  TeamViewer Remote Host (Windows)  < 11.0.259324  TeamViewer has already released a fix in version 15.67, and users are strongly advised to upgrade immediately. Devices not running the Remote Management features do not require urgent updates, though regular patching is always recommended.  Discovery and Disclosure of CVE-2025-36537 The vulnerability was disclosed by Giuliano Sanfins (alias 0x_alibabas) from SiDi, working with the Trend Micro Zero Day Initiative. As of the latest update, there is no indication that CVE-2025-36537 has been exploited in the wild.  System administrators should evaluate their deployment of TeamViewer Remote Management, especially where Backup, Monitoring, or Patch Management modules are enabled. Applying the latest updates will eliminate exposure to this TeamViewer vulnerability and help maintain compliance with organizational security standards. 

image for Kaspersky

 Tips

Imagine ditching passwords and SMS verification codes, and instead signing in to apps and websites with a simple fingerprint scan or even a smile at your camera. Thats the promise of passkeys. Whats more, unlike passwords, passkeys are resistant to theft. This means you could read news about data breaches — like the   show more ...

recent one affecting 16 billion accounts — without your heart sinking. Under various names, this sign-in method is strongly recommended by WhatsApp, Xbox, Microsoft 365, YouTube, and dozens of other popular online services. But what does using passkeys look like in practice? Weve covered this in detail for Google accounts, and today, well explore how other online services and platforms support passkeys. In this first post, well cover the basics of using passkeys on one or multiple devices. In our next post, well dive into more complex scenarios, such as signing in to your account on a public computer, using Linux, or storing your passkeys on a dongle. Whats a passkey? A passkey is a unique digital login key created for a specific website or app. Its securely stored on your device: your smartphone, computer, or a dedicated USB dongle such as a YubiKey or Google Titan Security Key. When you sign in, your device uses biometrics or a PIN to verify its really you. After verification, your device sends a secure response, generated from that unique passkey, to the website. This mechanism offers strong protection against account theft, which is possible with traditional passwords — be that through phishing attacks or website breaches. Passkeys are supported across Apple, Google, and Microsoft devices, and theoretically, with cloud synchronization, they should be accessible across all your devices. For a deeper dive into the internal workings of passkeys, check out our previous article on the subject. How secure and user-friendly are passkeys? Before you fully commit to using passkeys, its worth considering how convenient theyd be for your specific setup. While the technology is becoming widely adoption, each website and platform implements it differently, using varying terminology for the same features. Additionally, transferring or syncing passkeys can present challenges. If your smartphone is your only gadget, you are all-in on Apple devices, or you have a couple of recent Android or ChromeOS devices, passkeys will likely save you time when signing in to websites and apps, with minimal hassle. However, if you use multiple platforms and own many devices, we strongly recommend a third-party password and passkey manager, such as Kaspersky Password Manager, for a smoother experience. Even then, you might still encounter occasional incompatibilities or quirky interfaces on some sites and apps. For those using less common browsers, Linux-based operating systems, or older computers and smartphones, switching to passkeys might be entirely impracticable, or come with significant limitations. Keep in mind that very few, if any, services deactivate password-based sign-in when you enable a passkey. This means that, in reality, the enhanced protection against account compromise isnt as strong as advertised — unless you proactively disable password sign-in yourself. On the flip side, having a password as a backup sign-in method minimizes instances where you might lose access to your account due to passkey issues — but well get into more detail about that later. Where passkeys are supported in 2025? Passkeys can be used across major operating systems and browsers, and you dont necessarily need the absolute latest versions. Windows 11: supported from version 22H2 onward, though also partially usable on Windows 10 with updates. macOS: supported from Ventura onward. iOS/iPadOS: supported from version 16 onward. Android: passkeys are usable from version 9, but crucial additional settings — including integration with external password managers and passkey providers — only became available in version 14. Linux: most major distributions lack native passkey support; however, you can still use the technology by leveraging Chrome, Edge, or Firefox browsers in conjunction with an external password manager or a USB token. Well dive deeper into how to use passkeys on Linux in our second post on the topic. Chrome/Edge/Opera: basic passkey capabilities have been around since Chromium version 108, but some conveniences and important features only appeared starting with version 128. Firefox: supported from version 122 onward. Despite the browser support, passkeys often dont work on many websites specifically with Firefox. Safari: supported from version 16 onward, with certain features only available in version 18 or later. For you to use a passkey, the website or application youre signing in to must also support the technology. Hundreds already do, so well just mention some of the major players. Microsoft: passkeys are supported for all personal Microsoft and Xbox accounts. Starting in spring 2025, when creating a new account, the primary option offered is to create a passkey rather than setting a password. iCloud: passkey sign-in is supported for iCloud, but the passkey itself must be stored on an Apple device. Google: passkeys are supported for all personal Google accounts, including YouTube. Meta: supports passkeys for signing in to Facebook and WhatsApp. You can also ditch passwords in favor of passkeys on X/Twitter, LinkedIn, Amazon, PayPal, TikTok, Yahoo, Discord, Adobe Creative Cloud, GitHub, and more. Popular services that dont currently support passkeys notably include ChatGPT, Claude, DeepSeek, Reddit, Spotify, Instagram, AliExpress, Temu, and Shein. What are the downsides of passkeys? When considering the switch to passkeys and deciding how to store them, there are a few important drawbacks to keep in mind. The first two are unlikely to ever be fully resolved, while others may become less significant over time. Anyone who can unlock your device (by knowing your PIN or looking enough like you to bypass Face ID) can potentially access all your accounts. This is especially critical for shared household computers. If your passkeys are stored on a single device, and that device is damaged or stolen, you could lose access to your accounts. If you havent set up alternative sign-in methods, like a password or a backup email or phone number, youll have to go through an account recovery process. For some online services, this could take days or even weeks. And if youve set up passkey-only sign-in for your primary email, which receives recovery codes for other services, you could potentially lose your accounts forever. Users with multiple devices running various operating systems or using different browsers might encounter difficulties syncing their passkeys. More on this below. If you need to sign in to an account from someone elses device (like a library or hotel computer), outdated software on that machine might prevent passkey sign-in. So its crucial to have a plan B. A less obvious drawback stems from the points above: most online services that offer to switch to passkeys dont disable other sign-in methods. So, if you protected your account with a weak or reused password before switching to passkeys, attackers could still compromise your account by signing in with the password instead of the passkey. How to create and use passkeys on a single device? If youre rocking just one device that fully supports passkeys (like Apple, Google, or Samsung smartphones released in the last couple of years), making the switch to passkeys is a breeze. Simply head to the settings of each service you use, find the Security section, and look for a Create a passkey option. Here are detailed instructions for Google, Microsoft, Facebook, WhatsApp, TikTok, Discord, Amazon, PayPal, Adobe, Linkedin, and Yahoo. You wont find instructions for creating a passkey for your iCloud account here because it happens automatically. Whenever you connect any device running iOS 16 or later, or macOS Ventura or later, to your account, a passkey is created. While you wont see this in your settings, when you sign in to the iCloud website from an unfamiliar device, youll be able to use your passkey instead of a password. Once created, passkeys are saved locally on your device: on iOS/macOS, theyre in Keychain, and on Android, they can be found in Google Password Manager. Windows is a bit more complex, as passkeys can use either the computers built-in storage (accessible via Windows Hello) or other storage options. Going forward, to sign in to a website or app, just select Sign in with passkey, and complete the standard device verification — whether thats a fingerprint, face scan, or PIN. The latest versions of Safari on iOS and macOS, as well as Chrome on Windows and macOS (version 136 and later, with Android support coming soon), now offer an automatic upgrade option. If your browser has a saved password for a website that now supports passkeys, after you sign in, the browser might automatically create and save a passkey, then prompt you to use it for future passwordless sign-in. How to use passkeys across multiple devices? If youve got more than one device, youll need to figure out how to sync your passkeys across all of them. If you use only Macs and iPhones, or exclusively Android and ChromeOS devices, you wont need to go through the hassle of manually setting up passkeys on each gadget. Simply create all your passkeys on one device and ensure that the sync option is enabled in the settings. For iOS, you can enable this in the iPhone settings under Settings -> [your name] -> iCloud -> Saved to iCloud -> Passwords & Keychain -> Sync this iPhone (complete guide). On Android, data saved in Google Password Manager automatically syncs with your Google account. Windows and Linux, however, currently lack a built-in passkey sync tool, although Microsoft has said it will develop one soon. Things get a bit trickier for those who mix and match — especially with popular combinations like Windows + Android or macOS + Android. While you can use passkeys saved on an Android smartphone on your computer, its generally limited to Chrome, and only as long as youre signed in to your Google account in the browser. Given Chromes significant drawbacks regarding privacy and user tracking, this solution wont appeal to everyone. Besides, on a computer, this only allows you to sign in to websites with passkeys; app logins remain exclusive to your Android smartphone. If youre an iPhone user with a Windows computer, your iPhone passwords are accessible through the iCloud for Windows app, but it doesnt support passkeys just yet. Fortunately, an effective alternative has been available since late 2024. Third-party password managers have gradually added passkey management features across all major platforms. Therefore, the most reliable and universal way to store passkeys, regardless of how many devices you own or what type they are, is to use a robust password manager that supports passkeys and is NOT developed by Apple, Google, or Microsoft. For example, Kaspersky Password Manager already supports passkeys on Windows, with Android support planned for July, and iOS/macOS support for August 2025. A password manager also solves the backup and recovery problem described above. If your only device with passkeys stored in a third-party password manager is lost or damaged, you can restore your passkeys to a new device from the password manager secure cloud storage. To use a password manager for passkeys, youll need to install it on all your devices and add its browser extension to all browsers on your computer. How to manage your passkeys? Managing your saved passkeys is done centrally. If youre not using a third-party password manager, you can check, delete, or replace outdated passkeys as follows: iOS: for versions through 17, go to Settings -> Passwords. Starting with iOS 18, use the dedicated Passwords macOS Sequoia and later: use the Passwords For earlier versions, find Passwords in System Settings. Android: menu structures vary by manufacturer, but look for a setting like Passwords, passkeys, and accounts, or Password Manager. For Samsung devices, open the Samsung Pass Windows: go to settings, then Accounts -> Passkeys. If you save your passkeys in Googles password manager, you can manage them from your computer via google.com. If youre using a third-party password manager , all passkey management is handled within that application. In our next post, well dive into more complex situations when using passkeys, including: How to sign in to your account from a public computer (like at a hotel or library). Whether you can transfer passkeys between iOS and Android. How to store passkeys on hardware security keys (like YubiKey or Google Titan Security Key tokens). Challenges that arise when using passkeys on multilingual international websites. How to protect your account if it also supports password-based sign-in as a backup. Meanwhile, be sure to subscribe to our Telegram channel to catch the announcement for the next part!

image for XOR Marks the Flaw i ...

 Feed

The company has patched two vulnerabilities in its Graphical User Interface that would have allowed attackers to grab data from a user's input history feature.

 Feed

Microsoft on Tuesday announced that it's extending Windows 10 Extended Security Updates (ESU) for an extra year by letting users either pay a small fee of $30 or by sync their PC settings to the cloud. The development comes ahead of the tech giant's upcoming October 14, 2025, deadline, when it plans to officially end support and stop providing security updates for devices running Windows 10. The

 Feed

Unknown threat actors have been distributing a trojanized version of SonicWall's SSL VPN NetExtender application to steal credentials from unsuspecting users who may have installed it. "NetExtender enables remote users to securely connect and run applications on the company network," SonicWall researcher Sravan Ganachari said. "Users can upload and download files, access network drives, and use

 Feed

Cybersecurity researchers have uncovered a fresh batch of malicious npm packages linked to the ongoing Contagious Interview operation originating from North Korea. According to Socket, the ongoing supply chain attack involves 35 malicious packages that were uploaded from 24 npm accounts. These packages have been collectively downloaded over 4,000 times. The complete list of the JavaScript

 Feed

Cybersecurity researchers have detailed two now-patched security flaws in SAP Graphical User Interface (GUI) for Windows and Java that, if successfully exploited, could have enabled attackers to access sensitive information under certain conditions. The vulnerabilities, tracked as CVE-2025-0055 and CVE-2025-0056 (CVSS scores: 6.0), were patched by SAP as part of its monthly updates for January

 Feed

Thousands of personal records allegedly linked to athletes and visitors of the Saudi Games have been published online by a pro-Iranian hacktivist group called Cyber Fattah. Cybersecurity company Resecurity said the breach was announced on Telegram on June 22, 2025, in the form of SQL database dumps, characterizing it as an information operation "carried out by Iran and its proxies." "The actors

 Feed

If you invite guest users into your Entra ID tenant, you may be opening yourself up to a surprising risk.  A gap in access control in Microsoft Entra’s subscription handling is allowing guest users to create and transfer subscriptions into the tenant they are invited into, while maintaining full ownership of them.  All the guest user needs are the permissions to create subscriptions in

 Feed

New research has uncovered continued risk from a known security weakness in Microsoft's Entra ID, potentially enabling malicious actors to achieve account takeovers in susceptible software-as-a-service (SaaS) applications. Identity security company Semperis, in an analysis of 104 SaaS applications, found nine of them to be vulnerable to Entra ID cross-tenant nOAuth abuse. First disclosed by

 Feed

Citrix has released security updates to address a critical flaw affecting NetScaler ADC that it said has been exploited in the wild. The vulnerability, tracked as CVE-2025-6543, carries a CVSS score of 9.2 out of a maximum of 10.0. It has been described as a case of memory overflow that could result in unintended control flow and denial-of-service. However, successful exploitation requires the

 Business email compromise

A new INTERPOL report has sounded the alarm over a dramatic increase in cybercrime across Africa, with digital crime now accounting for a significant proportional of all criminal activity across the continent. Read more in my article on the Hot for Security blog.

 Security threats

A group of hackers gained remote access to a hydroelectric dam’s control systems in Norway and fully opened a drainage valve, releasing a large amount of water.

 Cyber Security News

Source: thehackernews.com – Author: . The United States Embassy in India has announced that applicants for F, M, and J nonimmigrant visas should make their social media accounts public. The new guideline seeks to help officials verify the identity and eligibility of applicants under U.S. law. The U.S. Embassy   show more ...

said every visa application review is […] La entrada New U.S. Visa Rule Requires Applicants to Set Social Media Account Privacy to Public – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . Cybersecurity researchers have detailed two novel methods that can be used to disrupt cryptocurrency mining botnets. The methods take advantage of the design of various common mining topologies in order to shut down the mining process, Akamai said in a new report published   show more ...

today. “We developed two techniques by leveraging […] La entrada Researchers Find Way to Shut Down Cryptominer Campaigns Using Bad Shares and XMRogue – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . Unidentified threat actors have been observed targeting publicly exposed Microsoft Exchange servers to inject malicious code into the login pages that harvest their credentials. Positive Technologies, in a new analysis published last week, said it identified two different   show more ...

kinds of keylogger code written in JavaScript on the Outlook login page […] La entrada Hackers Target Over 70 Microsoft Exchange Servers to Steal Credentials via Keyloggers – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Between

Source: thehackernews.com – Author: . I had the honor of hosting the first episode of the Xposure Podcast live from Xposure Summit 2025. And I couldn’t have asked for a better kickoff panel: three cybersecurity leaders who don’t just talk security, they live it. Let me introduce them. Alex Delay, CISO at   show more ...

IDB Bank, knows […] La entrada Between Buzz and Reality: The CTEM Conversation We All Need – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: go.theregister.com – Author: Jessica Lyons Citrix patched a critical vulnerability in its NetScaler ADC and NetScaler Gateway products that is already being compared to the infamous CitrixBleed flaw exploited by ransomware gangs and other cyber scum, although there haven’t been any reports of   show more ...

active exploitation. Yet. Security analyst Kevin Beaumont dubbed the vulnerability “CitrixBleed […] La entrada Don’t panic, but it’s only a matter of time before critical ‘CitrixBleed 2’ is under attack – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Beware

Source: go.theregister.com – Author: Jessica Lyons Unknown miscreants are distributing a fake SonicWall app to steal users’ VPN credentials. In a Monday threat intel alert, the firewall and VPN slinger said it and Microsoft spotted the info-stealing campaign, in which would-be thieves distributed a   show more ...

“hacked and modified version of SonicWall’s SSL VPN NetExtender application that […] La entrada Beware of fake SonicWall VPN app that steals users’ credentials – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: go.theregister.com – Author: Pete Constantine Partner content Recently, I’ve been diving deep into security control data across dozens of organizations, and what I’ve found has been both fascinating and alarming. Most security teams I work with can rattle off their vulnerability management   show more ...

statistics with confidence. They know their scan schedules, their remediation timelines, and […] La entrada The vulnerability management gap no one talks about – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: go.theregister.com – Author: Connor Jones Four convicted members of the once-supreme ransomware operation REvil are leaving captivity after completing most of their five-year sentences. The quartet were arrested in 2022 alongside four other alleged members, including the group’s founder, who   show more ...

remain in Russia’s custody. Andrey Bessonov, Mikhail Golovachuk, Roman Muromsky, and Dmitry Korotayev were […] La entrada Four REvil ransomware crooks walk free, escape gulag fate, after admitting guilt – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: go.theregister.com – Author: Thomas Claburn Psylo, which bills itself as a new kind of private web browser, debuted last Tuesday in Apple’s App Store, one day ahead of a report warning about the widespread use of browser fingerprinting for ad tracking and targeting. It was a fortuitous coincidence.   show more ...

Psylo for iOS and iPadOS was […] La entrada Psylo browser tries to obscure digital fingerprints by giving every tab its own IP address – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 AI experimentation

Source: www.cyberdefensemagazine.com – Author: Gary Cybersecurity’s Dirty Little Secret: Reimagining Isolation – How Replica Cyber Empowers CISOs with Secure Environments in Seconds Imagine creating a completely secure, fully configured digital workspace in minutes instead of months. Replica Cyber does   show more ...

exactly that – providing organizations with instant, automated secure environments that can be spun up for […] La entrada Innovator Spotlight: Replica Cyber – Source: www.cyberdefensemagazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: news.sophos.com – Author: Sally Adam PRODUCTS & SERVICES Explore the causes and consequences of ransomware in 2025 based on findings from a vendor-agnostic survey of 3,400 organizations hit by ransomware in the last year. The sixth annual Sophos State of Ransomware report provides fresh insights   show more ...

into the factors that led organizations to fall victim […] La entrada The State of Ransomware 2025 – Source: news.sophos.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Blog

Source: securityboulevard.com – Author: MixMode Threat Research MixMode Threat Research MixMode Threat Research is a dedicated contributor to MixMode.ai’s blog, offering insights into the latest advancements and trends in cybersecurity. Their posts analyze emerging threats and deliver actionable intelligence   show more ...

for proactive digital defense. Water and Wastewater Systems are increasingly becoming soft targets for sophisticated cyber attackers. […] La entrada What Water Utilities Need to Know About HMI Security and AI Solutions – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cloud-Native Security

Source: securityboulevard.com – Author: Alison Mack Could Secrets Management Be the Key to Unburdening Your Teams? When we talk about potential bottlenecks and inefficiencies in business operations, the conversation often focuses on process improvement and automating repetitive tasks. Yet, we neglect one   show more ...

significant area that can greatly improve team efficiency and routine reduction: Secrets Management. […] La entrada Secrets Management: Free Your Team from Routine Burdens – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Application Security

Source: securityboulevard.com – Author: Marc Handelman Author/Presenter: Timmy Barnett (GNU Philosopher) Our sincere appreciation to LinuxFest Northwest (Now Celebrating Their Organizational 25th Anniversary Of Community Excellence), and the Presenters/Authors for publishing their superb LinuxFest Northwest   show more ...

2025 video content. Originating from the conference’s events located at the Bellingham Technical College in Bellingham, Washington; and via the […] La entrada LinuxFest Northwest: GNU/Linux Loves All – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Blog

Source: securityboulevard.com – Author: Votiro Zero Trust has been called a buzzword, a trend, and even a marketing ploy. But here’s the thing: security frameworks don’t gain that kind of traction unless they work. Everyone’s still talking about Zero Trust because it solves a very real problem — blind   show more ...

spots created by assumptions. One of […] La entrada Why Every File Demands Sanitization – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 authentication

Source: securityboulevard.com – Author: Devesh Patel Let’s dive into the practical side of building SCIM implementations that won’t keep you up at night worrying about security breaches or schema conflicts. If you’ve been working with SCIM for a while, you’ve probably discovered that the basic   show more ...

specification gets you started, but real-world enterprise requirements quickly push […] La entrada SCIM Best Practices: Building Secure and Extensible User Provisioning – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 ADR report

Source: securityboulevard.com – Author: Contrast Labs One important Application Detection and Response feature is helping customers intercept real threats in real time, shielding apps while developers patch the underlying flaws. *** This is a Security Bloggers Network syndicated blog from AppSec Observer   show more ...

authored by Contrast Labs. Read the original post at: https://www.contrastsecurity.com/security-influencers/virtual-patching-surges-how-contrast-adr-is-defending-apps-in-real-time-amid-rising-retail-attacks June 24, 2025June […] La entrada ADR Virtual Patching Use Rising as Retail Application Layer Attacks Spike | May Attack Data | Contrast Security – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: securityboulevard.com – Author: Security Research | Blog IntroductionZscaler ThreatLabz researchers recently uncovered AI-themed websites designed to spread malware. The threat actors behind these attacks are exploiting the popularity of AI tools like ChatGPT and Luma AI. These websites are   show more ...

utilizing platforms such as WordPress and are designed to poison search engine rankings and increase […] La entrada Black Hat SEO Poisoning Search Engine Results For AI to Distribute Malware – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Application Security

Source: securityboulevard.com – Author: Richi Jennings Office of the Chief Administrative Officer (CAO) offers hazy  reasoning. The U.S. House of Representatives has banned the use of Meta’s WhatsApp chat app on its managed devices. Jamie Crotts (pictured) is the CAO’s CIO, tasked with denying staffers   show more ...

any use of WhatsApp on House devices. Why? Apparently, Meta suffers […] La entrada WhatsApp BANNED by House Security Goons — But Why? – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: securityboulevard.com – Author: Anton Chuvakin Amazingly, Medium has fixed the stats so my blog/podcast quarterly is back to life. As before, this covers both Anton on Security and my posts from Google Cloud blog, and our Cloud Security Podcast (subscribe). Top 10 posts with the most lifetime views   show more ...

(excluding paper announcement blogs): Anton’s Alert […] La entrada Anton’s Security Blog Quarterly Q2 2025 – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . Unknown threat actors have been distributing a trojanized version of SonicWall’s SSL VPN NetExtender application to steal credentials from unsuspecting users who may have installed it. “NetExtender enables remote users to securely connect and run applications on   show more ...

the company network,” SonicWall researcher Sravan Ganachari said. “Users can upload and download […] La entrada SonicWall NetExtender Trojan and ConnectWise Exploits Used in Remote Access Attacks – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . Cybersecurity researchers have uncovered a fresh batch of malicious npm packages linked to the ongoing Contagious Interview operation originating from North Korea. According to Socket, the ongoing supply chain attack involves 35 malicious packages that were uploaded from 24   show more ...

npm accounts. These packages have been collectively downloaded over 4,000 times. […] La entrada North Korea-linked Supply Chain Attack Targets Developers with 35 Malicious npm Packages – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . Microsoft on Tuesday announced that it’s extending Windows 10 Extended Security Updates (ESU) for an extra year by letting users either pay a small fee of $30 or by sync their PC settings to the cloud. The development comes ahead of the tech giant’s upcoming   show more ...

October 14, 2025, deadline, when […] La entrada Microsoft Extends Windows 10 Security Updates for One Year with New Enrollment Options – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 adware

Source: securelist.com – Author: Kaspersky Cyberattackers often view small and medium-sized businesses (SMBs) as easier targets, assuming their security measures are less robust than those of larger enterprises. In fact, attacks through contractors, also known as trusted relationship attacks, remain one of   show more ...

the top three methods used to breach corporate networks. With SMBs generally being less protected […] La entrada AI and collaboration tools: how cyberattackers are targeting SMBs in 2025 – Source: securelist.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Amazon's

Source: go.theregister.com – Author: Jessica Lyons Ring doorbells and cameras are using AI to “learn the routines of your residence,” via a new feature called Video Descriptions. It’s part of Amazon’s — really, all of the tech giants are doing this — ongoing effort to stuff AI into   show more ...

everything it makes. This particular feature will […] La entrada Amazon’s Ring can now use AI to ‘learn the routines of your residence’ – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Computer

Source: go.theregister.com – Author: Lindsay Clark A new study shows academic computer vision papers feeding surveillance-enabling patents jumped more than fivefold from the 1990s to the 2010s. The researchers, including Stanford University’s Pratyusha Ria Kalluri and Trinity College Dublin’s Abeba   show more ...

Birhane, collected more than 19,000 research papers and more than 23,000 patents. In a manual […] La entrada Computer vision research feeds surveillance tech as patent links spike 5× – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: go.theregister.com – Author: Connor Jones The vast majority of global businesses are handling at least one material supply chain attack per year, but very few are doing enough to counter the growing threat. New research from SecurityScorecard shows organizations and their security leaders are gravely   show more ...

concerned about supply chain risks. 88 percent of the […] La entrada Supply chain attacks surge with orgs ‘flying blind’ about dependencies – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: go.theregister.com – Author: Connor Jones The Paris police force’s cybercrime brigade (BL2C) has arrested a further four men as part of a long-running investigation into the criminals behind BreachForums. The arrests on Monday follow the earlier capture in February of a person police suspect of   show more ...

being a cyber crook known as IntelBroker, taking the […] La entrada French cybercrime police arrest five suspected BreachForums admins – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

2025-06
Aggregator history
Wednesday, June 25
SUN
MON
TUE
WED
THU
FRI
SAT
JuneJulyAugust