Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Streameast Piracy Ne ...

 Cyber News

In one of the international enforcement actions, the Alliance for Creativity and Entertainment (ACE), working alongside Egyptian authorities, has shut down Streameast, one of the world’s most notorious piracy networks. The takedown marks the end of what ACE described as the largest illicit live sports streaming   show more ...

operation globally, which had amassed more than 1.6 billion visits across 80 domains over the past year. The operation culminated in the arrest of two men in El-Sheikh Zaid, a city near Cairo, on August 24. According to reports, investigators seized laptops, smartphones, cash, cryptocurrency, and documents linking the suspects to a UAE-based shell company. That company allegedly facilitated the laundering of more than $6 million in advertising revenue generated by the piracy sites. Evidence also tied the individuals to multiple properties in Egypt, underscoring the scale of the enterprise. Global Reach of Streameast Streameast had become a household name among sports fans seeking free access to premium broadcasts. The network illegally streamed matches from Europe’s elite soccer leagues — including the Premier League, La Liga, Serie A, Bundesliga, Ligue 1, and Primeira Liga — as well as UEFA competitions such as the Champions League and Europa League. International fixtures like FIFA World Cup and Euro qualifiers were also accessible, along with Copa America games. The platform did not limit itself to soccer. It expanded into American sports, offering streams of the NFL, NBA, NHL, and MLB. Combat sports such as boxing and Mixed Martial Arts (MMA) were featured, alongside motorsports like Formula One and MotoGP. This broad coverage made Streameast the go-to source for pirated sports content, with site traffic originating largely from the United States, Canada, the United Kingdom, the Philippines, and Germany. ACE Chairman Charles Rivkin, who also heads the Motion Picture Association (MPA), called the enforcement a “resounding victory.” “By taking down the largest illegal live sports platform anywhere, we’ve put more points on the board for sports leagues, entertainment companies, and fans worldwide,” Rivkin said. “Our global alliance will stay on the field as long as it takes to identify and target the biggest piracy rings across the globe.” Ed McCarthy, COO of DAZN Group, echoed the sentiment, noting that piracy undermines the entire sports ecosystem. “This criminal operation was siphoning value from sports at every level and putting fans across the world at risk,” McCarthy said. “We commend the Egyptian authorities and ACE for their action in bringing down the world’s largest illegal sports streaming operation.” beIN MEDIA GROUP, another ACE partner, highlighted the broader economic damage piracy causes. “Piracy is not a victimless crime – it undermines the entire sports economy, from rights holders and leagues to athletes and fans,” said Cameron Andrews, the company’s Legal Director for Anti-Piracy. Growing Pressure on Illegal Streaming The Streameast takedown comes amid increased international efforts to crack down on piracy networks. In recent years, enforcement agencies have collaborated across borders to dismantle large-scale operations and prosecute their operators. In July, a U.S. federal jury convicted five Nevada men for their roles in Jetflicks, one of the biggest illegal television streaming services. Larissa Knapp, Executive Vice President and Chief Content Protection Officer for the MPA, said Streameast’s dismantling demonstrated the effectiveness of global cooperation. “This action swiftly dismantled what was once the largest illegal sports streaming operation in the world, and I applaud the Egyptian authorities for their partnership,” she said. What Comes Next While the Streameast shutdown is being celebrated as a landmark victory, experts warn that piracy remains a persistent threat. Illicit platforms often reemerge under new domains, and the demand for free sports content continues to fuel the underground market. However, ACE and its partners argue that decisive enforcement actions like this send a strong message that no piracy operation is beyond reach. For now, Streameast’s closure marks a significant win for rights holders, sports leagues, and broadcasters who have long battled illegal streaming.

image for 880,000 Texans Affec ...

 Cyber News

Texas Attorney General Ken Paxton has filed a lawsuit against PowerSchool, a California-based education technology provider. Lawsuit is filed over a massive PowerSchool data breach that exposed the sensitive personal information of more than 880,000 Texas school-aged children and teachers. The PowerSchool data breach,   show more ...

which occurred in December 2024, compromised data including names, addresses, Social Security numbers, medical details, disability records, special education information, and even school bus stop locations. Officials say the scope of the exposure puts children and educators at serious risk of identity theft and other security threats. Details of the PowerSchool Data Breach According to court filings, a hacker gained access to PowerSchool’s systems through a subcontractor’s account, which lacked adequate protections. With administrative-level access, the attacker was able to transfer large amounts of unencrypted data to a foreign server. PowerSchool’s platform is widely used across the United States. The company provides cloud-based services for K-12 schools, including student information management, enrollment systems, and operational tools. It advertises itself as serving about 18,000 districts or schools nationwide, with 6,500 clients directly impacted by the hack. In total, more than 62 million students and nearly 10 million teachers worldwide were affected. In Texas alone, the number of exposed individuals stands at 880,000. Allegations Against PowerSchool The Texas Attorney General’s Office alleges that PowerSchool violated both the Texas Deceptive Trade Practices Act and the Identity Theft Enforcement and Protection Act. Investigators argue that PowerSchool misled customers about the strength of its cybersecurity measures and failed to implement even basic safeguards, such as multi-factor authentication, strict access controls, and data encryption. “Parents should never have to worry that the information they provide to enroll their children in school could be stolen and misused,” Paxton said in a statement. “If Big Tech thinks they can profit off managing children’s data while cutting corners on security, they are dead wrong. My office will do everything we can to hold PowerSchool accountable for putting Texas students, teachers, and families at risk.” The lawsuit asserts that PowerSchool marketed its software as meeting “the highest security standards” and offering “state-of-the-art protections” while in reality failing to uphold those promises. Response and Accountability PowerSchool has acknowledged that its systems did not have multi-factor authentication in place before the breach. However, the company has not publicly commented on the Texas lawsuit. A spokesperson did not respond to inquiries this week. Earlier this year, a Massachusetts college student pleaded guilty to carrying out the hack, though details of sentencing and restitution remain unclear. Despite this, Paxton’s office maintains that PowerSchool bears direct responsibility for the scale of the exposure due to its inadequate security practices. Broader Impact The lawsuit is among the most high-profile actions taken against a technology vendor in the education sector. With schools increasingly reliant on cloud-based services to manage student and employee information, the case highlights growing concerns about data protection and the responsibilities of third-party providers. Cybersecurity experts note that the exposure of sensitive records—particularly health and disability data—creates long-term risks for children and educators alike. The inclusion of bus stop information in the stolen files has also raised alarm, as such details could be used to physically locate minors. The Texas case adds to mounting pressure on PowerSchool, which has faced scrutiny from multiple states and districts since the breach. Regulators and school administrators are calling for stronger oversight of education technology companies that handle vast amounts of personal and sensitive data. Looking Ahead As the lawsuit moves forward, Paxton’s office has signaled its intent to seek penalties and stronger protections for Texas families. “We will pursue every avenue to ensure companies that handle children’s information are held to the highest standards,” Paxton said. For parents and teachers impacted by the PowerSchool data breach, the Texas Attorney General’s Office has urged vigilance in monitoring accounts, credit activity, and personal records.

image for DOJ Moves to Seize $ ...

 Firewall Daily

The U.S. Department of Justice has initiated a civil forfeiture action targeting $848,247 in Tether (USDT), suspected to be proceeds from elaborate confidence scams that defrauded victims across several states. The funds, laundered through a complex network of cryptocurrency wallets, are believed to be tied to schemes   show more ...

operating between September 2022 and February 2025.  The civil complaint was filed in the District of Columbia, as announced by U.S. Attorney Jeanine Ferris Pirro, with support from Acting Assistant Attorney General Matthew R. Galeotti of the Justice Department’s Criminal Division and FBI Special Agent in Charge David K. Porter from the Honolulu Field Office.  Confidence Scams with a Personal Touch  The investigation for these confidence scams, led by the FBI Honolulu Division Cyber Squad, began in late 2022 when a victim in Hawaii reported a loss of $1.3 million to the LME Crypto Group. This group falsely claimed to be affiliated with the London Metal Exchange while running a cryptocurrency investment fraud that exploited online relationships to lure victims into depositing money on fraudulent trading platforms.  One victim in the District of Columbia reported a loss of $30,000 in December 2023 through the FBI’s Internet Crime Complaint Center (IC3). The individual believed they were making a legitimate investment that would generate "big profits in a short amount of time" and deposited funds via a platform called “LME.” Like others, they were misled into believing the investment was both legitimate and lucrative, until access to their funds was cut off.  The confidence scams detailed in the complaint often begin with simple, misdirected text messages. These messages are used to initiate contact with victims, who are then manipulated over time via dating apps, social networking platforms, or professional investment groups. Scammers typically cultivate trust and recommend fake investment opportunities, boasting their own (fabricated) financial success.  Fake Platforms, Real Losses  A common scam pattern involves directing victims to websites that closely mimic legitimate trading platforms. Scammers assist victims in opening cryptocurrency exchange accounts, often U.S.-based, and help them transfer funds, eventually funneling all assets into wallets under the scammer’s control. Early in the process, victims are sometimes allowed to withdraw a small portion of supposed “profits” to build credibility. Eventually, however, all access is cut off, and victims are locked out permanently.  These fraudulent platforms can look authentic and display fake dashboards showing inflated returns, all designed to encourage further investment. But beneath the surface, all activity routes to addresses are fully controlled by the perpetrators. In the end, victims are left with nothing.  In 2024 alone, the FBI’s IC3 received reports of approximately $5.8 billion in losses linked to cryptocurrency investment fraud.  Government Action and Ongoing Investigation  The Justice Department acknowledged the support of Tether, the issuer of the USDT cryptocurrency, in assisting with the asset seizure. Additional assistance came from the Department's Office of International Affairs and the FBI’s Virtual Asset Unit for confronting these confidence scams. The case is being prosecuted by Assistant U.S. Attorneys Kevin Rosenberg and Rick Blaylock Jr. from the District of Columbia, in collaboration with Trial Attorneys Stefanie Schwartz, Ethan Cantor, and Gaelin Bernstein from the Computer Crime and Intellectual Property Section, and Daniel Zytnick from the Consumer Protection Branch of the Justice Department. 

image for Czechia Warns of Chi ...

 Espionage

Czechia’s national cybersecurity watchdog has issued a warning about foreign cyber operations, focussed on Chinese data transfers and remote administration, urging both government bodies and private businesses to bolster defenses amid rising espionage campaigns tied to China and Russia. The alert, published this   show more ...

week by the National Cyber and Information Security Agency (NÚKIB), cites ongoing risks to government systems, energy providers, telecoms, and other critical infrastructure operators. While NÚKIB did not name specific incidents in its bulletin, the agency said that “selected foreign states” were increasingly engaged in long-term campaigns designed to compromise strategic sectors, exfiltrate sensitive information, and undermine public trust. The Core Threat Assessment NÚKIB has classified the threat as "High – likely to very likely," encompassing two primary concerns; data transfers to the People's Republic of China (PRC) and its Special Administrative Regions (Hong Kong and Macau), and remote administration of technical assets from these territories. This assessment applies to all entities regulated under Czech cybersecurity legislation, including critical infrastructure operators. The agency's decision to issue this warning stems from what it describes as "facts established during the exercise of its powers, supplemented by unclassified and classified information obtained from domestic and foreign partners." At the heart of NÚKIB's warning lies a detailed analysis of China's legal environment, which the agency argues fundamentally compromises data security. The assessment identifies several problematic regulations: National Security Framework: The 2015 National Security Law imposes broad obligations on Chinese citizens and organizations to assist state authorities in matters of national security. More significantly, the 2017 National Intelligence Law requires "every citizen and organisation" to support intelligence activities and maintain confidentiality. Corporate Control Mechanisms: The 2013 Company Law mandates Communist Party of China (CPC) organizations within companies, effectively allowing party influence over corporate operations. This creates a direct channel for state interference in nominally private enterprises. Vulnerability Reporting Requirements: 2021 regulations require technology manufacturers to report security vulnerabilities to the Ministry of Industry and IT within two days, with subsequent reporting to the Ministry of State Security. Crucially, manufacturers are prohibited from disclosing these vulnerabilities to foreign organizations. The Counter-Espionage Law, particularly following its 2023 amendment, expands espionage definitions to encompass virtually any documents or data deemed related to national security by Chinese authorities. This creates an environment where state access to private data is not only legal but mandated. Special Administrative Regions, Means Extended Reach NÚKIB's analysis extends to Hong Kong and Macau, territories that maintain economic autonomy while remaining under Chinese sovereignty. The agency identifies concerning legislation in both regions The 2024 Safeguarding National Security Ordinance integrates China's national security framework into Hong Kong's legal system, creating vague definitions of "state secrets" that could encompass economic, social, technological, or scientific activities. In Macau, the 2019 Cybersecurity Law grants the Cybersecurity Incident Alert and Response Center (CARIC) authority to conduct real-time monitoring of critical infrastructure data transmissions, with no supervisory mechanism to prevent abuse. Attribution and Active Threats The warning gains particular weight from recent attribution activities. In May, the Czech government publicly attributed cyberattacks against its Ministry of Foreign Affairs to APT31, a group associated with China's Ministry of State Security. This campaign, active since 2022, targeted critical infrastructure and demonstrated sophisticated, persistent capabilities. The Czech government "strongly condemns this malicious cyber campaign against its critical infrastructure" and noted that "such behavior undermines the credibility of the People´s Republic of China and contradicts its public declarations. This attribution wasn't conducted in isolation. NÚKIB worked alongside the Security Information Service, Military Intelligence, and the Office for Foreign Relations and Information to achieve what they describe as "a high degree of certainty about the responsible actor." The Czech warning aligns with broader international concerns about Chinese technology risks. NÚKIB notes that Italy, Germany, the Netherlands, and Australia have taken measures regarding specific Chinese products and services, while the Five Eyes intelligence alliance has issued advisories about Chinese cyber espionage groups. Also read: Six Australian MPs Confirm They were Targeted by China’s APT31 Hackers The agency specifically references a 2021 European Data Protection Board study concluding that Chinese laws allow "broad access by PRC state authorities to data without sufficient independent oversight," fundamentally contradicting GDPR principles of transparency, proportionality, and legal protection. Critical Infrastructure Implications The warning carries particular significance for critical infrastructure operators. NÚKIB emphasizes that disruption of availability, confidentiality, or integrity of backbone systems "could potentially have a significant impact on many people in the territory of the Czech Republic." The agency identifies specific technology categories of concern: Personal devices (smartphones, watches, electric vehicles) Cloud services Photovoltaic inverters IP cameras Health technology Smart meters A Pattern of Firm Stances The warning follows a series of steps by the Czech government to push back against foreign digital influence. Earlier this year, Prague moved to restrict the use of Chinese-developed AI platforms such as DeepSeek, citing risks of data exfiltration and systemic manipulation. The Ministry of Foreign Affairs said at the time that trust in the country’s digital infrastructure was “not compatible with applications subject to extraterritorial control by foreign powers.” This builds on years of concern over technology supply chains. Czechia was one of the first EU members to limit Huawei and ZTE equipment in its 5G rollout, a decision backed by NÚKIB in 2018 that placed it firmly in the transatlantic camp on telecom security. The latest warning suggests the government is prepared to extend that logic into AI systems and cloud-based platforms as well. The warning reflects evolving geopolitical realities. NÚKIB notes that China's support for Russia in the Ukraine conflict has intensified its interest in European affairs, manifesting in increased cyber espionage activities. The agency cites intelligence assessments showing Chinese actors targeting Czech state institutions with increasingly sophisticated spear-phishing attacks. The Security Information Service has repeatedly emphasized technological dependence on China as a strategic vulnerability, particularly given China's "autocratic regime with global ambitions to create an effective counterbalance to the G7 countries."

image for Chess.com Confirms D ...

 Cyber News

Chess.com, one of the world’s largest online platforms for playing chess, has disclosed a data breach affecting 4,541 people, including residents of Maine and Vermont. The company confirmed that an external hacking incident involving a third-party file transfer tool led to the exposure of limited personal   show more ...

information. According to filings with state regulators, the Chess.com data breach occurred on June 5 and June 18, 2025, but was not discovered until June 19. The company said federal law enforcement was immediately notified once the breach was identified. Consumer notifications were issued on September 3. In a letter to affected individuals, company explained that an unauthorized actor gained access to data stored in the third-party application and obtained certain files containing personal information. The company stressed that its core systems and member accounts were not compromised, and there is no evidence that the stolen data has been misused or publicly disclosed. “Out of an abundance of caution we are notifying you in order to explain the circumstances as we understand them and the resources we are making available to you,” the notice read. What Information Was Exposed in Chess.com Data Breach The Chess.com data breach involved names and unspecified personal details belonging to a small fraction of Chess.com’s user base—fewer than 0.003% of accounts. No financial information, passwords, or login credentials were affected, the company said. Moreover, the timing of the Chess.com data breach coincides with reports of serious vulnerabilities in several widely used file transfer products, including Wing FTP and CrushFTP, which disclosed flaws in July 2025 that required urgent patching. Response Measures Taken by Chess.com After discovering the incident, Chess.com launched an internal investigation and engaged external cybersecurity experts to help assess the scope and impact. Federal law enforcement agencies were also brought in. The company said the incident has since been contained and additional security measures have been implemented to prevent similar attacks in the future. To support affected individuals, company is offering complimentary identity protection services, including credit monitoring, CyberScan monitoring, a $1 million insurance reimbursement policy, and identity theft recovery assistance. Victims have until December 3, 2025, to activate these services through IDX, a third-party provider. Advice for Users While Chess.com emphasized that there is no indication of fraud or misuse tied to the breach, the company urged users to remain vigilant. Affected individuals were advised to: Monitor bank and credit card statements for unusual activity. Be cautious about unsolicited communications asking for personal information. Avoid clicking on suspicious links or downloading unexpected email attachments. Report any suspected identity theft to financial institutions or relevant authorities. Federal regulators typically recommend ongoing vigilance for 12 to 24 months following a potential data exposure. Founded in 2005, Chess.com has grown into a global hub for chess enthusiasts, hosting more than 10 million games per day for over 100 million registered users. The platform offers online matches, tournaments, lessons, and live broadcasts, and has become a central part of the chess community worldwide. Despite the size of its user base, the number of individuals impacted by this Chess.com data breach remains relatively small. No Claim of Responsibility So far, no hacking group has claimed responsibility for the Chess.com Cyberattack. Chess.com has told victims it has “no indication that any of your impacted data has been shared publicly on any online sources.” The Cyber Express has reached out to Chess.com for additional details about the breach, but the company has not yet responded.

image for How to reduce the di ...

 Privacy

The internet is now a second home for most kids and teens. Many get their first device in elementary or middle school, while modern education basically runs on technology. Cybercriminals know this, and they can trick kids into revealing personal details, send harmful links, lure them into unsafe chats, or even drain   show more ...

their parents bank accounts. Thats why cybersecurity needs to become a part of everyday life at home. Our guide to reducing your kids digital footprint will give you a firm grasp of the risks, and create a safe online environment — while avoiding blanket bans or grudging grievances. What to watch out for First, lets identify the digital hot spots where your attention as a parent matters most: Group chats for schools or universities on unsecured messaging apps Voice chats in video games Oversharing on social platforms Searching on the web and across global social networks Using AI tools and generating content safely General safe-use practices for devices and public networks The best way to protect your kids isnt through strict controls — its through honest conversation. Sure, you can block websites, introduce a phone curfew, and hover over your child every time they use Gemini. But this risks losing their trust: you could end up looking like a villain standing in the way of their freedom. Heavy-handed restrictions always invite attempts to get around them. Its far better to build understanding, and explaining why the rules exist in the first place. Here are some practical steps to help your child stay out of trouble and keep their digital footprint under control. Watch what you post For Gen Z and Gen Alpha, sharing life online is second nature. But oversharing — being too open online — often opens the door to hacking and even offline risks. Remind your child never to share their last name, date of birth, school name, or city when signing up for services. Explain the risk: attackers could use that data to find them and build false trust — for example, greeting them by name and posing as a classmates relative. Turn off geolocation in posts and stories by default. If a post needs a location, only publish it after your child has left that place. Also be careful with places your child visits regularly, and avoid sharing travel plans. The gold standard is to teach your child to remove geotags from photos they upload. Why this matters — and how to do it — we covered in our post Metadata: Uncovering whats hidden inside. Another taboo is sharing personal info — and in some cases even school uniforms. If the school has a distinctive look, photos or videos of clothing (whether sports or regular) can still give away too much. Reinforce the first rule of the internet: what goes online, stays online. Everything they post can have consequences — from damaged reputations to data in scammers hands. If your child simply wants to share their experiences, suggest starting a blog. We cover how to do this safely here: How to help your kid become a blogger without ever worrying about their safety. Be careful with the links you click You probably know what phishing is — but your child may not. Explain that any links they get sent need scanning by a reliable anti-phishing tool for smartphones and computers. Too-good-to-be-true offers, surprise prizes, and other "incredible deals" should always raise suspicion — and be shown to you before following the link. We've covered phishing schemes in detail, for example, in our post How scammers attack young gamers; use the examples there to show your child what can happen if links aren't checked. Be careful with who you play with online Caught up in a multiplayer game with voice chat, teens may let their tongues run wild. The gaming world has become a prime space for grooming — when adults build trust with teens for harmful purposes. So set a clear boundary with your child: voice chat should stick to gameplay only. If someone tries to steer things into personal topics, it's safer to end the conversation — and if they persist, block them. Avoid public Wi-Fi Explain that using public Wi-Fi networks is inherently unsafe: attackers can easily intercept logins, passwords, messages, and other sensitive data. Whenever possible, it's best to stick to mobile data. If connecting to unsecured Wi-Fi is the only way to stay online, protect the connection with a trusted VPN service. That way your child's data won't leak. Watch what you download Android smartphones are tempting targets for scammers of all stripes. Although malicious apps exist for iPhones too, it's still easier to sneak onto Android. Teach your child that malicious files can take many forms. They may arrive through messengers or email disguised as photos or documents — even forwarded "homework assignments" — and can also hide behind links in their favorite Discord channels. By default, all attachments should be treated with caution and scanned automatically with a reliable antivirus. Use AI wisely — and think for yourself Unsupervised chatbot use isn't just an ethical or psychological issue — it's a security risk. Recently, Google indexed tens of thousands of ChatGPT conversations, making them accessible internet-wide. Explain to your child not to treat AI as a best friend for pouring out their soul. AI tools often collect large amounts of personal data — everything your child types, asks, or uploads in the chat. Make it clear they also shouldn't share real names, school information, photos, or private details with AI. And emphasize that chatbots are tools and helpers — not "wizards" that can think for them. Explain that AI can't think, so any "facts" offered must be double-checked. Help with content filters and parental controls Start by enabling parental controls on all devices your child uses: smartphones, tablets, computers — even smart TVs. Most operating systems offer built-in features to block explicit websites, restrict certain apps, and filter search results. On streaming platforms, enable "Restricted" or "Kids" mode to prevent access to adult content. For more fine-tuned control, your best option is Kaspersky Safe Kids, which filters content in real time, allows you to set screen-time limits, and monitors installed apps. It detects and blocks unwanted content that standard filters might miss — especially in browsers — and even shows your child's physical location and phone battery level. Watch and discuss together The most effective filter isn't a program — it's you. Make time to watch shows, surf the web, and play games together with your child. This will help you understand what's going on in their life and create a space to discuss values, feelings, and real-life situations. To further minimize your child's digital footprint and reduce the risks of cyberattacks and cyberbullying, use: Unique passwords and a handy tool to manage them. A digital ecosystem to protect your entire family built on Kaspersky Premium. A full-featured parental control suite — Kaspersky Safe Kids. Speaking of which, a free one-year subscription to Kaspersky Safe Kids is included with Kaspersky Premium. For more advice on keeping your kids safe online, explore our Digital Schoolbag: A Parent's Guide for the School Year. Further reading on threats targeting children and teens online: The Phantom Menace: how gamers of different ages are being attacked Back to School Security Tips Back-to-school threats: social networking How to help your kid become a blogger without ever worrying about their safety Do Apple's new child safety initiatives do the job?

 Feed

Pentesting remains one of the most effective ways to identify real-world security weaknesses before adversaries do. But as the threat landscape has evolved, the way we deliver pentest results hasn't kept pace. Most organizations still rely on traditional reporting methods—static PDFs, emailed documents, and spreadsheet-based tracking. The problem? These outdated workflows introduce delays,

 Feed

Cybersecurity researchers have flagged a new malware campaign that has leveraged Scalable Vector Graphics (SVG) files as part of phishing attacks impersonating the Colombian judicial system. The SVG files, according to VirusTotal, are distributed via email and designed to execute an embedded JavaScript payload, which then decodes and injects a Base64-encoded HTML phishing page masquerading as a

 Feed

A critical security vulnerability impacting SAP S/4HANA, an Enterprise Resource Planning (ERP) software, has come under active exploitation in the wild. The command injection vulnerability, tracked as CVE-2025-42957 (CVSS score: 9.9), was fixed by SAP as part of its monthly updates last month. "SAP S/4HANA allows an attacker with user privileges to exploit a vulnerability in the function module

 Feed

Federal Civilian Executive Branch (FCEB) agencies are being advised to update their Sitecore instances by September 25, 2025, following the discovery of a security flaw that has come under active exploitation in the wild. The vulnerability, tracked as CVE-2025-53690, carries a CVSS score of 9.0 out of a maximum of 10.0, indicating critical severity. "Sitecore Experience Manager (XM), Experience

 Feed

The threat actor behind the malware-as-a-service (MaaS) framework and loader called CastleLoader has also developed a remote access trojan known as CastleRAT. "Available in both Python and C variants, CastleRAT's core functionality consists of collecting system information, downloading and executing additional payloads, and executing commands via CMD and PowerShell," Recorded Future Insikt Group

 'Cyber

Source: sec.cloudapps.cisco.com – Author: . Cisco Evolved Programmable Network Manager Arbitrary File Upload Vulnerability Medium CVE-2025-20287 CWE-434 Download CSAF Email Summary A vulnerability in the web-based management interface of Cisco Evolved Programmable Network Manager (EPNM) could allow an   show more ...

authenticated, remote attacker to upload arbitrary files to an affected device. This vulnerability is due to improper […] La entrada Cisco Evolved Programmable Network Manager Arbitrary File Upload Vulnerability – Source:sec.cloudapps.cisco.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 'Cyber

Source: sec.cloudapps.cisco.com – Author: . Cisco Webex Meetings URL Redirection Vulnerability Medium CVE-2025-20291 CWE-601 Download CSAF Email Summary A vulnerability in Cisco Webex Meetings could have allowed an unauthenticated, remote attacker to redirect a targeted Webex Meetings user to an untrusted   show more ...

website. Cisco has addressed this vulnerability in the Cisco Webex Meetings service, and no […] La entrada Cisco Webex Meetings URL Redirection Vulnerability – Source:sec.cloudapps.cisco.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 0CISO2CISO

Source: www.techrepublic.com – Author: TechRepublic Academy Published September 4, 2025 We may earn from vendors via affiliate links or sponsorships. This might affect product placement on our site, but not the content of our reviews. See our Terms of Use for details. Train in AI threat detection, OSINT tools,   show more ...

and Zero Trust security models with […] La entrada Build Practical Cyber Defense Skills with This 5-Course Bundle – Source: www.techrepublic.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Attackers

Source: go.theregister.com – Author: Jessica Lyons Unknown miscreants are exploiting a configuration vulnerability in multiple Sitecore products to achieve remote code execution via a publicly exposed key and deploy snooping malware on infected machines. All versions of Sitecore Experience Manager (XM),   show more ...

Experience Platform (XP), Experience Commerce (XC), and Managed Cloud remain “potentially impacted” by CVE-2025-53690, […] La entrada Attackers snooping around Sitecore, dropping malware via public sample keys – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 boffins

Source: go.theregister.com – Author: Thomas Claburn AI models get slammed for producing sloppy bug reports and burdening open source maintainers with hallucinated issues, but they also have the potential to transform application security through automation. Computer scientists affiliated with Nanjing University   show more ...

in China and The University of Sydney in Australia say that they’ve developed an […] La entrada Boffins build automated Android bug hunting system – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 China-Aligned

Source: go.theregister.com – Author: Jessica Lyons A new China-aligned cybercrime crew named GhostRedirector has compromised at least 65 Windows servers worldwide – spotted in a June internet scan – using previously undocumented malware to juice gambling sites’ rankings in Google search,   show more ...

according to ESET researchers. The infections began in December, although other related malware samples […] La entrada China-aligned crew poisons Windows servers to manipulate Google results – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: go.theregister.com – Author: Richard Speed Free support is ending for many editions of Windows 10 on October 14, and enterprises unable to make the jump are on the hook for billions to keep the fixes flowing. IT workplace management outfit Nexthink has estimated that the cost of sticking with Windows 10   show more ...

could be in […] La entrada Enterprises sticking with Windows 10 could shell out billions for continued support – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.lastwatchdog.com – Author: bacohido By Byron V. Acohido In today’s digital economy, business starts with the application. Increasingly, the critical activity lives in the APIs that support it. Related: The hidden cost of API security laspses For Jamison Utter, Field CISO at A10 Networks, this   show more ...

moment marks a profound shift. Traditional defenses — WAFs, […] La entrada SHARED INTEL Q&A: Inside the mind of a hacker — shadowing adversaries across API pathways – Source: www.lastwatchdog.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 1 - Cyber Security News Post

Source: hackread.com – Author: Waqas. APT28, the Russian state-backed hacking group long linked to espionage campaigns against NATO countries, has been caught using a new trick inside Microsoft Outlook. Researchers at Lab52, the threat intelligence team at S2 Grupo, revealed a custom backdoor called NotDoor   show more ...

that runs through Outlook’s email client to steal data and […] La entrada Russian APT28 Deploys “NotDoor” Backdoor Through Microsoft Outlook – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 1 - Cyber Security News Post

Source: hackread.com – Author: Deeba Ahmed. A new security vulnerability called ‘Model Namespace Reuse’ allows attackers to hijack AI models on Google, Microsoft, and open-source platforms. Discover how attackers can secretly replace trusted models and what can be done to stop it. A new security   show more ...

vulnerability has been discovered that could allow attackers to hijack […] La entrada Model Namespace Reuse Flaw Hijacks AI Models on Google and Microsoft Platforms – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: securityboulevard.com – Author: Lauren Yacono As federal agencies accelerate Zero Trust adoption, maintaining system integrity and meeting mandates like Comply-to-Connect (C2C) is more critical than ever.  This recent webinar focuses on how combining Zscaler’s Zero Trust Exchange with CimTrak’s   show more ...

real-time integrity monitoring delivers enhanced visibility, control, and continuous compliance across hybrid environments. Robert Johnson, […] La entrada CimTrak Enabling Comply-2-Connect & Continuous Compliance for Zscaler – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 AI

Source: grahamcluley.com – Author: Graham Cluley Skip to content Your AI reads the small print, and that’s a problem. This week in episode 433 of “Smashing Security” we dig into LegalPwn – malicious instructions tucked into code comments and disclaimers that sweet-talks AI into rubber-stamping dangerous   show more ...

payloads (or even pretending they’re a harmless calculator). Meanwhile, […] La entrada Smashing Security podcast #433: How hackers turned AI into their new henchman – Source: grahamcluley.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 'Cyber

Source: sec.cloudapps.cisco.com – Author: . Cisco Unified Communications Manager Cross-Site Request Forgery Vulnerability Medium CVE-2025-20326 CWE-352 Download CSAF Email Summary A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM) Software and Cisco   show more ...

Unified CM Session Management Edition (SME) Software could allow an unauthenticated, remote attacker to conduct a cross-site request […] La entrada Cisco Unified Communications Manager Cross-Site Request Forgery Vulnerability – Source:sec.cloudapps.cisco.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 'Cyber

Source: sec.cloudapps.cisco.com – Author: . Cisco Webex Meetings Cross-Site Scripting Vulnerability Medium CVE-2025-20328 CWE-79 Download CSAF Email Summary A vulnerability in the user profile component of Cisco Webex Meetings could have allowed an authenticated, remote attacker with low privileges to conduct a   show more ...

cross-site scripting (XSS) attack against a user of the web-based interface. Cisco has […] La entrada Cisco Webex Meetings Cross-Site Scripting Vulnerability – Source:sec.cloudapps.cisco.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Bridgestone

Source: www.infosecurity-magazine.com – Author: Bridgestone has confirmed it is responding to a cyber incident that has impacted several of its manufacturing sites in North America. The incident impacted the tire manufacturer’s two plants in Aiken County, South Carolina, local TV station WRDW reported on   show more ...

September 1. It is understood that the sites remained operational. However, […] La entrada Bridgestone Confirms “Limited Cyber Incident” Impacting Facilities in North America – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.infosecurity-magazine.com – Author: A South Carolina school district suffered a data breach that may have exposed personal information of over 31,000 people. In a filing sent to the Maine Attorney General on August 29, School District Five of Lexington & Richland Counties, South Carolina,   show more ...

stated that a June 2025 data breach may have affected […] La entrada South Carolina School District Data Breach Affects 31,000 People – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 1 - Cyber Security News Post

Source: hackread.com – Author: Waqas. Chess.com confirms a limited data breach affecting 4,500 users after a third-party file transfer tool was compromised. No passwords or payments exposed. Chess.com has confirmed that a recent incident exposed information belonging to just over 4,500 users after attackers   show more ...

gained unauthorised access through a third-party file transfer application earlier this […] La entrada Chess.com Hit by Limited Data Breach Linked to 3rd-Party File Transfer Tool – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 1 - Cyber Security News Post

Source: hackread.com – Author: Deeba Ahmed. Researchers at Guardio Labs have uncovered a new “Grokking” scam where attackers trick Grok AI into spreading malicious links on X. Learn how it works and what experts are saying. A new, ingenious cybersecurity scam has been discovered that is abusing the popular   show more ...

AI assistant Grok on the social […] La entrada Scammers Exploit Grok AI With Video Ad Scam to Push Malware on X – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.darkreading.com – Author: Bruce Johnson Programs like student-run SOCs can expand our cybersecurity workforce and better secure our public and private entities for when, not if, cyberattacks occur. Original Post URL: https://www.darkreading.   show more ...

com/cybersecurity-operations/embracing-next-generation-cybersecurity-talent Category & Tags: – Views: 4 La entrada Embracing the Next Generation of Cybersecurity Talent – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.darkreading.com – Author: Robert Lemos, Contributing Writer Cyberattackers target local and state agencies, a problem as the Trump administration cuts cybersecurity funds and culls workers at federal security agencies. Original Post URL: https://www.darkreading.   show more ...

com/cyber-risk/federal-cuts-local-state-agencies-risk Category & Tags: – Views: 2 La entrada Federal Cuts Put Local, State Agencies at Cyber-Risk – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.darkreading.com – Author: Dark Reading Staff The addition of Black Duck’s application security testing offering to UltraViolet Cyber’s portfolio helps security teams find and remediate issues earlier in the security lifecycle. Original Post URL: https://www.darkreading.   show more ...

com/application-security/ultraviolet-expands-appsec-capabilities-black-duck-testing-business Category & Tags: – Views: 3 La entrada UltraViolet Expands AppSec Capabilities With Black Duck’s Testing Business – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Breaking News

Source: securityaffairs.com – Author: Pierluigi Paganini Pierluigi Paganini September 05, 2025 U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Sitecore, Android, and Linux flaws to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency   show more ...

(CISA) added Sitecore, Android, and Linux to its Known Exploited Vulnerabilities (KEV) catalog. Below are the descriptions for these […] La entrada U.S. CISA adds Sitecore, Android, and Linux flaws to its Known Exploited Vulnerabilities catalog – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Breaking News

Source: securityaffairs.com – Author: Pierluigi Paganini Pierluigi Paganini September 05, 2025 VirusTotal uncovered an undetected malware campaign using SVG files that impersonated the Colombian justice system. VirusTotal researchers uncovered a phishing campaign using SVG files with hidden JavaScript to deploy   show more ...

fake Fiscalía General de la Nación login pages in Colombia and spread malware. VirusTotal noticed […] La entrada SVG files used in hidden malware campaign impersonating Colombian authorities – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

2025-09
Aggregator history
Friday, September 05
MON
TUE
WED
THU
FRI
SAT
SUN
September