Get ahead of the curve with the latest insights, trends, and analysis in the tech world.
The alleged Chinese state-sponsored hacker faces multiple charges, including wire fraud, aggravated identity theft, and unauthorized access to protected computers.
Published on: July 08, 2025 | Source:A North Korean man was the focus of Tuesdayβs announcement, which also included a Russian man, his companies and North Korean firms. The post Treasury slaps sanctions on people, companies tied to North Korean IT worker schemes appeared first on CyberScoop.
Published on: July 08, 2025 | Source:In yet another instance of threat actors repurposing legitimate tools for malicious purposes, it has been discovered that hackers are exploiting a popular red teaming tool called Shellter to distribute stealer malware. The company behind the software said a company that had recently purchased Shellter Elite licenses leaked their copy, prompting malicious actors to weaponize the tool for
Published on: July 08, 2025 | Source:A stolen copy of Shellter Elite shows how easily legitimate security tools can be repurposed by threat actors when vetting and oversight fail. The post Legitimate Shellter Pen-Testing Tool Used in Malware Attacks appeared first on SecurityWeek.
Published on: July 08, 2025 | Source:Cybersecurity researchers have discovered an Android banking malware campaign that has leveraged a trojan named Anatsa to target users in North America using malicious apps published on Google's official app marketplace. The malware, disguised as a "PDF Update" to a document viewer app, has been caught serving a deceptive overlay when users attempt to access their banking application, claiming
Published on: July 08, 2025 | Source:Application Attack Matrix is a community effort designed to help defenders and organizations better understand and define how attackers use and exploit weaknesses in applications. The post Oligo Security strives to fill application-layer gaps in MITRE ATT&CK framework appeared first on CyberScoop.
Published on: July 08, 2025 | Source:As organizations rush to adopt agentic AI, security leaders must confront the growing risk of invisible threats and new attack vectors. The post The Wild West of Agentic AI β An Attack Surface CISOs Canβt Afford to Ignore appeared first on SecurityWeek.
Published on: July 08, 2025 | Source:Researchers have uncovered multiple campaigns spreading Lumma, Arechclient2, and Rhadamanthys malware by leveraging key features of the AV/EDR evasion framework.
Published on: July 08, 2025 | Source:With certificate lifespans set to shrink by 2029, IT teams need to spend the next 100 days planning in order to avoid operational disruptions.
Published on: July 08, 2025 | Source:Cybersecurity researchers have flagged a supply chain attack targeting a Microsoft Visual Studio Code (VS Code) extension called Ethcode that has been installed a little over 6,000 times. The compromise, per ReversingLabs, occurred via a GitHub pull request that was opened by a user named Airez299 on June 17, 2025. First released by 7finney in 2022, Ethcode is a VS Code extension that's used to
Published on: July 08, 2025 | Source:SAP has released patches for multiple insecure deserialization vulnerabilities in NetWeaver that could lead to full system compromise. The post SAP Patches Critical Flaws That Could Allow Remote Code Execution, Full System Takeover appeared first on SecurityWeek.
Published on: July 08, 2025 | Source:Researchers released technical information and exploit code targeting a critical vulnerability (CVE-2025-5777) in Citrix NetScaler. The post Exploits, Technical Details Released for CitrixBleed2 Vulnerability appeared first on SecurityWeek.
Published on: July 08, 2025 | Source:The Australian airline says a cybercriminal attempted to extort it after customer data was stolen from a contact center. The post Qantas Hit with Extortion Demand After Data Breach appeared first on SecurityWeek.
Published on: July 08, 2025 | Source:From overprivileged admin roles to long-forgotten vendor tokens, these attackers are slipping through the cracks of trust and access. Hereβs how five retail breaches unfolded, and what they reveal about... In recent months, major retailers like Adidas, The North Face, Dior, Victoria's Secret, Cartier, Marks&Spencer, and Coβop have all been breached. These attacks werenβt sophisticated
Published on: July 08, 2025 | Source:Cybersecurity researchers are calling attention to a malware campaign that's targeting security flaws in TBK digital video recorders (DVRs) and Four-Faith routers to rope the devices into a new botnet called RondoDox. The vulnerabilities in question include CVE-2024-3721, a medium-severity command injection vulnerability affecting TBK DVR-4104 and DVR-4216 DVRs, and CVE-2024-12856, an operating
Published on: July 08, 2025 | Source:A newly released report by cybersecurity firm CTM360 reveals a large-scale scam operation utilizing fake news websitesβknown as Baiting News Sites (BNS)βto deceive users into online investment fraud across 50 countries. These BNS pages are made to look like real news outlets: CNN, BBC, CNBC, or regional media. They publish fake stories that feature public figures, central banks, or financial
Published on: July 08, 2025 | Source:Russian organizations have been targeted as part of an ongoing campaign that delivers a previously undocumented Windows spyware called Batavia. The activity, per cybersecurity vendor Kaspersky, has been active since July 2024. "The targeted attack begins with bait emails containing malicious links, sent under the pretext of signing a contract," the Russian company said. "The main goal of the
Published on: July 08, 2025 | Source:The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added four security flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild. The list of flaws is as follows - CVE-2014-3931 (CVSS score: 9.8) - A buffer overflow vulnerability in Multi-Router Looking Glass (MRLG) that could allow remote attackers to cause an
Published on: July 08, 2025 | Source:The threat actors trick victims into opening a malicious script, leading to the execution of the BroaderAspect .NET loader.
Published on: July 08, 2025 | Source:Within months of implementing anti-fraud measures and automation, Texas National Bank prevented more than $300,000 in check fraud.
Published on: July 07, 2025 | Source:Researchers observed North Korean threat actors targeting cryptocurrency and Web3 platforms on Telegram using malicious Zoom meeting requests.
Published on: July 07, 2025 | Source:The outage began shortly before the July 4 holiday weekend and caused disruptions for customer ordering and other services provided by the IT distributor.
Published on: July 07, 2025 | Source:CVE-2025-6554 and three other Chromium vulnerabilities could allow attackers to execute code and corrupt memory remotely. The post Grafana Patches Chromium Bugs, Including Zero-Day Exploited in the Wild appeared first on SecurityWeek.
Published on: July 07, 2025 | Source:Gamemakers have only said they are investigating an unspecified βissue.β Players are posting videos of their computers being compromised. The post Call of Duty takes PC game offline after multiple reports of RCE attacks on players appeared first on CyberScoop.
Published on: July 07, 2025 | Source:The announcement comes just months after security researchers observed that the group was making the transition to rebrand to World Leaks, a data theft outfit.
Published on: July 07, 2025 | Source:The cybercrime ring has infiltrated more than 100 businesses since 2022, including more than a dozen since it regrouped earlier this year. The post Scattered Spider weaves web of social-engineered destruction appeared first on CyberScoop.
Published on: July 07, 2025 | Source:Cybersecurity researchers have disclosed a malicious campaign that leverages search engine optimization (SEO) poisoning techniques to deliver a known malware loader called Oyster (aka Broomstick or CleanUpLoader). The malvertising activity, per Arctic Wolf, promotes fake websites hosting trojanized versions of legitimate tools like PuTTY and WinSCP, aiming to trick software professionals
Published on: July 07, 2025 | Source:A color picker for Google's browser with more than 100,000 downloads hijacks sessions every time a user navigates to a new webpage and also redirects them to malicious sites.
Published on: July 07, 2025 | Source:The notorious Hive successor ceases ransomware operations but pivots to pure data extortion under the new World Leaks brand. The post Hunters International Shuts Down, Offers Free Decryptors as It Morphs Into World Leaks appeared first on SecurityWeek.
Published on: July 07, 2025 | Source:Democrats have critiqued the bill for not protecting funds for the Cybersecurity and Infrastructure Security Agency. The post GOP domestic policy bill includes hundreds of millions for military cyber appeared first on CyberScoop.
Published on: July 07, 2025 | Source:The IT products and services giant did not say how the intrusion occurred or whether any data was stolen from its systems. The post Ingram Micro Scrambling to Restore Systems After Ransomware Attack appeared first on SecurityWeek.
Published on: July 07, 2025 | Source:Everything feels secureβuntil one small thing slips through. Even strong systems can break if a simple check is missed or a trusted tool is misused. Most threats donβt start with alarmsβthey sneak in through the little things we overlook. A tiny bug, a reused password, a quiet connectionβthatβs all it takes. Staying safe isnβt just about reacting fast. Itβs about catching these early signs
Published on: July 07, 2025 | Source:Academic papers were found to contain hidden instructions to LLMs: It discovered such prompts in 17 articles, whose lead authors are affiliated with 14 institutions including Japanβs Waseda University, South Koreaβs KAIST, Chinaβs Peking University and the National University of Singapore, as well as the University of Washington and Columbia University in the U.S. Most of the papers involve the field of computer...
Published on: July 07, 2025 | Source:If you didn't hear aboutIranian hackers breaching US water facilities, it's because they only managed to control a single pressure station serving 7,000 people. What made this attack noteworthy wasn't its scale, but how easily the hackers gained access β by simply using the manufacturer's default password "1111." This narrow escape promptedCISA to urge manufacturers to
Published on: July 07, 2025 | Source:AI coding is a big security problem when most security teams are still relying on tools designed for a world where human-written code remains prevalent. The post The dual reality of AI-augmented development: innovation and risk appeared first on CyberScoop.
Published on: July 07, 2025 | Source: