Get ahead of the curve with the latest insights, trends, and analysis in the tech world.
Cybersecurity researchers are calling attention to phishing campaigns that impersonate popular brands and trick targets into calling phone numbers operated by threat actors. "A significant portion of email threats with PDF payloads persuade victims to call adversary-controlled phone numbers, displaying another popular social engineering technique known as Telephone-Oriented Attack Delivery (TOAD
The U.S. Department of the Treasury's Office of Foreign Assets Control (OFAC) has levied sanctions against Russia-based bulletproof hosting (BPH) service provider Aeza Group for assisting threat actors in their malicious activities and targeting victims in the country and across the world. The sanctions also extend to its subsidiaries Aeza International Ltd., the U.K. branch of Aeza Group, as
CISA says two more vulnerabilities in the messaging application TeleMessage TM SGNL have been exploited in the wild. The post CISA Warns of Two Exploited TeleMessage Vulnerabilities appeared first on SecurityWeek.
Australian airline Qantas says personal information stolen from systems hosting the service records of 6 million customers. The post Qantas Data Breach Impacts Up to 6 Million Customers appeared first on SecurityWeek.
Unknown threat actors have been observed weaponizing v0, a generative artificial intelligence (AI) tool from Vercel, to design fake sign-in pages that impersonate their legitimate counterparts. "This observation signals a new evolution in the weaponization of Generative AI by threat actors who have demonstrated an ability to generate a functional phishing site from simple text prompts," Okta
The attack uses sideloading to deliver a variant of the popular Gh0stRAT malware and lures victims by posing β among other things β as a purported installer for DeepSeek's LLM.
Just as attackers have used SEO techniques to poison search engine results, they could rinse and repeat with artificial intelligence and the responses LLMs generate from user prompts.
As the largest managed security services provider, the combined entity will offer cyber consulting, managed detection and response, and incident response services.
Microsoft warns thousands of North Korean workers have infiltrated tech, manufacturing, and transportation sectors to steal money and data.
Cyber-insurance companies were forced to adapt once ransomware skyrocketed and highlighted crucial security weaknesses among organizations in all sectors.
The move is the result customer feedback, since they neither wanted to grant AI web crawlers unrestricted access to their data nor block the practice entirely. The post Cloudflare rolls out βpay-per-crawlβ feature to constrain AIβs limitless hunger for data appeared first on CyberScoop.
The US also conducted searches of 29 "laptop farms" across 16 states and seized 29 financial accounts used to launder funds.
Russia-based Aeza Group allegedly provided infrastructure to BianLian ransomware and the Meduza, RedLine and Lumma infostealer operators. The post US sanctions bulletproof hosting provider for supporting ransomware, infostealer operations appeared first on CyberScoop.
The feature is available for both consumer and business accounts. The post AT&T deploys new account lock feature to counter SIM swapping appeared first on CyberScoop.
Cybersecurity researchers have discovered a critical security vulnerability in artificial intelligence (AI) company Anthropic's Model Context Protocol (MCP) Inspector project that could result in remote code execution (RCE) and allow an attacker to gain complete access to the hosts. The vulnerability, tracked as CVE-2025-49596, carries a CVSS score of 9.4 out of a maximum of 10.0. "This is one
Cybersecurity researchers have flagged the tactical similarities between the threat actors behind the RomCom RAT and a cluster that has been observed delivering a loader dubbed TransferLoader. Enterprise security firm Proofpoint is tracking the activity associated with TransferLoader to a group dubbed UNK_GreenSec and the RomCom RAT actors under the moniker TA829. The latter is also known by the
Separate threats to popular browsers highlight the growing security risk for enterprises presented by the original gateway to the Web, which remains an integral tool for corporate users.
Companies that understand the motivations of their attackers and position themselves ahead of the competition will be in the best place to protect their business operations, brand reputation, and their bottom line.
A new study of integrated development environments (IDEs) like Microsoft Visual Studio Code, Visual Studio, IntelliJ IDEA, and Cursor has revealed weaknesses in how they handle the extension verification process, ultimately enabling attackers to execute malicious code on developer machines. "We discovered that flawed verification checks in Visual Studio Code allow publishers to add functionality
CISA has informed organizations about critical authentication bypass and remote code execution vulnerabilities in Microsens NMP Web+. The post Critical Microsens Product Flaws Allow Hackers to Go βFrom Zero to Heroβ appeared first on SecurityWeek.
LevelBlue has announced plans to acquire Trustwave to create the largest pure-play managed security services provider (MSSP). The post LevelBlue to Acquire Trustwave to Create Major MSSP appeared first on SecurityWeek.
The move could reshape how LLM developers gather information β and force new deals between creators and AI companies. The post Cloudflare Puts a Default Block on AI Web Scraping appeared first on SecurityWeek.
ESET Chief Security Evangelist Tony Anscombe looks at some of the report's standout findings and their implications for organizations in 2025
Dozens of accounts on X that promoted Scottish independence went dark during an internet blackout in Iran. Well, thatβs one way to identify fake accounts and misinformation campaigns.
Despite years of investment in Zero Trust, SSE, and endpoint protection, many enterprises are still leaving one critical layer exposed: the browser. Itβs where 85% of modern work now happens. Itβs also where copy/paste actions, unsanctioned GenAI usage, rogue extensions, and personal devices create a risk surface that most security stacks werenβt designed to handle. For security leaders who know
Esse Health says the personal information of over 263,000 individuals was stolen in an April 2025 cyberattack. The post 263,000 Impacted by Esse Health Data Breach appeared first on SecurityWeek.
The US government is again warning about potential Iranian cyberattacks as researchers find that hackersβ favorite ICS targets remain exposed. The post Iranian Hackersβ Preferred ICS Targets Left Open Amid Fresh US Attack Warning appeared first on SecurityWeek.
ESET experts discuss Sandwormβs new data wiper, relentless campaigns by UnsolicitedBooker, attribution challenges amid tool-sharing, and other key findings from the latest APT Activity Report
Google has released security updates to address a vulnerability in its Chrome browser for which an exploit exists in the wild. The zero-day vulnerability, tracked as CVE-2025-6554 (CVSS score: N/A), has been described as a type confusion flaw in the V8 JavaScript and WebAssembly engine. "Type confusion in V8 in Google Chrome prior to 138.0.7204.96 allowed a remote attacker to perform arbitrary
The US has made 29 searches of known or suspected laptop farms supporting North Korean individuals posing as US IT workers. The post US Storms 29 Laptop Farms in Crackdown on North Korean IT Worker Schemes appeared first on SecurityWeek.
The U.S. Department of Justice (DoJ) on Monday announced sweeping actions targeting the North Korean information technology (IT) worker scheme, leading to the arrest of one individual and the seizure of 29 financial accounts, 21 fraudulent websites, and nearly 200 computers. The coordinated action saw searches of 21 known or suspected "laptop farms" between June 10 and 17, 2025, across 14 states
Google has released a Chrome 138 update that patches a high-severity vulnerability with an exploit in the wild. The post Chrome 138 Update Patches Zero-Day Vulnerability appeared first on SecurityWeek.
Microsoft has said that it's ending support for passwords in its Authenticator app starting August 1, 2025. Microsoftβs move is part of a much larger shift away from traditional password-based logins. The company said the changes are also meant to streamline autofill within its two-factor authentication (2FA) app, making the experience simpler and more secure.Over the past few years, Microsoft
Microsoft has called the hacker collective one of the most dangerous current cyber threats.
According to a government report, El Chapo's Sinaloa drug cartel used a hacker to spy on people connected to the FBI's 2018 investigation against the kingpin, which led to deadly consequences.