x86.se x86.se

Categories

  • Access Management
  • Ad Fraud
  • AdTech
  • Afghanistan
  • AgentForce
  • Agentic AI
  • Agentic AI control
  • AI
  • AI & ML Security
  • AI adoption metrics
  • AI agents
  • AI Automation
  • AI councils
  • AI firewall
  • AI governance
  • AI identity
  • AI model
  • AI observability and logging
  • AI Safety
  • AI Security
  • AI security frontier
  • AI threat detection
  • AI-driven security
  • AI-native security
  • Airline
  • AitM
  • Akira
  • Altcoin
  • Amatera Stealer
  • Android
  • Anti-Malware Research
  • API Security
  • Apple
  • Application Security
  • AppSheet
  • APT
  • APT Groups
  • apt28
  • Archer Health
  • Artificial Intelligence
  • Ascend AI
  • Ascension
  • AsyncRAT
  • Attack Surface
  • Authentication
  • Automation
  • AWS
  • Azure
  • backdoor
  • Banking Fraud
  • Beagle red teaming
  • Behavioral analytics UBA
  • Binance
  • Bishop Fox
  • Bitcoin
  • Black Basta
  • Black Hat 2025
  • Blackpoint Cyber
  • Blockchain
  • Botnet
  • Botnets
  • Breach
  • Breach and Attack
  • Breach Simulation
  • BreachForums
  • BRICKSTORM
  • Browser extension security
  • Browser Security
  • Business Continuity
  • C2
  • CA SiteMinder
  • Canada
  • Censorship
  • Centralized policy enforcement
  • ChatGPT
  • Children
  • ChillyHell
  • China
  • CIO and CISO alignment
  • Cisco
  • CISO
  • CISO strategies
  • CISO strategy
  • Cl0p
  • ClaimPix
  • Clop
  • Cloud
  • Cloud Computing
  • Cloud Security
  • CloudFlare
  • CloudSEK
  • Code Security
  • Coding
  • Cofense
  • command-and-control
  • Compliance
  • Compliance and audit readiness
  • Compliance GDPR HIPAA PCI
  • Conditional Access
  • ConnectWise RAT
  • Container Security
  • conti
  • Continuous Monitoring
  • Continuous Threat Exposure Management
  • Copyright
  • Counterfeiters
  • Credential hygiene
  • Credential Theft
  • Critical Infrastructure
  • CRM
  • CrowdStrike Falcon Fund
  • Crypto
  • Cryptocurrency
  • Cryptojacking
  • CVE-2021-43798
  • CVE-2023-21563
  • cve-2023-24932
  • CVE-2024-50623
  • CVE-2024-55956
  • CVE-2024-58260
  • CVE-2025-10035
  • CVE-2025-10547
  • CVE-2025-10725
  • CVE-2025-27915
  • cve-2025-30247
  • cve-2025-4008
  • CVE-2025-41250
  • CVE-2025-41251
  • CVE-2025-41252
  • CVE-2025-43400
  • cve-2025-49844
  • CVE-2025-52906
  • CVE-2025-57714
  • CVE-2025-59489
  • CVE-2025-59934
  • CVE-2025-59951
  • CVE-2025-61882
  • CVE-2025-9230
  • CVE-2025-9231
  • CVE-2025-9232
  • Cyber Attack
  • Cyber Attacks
  • Cyber Crime
  • Cyber Espionage
  • Cyber Resilience
  • Cyber Warfare
  • CyberArk
  • Cybercrime
  • Cybersecurity
  • Darwinium
  • Data Breach
  • Data breach prevention
  • Data Exposure
  • Data leak prevention
  • Data Privacy
  • Data Protection
  • Data Security
  • Data Theft
  • DDoS
  • DDoS attack
  • Defend AI
  • DeFi
  • denial-of-service
  • Detour Dog
  • Developers
  • DevOps
  • DevOps Security
  • DevSecOps
  • Digital Crime
  • Discord
  • DNS
  • Documents
  • Dubai
  • Edge
  • Education
  • EggStreme
  • EggStremeAgent
  • Email Security
  • Empire Podcast
  • Employee AI governance
  • Encryption
  • Endpoint Security
  • Enterprise AI
  • Enterprise IT
  • Enterprise model security
  • Enterprise Security
  • Enterprise Software
  • Ethereum
  • Europol
  • exploit
  • Exploits
  • exposure
  • Exposure Management
  • Extortion
  • Facebook
  • Fake ID
  • Featured
  • File Transfer
  • Fileless
  • FIN11
  • Financial Crime
  • Financial Security
  • Firebox
  • firewall
  • Firmware Security
  • ForcedLeak
  • ForgeCraft
  • ForgeRock
  • Fortra
  • Fraud
  • FraudGPT
  • FTC
  • Gaming
  • GDPR
  • Gemini AI
  • Gemini Trifecta
  • Generative AI
  • Global AI risk mapping
  • GoAnywhere
  • Google
  • Google Cloud
  • Google Workspace
  • Government
  • Great Firewall of China
  • Hacking News
  • Hacks
  • Hacktivism
  • Hardware
  • Hardware Security
  • Healthcare
  • Hiddengh0st
  • HIPAA
  • ics
  • ICS/OT
  • identity
  • Identity & Access
  • Identity and Access Management
  • Identity and Access Management (IAM)
  • Identity Management
  • Identity Security
  • Identity theft
  • IIServerCore
  • Incident Response
  • Influencers
  • Info Stealer
  • Infostealer
  • Insider Threats
  • Internet of Things
  • iOS
  • IoT
  • IoT Research
  • IoT Security
  • IT Compliance
  • IT Operations
  • Jaguar Land Rover
  • Jailbreak attack protection
  • Jeremiah Fowler
  • Kernel
  • Kido
  • Kubernetes
  • Lapsus$
  • LastPass Secure Access Experiences
  • Lat61
  • leak
  • leaked
  • Leaks
  • Legal
  • Linux
  • LLM
  • LLM analysis
  • LNER
  • Lone None
  • Lone None Stealer
  • Los Pollos
  • Lua
  • machine learning
  • macOS
  • Magecart
  • Malvertising
  • Malware
  • Malware Analysis
  • Mandiant
  • MATANBUCHUS
  • MatrixPDF
  • MCP Server
  • Medusa
  • Meta
  • MFA
  • Mic-E-Mouse
  • Microsoft
  • Microsoft Entra ID
  • Mid-sized enterprise cybersecurity
  • Military
  • Misconfiguration
  • ML
  • Mobile
  • Mobile Security
  • Muck Stealer
  • Multi-Factor Authentication (MFA)
  • Mustang Panda
  • Nation-state
  • National Security
  • NET-STAR
  • Netherlands
  • Network
  • Network Security
  • Nursery
  • Offensive Security
  • Okta
  • Oleria
  • Online Fraud
  • Online Security
  • Open Source
  • OpenAI
  • OWASP Top 10
  • Owen Flowers
  • Pakistan
  • Palo Alto
  • Passkey support
  • Passport
  • Password Security
  • Patch Management
  • Patch Tuesday
  • Payment Security
  • PCI-DSS
  • PDF
  • Penetration Testing
  • PhaaS
  • Phantom Taurus
  • Philippine
  • Phishing
  • Phishing Protection
  • Phishing Scam
  • PingFederate
  • PoC
  • Podcast
  • Point Wild
  • Police
  • Popular
  • PowerShell
  • Press Release
  • Privacy
  • Privacy & Compliance
  • privilege escalation
  • Privileged Access Management (PAM)
  • Prompt injection defense
  • proof-of-concept
  • PropellerAds
  • ProSpy
  • PSF
  • Pure Logs Stealer
  • PureMiner
  • PyPI
  • Python
  • QRadar SIEM
  • Qrator Labs
  • Quantum Computing
  • Quantum Resistance
  • Ransom
  • Ransomware
  • Ransomware Defense
  • Raven AI
  • Raven Stealer
  • rce
  • Real-time policy enforcement
  • Recap
  • Redis
  • RediShell
  • Regulatory Compliance
  • RemoteCOM
  • Renault
  • Report
  • Research
  • Resource-constrained businesses
  • Risk Management
  • Russia
  • SaaS
  • SaaS Monitoring
  • SaaS Protect
  • SaaS Security
  • SailPoint
  • Salesforce
  • Samsung
  • Scam
  • Scam Research
  • Scams and Fraud
  • Scattered Lapsus$ Hunters
  • Scattered Spider
  • SCOUT
  • ScreenConnect
  • Secrets Management
  • Secure Coding
  • Secure passwordless authentication
  • Security
  • Security Automation
  • Security Culture
  • Security Operations
  • Security Training
  • security update
  • Security Validation
  • Senator
  • SentinelOne
  • SEO Poisoning
  • Seraphic Security
  • Server Security
  • Shadow AI detection
  • Shadow AI risks
  • Shadow IT
  • Shadow IT risks
  • Shinobi Security
  • ShinyHunters
  • Shuyal Stealer
  • SIEM and conditional access integration
  • Signal
  • SIM Swapping
  • SimpleHelp RAT
  • Single Sign-On (SSO)
  • SMB
  • SOC Operations
  • Social Engineering
  • Software
  • Software Integrity
  • Software Security
  • Software Supply Chain
  • spam
  • SpamGPT
  • Spotlight
  • Spying
  • Spyware
  • SSO
  • state-sponsored
  • Stealer
  • Straiker
  • StreamYard
  • Strela Stealer
  • Supply Chain
  • Supply Chain Attack
  • Supply Chain Security
  • Surveillance
  • SVG
  • Technology
  • Telegram
  • TFL
  • Thalha Jubair
  • Threat Detection
  • Threat Hunting
  • Threat Intelligence
  • Threat Mitigation
  • ThreatLocker
  • ToSpy
  • ToTok
  • TradingView
  • TROJAN
  • Typosquatting
  • UAE
  • UK
  • Ukraine
  • Unauthorized SaaS applications
  • UNC5221
  • Uncategorized
  • United Kingdom
  • United States
  • USA
  • Vane Viper
  • Varun Uppal
  • Venafi
  • Vietnam
  • VoidProxy
  • VPN
  • VPN Security
  • Vulnerabilities
  • Vulnerability
  • Vulnerability Management
  • WatchGuard
  • Web Security
  • Web3
  • Webinar
  • Website Security
  • WestJet
  • WhatsApp
  • Whitepapers
  • Windows
  • Windows Security
  • Winnti
  • Winos
  • WitnessAI Secure AI Enablement Platform
  • WormGPT
  • Xcape
  • XSS
  • Yadi Zhang
  • YoLink
  • YoLink Smart Hub
  • Zero Trust
  • Zero-Day
  • Zeroday
  • Zhimin Qian

x86.se x86.se

x86.se x86.se

What are You Looking For?

  • Vulnerabilities
  • Ransomware
  • Malware
  • Security
  • Cybersecurity
  • Hacking News
12 Min Read
ThreatsDay Bulletin: Wi-Fi Hack, npm Worm, DeFi Theft, Phishing Blasts— and 15 More Stories
December 4, 2025

ThreatsDay Bulletin: Wi-Fi Hack, npm Worm, DeFi Theft, Phishing Blasts— and 15 More Stories

Think your Wi-Fi is safe? Your coding tools? Or even your favorite financial apps? This week proves again how hackers, companies, and governments are all …
6 Min Read
5 Threats That Reshaped Web Security This Year [2025]
December 4, 2025

5 Threats That Reshaped Web Security This Year [2025]

As 2025 draws to a close, security professionals face a sobering…
  • Data Privacy
  • Web Security
4 Min Read
GoldFactory Hits Southeast Asia with Modified Banking Apps Driving 11,000+ Infections
December 4, 2025

GoldFactory Hits Southeast Asia with Modified Banking Apps Driving 11,000+ Infections

Cybercriminals associated with a financially motivated group known as…
  • Cybercrime
  • Mobile Security
2 Min Read
Discover the AI Tools Fueling the Next Cybercrime Wave — Watch the Webinar
December 3, 2025

Discover the AI Tools Fueling the Next Cybercrime Wave — Watch the Webinar

Remember when phishing emails were easy to spot? Bad grammar, weird…
  • Artificial Intelligence
  • Cybercrime

Explore Trending Topics

Vulnerabilities
Ransomware
Malware
Security
Windows
Phishing
  • Artificial Intelligence
  • Security Operations
5 Min Read
Chopping AI Down to Size: Turning Disruptive Technology into a Strategic Advantage
December 3, 2025

Chopping AI Down to Size: Turning Disruptive Technology into a Strategic Advantage

Most people know the story of Paul Bunyan. A giant lumberjack, a trusted axe, and a challenge from a machine that promised to outpace him.…
  • machine learning
  • Vulnerability
3 Min Read
Picklescan Bugs Allow Malicious PyTorch Models to Evade Scans and Execute Code
December 3, 2025

Picklescan Bugs Allow Malicious PyTorch Models to Evade Scans and Execute Code

Three critical security flaws have been disclosed in an open-source utility called Picklescan that could allow malicious actors to execute…
  • Identity theft
  • Threat Intelligence
3 Min Read
Researchers Capture Lazarus APT's Remote-Worker Scheme Live on Camera
December 2, 2025

Researchers Capture Lazarus APT's Remote-Worker Scheme Live on Camera

A joint investigation led by Mauro Eldritch, founder of BCA LTD, conducted together with threat-intel initiative NorthScan and ANY.RUN, a…
  • Blockchain
  • Malware
2 Min Read
GlassWorm Returns with 24 Malicious Extensions Impersonating Popular Developer Tools
December 2, 2025

GlassWorm Returns with 24 Malicious Extensions Impersonating Popular Developer Tools

The supply chain campaign known as GlassWorm has once again reared its head, infiltrating both Microsoft Visual Studio Marketplace and Open…
  • AI Security
  • Software Supply Chain
2 Min Read
Malicious npm Package Uses Hidden Prompt and Script to Evade AI Security Tools
December 2, 2025

Malicious npm Package Uses Hidden Prompt and Script to Evade AI Security Tools

Cybersecurity researchers have disclosed details of an npm package that attempts to influence artificial intelligence (AI)-driven security…
  • Cybersecurity
  • Hacking News
13 Min Read
⚡ Weekly Recap: Hot CVEs, npm Worm Returns, Firefox RCE, M365 Email Raid & More
December 1, 2025

⚡ Weekly Recap: Hot CVEs, npm Worm Returns, Firefox RCE, M365 Email Raid & More

Hackers aren't kicking down the door anymore. They just use the same tools we use every day — code packages, cloud accounts, email,…
  • Artificial Intelligence
  • Enterprise Security
4 Min Read
Webinar: The "Agentic" Trojan Horse: Why the New AI Browsers War is a Nightmare for Security Teams
December 1, 2025

Webinar: The "Agentic" Trojan Horse: Why the New AI Browsers War is a Nightmare for Security Teams

The AI browser wars are coming to a desktop near you, and you need to start worrying about their security challenges. For the last two…
  • Malware
  • Mobile Security
4 Min Read
New Albiriox MaaS Malware Targets 400+ Apps for On-Device Fraud and Screen Control
December 1, 2025

New Albiriox MaaS Malware Targets 400+ Apps for On-Device Fraud and Screen Control

A new Android malware named Albiriox has been advertised under a malware-as-a-service (MaaS) model to offer a "full spectrum" of features to…
  • Hacktivism
  • Vulnerability
3 Min Read
CISA Adds Actively Exploited XSS Bug CVE-2021-26829 in OpenPLC ScadaBR to KEV
November 30, 2025

CISA Adds Actively Exploited XSS Bug CVE-2021-26829 in OpenPLC ScadaBR to KEV

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has updated its Known Exploited Vulnerabilities (KEV) catalog to include a…
  • Malware
  • Vulnerability
3 Min Read
Legacy Python Bootstrap Scripts Create Domain-Takeover Risk in Multiple PyPI Packages
November 28, 2025

Legacy Python Bootstrap Scripts Create Domain-Takeover Risk in Multiple PyPI Packages

Cybersecurity researchers have discovered vulnerable code in legacy Python packages that could potentially pave the way for a supply chain…
  • Malware
  • Supply Chain Attack
2 Min Read
North Korean Hackers Deploy 197 npm Packages to Spread Updated OtterCookie Malware
November 28, 2025

North Korean Hackers Deploy 197 npm Packages to Spread Updated OtterCookie Malware

The North Korean threat actors behind the Contagious Interview campaign have continued to flood the npm registry with 197 more malicious…
  • Enterprise Security
  • Threat Detection
3 Min Read
Why Organizations Are Turning to RPAM
November 28, 2025

Why Organizations Are Turning to RPAM

As IT environments become increasingly distributed and organizations adopt hybrid and remote work at scale, traditional perimeter-based…
  • Email Security
  • Enterprise Security
3 Min Read
MS Teams Guest Access Can Remove Defender Protection When Users Join External Tenants
November 28, 2025

MS Teams Guest Access Can Remove Defender Protection When Users Join External Tenants

Cybersecurity researchers have shed light on a cross-tenant blind spot that allows attackers to bypass Microsoft Defender for Office 365…
  • Malware
  • Social Engineering
2 Min Read
Bloody Wolf Expands Java-based NetSupport RAT Attacks in Kyrgyzstan and Uzbekistan
November 27, 2025

Bloody Wolf Expands Java-based NetSupport RAT Attacks in Kyrgyzstan and Uzbekistan

The threat actor known as Bloody Wolf has been attributed to a cyber attack campaign that has targeted Kyrgyzstan since at least June 2025…
  • Web Security
  • Zero Trust
3 Min Read
Microsoft to Block Unauthorized Scripts in Entra ID Logins with 2026 CSP Update
November 27, 2025

Microsoft to Block Unauthorized Scripts in Entra ID Logins with 2026 CSP Update

Microsoft has announced plans to improve the security of Entra ID authentication by blocking unauthorized script injection attacks starting a…
  • Cybersecurity
  • Hacking News
14 Min Read
ThreatsDay Bulletin: AI Malware, Voice Bot Flaws, Crypto Laundering, IoT Attacks — and 20 More Stories
November 27, 2025

ThreatsDay Bulletin: AI Malware, Voice Bot Flaws, Crypto Laundering, IoT Attacks — and 20 More Stories

Hackers have been busy again this week. From fake voice calls and AI-powered malware to huge money-laundering busts and new scams, there's a…
  • Cloud Security
  • Ransomware
3 Min Read
Gainsight Expands Impacted Customer List Following Salesforce Security Alert
November 27, 2025

Gainsight Expands Impacted Customer List Following Salesforce Security Alert

Gainsight has disclosed that the recent suspicious activity targeting its applications has affected more customers than previously thought.…
  • Malware
  • Supply Chain
4 Min Read
Shai-Hulud v2 Spreads From npm to Maven, as Campaign Exposes Thousands of Secrets
November 26, 2025

Shai-Hulud v2 Spreads From npm to Maven, as Campaign Exposes Thousands of Secrets

The second wave of the Shai-Hulud supply chain attack has spilled over to the Maven ecosystem after compromising more than 830 packages in the…
  • Data Breach
  • Ransomware
4 Min Read
Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist
November 26, 2025

Qilin Ransomware Turns South Korean MSP Breach Into 28-Victim 'Korean Leaks' Data Heist

South Korea's financial sector has been targeted by what has been described as a sophisticated supply chain attack that led to the deployment…
  • AI Security
  • Enterprise Security
5 Min Read
When Your $2M Security Detection Fails: Can your SOC Save You?
November 26, 2025

When Your $2M Security Detection Fails: Can your SOC Save You?

Enterprises today are expected to have at least 6-8 detection tools, as detection is considered a standard investment and the first line of…
  • Patch Management
  • Software Security
2 Min Read
Webinar: Learn to Spot Risks and Patch Safely with Community-Maintained Tools
November 26, 2025

Webinar: Learn to Spot Risks and Patch Safely with Community-Maintained Tools

If you're using community tools like Chocolatey or Winget to keep systems updated, you're not alone. These platforms are fast, flexible, and…
  • Browser Security
  • Cryptocurrency
2 Min Read
Chrome Extension Caught Injecting Hidden Solana Transfer Fees Into Raydium Swaps
November 26, 2025

Chrome Extension Caught Injecting Hidden Solana Transfer Fees Into Raydium Swaps

Cybersecurity researchers have discovered a new malicious extension on the Chrome Web Store that's capable of injecting a stealthy Solana…
  • Cyber Espionage
  • Malware
2 Min Read
RomCom Uses SocGholish Fake Update Attacks to Deliver Mythic Agent Malware
November 26, 2025

RomCom Uses SocGholish Fake Update Attacks to Deliver Mythic Agent Malware

The threat actors behind a malware family known as RomCom targeted a U.S.-based civil engineering company via a JavaScript loader dubbed…
  • Artificial Intelligence
  • Online Security
4 Min Read
FBI Reports $262M in ATO Fraud as Researchers Cite Growing AI Phishing and Holiday Scams
November 26, 2025

FBI Reports $262M in ATO Fraud as Researchers Cite Growing AI Phishing and Holiday Scams

The U.S. Federal Bureau of Investigation (FBI) has warned that cybercriminals are impersonating financial institutions with an aim to steal…
  • Cloud Security
  • Data Exposure
2 Min Read
Years of JSONFormatter and CodeBeautify Leaks Expose Thousands of Passwords and API Keys
November 25, 2025

Years of JSONFormatter and CodeBeautify Leaks Expose Thousands of Passwords and API Keys

New research has found that organizations in various sensitive sectors, including governments, telecoms, and critical infrastructure, are…
  • Malvertising
  • Windows Security
4 Min Read
JackFix Uses Fake Windows Update Pop-Ups on Adult Sites to Deliver Multiple Stealers
November 25, 2025

JackFix Uses Fake Windows Update Pop-Ups on Adult Sites to Deliver Multiple Stealers

Cybersecurity researchers are calling attention to a new campaign that's leveraging a combination of ClickFix lures and fake adult websites to…
  • Malware
  • Vulnerability
3 Min Read
ToddyCat’s New Hacking Tools Steal Outlook Emails and Microsoft 365 Access Tokens
November 25, 2025

ToddyCat’s New Hacking Tools Steal Outlook Emails and Microsoft 365 Access Tokens

The threat actor known as ToddyCat has been observed adopting new methods to obtain access to corporate email data belonging to target…
  • Security Automation
  • Threat Intelligence
4 Min Read
3 SOC Challenges You Need to Solve Before 2026
November 25, 2025

3 SOC Challenges You Need to Solve Before 2026

2026 will mark a pivotal shift in cybersecurity. Threat actors are moving from experimenting with AI to making it their primary weapon, using…
  • Browser Security
  • Malware
2 Min Read
Hackers Hijack Blender 3D Assets to Deploy StealC V2 Data-Stealing Malware
November 25, 2025

Hackers Hijack Blender 3D Assets to Deploy StealC V2 Data-Stealing Malware

Cybersecurity researchers have disclosed details of a new campaign that has leveraged Blender Foundation files to deliver an information…
  • Container Security
  • Vulnerability
2 Min Read
New Fluent Bit Flaws Expose Cloud to RCE and Stealthy Infrastructure Intrusions
November 24, 2025

New Fluent Bit Flaws Expose Cloud to RCE and Stealthy Infrastructure Intrusions

Cybersecurity researchers have discovered five vulnerabilities in Fluent Bit, an open-source and lightweight telemetry agent, that could be…
  • Cloud Security
  • Vulnerability
3 Min Read
Second Sha1-Hulud Wave Affects 25,000+ Repositories via npm Preinstall Credential Theft
November 24, 2025

Second Sha1-Hulud Wave Affects 25,000+ Repositories via npm Preinstall Credential Theft

Multiple security vendors are sounding the alarm about a second wave of attacks targeting the npm registry in a manner that's reminiscent of…
  • Cybersecurity
  • Hacking News
14 Min Read
⚡ Weekly Recap: Fortinet Exploit, Chrome 0-Day, BadIIS Malware, Record DDoS, SaaS Breach & More
November 24, 2025

⚡ Weekly Recap: Fortinet Exploit, Chrome 0-Day, BadIIS Malware, Record DDoS, SaaS Breach & More

This week saw a lot of new cyber trouble. Hackers hit Fortinet and Chrome with new 0-day bugs. They also broke into supply chains and SaaS…
  • Cloud Security
  • Cyber Espionage
3 Min Read
China-Linked APT31 Launches Stealthy Cyberattacks on Russian IT Using Cloud Services
November 22, 2025

China-Linked APT31 Launches Stealthy Cyberattacks on Russian IT Using Cloud Services

The China-linked advanced persistent threat (APT) group known as APT31 has been attributed to cyber attacks targeting the Russian information…
  • Browser Security
  • Cybercrime
3 Min Read
Matrix Push C2 Uses Browser Notifications for Fileless, Cross-Platform Phishing Attacks
November 22, 2025

Matrix Push C2 Uses Browser Notifications for Fileless, Cross-Platform Phishing Attacks

Bad actors are leveraging browser notifications as a vector for phishing attacks to distribute malicious links by means of a new…
  • Software Security
  • Zero-Day
2 Min Read
CISA Warns of Actively Exploited Critical Oracle Identity Manager Zero-Day Vulnerability
November 22, 2025

CISA Warns of Actively Exploited Critical Oracle Identity Manager Zero-Day Vulnerability

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday added a critical security flaw impacting Oracle Identity Manager to…
  • Threat Mitigation
  • Vulnerability
2 Min Read
Grafana Patches CVSS 10.0 SCIM Flaw Enabling Impersonation and Privilege Escalation
November 21, 2025

Grafana Patches CVSS 10.0 SCIM Flaw Enabling Impersonation and Privilege Escalation

Grafana has released security updates to address a maximum severity security flaw that could allow privilege escalation or user impersonation…
  • Data Protection
  • Technology
3 Min Read
Google Brings AirDrop Compatibility to Android’s Quick Share Using Rust-Hardened Security
November 21, 2025

Google Brings AirDrop Compatibility to Android’s Quick Share Using Rust-Hardened Security

In a surprise move, Google on Thursday announced that it has updated Quick Share, its peer-to-peer file transfer service, to work with Apple's…
  • Data Protection
  • Mobile Security
3 Min Read
Why IT Admins Choose Samsung for Mobile Security
November 21, 2025

Why IT Admins Choose Samsung for Mobile Security

Ever wonder how some IT teams keep corporate data safe without slowing down employees? Of course you have. Mobile devices are essential for…
  • Malware
  • Threat Intelligence
5 Min Read
APT24 Deploys BADAUDIO in Years-Long Espionage Hitting Taiwan and 1,000+ Domains
November 21, 2025

APT24 Deploys BADAUDIO in Years-Long Espionage Hitting Taiwan and 1,000+ Domains

A China-nexus threat actor known as APT24 has been observed using a previously undocumented malware dubbed BADAUDIO to establish persistent…
  • Compliance
  • Cyber Attack
2 Min Read
SEC Drops SolarWinds Case After Years of High-Stakes Cybersecurity Scrutiny
November 21, 2025

SEC Drops SolarWinds Case After Years of High-Stakes Cybersecurity Scrutiny

The U.S. Securities and Exchange Commission (SEC) has abandoned its lawsuit against SolarWinds and its chief information security officer,…
  • Data Breach
  • SaaS Security
2 Min Read
Salesforce Flags Unauthorized Data Access via Gainsight-Linked OAuth Activity
November 21, 2025

Salesforce Flags Unauthorized Data Access via Gainsight-Linked OAuth Activity

Salesforce has warned of detected "unusual activity" related to Gainsight-published applications connected to the platform. "Our investigation…
  • Cloud Computing
  • Vulnerability
3 Min Read
ShadowRay 2.0 Exploits Unpatched Ray Flaw to Build Self-Spreading GPU Cryptomining Botnet
November 20, 2025

ShadowRay 2.0 Exploits Unpatched Ray Flaw to Build Self-Spreading GPU Cryptomining Botnet

Oligo Security has warned of ongoing attacks exploiting a two-year-old security flaw in the Ray open-source artificial intelligence (AI)…
x86.se x86.se