x86.se x86.se

Categories

  • Access Management
  • Ad Fraud
  • AdTech
  • Afghanistan
  • AgentForce
  • Agentic AI
  • Agentic AI control
  • AI
  • AI & ML Security
  • AI adoption metrics
  • AI agents
  • AI Automation
  • AI councils
  • AI firewall
  • AI governance
  • AI identity
  • AI model
  • AI observability and logging
  • AI Safety
  • AI Security
  • AI security frontier
  • AI threat detection
  • AI-driven security
  • AI-native security
  • Airline
  • AitM
  • Akira
  • Altcoin
  • Amatera Stealer
  • Android
  • Anti-Malware Research
  • API Security
  • Apple
  • Application Security
  • AppSheet
  • APT
  • APT Groups
  • apt28
  • Archer Health
  • Artificial Intelligence
  • Ascend AI
  • Ascension
  • AsyncRAT
  • Attack Surface
  • Authentication
  • Automation
  • AWS
  • Azure
  • backdoor
  • Banking Fraud
  • Beagle red teaming
  • Behavioral analytics UBA
  • Binance
  • Bishop Fox
  • Bitcoin
  • Black Basta
  • Black Hat 2025
  • Blackpoint Cyber
  • Blockchain
  • Botnet
  • Botnets
  • Breach
  • Breach and Attack
  • Breach Simulation
  • BreachForums
  • BRICKSTORM
  • Browser extension security
  • Browser Security
  • Business Continuity
  • C2
  • CA SiteMinder
  • Canada
  • Censorship
  • Centralized policy enforcement
  • ChatGPT
  • Children
  • ChillyHell
  • China
  • CIO and CISO alignment
  • Cisco
  • CISO
  • CISO strategies
  • CISO strategy
  • Cl0p
  • ClaimPix
  • Clop
  • Cloud
  • Cloud Computing
  • Cloud Security
  • CloudFlare
  • CloudSEK
  • Code Security
  • Coding
  • Cofense
  • command-and-control
  • Compliance
  • Compliance and audit readiness
  • Compliance GDPR HIPAA PCI
  • Conditional Access
  • ConnectWise RAT
  • Container Security
  • conti
  • Continuous Monitoring
  • Continuous Threat Exposure Management
  • Copyright
  • Counterfeiters
  • Credential hygiene
  • Credential Theft
  • Critical Infrastructure
  • CRM
  • CrowdStrike Falcon Fund
  • Crypto
  • Cryptocurrency
  • Cryptojacking
  • CVE-2021-43798
  • CVE-2023-21563
  • cve-2023-24932
  • CVE-2024-50623
  • CVE-2024-55956
  • CVE-2024-58260
  • CVE-2025-10035
  • CVE-2025-10547
  • CVE-2025-10725
  • CVE-2025-27915
  • cve-2025-30247
  • cve-2025-4008
  • CVE-2025-41250
  • CVE-2025-41251
  • CVE-2025-41252
  • CVE-2025-43400
  • cve-2025-49844
  • CVE-2025-52906
  • CVE-2025-57714
  • CVE-2025-59489
  • CVE-2025-59934
  • CVE-2025-59951
  • CVE-2025-61882
  • CVE-2025-9230
  • CVE-2025-9231
  • CVE-2025-9232
  • Cyber Attack
  • Cyber Attacks
  • Cyber Crime
  • Cyber Espionage
  • Cyber Resilience
  • Cyber Warfare
  • CyberArk
  • Cybercrime
  • Cybersecurity
  • Darwinium
  • Data Breach
  • Data breach prevention
  • Data Exposure
  • Data leak prevention
  • Data Privacy
  • Data Protection
  • Data Security
  • Data Theft
  • DDoS
  • DDoS attack
  • Defend AI
  • DeFi
  • denial-of-service
  • Detour Dog
  • Developers
  • DevOps
  • DevOps Security
  • DevSecOps
  • Digital Crime
  • Discord
  • DNS
  • Documents
  • Dubai
  • Edge
  • Education
  • EggStreme
  • EggStremeAgent
  • Email Security
  • Empire Podcast
  • Employee AI governance
  • Encryption
  • Endpoint Security
  • Enterprise AI
  • Enterprise IT
  • Enterprise model security
  • Enterprise Security
  • Enterprise Software
  • Ethereum
  • Europol
  • exploit
  • Exploits
  • exposure
  • Exposure Management
  • Extortion
  • Facebook
  • Fake ID
  • Featured
  • File Transfer
  • Fileless
  • FIN11
  • Financial Crime
  • Financial Security
  • Firebox
  • firewall
  • Firmware Security
  • ForcedLeak
  • ForgeCraft
  • ForgeRock
  • Fortra
  • Fraud
  • FraudGPT
  • FTC
  • Gaming
  • GDPR
  • Gemini AI
  • Gemini Trifecta
  • Generative AI
  • Global AI risk mapping
  • GoAnywhere
  • Google
  • Google Cloud
  • Google Workspace
  • Government
  • Great Firewall of China
  • Hacking News
  • Hacks
  • Hacktivism
  • Hardware
  • Hardware Security
  • Healthcare
  • Hiddengh0st
  • HIPAA
  • ics
  • ICS/OT
  • identity
  • Identity & Access
  • Identity and Access Management
  • Identity and Access Management (IAM)
  • Identity Management
  • Identity Security
  • Identity theft
  • IIServerCore
  • Incident Response
  • Influencers
  • Info Stealer
  • Infostealer
  • Insider Threats
  • Internet of Things
  • iOS
  • IoT
  • IoT Research
  • IoT Security
  • IT Compliance
  • IT Operations
  • Jaguar Land Rover
  • Jailbreak attack protection
  • Jeremiah Fowler
  • Kernel
  • Kido
  • Kubernetes
  • Lapsus$
  • LastPass Secure Access Experiences
  • Lat61
  • leak
  • leaked
  • Leaks
  • Legal
  • Linux
  • LLM
  • LLM analysis
  • LNER
  • Lone None
  • Lone None Stealer
  • Los Pollos
  • Lua
  • machine learning
  • macOS
  • Magecart
  • Malvertising
  • Malware
  • Malware Analysis
  • Mandiant
  • MATANBUCHUS
  • MatrixPDF
  • MCP Server
  • Medusa
  • Meta
  • MFA
  • Mic-E-Mouse
  • Microsoft
  • Microsoft Entra ID
  • Mid-sized enterprise cybersecurity
  • Military
  • Misconfiguration
  • ML
  • Mobile
  • Mobile Security
  • Muck Stealer
  • Multi-Factor Authentication (MFA)
  • Mustang Panda
  • Nation-state
  • National Security
  • NET-STAR
  • Netherlands
  • Network
  • Network Security
  • Nursery
  • Offensive Security
  • Okta
  • Oleria
  • Online Fraud
  • Online Security
  • Open Source
  • OpenAI
  • OWASP Top 10
  • Owen Flowers
  • Pakistan
  • Palo Alto
  • Passkey support
  • Passport
  • Password Security
  • Patch Management
  • Patch Tuesday
  • Payment Security
  • PCI-DSS
  • PDF
  • Penetration Testing
  • PhaaS
  • Phantom Taurus
  • Philippine
  • Phishing
  • Phishing Protection
  • Phishing Scam
  • PingFederate
  • PoC
  • Podcast
  • Point Wild
  • Police
  • Popular
  • PowerShell
  • Press Release
  • Privacy
  • Privacy & Compliance
  • privilege escalation
  • Privileged Access Management (PAM)
  • Prompt injection defense
  • proof-of-concept
  • PropellerAds
  • ProSpy
  • PSF
  • Pure Logs Stealer
  • PureMiner
  • PyPI
  • Python
  • QRadar SIEM
  • Qrator Labs
  • Quantum Computing
  • Quantum Resistance
  • Ransom
  • Ransomware
  • Ransomware Defense
  • Raven AI
  • Raven Stealer
  • rce
  • Real-time policy enforcement
  • Recap
  • Redis
  • RediShell
  • Regulatory Compliance
  • RemoteCOM
  • Renault
  • Report
  • Research
  • Resource-constrained businesses
  • Risk Management
  • Russia
  • SaaS
  • SaaS Monitoring
  • SaaS Protect
  • SaaS Security
  • SailPoint
  • Salesforce
  • Samsung
  • Scam
  • Scam Research
  • Scams and Fraud
  • Scattered Lapsus$ Hunters
  • Scattered Spider
  • SCOUT
  • ScreenConnect
  • Secrets Management
  • Secure Coding
  • Secure passwordless authentication
  • Security
  • Security Automation
  • Security Culture
  • Security Operations
  • Security Training
  • security update
  • Security Validation
  • Senator
  • SentinelOne
  • SEO Poisoning
  • Seraphic Security
  • Server Security
  • Shadow AI detection
  • Shadow AI risks
  • Shadow IT
  • Shadow IT risks
  • Shinobi Security
  • ShinyHunters
  • Shuyal Stealer
  • SIEM and conditional access integration
  • Signal
  • SIM Swapping
  • SimpleHelp RAT
  • Single Sign-On (SSO)
  • SMB
  • SOC Operations
  • Social Engineering
  • Software
  • Software Integrity
  • Software Security
  • Software Supply Chain
  • spam
  • SpamGPT
  • Spotlight
  • Spying
  • Spyware
  • SSO
  • state-sponsored
  • Stealer
  • Straiker
  • StreamYard
  • Strela Stealer
  • Supply Chain
  • Supply Chain Attack
  • Supply Chain Security
  • Surveillance
  • SVG
  • Technology
  • Telegram
  • TFL
  • Thalha Jubair
  • Threat Detection
  • Threat Hunting
  • Threat Intelligence
  • Threat Mitigation
  • ThreatLocker
  • ToSpy
  • ToTok
  • TradingView
  • TROJAN
  • Typosquatting
  • UAE
  • UK
  • Ukraine
  • Unauthorized SaaS applications
  • UNC5221
  • Uncategorized
  • United Kingdom
  • United States
  • USA
  • Vane Viper
  • Varun Uppal
  • Venafi
  • Vietnam
  • VoidProxy
  • VPN
  • VPN Security
  • Vulnerabilities
  • Vulnerability
  • Vulnerability Management
  • WatchGuard
  • Web Security
  • Web3
  • Webinar
  • Website Security
  • WestJet
  • WhatsApp
  • Whitepapers
  • Windows
  • Windows Security
  • Winnti
  • Winos
  • WitnessAI Secure AI Enablement Platform
  • WormGPT
  • Xcape
  • XSS
  • Yadi Zhang
  • YoLink
  • YoLink Smart Hub
  • Zero Trust
  • Zero-Day
  • Zeroday
  • Zhimin Qian

x86.se x86.se

x86.se x86.se

What are You Looking For?

  • Vulnerabilities
  • Ransomware
  • Malware
  • Security
  • Cybersecurity
  • Hacking News
12 Min Read
ThreatsDay Bulletin: Wi-Fi Hack, npm Worm, DeFi Theft, Phishing Blasts— and 15 More Stories
December 4, 2025

ThreatsDay Bulletin: Wi-Fi Hack, npm Worm, DeFi Theft, Phishing Blasts— and 15 More Stories

Think your Wi-Fi is safe? Your coding tools? Or even your favorite financial apps? This week proves again how hackers, companies, and governments are all …
6 Min Read
5 Threats That Reshaped Web Security This Year [2025]
December 4, 2025

5 Threats That Reshaped Web Security This Year [2025]

As 2025 draws to a close, security professionals face a sobering…
  • Data Privacy
  • Web Security
4 Min Read
GoldFactory Hits Southeast Asia with Modified Banking Apps Driving 11,000+ Infections
December 4, 2025

GoldFactory Hits Southeast Asia with Modified Banking Apps Driving 11,000+ Infections

Cybercriminals associated with a financially motivated group known as…
  • Cybercrime
  • Mobile Security
2 Min Read
Discover the AI Tools Fueling the Next Cybercrime Wave — Watch the Webinar
December 3, 2025

Discover the AI Tools Fueling the Next Cybercrime Wave — Watch the Webinar

Remember when phishing emails were easy to spot? Bad grammar, weird…
  • Artificial Intelligence
  • Cybercrime

Explore Trending Topics

Vulnerabilities
Ransomware
Malware
Security
Windows
Phishing
  • Botnet
  • Malware
3 Min Read
Tsundere Botnet Expands Using Game Lures and Ethereum-Based C2 on Windows
November 20, 2025

Tsundere Botnet Expands Using Game Lures and Ethereum-Based C2 on Windows

Cybersecurity researchers have warned of an actively expanding botnet dubbed Tsundere that's targeting Windows users. Active since mid-2025,…
  • Cybersecurity
  • Hacking News
11 Min Read
ThreatsDay Bulletin: 0-Days, LinkedIn Spies, Crypto Crimes, IoT Flaws and New Malware Waves
November 20, 2025

ThreatsDay Bulletin: 0-Days, LinkedIn Spies, Crypto Crimes, IoT Flaws and New Malware Waves

This week has been crazy in the world of hacking and online security. From Thailand to London to the US, we've seen arrests, spies at work,…
  • Online Fraud
  • Web Security
2 Min Read
CTM360 Exposes a Global WhatsApp Hijacking Campaign: HackOnChat
November 20, 2025

CTM360 Exposes a Global WhatsApp Hijacking Campaign: HackOnChat

CTM360 has identified a rapidly expanding WhatsApp account-hacking campaign targeting users worldwide via a network of deceptive…
  • Malware
  • Mobile Security
3 Min Read
New Sturnus Android Trojan Quietly Captures Encrypted Chats and Hijacks Devices
November 20, 2025

New Sturnus Android Trojan Quietly Captures Encrypted Chats and Hijacks Devices

Cybersecurity researchers have disclosed details of a new Android banking trojan called Sturnus that enables credential theft and full device…
  • Cyber Warfare
  • Threat Intelligence
3 Min Read
Iran-Linked Hackers Mapped Ship AIS Data Days Before Real-World Missile Strike Attempt
November 20, 2025

Iran-Linked Hackers Mapped Ship AIS Data Days Before Real-World Missile Strike Attempt

Threat actors with ties to Iran engaged in cyber warfare as part of efforts to facilitate and enhance physical, real-world attacks, a trend…
  • Artificial Intelligence
  • Malvertising
3 Min Read
TamperedChef Malware Spreads via Fake Software Installers in Ongoing Global Campaign
November 20, 2025

TamperedChef Malware Spreads via Fake Software Installers in Ongoing Global Campaign

Threat actors are leveraging bogus installers masquerading as popular software to trick users into installing malware as part of a global…
  • Threat Intelligence
  • Vulnerability
2 Min Read
NHS Warns of PoC Exploit for 7-Zip Symbolic Link–Based RCE Vulnerability
November 19, 2025

NHS Warns of PoC Exploit for 7-Zip Symbolic Link–Based RCE Vulnerability

Update: The NHS England Digital, in an updated advisory on November 20, 2025, said it has not observed in-the-wild exploitation of…
  • Cyber Attack
  • Malware
4 Min Read
Python-Based WhatsApp Worm Spreads Eternidade Stealer Across Brazilian Devices
November 19, 2025

Python-Based WhatsApp Worm Spreads Eternidade Stealer Across Brazilian Devices

Cybersecurity researchers have disclosed details of a new campaign that leverages a combination of social engineering and WhatsApp hijacking…
  • Threat Intelligence
  • Vulnerability
2 Min Read
WrtHug Exploits Six ASUS WRT Flaws to Hijack Tens of Thousands of EoL Routers Worldwide
November 19, 2025

WrtHug Exploits Six ASUS WRT Flaws to Hijack Tens of Thousands of EoL Routers Worldwide

A newly discovered campaign has compromised tens of thousands of outdated or end-of-life (EoL) ASUS routers worldwide, predominantly in…
  • Endpoint Security
  • Network Security
4 Min Read
Application Containment: How to Use Ringfencing to Prevent the Weaponization of Trusted Software
November 19, 2025

Application Containment: How to Use Ringfencing to Prevent the Weaponization of Trusted Software

The challenge facing security leaders is monumental: Securing environments where failure is not an option. Reliance on traditional security…
  • Cyber Espionage
  • Malware
3 Min Read
EdgeStepper Implant Reroutes DNS Queries to Deploy Malware via Hijacked Software Updates
November 19, 2025

EdgeStepper Implant Reroutes DNS Queries to Deploy Malware via Hijacked Software Updates

The threat actor known as PlushDaemon has been observed using a previously undocumented Go-based network backdoor codenamed EdgeStepper to…
  • AI Security
  • SaaS Security
2 Min Read
ServiceNow AI Agents Can Be Tricked Into Acting Against Each Other via Second-Order Prompts
November 19, 2025

ServiceNow AI Agents Can Be Tricked Into Acting Against Each Other via Second-Order Prompts

Malicious actors can exploit default configurations in ServiceNow's Now Assist generative artificial intelligence (AI) platform and leverage…
  • Cloud Security
  • Compliance
2 Min Read
Learn How Leading Companies Secure Cloud Workloads and Infrastructure at Scale
November 18, 2025

Learn How Leading Companies Secure Cloud Workloads and Infrastructure at Scale

You've probably already moved some of your business to the cloud—or you're planning to. That's a smart move. It helps you work faster,…
  • Malware
  • Social Engineering
2 Min Read
Researchers Detail Tuoni C2's Role in an Attempted 2025 Real-Estate Cyber Intrusion
November 18, 2025

Researchers Detail Tuoni C2's Role in an Attempted 2025 Real-Estate Cyber Intrusion

Cybersecurity researchers have disclosed details of a cyber attack targeting a major U.S.-based real-estate company that involved the use of a…
  • Cyber Espionage
  • Malware
3 Min Read
Iranian Hackers Use DEEPROOT and TWOSTROKE Malware in Aerospace and Defense Attacks
November 18, 2025

Iranian Hackers Use DEEPROOT and TWOSTROKE Malware in Aerospace and Defense Attacks

Suspected espionage-driven threat actors from Iran have been observed deploying backdoors like TWOSTROKE and DEEPROOT as part of continued…
  • Enterprise Security
  • Zero Trust
8 Min Read
Beyond IAM Silos: Why the Identity Security Fabric is Essential for Securing AI and Non-Human Identities
November 18, 2025

Beyond IAM Silos: Why the Identity Security Fabric is Essential for Securing AI and Non-Human Identities

Identity security fabric (ISF) is a unified architectural framework that brings together disparate identity capabilities. Through ISF,…
  • Malware
  • Web Security
2 Min Read
Seven npm Packages Use Adspect Cloaking to Trick Victims Into Crypto Scam Pages
November 18, 2025

Seven npm Packages Use Adspect Cloaking to Trick Victims Into Crypto Scam Pages

Cybersecurity researchers have discovered a set of seven npm packages published by a single threat actor that leverages a cloaking service…
  • Cybersecurity
  • Hacking News
20 Min Read
⚡ Weekly Recap: Fortinet Exploited, China's AI Hacks, PhaaS Empire Falls & More
November 17, 2025

⚡ Weekly Recap: Fortinet Exploited, China's AI Hacks, PhaaS Empire Falls & More

This week showed just how fast things can go wrong when no one's watching. Some attacks were silent and sneaky. Others used tools we trust…
  • Cloud Security
  • Social Engineering
6 Min Read
5 Reasons Why Attackers Are Phishing Over LinkedIn
November 17, 2025

5 Reasons Why Attackers Are Phishing Over LinkedIn

Phishing attacks are no longer confined to the email inbox, with 1 in 3 phishing attacks now taking place over non-email channels like social…
  • Malware
  • Vulnerability
2 Min Read
RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet
November 15, 2025

RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet

The botnet malware known as RondoDox has been observed targeting unpatched XWiki instances against a critical security flaw that could allow…
  • Cryptocurrency
  • Cybercrime
4 Min Read
Five Plead Guilty in U.S. for Helping North Korean IT Workers Infiltrate 136 Companies
November 15, 2025

Five Plead Guilty in U.S. for Helping North Korean IT Workers Infiltrate 136 Companies

The U.S. Department of Justice (DoJ) on Friday announced that five individuals have pleaded guilty to assisting North Korea's illicit revenue…
  • Malware
  • Threat Intelligence
2 Min Read
North Korean Hackers Turn JSON Services into Covert Malware Delivery Channels
November 14, 2025

North Korean Hackers Turn JSON Services into Covert Malware Delivery Channels

The North Korean threat actors behind the Contagious Interview campaign have once again tweaked their tactics by using JSON storage services…
  • Artificial Intelligence
  • Vulnerability
3 Min Read
Researchers Find Serious AI Bugs Exposing Meta, Nvidia, and Microsoft Inference Frameworks
November 14, 2025

Researchers Find Serious AI Bugs Exposing Meta, Nvidia, and Microsoft Inference Frameworks

Cybersecurity researchers have uncovered critical remote code execution vulnerabilities impacting major artificial intelligence (AI) inference…
  • Malware
  • Threat Intelligence
3 Min Read
Iranian Hackers Launch ‘SpearSpecter’ Spy Operation on Defense & Government Targets
November 14, 2025

Iranian Hackers Launch ‘SpearSpecter’ Spy Operation on Defense & Government Targets

The Iranian state-sponsored threat actor known as APT42 has been observed targeting individuals and organizations that are of interest to the…
  • Ransomware
  • Threat Intelligence
4 Min Read
Ransomware's Fragmentation Reaches a Breaking Point While LockBit Returns
November 14, 2025

Ransomware's Fragmentation Reaches a Breaking Point While LockBit Returns

Key Takeaways: 85 active ransomware and extortion groups observed in Q3 2025, reflecting the most decentralized ransomware ecosystem to date.…
  • AI Security
  • Cyber Espionage
3 Min Read
Chinese Hackers Use Anthropic's AI to Launch Automated Cyber Espionage Campaign
November 14, 2025

Chinese Hackers Use Anthropic's AI to Launch Automated Cyber Espionage Campaign

State-sponsored threat actors from China used artificial intelligence (AI) technology developed by Anthropic to orchestrate automated cyber…
  • Threat Intelligence
  • Vulnerability
4 Min Read
Now-Patched Fortinet FortiWeb Flaw Exploited in Attacks to Create Admin Accounts
November 14, 2025

Now-Patched Fortinet FortiWeb Flaw Exploited in Attacks to Create Admin Accounts

Cybersecurity researchers are sounding the alert about an authentication bypass vulnerability in Fortinet Fortiweb Web Application Firewall…
  • Online Fraud
  • Payment Security
4 Min Read
Russian Hackers Create 4,300 Fake Travel Sites to Steal Hotel Guests' Payment Data
November 13, 2025

Russian Hackers Create 4,300 Fake Travel Sites to Steal Hotel Guests' Payment Data

A Russian-speaking threat behind an ongoing, mass phishing campaign has registered more than 4,300 domain names since the start of the year.…
  • Browser Security
  • Threat Intelligence
2 Min Read
Fake Chrome Extension “Safery” Steals Ethereum Wallet Seed Phrases Using Sui Blockchain
November 13, 2025

Fake Chrome Extension “Safery” Steals Ethereum Wallet Seed Phrases Using Sui Blockchain

Cybersecurity researchers have uncovered a malicious Chrome extension that poses as a legitimate Ethereum wallet but harbors functionality to…
  • Patch Management
  • Threat Intelligence
6 Min Read
When Attacks Come Faster Than Patches: Why 2026 Will be the Year of Machine-Speed Security
November 13, 2025

When Attacks Come Faster Than Patches: Why 2026 Will be the Year of Machine-Speed Security

The Race for Every New CVE Based on multiple 2025 industry reports: roughly 50 to 61 percent of newly disclosed vulnerabilities saw exploit…
  • Botnet
  • Cybercrime
1 Min Read
Operation Endgame Dismantles Rhadamanthys, Venom RAT, and Elysium Botnet in Global Crackdown
November 13, 2025

Operation Endgame Dismantles Rhadamanthys, Venom RAT, and Elysium Botnet in Global Crackdown

Malware families like Rhadamanthys Stealer, Venom RAT, and the Elysium botnet have been disrupted as part of a coordinated law enforcement…
  • Cybersecurity
  • Hacking News
14 Min Read
ThreatsDay Bulletin: Cisco 0-Days, AI Bug Bounties, Crypto Heists, State-Linked Leaks and 20 More Stories
November 13, 2025

ThreatsDay Bulletin: Cisco 0-Days, AI Bug Bounties, Crypto Heists, State-Linked Leaks and 20 More Stories

Behind every click, there's a risk waiting to be tested. A simple ad, email, or link can now hide something dangerous. Hackers are getting…
  • Network Security
  • Vulnerability
2 Min Read
CISA Flags Critical WatchGuard Fireware Flaw Exposing 54,000 Fireboxes to No-Login Attacks
November 13, 2025

CISA Flags Critical WatchGuard Fireware Flaw Exposing 54,000 Fireboxes to No-Login Attacks

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added a critical security flaw impacting WatchGuard Fireware to…
  • Malware
  • Software Supply Chain
6 Min Read
Over 67,000 Fake npm Packages Flood Registry in Worm-Like Spam Attack
November 13, 2025

Over 67,000 Fake npm Packages Flood Registry in Worm-Like Spam Attack

Cybersecurity researchers are calling attention to a large-scale spam campaign that has flooded the npm registry with thousands of fake…
  • Cybercrime
  • Malware
3 Min Read
Google Sues China-Based Hackers Behind $1 Billion Lighthouse Phishing Platform
November 12, 2025

Google Sues China-Based Hackers Behind $1 Billion Lighthouse Phishing Platform

Google has filed a civil lawsuit in the U.S. District Court for the Southern District of New York (SDNY) against China-based hackers who are…
  • Network Security
  • Zero-Day
2 Min Read
Amazon Uncovers Attacks Exploited Cisco ISE and Citrix NetScaler as Zero-Day Flaws
November 12, 2025

Amazon Uncovers Attacks Exploited Cisco ISE and Citrix NetScaler as Zero-Day Flaws

Amazon's threat intelligence team on Wednesday disclosed that it observed an advanced threat actor exploiting two then-zero-day security flaws…
  • Risk Management
  • Threat Detection
2 Min Read
[Webinar] Learn How Leading Security Teams Reduce Attack Surface Exposure with DASR
November 12, 2025

[Webinar] Learn How Leading Security Teams Reduce Attack Surface Exposure with DASR

Every day, security teams face the same problem—too many risks, too many alerts, and not enough time. You fix one issue, and three more…
  • Password Security
  • Threat Detection
4 Min Read
Active Directory Under Siege: Why Critical Infrastructure Needs Stronger Security
November 12, 2025

Active Directory Under Siege: Why Critical Infrastructure Needs Stronger Security

Active Directory remains the authentication backbone for over 90% of Fortune 1000 companies. AD's importance has grown as companies adopt…
  • Patch Tuesday
  • Vulnerability
3 Min Read
Microsoft Fixes 63 Security Flaws, Including a Windows Kernel Zero-Day Under Active Attack
November 12, 2025

Microsoft Fixes 63 Security Flaws, Including a Windows Kernel Zero-Day Under Active Attack

Microsoft on Tuesday released patches for 63 new security vulnerabilities identified in its software, including one that has come under active…
  • Malware
  • Network Security
3 Min Read
GootLoader Is Back, Using a New Font Trick to Hide Malware on WordPress Sites
November 11, 2025

GootLoader Is Back, Using a New Font Trick to Hide Malware on WordPress Sites

The malware known as GootLoader has resurfaced yet again after a brief spike in activity earlier this March, according to new findings from…
  • AI Security
  • Regulatory Compliance
6 Min Read
CISO's Expert Guide To AI Supply Chain Attacks
November 11, 2025

CISO's Expert Guide To AI Supply Chain Attacks

AI-enabled supply chain attacks jumped 156% last year. Discover why traditional defenses are failing and what CISOs must do now to protect…
  • Malware
  • Software Supply Chain
2 Min Read
Researchers Detect Malicious npm Package Targeting GitHub-Owned Repositories
November 11, 2025

Researchers Detect Malicious npm Package Targeting GitHub-Owned Repositories

Cybersecurity researchers have discovered a malicious npm package named "@acitons/artifact" that typosquats the legitimate "@actions/artifact"…
x86.se x86.se