x86.se x86.se

Categories

  • Access Management
  • Ad Fraud
  • AdTech
  • Afghanistan
  • AgentForce
  • Agentic AI
  • Agentic AI control
  • AI
  • AI & ML Security
  • AI adoption metrics
  • AI agents
  • AI Automation
  • AI councils
  • AI firewall
  • AI governance
  • AI identity
  • AI model
  • AI observability and logging
  • AI Security
  • AI security frontier
  • AI threat detection
  • AI-driven security
  • AI-native security
  • Airline
  • AitM
  • Akira
  • Altcoin
  • Amatera Stealer
  • Android
  • Anti-Malware Research
  • API Security
  • Apple
  • Application Security
  • AppSheet
  • APT
  • APT Groups
  • apt28
  • Archer Health
  • Artificial Intelligence
  • Ascend AI
  • Ascension
  • AsyncRAT
  • Attack Surface
  • Automation
  • AWS
  • Azure
  • backdoor
  • Banking Fraud
  • Beagle red teaming
  • Behavioral analytics UBA
  • Binance
  • Bishop Fox
  • Bitcoin
  • Black Basta
  • Black Hat 2025
  • Blackpoint Cyber
  • Blockchain
  • Botnet
  • Botnets
  • Breach
  • Breach and Attack
  • BreachForums
  • BRICKSTORM
  • Browser extension security
  • Browser Security
  • Business Continuity
  • C2
  • CA SiteMinder
  • Canada
  • Censorship
  • Centralized policy enforcement
  • ChatGPT
  • Children
  • ChillyHell
  • China
  • CIO and CISO alignment
  • Cisco
  • CISO
  • CISO strategies
  • CISO strategy
  • Cl0p
  • ClaimPix
  • Clop
  • Cloud
  • Cloud Security
  • CloudFlare
  • CloudSEK
  • Coding
  • Cofense
  • command-and-control
  • Compliance and audit readiness
  • Compliance GDPR HIPAA PCI
  • Conditional Access
  • ConnectWise RAT
  • conti
  • Continuous Monitoring
  • Continuous Threat Exposure Management
  • Copyright
  • Counterfeiters
  • Credential hygiene
  • Credential Theft
  • Critical Infrastructure
  • CRM
  • CrowdStrike Falcon Fund
  • Crypto
  • Cryptocurrency
  • Cryptojacking
  • CVE-2021-43798
  • CVE-2023-21563
  • cve-2023-24932
  • CVE-2024-50623
  • CVE-2024-55956
  • CVE-2024-58260
  • CVE-2025-10035
  • CVE-2025-10547
  • CVE-2025-10725
  • CVE-2025-27915
  • cve-2025-30247
  • cve-2025-4008
  • CVE-2025-41250
  • CVE-2025-41251
  • CVE-2025-41252
  • CVE-2025-43400
  • cve-2025-49844
  • CVE-2025-52906
  • CVE-2025-57714
  • CVE-2025-59489
  • CVE-2025-59934
  • CVE-2025-59951
  • CVE-2025-61882
  • CVE-2025-9230
  • CVE-2025-9231
  • CVE-2025-9232
  • Cyber Attack
  • Cyber Attacks
  • Cyber Crime
  • Cyber Espionage
  • Cyber Resilience
  • CyberArk
  • Cybercrime
  • Cybersecurity
  • Darwinium
  • Data Breach
  • Data breach prevention
  • Data leak prevention
  • Data Privacy
  • Data Protection
  • Data Security
  • Data Theft
  • DDoS
  • DDoS attack
  • Defend AI
  • DeFi
  • denial-of-service
  • Detour Dog
  • Developers
  • DevOps
  • DevOps Security
  • DevSecOps
  • Digital Crime
  • Discord
  • DNS
  • Documents
  • Dubai
  • Edge
  • Education
  • EggStreme
  • EggStremeAgent
  • Email Security
  • Empire Podcast
  • Employee AI governance
  • Encryption
  • Endpoint Security
  • Enterprise AI
  • Enterprise model security
  • Enterprise Security
  • Enterprise Software
  • Ethereum
  • Europol
  • exploit
  • Exploits
  • exposure
  • Extortion
  • Facebook
  • Fake ID
  • Featured
  • File Transfer
  • Fileless
  • FIN11
  • Financial Crime
  • Financial Security
  • Firebox
  • firewall
  • Firmware Security
  • ForcedLeak
  • ForgeCraft
  • ForgeRock
  • Fortra
  • Fraud
  • FraudGPT
  • FTC
  • Gaming
  • GDPR
  • Gemini AI
  • Gemini Trifecta
  • Generative AI
  • Global AI risk mapping
  • GoAnywhere
  • Google
  • Google Cloud
  • Google Workspace
  • Government
  • Great Firewall of China
  • Hacking News
  • Hacks
  • Hardware
  • Hardware Security
  • Healthcare
  • Hiddengh0st
  • HIPAA
  • ics
  • ICS/OT
  • identity
  • Identity & Access
  • Identity and Access Management
  • Identity and Access Management (IAM)
  • Identity Management
  • Identity Security
  • Identity theft
  • IIServerCore
  • Incident Response
  • Influencers
  • Info Stealer
  • Infostealer
  • Insider Threats
  • iOS
  • IoT
  • IoT Research
  • IoT Security
  • IT Compliance
  • IT Operations
  • Jaguar Land Rover
  • Jailbreak attack protection
  • Jeremiah Fowler
  • Kernel
  • Kido
  • Kubernetes
  • Lapsus$
  • LastPass Secure Access Experiences
  • Lat61
  • leak
  • leaked
  • Leaks
  • Legal
  • Linux
  • LLM
  • LLM analysis
  • LNER
  • Lone None
  • Lone None Stealer
  • Los Pollos
  • Lua
  • machine learning
  • macOS
  • Magecart
  • Malvertising
  • Malware
  • Malware Analysis
  • Mandiant
  • MATANBUCHUS
  • MatrixPDF
  • MCP Server
  • Medusa
  • Meta
  • MFA
  • Mic-E-Mouse
  • Microsoft
  • Microsoft Entra ID
  • Mid-sized enterprise cybersecurity
  • Military
  • Misconfiguration
  • ML
  • Mobile
  • Mobile Security
  • Muck Stealer
  • Multi-Factor Authentication (MFA)
  • Mustang Panda
  • Nation-state
  • National Security
  • NET-STAR
  • Netherlands
  • Network
  • Network Security
  • Nursery
  • Offensive Security
  • Okta
  • Oleria
  • Online Security
  • Open Source
  • OpenAI
  • OWASP Top 10
  • Owen Flowers
  • Pakistan
  • Palo Alto
  • Passkey support
  • Passport
  • Password Security
  • Patch Tuesday
  • Payment Security
  • PCI-DSS
  • PDF
  • Penetration Testing
  • PhaaS
  • Phantom Taurus
  • Philippine
  • Phishing
  • Phishing Protection
  • Phishing Scam
  • PingFederate
  • PoC
  • Podcast
  • Point Wild
  • Police
  • Popular
  • PowerShell
  • Press Release
  • Privacy
  • Privacy & Compliance
  • privilege escalation
  • Privileged Access Management (PAM)
  • Prompt injection defense
  • proof-of-concept
  • PropellerAds
  • ProSpy
  • PSF
  • Pure Logs Stealer
  • PureMiner
  • PyPI
  • Python
  • QRadar SIEM
  • Qrator Labs
  • Quantum Computing
  • Quantum Resistance
  • Ransom
  • Ransomware
  • Ransomware Defense
  • Raven AI
  • Raven Stealer
  • rce
  • Real-time policy enforcement
  • Recap
  • Redis
  • RediShell
  • Regulatory Compliance
  • RemoteCOM
  • Renault
  • Report
  • Research
  • Resource-constrained businesses
  • Russia
  • SaaS
  • SaaS Monitoring
  • SaaS Protect
  • SaaS Security
  • SailPoint
  • Salesforce
  • Samsung
  • Scam
  • Scam Research
  • Scams and Fraud
  • Scattered Lapsus$ Hunters
  • Scattered Spider
  • SCOUT
  • ScreenConnect
  • Secrets Management
  • Secure passwordless authentication
  • Security
  • Security Culture
  • Security Operations
  • Security Training
  • security update
  • Security Validation
  • Senator
  • SentinelOne
  • SEO Poisoning
  • Seraphic Security
  • Server Security
  • Shadow AI detection
  • Shadow AI risks
  • Shadow IT
  • Shadow IT risks
  • Shinobi Security
  • ShinyHunters
  • Shuyal Stealer
  • SIEM and conditional access integration
  • Signal
  • SIM Swapping
  • SimpleHelp RAT
  • Single Sign-On (SSO)
  • SMB
  • Social Engineering
  • Software
  • Software Integrity
  • Software Security
  • Software Supply Chain
  • spam
  • SpamGPT
  • Spotlight
  • Spying
  • Spyware
  • SSO
  • state-sponsored
  • Stealer
  • Straiker
  • StreamYard
  • Strela Stealer
  • Supply Chain
  • Supply Chain Attack
  • Supply Chain Security
  • Surveillance
  • SVG
  • Technology
  • Telegram
  • TFL
  • Thalha Jubair
  • Threat Detection
  • Threat Hunting
  • Threat Intelligence
  • ThreatLocker
  • ToSpy
  • ToTok
  • TradingView
  • TROJAN
  • Typosquatting
  • UAE
  • UK
  • Ukraine
  • Unauthorized SaaS applications
  • UNC5221
  • Uncategorized
  • United Kingdom
  • USA
  • Vane Viper
  • Varun Uppal
  • Venafi
  • Vietnam
  • VoidProxy
  • VPN
  • VPN Security
  • Vulnerabilities
  • Vulnerability
  • Vulnerability Management
  • WatchGuard
  • Web Security
  • Web3
  • Webinar
  • Website Security
  • WestJet
  • WhatsApp
  • Whitepapers
  • Windows
  • Windows Security
  • Winnti
  • Winos
  • WitnessAI Secure AI Enablement Platform
  • WormGPT
  • Xcape
  • XSS
  • Yadi Zhang
  • YoLink
  • YoLink Smart Hub
  • Zero Trust
  • Zero-Day
  • Zeroday
  • Zhimin Qian

x86.se x86.se

x86.se x86.se

What are You Looking For?

  • Vulnerabilities
  • Ransomware
  • Malware
  • Security
  • Cyber Espionage
  • Threat Intelligence
2 Min Read
North Korean Hackers Lure Defense Engineers With Fake Jobs to Steal Drone Secrets
October 23, 2025

North Korean Hackers Lure Defense Engineers With Fake Jobs to Steal Drone Secrets

Threat actors with ties to North Korea have been attributed to a new wave of attacks targeting European companies active in the defense industry as part o…
2 Min Read
Secure AI at Scale and Speed — Learn the Framework in this Free Webinar
October 23, 2025

Secure AI at Scale and Speed — Learn the Framework in this Free Webinar

AI is everywhere—and your company wants in. Faster products,…
  • Artificial Intelligence
  • Data Protection
3 Min Read
ThreatsDay Bulletin: $176M Crypto Fine, Hacking Formula 1, Chromium Vulns, AI Hijack & More
October 23, 2025

ThreatsDay Bulletin: $176M Crypto Fine, Hacking Formula 1, Chromium Vulns, AI Hijack & More

Criminals don’t need to be clever all the time; they just follow…
  • Cybersecurity
  • Hacking News
2 Min Read
Why Organizations Are Abandoning Static Secrets for Managed Identities
October 23, 2025

Why Organizations Are Abandoning Static Secrets for Managed Identities

As machine identities explode across cloud environments, enterprises…
  • Data Protection
  • DevOps

Explore Trending Topics

Vulnerabilities
Ransomware
Malware
Security
Windows
Phishing
  • Linux
  • Ransomware
  • Vulnerabilities
  • Windows
2 Min Read
Multiple Chrome Vulnerabilities Expose Users to Arbitrary Code Execution Attacks
October 8, 2025

Multiple Chrome Vulnerabilities Expose Users to Arbitrary Code Execution Attacks

Google has released Chrome version 141.0.7390.65/.66 for Windows and Mac, along with 141.0.7390.65 for Linux, addressing multiple critical…
  • Artificial Intelligence
  • Threat Intelligence
5 Min Read
OpenAI Disrupts Russian, North Korean, and Chinese Hackers Misusing ChatGPT for Cyberattacks
October 8, 2025

OpenAI Disrupts Russian, North Korean, and Chinese Hackers Misusing ChatGPT for Cyberattacks

OpenAI on Tuesday said it disrupted three activity clusters for misusing its ChatGPT artificial intelligence (AI) tool to facilitate malware…
  • Ransomware
  • Windows
2 Min Read
Microsoft Signs 100 MW Solar PPA with Shizen Energy to Power AI in Japan
October 8, 2025

Microsoft Signs 100 MW Solar PPA with Shizen Energy to Power AI in Japan

Microsoft continues to advance its renewable energy transition in Japan, having recently confirmed the signing of three new solar Power…
  • Apple
  • Malware
  • Vulnerabilities
2 Min Read
Evernote Relaunches as AI-First Note App with Semantic Search and OpenAI Assistant
October 8, 2025

Evernote Relaunches as AI-First Note App with Semantic Search and OpenAI Assistant

Once the defining name in note-taking applications, Evernote had seen its presence wane in recent years. Yet under the stewardship of Italian…
  • Cloud Security
  • Phishing
  • Ransomware
  • Vulnerabilities
2 Min Read
Critical AWS VPN Client Flaw CVE-2025-11462 (CVSS 9.3) Allows Root Privilege Escalation on macOS
October 8, 2025

Critical AWS VPN Client Flaw CVE-2025-11462 (CVSS 9.3) Allows Root Privilege Escalation on macOS

Amazon Web Services (AWS) has released an important bulletin warning users of a critical local privilege escalation in the AWS Client VPN…
  • DDoS
  • Exploits
  • Vulnerabilities
3 Min Read
Critical Nagios Flaw CVE-2025-44823 (CVSS 9.9) Leaks Plaintext Admin API Keys, PoC Available
October 8, 2025

Critical Nagios Flaw CVE-2025-44823 (CVSS 9.9) Leaks Plaintext Admin API Keys, PoC Available

researchers have identified two critical in Nagios Log Server, the enterprise log management solution widely used for centralized logging,…
  • Cloud Security
  • Malware
  • Phishing
  • Vulnerabilities
2 Min Read
Zimbra XSS Zero-Day (CVE-2025-27915) Actively Exploited; CISA Adds to KEV Catalog
October 8, 2025

Zimbra XSS Zero-Day (CVE-2025-27915) Actively Exploited; CISA Adds to KEV Catalog

A cross-site scripting (XSS) in Synacor Zimbra Collaboration Suite (ZCS) — tracked as CVE-2025-27915 — has been confirmed to be…
  • Exploits
  • Ransomware
  • Vulnerabilities
2 Min Read
OpenSSH Flaw (CVE-2025-61984) Allows Remote Code Execution via Usernames
October 8, 2025

OpenSSH Flaw (CVE-2025-61984) Allows Remote Code Execution via Usernames

researcher David Leadbeater has disclosed a in OpenSSH, identified as CVE-2025-61984, which highlights how even minor quirks in command-line…
  • Data Breach
  • Ransomware
  • Vulnerabilities
  • Windows
2 Min Read
Chrome 141 Stable Fixes Two High-Severity Flaws: Heap Overflow in Sync and UAF in Storage
October 8, 2025

Chrome 141 Stable Fixes Two High-Severity Flaws: Heap Overflow in Sync and UAF in Storage

Google has released a new Stable Channel update for Chrome 141.0.7390.65/.66 on Windows and macOS and 141.0.7390.65 for Linux, addressing…
  • Exploits
  • Malware
  • Network
  • Vulnerabilities
3 Min Read
Actively Exploited: Critical Flaw CVE-2025-5947 (CVSS 9.8) Allows Unauthenticated Admin Takeover in WordPress Plugin
October 8, 2025

Actively Exploited: Critical Flaw CVE-2025-5947 (CVSS 9.8) Allows Unauthenticated Admin Takeover in WordPress Plugin

researchers at Wordfence have issued an urgent warning about an actively exploited authentication bypass in the Service Finder Bookings plugin…
  • Exploits
  • ICS/OT
  • Vulnerabilities
  • Web Security
2 Min Read
CISA Adds Zimbra XSS Flaw to KEV After Active Exploitation
October 8, 2025

CISA Adds Zimbra XSS Flaw to KEV After Active Exploitation

On October 6, 2025, the Cybersecurity and Infrastructure Security Agency (CISA) added CVE-2025-27915—an actively exploited vulnerability…
  • Security
3 Min Read
Salesforce refuses to pay ransom over widespread data theft attacks
October 8, 2025

Salesforce refuses to pay ransom over widespread data theft attacks

Salesforce has confirmed that it will not negotiate with or pay a ransom to the threat actors behind a massive wave of data theft attacks that…
  • Data Breach
  • Phishing
  • Ransomware
  • Vulnerabilities
6 Min Read
ShinyHunters Wage Broad Corporate Extortion Spree
October 7, 2025

ShinyHunters Wage Broad Corporate Extortion Spree

A cybercriminal group that used voice phishing attacks to siphon more than a billion records from Salesforce customers earlier this year has…
  • Security
2 Min Read
Docker makes Hardened Images Catalog affordable for small businesses
October 7, 2025

Docker makes Hardened Images Catalog affordable for small businesses

The Docker team has announced unlimited access to its Hardened Images catalog to make access to secure software bundles affordable for…
  • Artificial Intelligence
  • Security
2 Min Read
Google won’t fix new ASCII smuggling attack in Gemini
October 7, 2025

Google won’t fix new ASCII smuggling attack in Gemini

Google has decided not to fix a new ASCII smuggling attack in Gemini that could be used to trick the AI assistant into providing users with…
  • Security
2 Min Read
DraftKings warns of account breaches in credential stuffing attacks
October 7, 2025

DraftKings warns of account breaches in credential stuffing attacks

Sports betting giant DraftKings has notified an undisclosed number of customers that their accounts had been hacked in a recent wave of…
  • Cybersecurity
  • Lua
  • Redis
  • RediShell
  • Security
  • Vulnerability
3 Min Read
13-Year-Old RediShell Vulnerability Puts 60,000 Redis Servers at Risk
October 7, 2025

13-Year-Old RediShell Vulnerability Puts 60,000 Redis Servers at Risk

A new vulnerability in Redis, now known as RediShell (CVE-2025-49844), has put tens of thousands of servers at risk of remote compromise. The…
  • Security
2 Min Read
Clop exploited Oracle zero-day for data theft since early August
October 7, 2025

Clop exploited Oracle zero-day for data theft since early August

The Clop ransomware gang has been exploiting a critical Oracle E-Business Suite (EBS) zero-day bug in data theft attacks since at least early…
  • Data Breach
  • Malware
  • Ransomware
  • Windows
2 Min Read
Qilin Ransomware Gang Claims Asahi Cyber-Attack
October 7, 2025

Qilin Ransomware Gang Claims Asahi Cyber-Attack

The Qilin ransomware group has claimed responsibility for the cyber-attack on Japan’s Asahi Group and says it has stolen sensitive data…
  • Malware
  • Threat Intelligence
2 Min Read
BatShadow Group Uses New Go-Based 'Vampire Bot' Malware to Hunt Job Seekers
October 7, 2025

BatShadow Group Uses New Go-Based 'Vampire Bot' Malware to Hunt Job Seekers

A Vietnamese threat actor named BatShadow has been attributed to a new campaign that leverages social engineering tactics to deceive job…
  • Cryptocurrency
2 Min Read
North Korean hackers stole over $2 billion in crypto this year
October 7, 2025

North Korean hackers stole over $2 billion in crypto this year

North Korean hackers have stolen an estimated $2 billion worth of cryptocurrency assets in 2025, marking the largest annual total on record.…
  • Security
2 Min Read
Electronics giant Avnet confirms breach, says stolen data unreadable
October 7, 2025

Electronics giant Avnet confirms breach, says stolen data unreadable

Electronic components distributor Avnet confirmed in a statement for BleepingComputer that it suffered a data breach but noted that the stolen…
  • Malware
  • Network
  • Ransomware
  • Vulnerabilities
5 Min Read
CrowdStrike Identifies Campaign Targeting Oracle E-Business Suite via Zero-Day Vulnerability (now tracked as CVE-2025-61882)
October 7, 2025

CrowdStrike Identifies Campaign Targeting Oracle E-Business Suite via Zero-Day Vulnerability (now tracked as CVE-2025-61882)

CrowdStrike is tracking a mass exploitation campaign almost certainly leveraging a novel zero-day vulnerability — now tracked as…
  • Microsoft
2 Min Read
Microsoft kills more Microsoft Account bypasses in Windows 11
October 7, 2025

Microsoft kills more Microsoft Account bypasses in Windows 11

Microsoft is removing more methods that help users create local Windows accounts and bypass the Microsoft account requirement when installing…
  • Cybersecurity
  • GoAnywhere
  • Medusa
  • Ransomware
  • rce
  • Security
  • Vulnerability
2 Min Read
Medusa Ransomware Exploiting GoAnywhere MFT Flaw, Confirms Microsoft
October 7, 2025

Medusa Ransomware Exploiting GoAnywhere MFT Flaw, Confirms Microsoft

A CVSS 10.0 deserialization vulnerability in Fortra’s GoAnywhere Managed File Transfer (MFT) solution is now being actively exploited by…
  • Artificial Intelligence
2 Min Read
October 7, 2025

Google's New AI Doesn't Just Find Vulnerabilities — It Rewrites Code to Patch Them

Google’s DeepMind division on Monday announced an artificial intelligence (AI)-powered agent called CodeMender that automatically…
  • Exploits
  • Vulnerabilities
2 Min Read
Redishell: The Critical 13-Year-Old Redis Vulnerability Need to be Patched
October 7, 2025

Redishell: The Critical 13-Year-Old Redis Vulnerability Need to be Patched

In early October 2025, a devastating remote code execution (RCE) vulnerability in Redis—known as Redishell (CVE-2025-49844)—shook…
  • Malware
  • Network
  • Ransomware
  • Vulnerabilities
2 Min Read
Critical Flaw Exposes 60,000 Redis Servers to Remote Exploitation
October 7, 2025

Critical Flaw Exposes 60,000 Redis Servers to Remote Exploitation

A critical security flaw in Redis, a popular in-memory database platform used by about 75% of cloud environments, has left an estimated 60,000…
  • Malware
  • Phishing
  • Ransomware
2 Min Read
Qilin Claims Ransomware Attack on Mecklenburg Schools
October 7, 2025

Qilin Claims Ransomware Attack on Mecklenburg Schools

A ransomware attack that disrupted operations at Mecklenburg County Public Schools (MCPS) in early September has been claimed by the Russian…
  • Data Breach
  • Exploits
  • Ransomware
  • Vulnerabilities
3 Min Read
Clop raid on Oracle E-Business Suite started months ago, researchers warn
October 7, 2025

Clop raid on Oracle E-Business Suite started months ago, researchers warn

Security boffins say the Clop cybercriminal gang has been rummaging through Oracle's E-Business Suite (EBS) for months – and now the…
  • Press Release
  • Report
  • Research
3 Min Read
INE Security Releases Industry Benchmark Report: “Wired Together: The Case for Cross-Training in Networking and Cybersecurity”
October 7, 2025

INE Security Releases Industry Benchmark Report: “Wired Together: The Case for Cross-Training in Networking and Cybersecurity”

Raleigh, United States, October 7th, 2025, CyberNewsWire Report Shows Cross-Training as Strategic Solution to Operational Friction Between…
  • Exploits
  • Malware
  • Vulnerabilities
2 Min Read
Redis patches critical “RediShell” RCE vulnerability, update ASAP! (CVE-2025-49844)
October 7, 2025

Redis patches critical “RediShell” RCE vulnerability, update ASAP! (CVE-2025-49844)

Redis, the company behind the widely used in-memory data structure store of the same name, has released patches for a critical vulnerability…
  • Exploits
  • Malware
  • Ransomware
  • Vulnerabilities
2 Min Read
CrowdStrike Warns of New Mass Exploitation Campaign Leveraging Oracle E-Business Suite 0-Day
October 7, 2025

CrowdStrike Warns of New Mass Exploitation Campaign Leveraging Oracle E-Business Suite 0-Day

A widespread campaign observed exploiting a novel zero-day vulnerability in Oracle E-Business Suite (EBS) applications, now tracked as…
  • Google
  • Security
2 Min Read
Google's new AI bug bounty program pays up to $30,000 for flaws
October 7, 2025

Google's new AI bug bounty program pays up to $30,000 for flaws

This week, Google has launched an AI Vulnerability Reward Program dedicated to security researchers who find and report flaws in the company's…
  • Data Breach
  • Malware
  • Phishing
  • Ransomware
9 Min Read
Security in AI Era: Protecting AI Workloads with Google Cloud
October 7, 2025

Security in AI Era: Protecting AI Workloads with Google Cloud

Network Infrastructure & Security are the foundation any day even in the AI era. The evolution of artificial intelligence, along with…
  • Exploits
  • Malware
  • Supply Chain
  • Vulnerabilities
3 Min Read
Researchers Uncover 13-Year-Old Redis Flaw Impacting Nearly 330,000 Instances
October 7, 2025

Researchers Uncover 13-Year-Old Redis Flaw Impacting Nearly 330,000 Instances

Researchers have uncovered a 13-year-old critical remote-code-execution flaw in Redis that let attackers escape the product’s Lua…
  • Exploits
  • Network
  • Vulnerabilities
2 Min Read
Cisco ASA/FTD 0-Day Vulnerability Exploited for Authentication Bypass – PoC Released
October 7, 2025

Cisco ASA/FTD 0-Day Vulnerability Exploited for Authentication Bypass – PoC Released

Cisco has released advisories for a zero-day exploit chain affecting its Secure Firewall Adaptive Security Appliance (ASA) and Secure Firewall…
  • Data Breach
  • Exploits
  • Ransomware
  • Vulnerabilities
2 Min Read
Leaked Oracle EBS exploit scripts expected to drive new wave of attacks (CVE-2025-61882)
October 7, 2025

Leaked Oracle EBS exploit scripts expected to drive new wave of attacks (CVE-2025-61882)

Resecurity and watchTowr researchers have analyzed the leaked scripts used by attackers to exploit CVE-2025-61882 on internet-facing Oracle…
  • Ransomware
  • Vulnerabilities
  • Windows
2 Min Read
Attackers Deployed Medusa Ransomware via GoAnywhere MFT Zero-Day
October 7, 2025

Attackers Deployed Medusa Ransomware via GoAnywhere MFT Zero-Day

Cybercriminals exploited a critical deserialization flaw in Fortra’s GoAnywhere Managed File Transfer (MFT) tool—tracked as…
  • Artificial Intelligence
  • identity
  • SSO
2 Min Read
October 7, 2025

New Research: AI Is Already the #1 Data Exfiltration Channel in the Enterprise

For years, security leaders have treated artificial intelligence as an “emerging” technology, something to keep an eye on but not…
  • C2
  • command-and-control
  • DDoS
  • Malware
  • Phishing
  • Ransomware
  • rce
  • Stealer
  • TROJAN
  • Windows
2 Min Read
October 7, 2025

XWorm 6.0 Returns with 35+ Plugins and Enhanced Data Theft Capabilities

Cybersecurity researchers have charted the evolution of XWorm malware, turning it into a versatile tool for supporting a wide range of…
  • Data Breach
  • Ransomware
  • Social Engineering
2 Min Read
Discord Reveals Data Breach Following Third-Party Compromise
October 7, 2025

Discord Reveals Data Breach Following Third-Party Compromise

Discord has revealed it has been targeted by a ransomware actor who has accessed customer data, including proof of age ID and billing…
x86.se x86.se