Cyber Feed
- Hackers claim Discord breach exposed data of 5.5 million usersby Lawrence Abrams on October 9, 2025 at 12:22 am
Discord says they will not be negotiating with threat actors who claim to have stolen the data of 5.5 million unique users from the company’s Zendesk support system instance, including government IDs and partial payment information for some people. […]
- Vampire Bot Malware Sinks Fangs Into Job Huntersby Jai Vijayan, Contributing Writer on October 8, 2025 at 9:02 pm
The campaign is the latest by BatShadow, one of a growing number of cybercrime groups operating out of Vietnam.
- Red Hat Hackers Team Up With Scattered Lapsus$ Huntersby Rob Wright on October 8, 2025 at 8:40 pm
Crimson Collective, which recently breached the GitLab instance of Red Hat Consulting, has teamed up with the notorious cybercriminal collective.
- LockBit, Qilin & DragonForce Join Forces in Ransomware ‘Cartel’by Alexander Culafi on October 8, 2025 at 7:56 pm
The three extortion gangs also invited other e-crime attackers to join their collaboration to share attack information and resources, in the wake of LockBit 5.0 being released.
- New FileFix attack uses cache smuggling to evade security softwareby Lawrence Abrams on October 8, 2025 at 7:49 pm
A new variant of the FileFix social engineering attack uses cache smuggling to secretly download a malicious ZIP archive onto a victim’s system and bypassing security software. […]
- Qilin ransomware claims Asahi brewery attack, leaks databy Bill Toulas on October 8, 2025 at 6:42 pm
The Qilin ransomware group has claimed responsibility for the attack at Japanese beer maker Asahi, adding the company to its extortion page on the dark web yesterday. […]
- Microsoft 365 outage blocks access to Teams, Exchange Onlineby Sergiu Gatlan on October 8, 2025 at 6:35 pm
Microsoft is working to resolve an ongoing outage preventing users from accessing Microsoft 365 services, including Microsoft Teams, Exchange Online, and the admin center. […]
- Microsoft enables Exchange Online auto-archiving by defaultby Sergiu Gatlan on October 8, 2025 at 5:49 pm
Microsoft is enabling threshold-based auto-archiving by default in Exchange Online to prevent email flow issues caused by mailboxes filling up faster than expected. […]
- Crimson Collective hackers target AWS cloud instances for data theftby Bill Toulas on October 8, 2025 at 5:33 pm
The ‘Crimson Collective’ threat group has been targeting AWS (Amazon Web Services) cloud environments for the past weeks, to steal data and extort companies. […]
- Framelink Figma MCP Server Opens Orgs to Agentic AI Compromiseby Tara Seals on October 8, 2025 at 5:14 pm
Patch now: A bug (CVE-2025-53967) in a third-party option for connecting Figma to agentic AI can lead to remote code execution (RCE).
- Hackers Exploit WordPress Sites to Power Next-Gen ClickFix Phishing Attacksby info@thehackernews.com (The Hacker News) on October 8, 2025 at 4:43 pm
Cybersecurity researchers are calling attention to a nefarious campaign targeting WordPress sites to make malicious JavaScript injections that are designed to redirect users to sketchy sites. “Site visitors get injected content that was drive-by malware like fake Cloudflare verification,” Sucuri researcher Puja Srivastava said in an analysis published last week. The website security company
- AI Takes Center Stage at DataTribe’s Cyber Innovation Dayby Kevin Townsend on October 8, 2025 at 4:40 pm
From defending AI agents to teaching robots to move safely, finalists at this year’s DataTribe Challenge are charting the next frontier in cybersecurity innovation. The post AI Takes Center Stage at DataTribe’s Cyber Innovation Day appeared first on SecurityWeek.
- Will AI-SPM Become the Standard Security Layer for Safe AI Adoption?by Etay Maor on October 8, 2025 at 4:26 pm
How security posture management for AI can protect against model poisoning, excessive agency, jailbreaking and other LLM risks. The post Will AI-SPM Become the Standard Security Layer for Safe AI Adoption? appeared first on SecurityWeek.
- Hackers exploit auth bypass in Service Finder WordPress themeby Bill Toulas on October 8, 2025 at 3:57 pm
Threat actors are actively exploiting a critical vulnerability in the Service Finder WordPress theme that allows them to bypass authentication and log in as administrators. […]
- Salesforce refuses to submit to extortion demands linked to hacking campaignsby David Jones on October 8, 2025 at 3:07 pm
The company said it is aware of recent claims, but will not negotiate or pay a ransom.
- London police arrests suspects linked to nursery breach, child doxingby Sergiu Gatlan on October 8, 2025 at 2:49 pm
The UK Metropolitan Police has arrested two suspects following an investigation into the doxing of children online after a ransomware attack on a chain of London-based nurseries. […]
- Virtual Event Today: Zero Trust & Identity Strategies Summitby SecurityWeek News on October 8, 2025 at 2:05 pm
Join the virtual event we dive into the world of digital identity management and the role of zero-trust principles and associated technologies. The post Virtual Event Today: Zero Trust & Identity Strategies Summit appeared first on SecurityWeek.
- China-Nexus Actors Weaponize ‘Nezha’ Open Source Toolby Nate Nelson, Contributing Writer on October 8, 2025 at 2:02 pm
A threat actor is putting a spin on classic remote monitoring and management (RMM) attacks, using a Chinese open source tool instead.
- Defend the Target, Not Just the Door: A Modern Plan for Google Workspaceby Sponsored by Material Security on October 8, 2025 at 2:02 pm
The Salesloft Drift breach shows attackers don’t need to “hack Google” — they just need to breach a trusted integration. Learn from Material Security how to secure OAuth, detect risky behavior, and protect data in Google Workspace. […]
- Chinese Hackers Weaponize Open-Source Nezha Tool in New Attack Waveby info@thehackernews.com (The Hacker News) on October 8, 2025 at 1:56 pm
Threat actors with suspected ties to China have turned a legitimate open-source monitoring tool called Nezha into an attack weapon, using it to deliver a known malware called Gh0st RAT to targets. The activity, observed by cybersecurity company Huntress in August 2025, is characterized by the use of an unusual technique called log poisoning (aka log injection) to plant a web shell on a web
- Calling All Influencers: Spear-Phishers Dangle Tesla, Red Bull Jobsby Elizabeth Montalbano, Contributing Writer on October 8, 2025 at 1:48 pm
Wanna work for a hot brand? Cyberattackers continue to evolve lures for job seekers in an impersonation campaign aimed at stealing résumés from social media pros.
- Google DeepMind’s New AI Agent Finds and Fixes Vulnerabilities by Eduard Kovacs on October 8, 2025 at 1:32 pm
The new product is called CodeMender and it can rewrite vulnerable code to prevent future exploits. The post Google DeepMind’s New AI Agent Finds and Fixes Vulnerabilities appeared first on SecurityWeek.
- AI fuels social engineering but isn’t yet revolutionizing hackingby Eric Geller on October 8, 2025 at 1:00 pm
AI tools are still too computationally intense for cybercriminals to rely on, according to a new report.
- Google Offers Up to $20,000 in New AI Bug Bounty Programby Ionut Arghire on October 8, 2025 at 12:28 pm
The company has updated the program’s scope and has combined the rewards for abuse and security issues into a single table. The post Google Offers Up to $20,000 in New AI Bug Bounty Program appeared first on SecurityWeek.
- Step Into the Password Graveyard… If You Dare (and Join the Live Session)by info@thehackernews.com (The Hacker News) on October 8, 2025 at 12:08 pm
Every year, weak passwords lead to millions in losses — and many of those breaches could have been stopped. Attackers don’t need advanced tools; they just need one careless login. For IT teams, that means endless resets, compliance struggles, and sleepless nights worrying about the next credential leak. This Halloween, The Hacker News and Specops Software invite you to a live webinar: “
- LockBit, Qilin, and DragonForce Join Forces to Dominate the Ransomware Ecosystemby info@thehackernews.com (The Hacker News) on October 8, 2025 at 12:04 pm
Three prominent ransomware groups DragonForce, LockBit, and Qilin have announced a new strategic ransomware alliance, once underscoring continued shifts in the cyber threat landscape. The coalition is seen as an attempt on the part of the financially motivated threat actors to conduct more effective ransomware attacks, ReliaQuest said in a report shared with The Hacker News. “Announced shortly
- North Korean Hackers Have Stolen $2 Billion in Cryptocurrency in 2025by Ionut Arghire on October 8, 2025 at 11:09 am
The hackers are believed to have stolen over $6 billion for the Pyongyang regime, financing its military programs. The post North Korean Hackers Have Stolen $2 Billion in Cryptocurrency in 2025 appeared first on SecurityWeek.
- Severe Figma MCP Vulnerability Lets Hackers Execute Code Remotely — Patch Nowby info@thehackernews.com (The Hacker News) on October 8, 2025 at 10:58 am
Cybersecurity researchers have disclosed details of a now-patched vulnerability in the popular figma-developer-mcp Model Context Protocol (MCP) server that could allow attackers to achieve code execution. The vulnerability, tracked as CVE-2025-53967 (CVSS score: 7.5), is a command injection bug stemming from the unsanitized use of user input, opening the door to a scenario where an attacker can
- Radiflow Unveils New OT Security Platformby Eduard Kovacs on October 8, 2025 at 10:07 am
Radiflow360 provides enhanced visibility, risk management, and incident response capabilities for mid-sized industrial enterprises. The post Radiflow Unveils New OT Security Platform appeared first on SecurityWeek.
- Ransomware Group Claims Attack on Beer Giant Asahiby Ionut Arghire on October 8, 2025 at 9:15 am
The hackers claim the theft of 27 gigabytes of data, including contracts, employee information, and financial documents. The post Ransomware Group Claims Attack on Beer Giant Asahi appeared first on SecurityWeek.
- DraftKings Warns Users of Credential Stuffing Attacksby Ionut Arghire on October 8, 2025 at 8:59 am
Hackers accessed user accounts and compromised names, addresses, phone numbers, email addresses, and other information. The post DraftKings Warns Users of Credential Stuffing Attacks appeared first on SecurityWeek.
- No Time to Waste: Embedding AI to Cut Noise and Reduce Riskby info@thehackernews.com (The Hacker News) on October 8, 2025 at 8:57 am
Artificial intelligence is reshaping cybersecurity on both sides of the battlefield. Cybercriminals are using AI-powered tools to accelerate and automate attacks at a scale defenders have never faced before. Security teams are overwhelmed by an explosion of vulnerability data, tool outputs, and alerts, all while operating with finite human resources. The irony is that while AI has become a
- Exploitation of Oracle EBS Zero-Day Started 2 Months Before Patchingby Eduard Kovacs on October 8, 2025 at 7:45 am
Hundreds of internet-exposed Oracle E-Business Suite instances may still be vulnerable to attacks. The post Exploitation of Oracle EBS Zero-Day Started 2 Months Before Patching appeared first on SecurityWeek.
- OpenAI Disrupts Russian, North Korean, and Chinese Hackers Misusing ChatGPT for Cyberattacksby info@thehackernews.com (The Hacker News) on October 8, 2025 at 7:16 am
OpenAI on Tuesday said it disrupted three activity clusters for misusing its ChatGPT artificial intelligence (AI) tool to facilitate malware development. This includes a Russian‑language threat actor, who is said to have used the chatbot to help develop and refine a remote access trojan (RAT), a credential stealer with an aim to evade detection. The operator also used several ChatGPT accounts to
- Cyberattack Leads to Beer Shortage as Asahi Recoversby Robert Lemos, Contributing Writer on October 8, 2025 at 1:00 am
A ransomware last week left the Asahi brewery in Japan struggling to take orders and deliver its products domestically, as manufacturers become a favored target.
- Salesforce refuses to pay ransom over widespread data theft attacksby Lawrence Abrams on October 8, 2025 at 12:17 am
Salesforce has confirmed that it will not negotiate with or pay a ransom to the threat actors behind a massive wave of data theft attacks that impacted the company’s customers this year. […]
- Docker makes Hardened Images Catalog affordable for small businessesby Bill Toulas on October 7, 2025 at 10:09 pm
The Docker team has announced unlimited access to its Hardened Images catalog to make access to secure software bundles affordable for all development teams at startups and SMBs. […]
- Attackers Season Spam With a Touch of ‘Salt’by Jai Vijayan, Contributing Writer on October 7, 2025 at 9:18 pm
Researchers report an increase in the use of hidden content in spam and malicious email to confuse filters and other security mechanisms.
- Google won’t fix new ASCII smuggling attack in Geminiby Bill Toulas on October 7, 2025 at 8:35 pm
Google has decided not to fix a new ASCII smuggling attack in Gemini that could be used to trick the AI assistant into providing users with fake information, alter the model’s behavior, and silently poison its data. […]
- DraftKings warns of account breaches in credential stuffing attacksby Sergiu Gatlan on October 7, 2025 at 7:09 pm
Sports betting giant DraftKings has notified an undisclosed number of customers that their accounts had been hacked in a recent wave of credential stuffing attacks. […]
- Security Concerns Shadow Vibe Coding Adoptionby Alexander Culafi on October 7, 2025 at 7:08 pm
In a recent poll, readers shared how they’re using vibe coding in AppDev (if they are at all). While some found success, others found the risks too great.
- BatShadow Group Uses New Go-Based ‘Vampire Bot’ Malware to Hunt Job Seekersby info@thehackernews.com (The Hacker News) on October 7, 2025 at 5:04 pm
A Vietnamese threat actor named BatShadow has been attributed to a new campaign that leverages social engineering tactics to deceive job seekers and digital marketing professionals to deliver a previously undocumented malware called Vampire Bot. “The attackers pose as recruiters, distributing malicious files disguised as job descriptions and corporate documents,” Aryaka Threat Research Labs
- Medusa Ransomware Actors Exploit Critical Fortra GoAnywhere Flawby Rob Wright on October 7, 2025 at 4:59 pm
Researchers say exploitation of CVE-2025-10035 requires a private key, and it’s unclear how Storm-1175 threat actors pulled this off.
- Google’s New AI Doesn’t Just Find Vulnerabilities — It Rewrites Code to Patch Themby info@thehackernews.com (The Hacker News) on October 7, 2025 at 3:18 pm
Google’s DeepMind division on Monday announced an artificial intelligence (AI)-powered agent called CodeMender that automatically detects, patches, and rewrites vulnerable code to prevent future exploits. The efforts add to the company’s ongoing efforts to improve AI-powered vulnerability discovery, such as Big Sleep and OSS-Fuzz. DeepMind said the AI agent is designed to be both reactive and
- Public disclosures of AI risk surge among S&P 500 companiesby David Jones on October 7, 2025 at 3:14 pm
A report by The Conference Board shows companies are flagging concerns about cyber and reputational risk as they increase deployment.
- New Research: AI Is Already the #1 Data Exfiltration Channel in the Enterpriseby info@thehackernews.com (The Hacker News) on October 7, 2025 at 11:00 am
For years, security leaders have treated artificial intelligence as an “emerging” technology, something to keep an eye on but not yet mission-critical. A new Enterprise AI and SaaS Data Security Report by AI & Browser Security company LayerX proves just how outdated that mindset has become. Far from a future concern, AI is already the single largest uncontrolled channel for corporate data
- XWorm 6.0 Returns with 35+ Plugins and Enhanced Data Theft Capabilitiesby info@thehackernews.com (The Hacker News) on October 7, 2025 at 10:36 am
Cybersecurity researchers have charted the evolution of XWorm malware, turning it into a versatile tool for supporting a wide range of malicious actions on compromised hosts. “XWorm’s modular design is built around a core client and an array of specialized components known as plugins,” Trellix researchers Niranjan Hegde and Sijo Jacob said in an analysis published last week. “These plugins are
- Patch Now: ‘RediShell’ Threatens Cloud Via Redis RCEby Elizabeth Montalbano, Contributing Writer on October 7, 2025 at 10:35 am
A 13-year-old flaw with a CVSS score of 10 in the popular data storage service allows for full host takeover, and more than 300k instances are currently exposed.
- 13-Year-Old Redis Flaw Exposed: CVSS 10.0 Vulnerability Lets Attackers Run Code Remotelyby info@thehackernews.com (The Hacker News) on October 7, 2025 at 8:33 am
Redis has disclosed details of a maximum-severity security flaw in its in-memory database software that could result in remote code execution under certain circumstances. The vulnerability, tracked as CVE-2025-49844 (aka RediShell), has been assigned a CVSS score of 10.0. “An authenticated user may use a specially crafted Lua script to manipulate the garbage collector, trigger a use-after-free,
- Microsoft Links Storm-1175 to GoAnywhere Exploit Deploying Medusa Ransomwareby info@thehackernews.com (The Hacker News) on October 7, 2025 at 8:15 am
Microsoft on Monday attributed a threat actor it tracks as Storm-1175 to the exploitation of a critical security flaw in Fortra GoAnywhere software to facilitate the deployment of Medusa ransomware. The vulnerability is CVE-2025-10035 (CVSS score: 10.0), a critical deserialization bug that could result in command injection without authentication. It was addressed in version 7.8.4, or the Sustain
- Businesses fear AI exposes them to more attacksby Eric Geller on October 7, 2025 at 7:00 am
More than half of companies have already faced AI-powered phishing attacks, a new survey finds.
- Oracle EBS Under Fire as Cl0p Exploits CVE-2025-61882 in Real-World Attacksby info@thehackernews.com (The Hacker News) on October 7, 2025 at 5:12 am
CrowdStrike on Monday said it’s attributing the exploitation of a recently disclosed security flaw in Oracle E-Business Suite with moderate confidence to a threat actor it tracks as Graceful Spider (aka Cl0p), and that the first known exploitation occurred on August 9, 2025. The malicious activity involves the exploitation of CVE-2025-61882 (CVSS score: 9.8), a critical vulnerability that
- Cyberattackers Exploit Zimbra Zero-Day Via ICSby Jai Vijayan, Contributing Writer on October 6, 2025 at 8:12 pm
A threat actor purporting to be from the Libyan Navy’s Office of Protocol targeted Brazil’s military earlier this year using the rare tactic.
- Clop Ransomware Hits Oracle Customers Via Zero-Day Flawby Alexander Culafi on October 6, 2025 at 7:05 pm
The infamous Clop gang has targeted a wide range of Oracle E-Business Suite customers using a newly disclosed zero-day vulnerability.
- Extortion campaign targeting Oracle E-Business Suite customers linked to zero-dayby David Jones on October 6, 2025 at 3:17 pm
Mandiant researchers said Clop ransomware is indeed linked to a series of emails threatening to release stolen data.
- Hackers steal sensitive Red Hat customer data after breaching GitLab repositoryby Eric Geller on October 6, 2025 at 2:59 pm
Walmart, American Express and HSBC are among the companies that have had sensitive data exposed.
- Chinese Gov’t Fronts Trick the West to Obtain Cyber Techby Nate Nelson, Contributing Writer on October 6, 2025 at 2:09 pm
Outwardly neutral Chinese institutions have been collaborating with Western orgs and researchers for the benefit of PRC state intelligence.
- New Report Links Research Firms BIETA and CIII to China’s MSS Cyber Operationsby info@thehackernews.com (The Hacker News) on October 6, 2025 at 2:00 pm
A Chinese company named the Beijing Institute of Electronics Technology and Application (BIETA) has been assessed to be likely led by the Ministry of State Security (MSS). The assessment comes from evidence that at least four BIETA personnel have clear or possible links to MSS officers and their relationship with the University of International Relations, which is known to share links with the
- 5 Critical Questions For Adopting an AI Security Solutionby info@thehackernews.com (The Hacker News) on October 6, 2025 at 11:38 am
In the era of rapidly advancing artificial intelligence (AI) and cloud technologies, organizations are increasingly implementing security measures to protect sensitive data and ensure regulatory compliance. Among these measures, AI-SPM (AI Security Posture Management) solutions have gained traction to secure AI pipelines, sensitive data assets, and the overall AI ecosystem. These solutions help
- ⚡ Weekly Recap: Oracle 0-Day, BitLocker Bypass, VMScape, WhatsApp Worm & Moreby info@thehackernews.com (The Hacker News) on October 6, 2025 at 11:38 am
The cyber world never hits pause, and staying alert matters more than ever. Every week brings new tricks, smarter attacks, and fresh lessons from the field. This recap cuts through the noise to share what really matters—key trends, warning signs, and stories shaping today’s security landscape. Whether you’re defending systems or just keeping up, these highlights help you spot what’s coming
- Oracle Rushes Patch for CVE-2025-61882 After Cl0p Exploited It in Data Theft Attacksby info@thehackernews.com (The Hacker News) on October 6, 2025 at 11:37 am
Oracle has released an emergency update to address a critical security flaw in its E-Business Suite software that it said has been exploited in the recent wave of Cl0p data theft attacks. The vulnerability, tracked as CVE-2025-61882 (CVSS score: 9.8), concerns an unspecified bug that could allow an unauthenticated attacker with network access via HTTP to compromise and take control of the Oracle
- Chinese Cybercrime Group Runs Global SEO Fraud Ring Using Compromised IIS Serversby info@thehackernews.com (The Hacker News) on October 6, 2025 at 11:36 am
Cybersecurity researchers have shed light on a Chinese-speaking cybercrime group codenamed UAT-8099 that has been attributed to search engine optimization (SEO) fraud and theft of high-value credentials, configuration files, and certificate data. The attacks are designed to target Microsoft Internet Information Services (IIS) servers, with most of the infections reported in India, Thailand
- Self-Propagating Malware Hits WhatsApp Users in Brazilby Elizabeth Montalbano, Contributing Writer on October 6, 2025 at 9:54 am
The enterprise-focused Water Saci campaign spreads Sorvepotel, which can steal credentials and monitor browser activity to defraud financial institutions in the region.
- Zimbra Zero-Day Exploited to Target Brazilian Military via Malicious ICS Filesby info@thehackernews.com (The Hacker News) on October 6, 2025 at 6:01 am
A now patched security vulnerability in Zimbra Collaboration was exploited as a zero-day earlier this year in cyber attacks targeting the Brazilian military. Tracked as CVE-2025-27915 (CVSS score: 5.4), the vulnerability is a stored cross-site scripting (XSS) vulnerability in the Classic Web Client that arises as a result of insufficient sanitization of HTML content in ICS calendar files,
- CometJacking: One Click Can Turn Perplexity’s Comet AI Browser Into a Data Thiefby info@thehackernews.com (The Hacker News) on October 4, 2025 at 2:37 pm
Cybersecurity researchers have disclosed details of a new attack called CometJacking targeting Perplexity’s agentic AI browser Comet by embedding malicious prompts within a seemingly innocuous link to siphon sensitive data, including from connected services, like email and calendar. The sneaky prompt injection attack plays out in the form of a malicious link that, when clicked, triggers the
- Scanning Activity on Palo Alto Networks Portals Jump 500% in One Dayby info@thehackernews.com (The Hacker News) on October 4, 2025 at 10:39 am
Threat intelligence firm GreyNoise disclosed on Friday that it has observed a massive spike in scanning activity targeting Palo Alto Networks login portals. The company said it observed a nearly 500% increase in IP addresses scanning Palo Alto Networks login portals on October 3, 2025, the highest level recorded in the last three months. It described the traffic as targeted and structured, and
- Scattered Lapsus$ Hunters Returns With Salesforce Leak Siteby Rob Wright on October 3, 2025 at 7:27 pm
After claiming it would shut down, the cybercriminal collective reemerged and threatened to publish the stolen data of Salesforce customers by Oct. 10 if its demands are not met.
- Dutch Authorities Arrest Two Teens for Alleged Pro-Russian Espionageby Kristina Beek on October 3, 2025 at 7:07 pm
Dutch Prime Minister Dick Schoof described the incident as part of a broader pattern of Russian hybrid attacks against Europe.
- Detour Dog Caught Running DNS-Powered Malware Factory for Strela Stealerby info@thehackernews.com (The Hacker News) on October 3, 2025 at 6:11 pm
A threat actor named Detour Dog has been outed as powering campaigns distributing an information stealer known as Strela Stealer. That’s according to findings from Infoblox, which found the threat actor to maintain control of domains hosting the first stage of the stealer, a backdoor called StarFish. The DNS threat intelligence firm said it has been tracking Detour Dog since August 2023, when
- Renault Group confirms UK customer data stolen in third-party breachby David Jones on October 3, 2025 at 3:58 pm
The incident marks the latest in a series of recent cyberattacks impacting the auto industry.
- Rhadamanthys Stealer Evolves: Adds Device Fingerprinting, PNG Steganography Payloadsby info@thehackernews.com (The Hacker News) on October 3, 2025 at 3:58 pm
The threat actor behind Rhadamanthys has also advertised two other tools called Elysium Proxy Bot and Crypt Service on their website, even as the flagship information stealer has been updated to support the ability to collect device and web browser fingerprints, among others. “Rhadamanthys was initially promoted through posts on cybercrime forums, but soon it became clear that the author had a
- Oracle investigating extortion emails targeting E-Business Suite customersby David Jones on October 3, 2025 at 3:39 pm
Hackers claiming links to Clop ransomware could be exploiting vulnerabilities disclosed in a July critical patch update.
- Jaguar Land Rover Shows Cyberattacks Mean (Bad) Businessby Robert Lemos, Contributing Writer on October 3, 2025 at 3:30 pm
The company likely failed to completely clean out attackers from a previous breach and now is a case study for the high cost of ransomware.
- BCI: The Stuff of Nightmares or Dreams?by Arielle Waldman on October 3, 2025 at 1:39 pm
Brain computer interface (BCI) technology looks to provide users with hands-free device control, but could security ever keep up with the risks?
- Microsoft’s Voice Clone Becomes Scary & Unsalvageableby Tara Seals on October 3, 2025 at 1:00 pm
An attacker’s dream: Windows Speak for Me could integrate into apps, creating perfect voice replicas for Teams calls and AI agent interactions across multiple SaaS platforms.
- UAT-8099 Hijacks Reputable Sites for SEO Fraud & Theftby Nate Nelson, Contributing Writer on October 3, 2025 at 1:00 pm
A Chinese-language threat actor uses every part of the kill: infecting Web servers with malware, poisoning sites with SEO spam, and stealing organizational data for follow-on attacks.
- Researchers Warn of Self-Spreading WhatsApp Malware Named SORVEPOTELby info@thehackernews.com (The Hacker News) on October 3, 2025 at 12:02 pm
Brazilian users have emerged as the target of a new self-propagating malware dubbed SORVEPOTEL that spreads via the popular messaging app WhatsApp. The campaign, codenamed Water Saci by Trend Micro, weaponizes the trust with the platform to extend its reach across Windows systems, adding the attack is “engineered for speed and propagation” rather than data theft or ransomware. “SORVEPOTEL has
- Product Walkthrough: How Passwork 7 Addresses Complexity of Enterprise Securityby info@thehackernews.com (The Hacker News) on October 3, 2025 at 11:30 am
Passwork is positioned as an on-premises unified platform for both password and secrets management, aiming to address the increasing complexity of credential storage and sharing in modern organizations. The platform recently received a major update that reworks all the core mechanics. Passwork 7 introduces significant changes to how credentials are organized, accessed, and managed, reflecting
- New “Cavalry Werewolf” Attack Hits Russian Agencies with FoalShell and StallionRATby info@thehackernews.com (The Hacker News) on October 3, 2025 at 10:30 am
A threat actor that’s known to share overlaps with a hacking group called YoroTrooper has been observed targeting the Russian public sector with malware families such as FoalShell and StallionRAT. Cybersecurity vendor BI.ZONE is tracking the activity under the moniker Cavalry Werewolf. It’s also assessed to have commonalities with clusters tracked as SturgeonPhisher, Silent Lynx, Comrade Saiga,
- CISA Flags Meteobridge CVE-2025-4008 Flaw as Actively Exploited in the Wildby info@thehackernews.com (The Hacker News) on October 3, 2025 at 8:23 am
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a high-severity security flaw impacting Smartbedded Meteobridge to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. The vulnerability, CVE-2025-4008 (CVSS score: 8.7), is a case of command injection in the Meteobridge web interface that could result in code execution. “
- Despite More CVEs, Cyber Insurers Aren’t Altering Policiesby Stephen Lawton on October 2, 2025 at 5:03 pm
With nearly 47,000 CVEs expected by the end of the year, organizations must balance comprehensive vulnerability management with strategic cyber insurance policy selection to effectively navigate this rapidly evolving threat landscape.
- For One NFL Team, Tackling Cyber Threats Is Basic Defenseby Nate Nelson, Contributing Writer on October 2, 2025 at 4:31 pm
The NFL’s cyberattack surface is expanding at an unprecedented rate. To find out more, we spoke with a cyber-defense coordinator from the Cleveland Browns.
- UNFI reports solid results as it recovers from cyberattackby Sam Silverstein on October 2, 2025 at 4:00 pm
The grocery retailer and wholesaler has raised its sales expectations to reflect strong performance in recent months, CEO Sandy Douglas said during an earnings call.
- Red Hat Investigates Widespread Breach of Private GitLab Repositoriesby Rob Wright on October 2, 2025 at 3:46 pm
A threat actor claimed 28,000 private repositories had been compromised, and the Linux software maker said it had “initiated necessary remediation steps.”
- Hackers claiming ties to Clop launch wide extortion campaign targeting corporate executivesby David Jones on October 2, 2025 at 3:45 pm
The email-based campaign purports to have sensitive data from breached Oracle E-Business Suite applications.
- Confucius Hackers Hit Pakistan With New WooperStealer and Anondoor Malwareby info@thehackernews.com (The Hacker News) on October 2, 2025 at 2:44 pm
The threat actor known as Confucius has been attributed to a new phishing campaign that has targeted Pakistan with malware families like WooperStealer and Anondoor. “Over the past decade, Confucius has repeatedly targeted government agencies, military organizations, defense contractors, and critical industries — especially in Pakistan – using spear-phishing and malicious documents as initial
- Phishing Is Moving From Email to Mobile. Is Your Security?by Jim Dolce on October 2, 2025 at 2:00 pm
With SMS, voice, and QR-code phishing incidents on the rise, it’s time to take a closer look at securing the mobile user.
- Alert: Malicious PyPI Package soopsocks Infects 2,653 Systems Before Takedownby info@thehackernews.com (The Hacker News) on October 2, 2025 at 1:07 pm
Cybersecurity researchers have flagged a malicious package on the Python Package Index (PyPI) repository that claims to offer the ability to create a SOCKS5 proxy service, while also providing a stealthy backdoor-like functionality to drop additional payloads on Windows systems. The deceptive package, named soopsocks, attracted a total of 2,653 downloads before it was taken down. It was first
- ‘Confucius’ Cyberspy Evolves From Stealers to Backdoors in Pakistanby Elizabeth Montalbano, Contributing Writer on October 2, 2025 at 1:00 pm
The long-running South Asian advanced persistent threat (APT) group is advancing its objectives against Pakistani targets, with a shift to deploying Python-based surveillance malware.
- Automating Pentest Delivery: 7 Key Workflows for Maximum Impactby info@thehackernews.com (The Hacker News) on October 2, 2025 at 11:55 am
Penetration testing is critical to uncovering real-world security weaknesses. With the shift into continuous testing and validation, it is time we automate the delivery of these results. The way results are delivered hasn’t kept up with today’s fast-moving threat landscape. Too often, findings are packaged into static reports, buried in PDFs or spreadsheets, and handed off manually to
- ThreatsDay Bulletin: CarPlay Exploit, BYOVD Tactics, SQL C2 Attacks, iCloud Backdoor Demand & Moreby info@thehackernews.com (The Hacker News) on October 2, 2025 at 11:30 am
From unpatched cars to hijacked clouds, this week’s Threatsday headlines remind us of one thing — no corner of technology is safe. Attackers are scanning firewalls for critical flaws, bending vulnerable SQL servers into powerful command centers, and even finding ways to poison Chrome’s settings to sneak in malicious extensions. On the defense side, AI is stepping up to block ransomware in […]
- Google Mandiant Probes New Oracle Extortion Wave Possibly Linked to Cl0p Ransomwareby info@thehackernews.com (The Hacker News) on October 2, 2025 at 11:25 am
Google Mandiant and Google Threat Intelligence Group (GTIG) have disclosed that they are tracking a new cluster of activity possibly linked to a financially motivated threat actor known as Cl0p. The malicious activity involves sending extortion emails to executives at various organizations and claiming to have stolen sensitive data from their Oracle E-Business Suite. “This activity began on or
- How to Close Threat Detection Gaps: Your SOC’s Action Planby info@thehackernews.com (The Hacker News) on October 2, 2025 at 11:00 am
Running a SOC often feels like drowning in alerts. Every morning, dashboards light up with thousands of signals; some urgent, many irrelevant. The job is to find the real threats fast enough to keep cases from piling up, prevent analyst burnout, and maintain client or leadership confidence. The toughest challenges, however, aren’t the alerts that can be dismissed quickly, but the ones that hide
- Warning: Beware of Android Spyware Disguised as Signal Encryption Plugin and ToTok Proby info@thehackernews.com (The Hacker News) on October 2, 2025 at 9:24 am
Cybersecurity researchers have discovered two Android spyware campaigns dubbed ProSpy and ToSpy that impersonate apps like Signal and ToTok to target users in the United Arab Emirates (U.A.E.). Slovak cybersecurity company ESET said the malicious apps are distributed via fake websites and social engineering to trick unsuspecting users into downloading them. Once installed, both the spyware
- Android Spyware in the UAE Masquerades as … Spywareby Nate Nelson, Contributing Writer on October 2, 2025 at 9:00 am
In a clever, messed-up twist on brand impersonation, attackers are passing off their spyware as a notorious UAE government surveillance app.
- Google Sheds Light on ShinyHunters’ Salesforce Tacticsby Rob Wright on October 1, 2025 at 9:17 pm
Mandiant provided proactive defenses against UNC6040’s social engineering attacks that have led to several Salesforce breaches.
- Shutdown Threatens US Intel Sharing, Cyber Defenseby Jai Vijayan, Contributing Writer on October 1, 2025 at 8:42 pm
Lapse of critical information sharing and mass furloughs at CISA are just some of the concerns.
- New WireTap Attack Extracts Intel SGX ECDSA Key via DDR4 Memory-Bus Interposerby info@thehackernews.com (The Hacker News) on October 1, 2025 at 5:20 pm
In yet another piece of research, academics from Georgia Institute of Technology and Purdue University have demonstrated that the security guarantees offered by Intel’s Software Guard eXtensions (SGX) can be bypassed on DDR4 systems to passively decrypt sensitive data. SGX is designed as a hardware feature in Intel server processors that allows applications to be run in a Trusted Execution
- A $50 ‘Battering RAM’ Can Bust Confidential Computingby Elizabeth Montalbano, Contributing Writer on October 1, 2025 at 2:54 pm
Researchers have demonstrated an attack that can break through modern Intel and AMD processor technologies that protect encrypted data stored in memory.
- Undead Operating Systems Haunt Enterprise Security Networksby Fahmida Y. Rashid on October 1, 2025 at 1:59 pm
Windows 10 reaches end-of-life on Oct. 14, which will triple the number of vulnerable enterprise systems and create a massive attack surface for cybercriminals.