Wed.Jun 11, 2025

article thumbnail

INTERPOL Dismantles 20,000+ Malicious IPs Linked to 69 Malware Variants in Operation Secure

The Hacker News

INTERPOL on Wednesday announced the dismantling of more than 20,000 malicious IP addresses or domains that have been linked to 69 information-stealing malware variants. The joint action, codenamed Operation Secure, took place between January and April 2025, and involved law enforcement agencies from 26 countries to identify servers, map physical networks, and execute targeted takedowns.

Malware 138
article thumbnail

RSAC Fireside Chat: Operationalizing diverse security to assure customers, partners–and insurers

The Last Watchdog

Catastrophic outages don’t just crash systems — they expose assumptions. Related: Getting the most from cyber insurance At RSAC 2025, I met with ESET Chief Security Evangelist Tony Anscombe to trace a quiet but growing convergence: endpoint defense, cyber insurance, and monoculture risk are no longer separate concerns. They’re overlapping — and reshaping how security programs are evaluated.

Insurance 147
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft Patches 67 Vulnerabilities Including WEBDAV Zero-Day Exploited in the Wild

The Hacker News

Microsoft has released patches to fix 67 security flaws, including one zero-day bug in Web Distributed Authoring and Versioning (WEBDAV) that it said has come under active exploitation in the wild. Of the 67 vulnerabilities, 11 are rated Critical and 56 are rated Important in severity.

120
120
article thumbnail

Operation Secure: INTERPOL dismantles 20,000+ malicious IPs in major cybercrime crackdown

Security Affairs

INTERPOL announced that a joint operation code-named Operation Secure took down 20,000+ malicious IPs/domains tied to 69 info-stealers. Between January and April 2025, INTERPOL led Operation Secure, a global effort that took down over 20,000 malicious IPs and domains linked to information-stealing malware. With support from 26 countries and partners like Group-IB, Kaspersky, and Trend Micro, investigators traced servers, mapped networks, and carried out targeted actions.

article thumbnail

How to Avoid Pitfalls In Automation: Keep Humans In the Loop

Speaker: Erroll Amacker

Automation is transforming finance but without strong financial oversight it can introduce more risk than reward. From missed discrepancies to strained vendor relationships, accounts payable automation needs a human touch to deliver lasting value. This session is your playbook to get automation right. We’ll explore how to balance speed with control, boost decision-making through human-machine collaboration, and unlock ROI with fewer errors, stronger fraud prevention, and smoother operations.

article thumbnail

Toxic trend: Another malware threat targets DeepSeek

SecureList

Introduction DeepSeek-R1 is one of the most popular LLMs right now. Users of all experience levels look for chatbot websites on search engines, and threat actors have started abusing the popularity of LLMs. We previously reported attacks with malware being spread under the guise of DeepSeek to attract victims. The malicious domains spread through X posts and general browsing.

Malware 105
article thumbnail

Over 80,000 Microsoft Entra ID Accounts Targeted Using Open-Source TeamFiltration Tool

The Hacker News

Cybersecurity researchers have uncovered a new account takeover (ATO) campaign that leverages an open-source penetration testing framework called TeamFiltration to breach Microsoft Entra ID (formerly Azure Active Directory) user accounts.

LifeWorks

More Trending

article thumbnail

295 Malicious IPs Launch Coordinated Brute-Force Attacks on Apache Tomcat Manager

The Hacker News

Threat intelligence firm GreyNoise has warned of a "coordinated brute-force activity" targeting Apache Tomcat Manager interfaces. The company said it observed a surge in brute-force and login attempts on June 5, 2025, an indication that they could be deliberate efforts to "identify and access exposed Tomcat services at scale.

104
104
article thumbnail

Urgent Siemens Energy Alert: Critical Flaw (CVSS 9.9) in Private 5G Core Exposes Sensitive Data!

Penetration Testing

Siemens Energy warns of a critical 9.9 CVSS flaw in its G5DFR component, allowing remote control via default credentials. Change passwords immediately!

Passwords 111
article thumbnail

SinoTrack GPS Devices Vulnerable to Remote Vehicle Control via Default Passwords

The Hacker News

Two security vulnerabilities have been disclosed in SinoTrack GPS devices that could be exploited to control certain remote functions on connected vehicles and even track their locations. "Successful exploitation of these vulnerabilities could allow an attacker to access device profiles without authorization through the common web management interface," the U.S.

Passwords 110
article thumbnail

Flaws in Weidmueller IE-SR-2TX Routers Allow Remote Root Access!

Penetration Testing

Three vulnerabilities (CVE-2025-41661, CVE-2025-41662, CVE-2025-41663) in Weidmueller IE-SR-2TX security routers allow unauthenticated remote root access. Update firmware immediately.

article thumbnail

Why Giant Content Libraries Do Nothing for Your Employees’ Cyber Resilience

Many cybersecurity awareness platforms offer massive content libraries, yet they fail to enhance employees’ cyber resilience. Without structured, engaging, and personalized training, employees struggle to retain and apply key cybersecurity principles. Phished.io explains why organizations should focus on interactive, scenario-based learning rather than overwhelming employees with excessive content.

article thumbnail

Patch Tuesday: Microsoft Patches 68 Security Flaws, Including One for Targeted Espionage

Tech Republic Security

Security experts offer their takes on some of the flaws, including a set of vulnerabilities that could enable remote code execution in Microsoft Office.

Software 106
article thumbnail

TPM 2.0 Flaw (CVE-2025-2884) Exposes Sensitive Data & Disrupts Trusted Computing!

Penetration Testing

A TPM 2.0 flaw (CVE-2025-2884) allows local attackers to access sensitive memory or cause DoS. Update TPM firmware to protect trusted computing.

Firmware 103
article thumbnail

Smashing Security podcast #421: Toothpick flirts, Google leaks, and ICE ICE scammers

Graham Cluley

What do a sleazy nightclub carpet, Google’s gaping privacy hole, and an international student conned by fake ICE agents have in common? This week’s episode of the "Smashing Security" podcast obviously. Graham explains how a Singaporean bug-hunter cracked Google’s defences and could brute-force your full phone number. Meanwhile, Carole dives into a chilling scam where ICE impersonators used fear, spoofed numbers, and.

Scams 108
article thumbnail

Urgent GitLab Security Alert: High-Severity Flaws Allow Account Takeover & Code Injection!

Penetration Testing

GitLab issues urgent updates for high-severity flaws in CE/EE, including HTML injection (account takeover) and CI/CD code injection. Upgrade to 18.0.2, 17.11.4, or 17.10.8 immediately.

article thumbnail

Zero Trust Mandate: The Realities, Requirements and Roadmap

The DHS compliance audit clock is ticking on Zero Trust. Government agencies can no longer ignore or delay their Zero Trust initiatives. During this virtual panel discussion—featuring Kelly Fuller Gordon, Founder and CEO of RisX, Chris Wild, Zero Trust subject matter expert at Zermount, Inc., and Principal of Cybersecurity Practice at Eliassen Group, Trey Gannon—you’ll gain a detailed understanding of the Federal Zero Trust mandate, its requirements, milestones, and deadlines.

article thumbnail

Why DNS Security Is Your First Defense Against Cyber Attacks?

The Hacker News

In today’s cybersecurity landscape, much of the focus is placed on firewalls, antivirus software, and endpoint detection. While these tools are essential, one critical layer often goes overlooked: the Domain Name System (DNS). As the starting point of nearly every online interaction, DNS is not only foundational - it’s increasingly a target.

DNS 96
article thumbnail

Critical Trend Micro Apex Central Flaws: Pre-Auth RCE (CVSS 9.8) Threatens Your Security

Penetration Testing

Trend Micro Apex Central has two critical pre-authentication RCE flaws (CVSS 9.8, CVE-2025-49219, CVE-2025-49220). Patch immediately to prevent remote takeover.

article thumbnail

Google Releases Android 16: What’s New and What’s Missing

Tech Republic Security

Android 16 debuts with smarter notifications, improved hearing aid support, and advanced security tools for high-risk users. It’s rolling out now to Pixel devices.

Risk 95
article thumbnail

Over 80,000 servers hit as Roundcube RCE bug gets rapidly exploited

Security Affairs

A critical remote code execution (RCE) vulnerability in Roundcube was exploited days after patch, impacting over 80,000 servers. Threat actors exploited a critical remote code execution (RCE) flaw in Roundcube, tracked as CVE-2025-49113 , just days after the patch was released, targeting over 80,000 servers. Roundcube is a popular webmail platform and has been repeatedly targeted by advanced threat groups like APT28 and Winter Vivern.

article thumbnail

Next-Level Fraud Prevention: Strategies for Today’s Threat Landscape

Speaker: Sierre Lindgren

Fraud is a battle that every organization must face – it’s no longer a question of “if” but “when.” Every organization is a potential target for fraud, and the finance department is often the bullseye. From cleverly disguised emails to fraudulent payment requests, the tactics of cybercriminals are advancing rapidly. Drawing insights from real-world cases and industry expertise, we’ll explore the vulnerabilities in your processes and how to fortify them effectively.

article thumbnail

How to Build a Lean Security Model: 5 Lessons from River Island

The Hacker News

In today’s security landscape, budgets are tight, attack surfaces are sprawling, and new threats emerge daily. Maintaining a strong security posture under these circumstances without a large team or budget can be a real challenge. Yet lean security models are not only possible - they can be highly effective.

Retail 88
article thumbnail

OpenPGP.js Flaw Allows Signature Spoofing, Breaking Message Trust – PoC Available!

Penetration Testing

A critical flaw in OpenPGP.js (CVE-2025-47934) allows attackers to spoof valid signatures by appending malicious data to signed messages. PoC code available.

article thumbnail

AI is Redefining Cyber Risk Quantification: Here’s What Every CISO Needs to Know

Security Boulevard

For years, security leaders have been stuck in a reporting loop: patch volumes, CVSS scores, and red-yellow-green dashboards. These are useful… until they hit the boardroom. That’s when things fall apart. “What does a CVSS score of 9.8 mean for our revenue?” “How exposed are we to real-world loss?” “How much should we budget for … Read More The post AI is Redefining Cyber Risk Quantification: Here’s What Every CISO Needs to Know appeared first on Security Boulevard.

article thumbnail

Root Access Unlocked: Public PoC Exposes GlobalProtect macOS Privilege Escalation Flaw

Penetration Testing

Skip to content June 12, 2025 Linkedin Twitter Facebook Youtube Daily CyberSecurity Primary Menu Home Cyber Security Cybercriminals Data Leak Linux Malware Attack Open Source Tool Technology Vulnerability Submit Press Release Search for: Home News Vulnerability Root Access Unlocked: Public PoC Exposes GlobalProtect macOS Privilege Escalation Flaw Vulnerability Root Access Unlocked: Public PoC Exposes GlobalProtect macOS Privilege Escalation Flaw Ddos June 12, 2025 🔐 Access to This Vulnerability

article thumbnail

Prevent Data Breaches With Zero-Trust Enterprise Password Management

Keeper Security is transforming cybersecurity for people and organizations around the world. Keeper’s affordable and easy-to-use solutions are built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Our next-generation privileged access management solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance.

article thumbnail

AI as Alien Intelligence: A Relational Ethics Framework for Human-AI Co-Evolution

SecureWorld News

The brittleness of static ethics As AI systems become more sophisticated, we're facing something unprecedented: AI is advancing into domains of human superiority, and we're uncertain how to ensure AI's continued goodwill toward humanity. Here's the fundamental problem: static and rigid moral systems are bound to break when confronted with the dynamic complexity of advanced AI.

article thumbnail

How Thales and AWS Address Advanced Sovereignty Requirements in the Cloud

Thales Cloud Protection & Licensing

How Thales and AWS Address Advanced Sovereignty Requirements in the Cloud madhav Thu, 06/12/2025 - 05:25 As regulatory requirements for digital sovereignty continue to evolve, European organizations—particularly in highly regulated sectors—are seeking solutions that address emerging national sovereignty mandates. While the existing AWS Regions already help customers to meet diverse local regulatory requirements and provides comprehensive data residency controls, some organizations face additiona

article thumbnail

A flaw could allow recovery of the phone number associated with any Google account

Security Affairs

A vulnerability could allow recovery of the phone number associated with a Google account by carrying out a brute force attack. The security researcher who goes online with the moniker “brutecat” discovered that it is possible to brute force the phone number of any Google abusing an issue in the company’s account recovery feature. A now-deprecated, JavaScript-disabled version of Google’s username recovery page lacked anti-abuse protections.

article thumbnail

Your iPad is getting a 4 big upgrades for free. Here are the top features in iPadOS 26

Zero Day

X Trending Miss out on Nintendo Switch 2 preorders? Here's how to buy one Nintendo Switch 2 revealed: Specs, pricing, release date (out now), and more official details The $700 Android phone that made me forget about my Pixel 9 Pro Best small business web hosting services of 2025 Memorial Day headphone sales 2025 Best Linux VPNs of 2025 Best online video editors of 2025 Best CRM software of 2025 Best small business CRM software of 2025 Best free website builders of 2025 Best website builder

article thumbnail

Optimizing The Modern Developer Experience with Coder

Many software teams have migrated their testing and production workloads to the cloud, yet development environments often remain tied to outdated local setups, limiting efficiency and growth. This is where Coder comes in. In our 101 Coder webinar, you’ll explore how cloud-based development environments can unlock new levels of productivity. Discover how to transition from local setups to a secure, cloud-powered ecosystem with ease.

article thumbnail

How Adaptable NHIs Enhance Cyber Resilience

Security Boulevard

Is Your Organization Cyber Resilient with Adaptable NHIs? Are you fully utilizing the powers of Non-Human Identities (NHIs) to ensure the overall security of your network? With the growing trend of digital transformation in sectors such as finance, healthcare, travel, and DevOps, leveraging the potential of NHIs for enhanced security has become a necessity.

article thumbnail

Here's how I finally cracked a tricky Linux problem with this AI terminal app

Zero Day

X Trending Miss out on Nintendo Switch 2 preorders? Here's how to buy one Nintendo Switch 2 revealed: Specs, pricing, release date (out now), and more official details The $700 Android phone that made me forget about my Pixel 9 Pro Best small business web hosting services of 2025 Memorial Day headphone sales 2025 Best Linux VPNs of 2025 Best online video editors of 2025 Best CRM software of 2025 Best small business CRM software of 2025 Best free website builders of 2025 Best website builder

article thumbnail

Why a security-first approach to IAM matters more than ever

Duo's Security Blog

When it comes to securing your organization, one thing is clear: identity and access management (IAM) is no longer just an IT task. It’s a critical component of your security strategy. Yet, for many organizations, IAM solutions have fallen short of delivering security as a foundational feature. In a recent Cisco survey of 650 IT and security leaders, 73% revealed that security is often an afterthought in identity infrastructure decisions, while 75% identified complexity in identity infrastructur

article thumbnail

Get a Google Pixel 9a and Pixel Buds A-Series on T-Mobile - here's how it works

Zero Day

X Trending Miss out on Nintendo Switch 2 preorders? Here's how to buy one Nintendo Switch 2 revealed: Specs, pricing, release date (out now), and more official details The $700 Android phone that made me forget about my Pixel 9 Pro Best small business web hosting services of 2025 Memorial Day headphone sales 2025 Best Linux VPNs of 2025 Best online video editors of 2025 Best CRM software of 2025 Best small business CRM software of 2025 Best free website builders of 2025 Best website builder

Mobile 56
article thumbnail

The Tumultuous IT Landscape Is Making Hiring More Difficult

After a year of sporadic hiring and uncertain investment areas, tech leaders are scrambling to figure out what’s next. This whitepaper reveals how tech leaders are hiring and investing for the future. Download today to learn more!