• Open

    Keep Your Tech Flame Alive: Trailblazer Rachel Bayley
    In this Akamai FLAME Trailblazer blog post, Rachel Bayley encourages women to step into the unknown and to be their authentic selves.
    Threats Making WAVs - Incident Response to a Cryptomining Attack
    Guardicore security researchers describe and uncover a full analysis of a cryptomining attack, which hid a cryptominer inside WAV files. The report includes the full attack vectors, from detection, infection, network propagation and malware analysis and recommendations for optimizing incident response processes in data centers.
    The Oracle of Delphi Will Steal Your Credentials
    Our deception technology is able to reroute attackers into honeypots, where they believe that they found their real target. The attacks brute forced passwords for RDP credentials to connect to the victim download and execute a previously undetected malware, which we named Trojan.sysscan.
    The Nansh0u Campaign ? Hackers Arsenal Grows Stronger
    In the beginning of April, three attacks detected in the Guardicore Global Sensor Network (GGSN) caught our attention. All three had source IP addresses originating in South-Africa and hosted by VolumeDrive ISP (see IoCs).
    PLEASE_READ_ME: The Opportunistic Ransomware Devastating MySQL Servers
    Guardicore Labs uncovers a Ransomware detection campaign targeting MySQL servers. Attackers use Double Extortion and publish data to pressure victims.

  • Open

    CrushFTP zero-day exploited in attacks to gain admin access on servers
    CrushFTP is warning that threat actors are actively exploiting a zero-day vulnerability tracked as CVE-2025-54309, which allows attackers to gain administrative access via the web interface on vulnerable servers. [...]  ( 9 min )
    Arch Linux pulls AUR packages that installed Chaos RAT malware
    Arch Linux has pulled three malicious packages uploaded to the Arch User Repository (AUR) were used to install the CHAOS remote access trojan (RAT) on Linux devices. [...]  ( 9 min )
    UK ties GRU to stealthy Microsoft 365 credential-stealing malware
    The UK National Cyber Security Centre (NCSC) has formally attributed 'Authentic Antics' espionage malware attacks to APT28 (Fancy Bear), threat actor already linked to Russia's military intelligence service (GRU). [...]  ( 9 min )
    Microsoft mistakenly tags Windows Firewall error log bug as fixed
    Microsoft has mistakenly tagged an ongoing Windows Firewall error message bug as fixed in recent updates, stating that they are still working on a resolution. [...]  ( 8 min )
    New ChatGPT o3-alpha model hints at coding upgrade
    ChatGPT's o3 is OpenAI's best model to date because it features reasoning, and it might get even better in the next update. [...]  ( 8 min )
    Russian alcohol retailer WineLab closes stores after ransomware attack
    WineLab, the retail store of the largest alcohol company in Russia, has closed its stores following a cyberattack that is impacting its operations and causing purchase problems to its customers. [...]  ( 9 min )
    New Phobos and 8base ransomware decryptor recover files for free
    The Japanese police have released a Phobos and 8-Base ransomware decryptor that lets victims recover their files for free, with BleepingComputer confirming that it successfully decrypts files. [...]  ( 9 min )
    Hackers scanning for TeleMessage Signal clone flaw exposing passwords
    Researchers are seeing exploitation attempts for the CVE-2025-48927 vulnerability in the TeleMessage SGNL app, which allows retrieving usernames, passwords, and other sensitive data. [...]  ( 8 min )
    OpenAI: GPT-5 is coming, "we'll see" if it creates a shockwave
    OpenAI's next foundational and state-of-the-art model, GPT-5, is still on its way after a delay. OpenAI won't tell us the release date for now. [...]  ( 8 min )
  • Open

    Optimizing Government Websites for Peak Traffic Events
    Learn how to proactively withstand peak traffic events and improve your government website?s performance and security posture.
    Vulnerable to Bulletproof: Protect TLS via Certificate Posture Management
    No content preview
  • Open

    Chainalysis POV: What the GENIUS and CLARITY Act Bills Really Mean for Crypto Compliance
    Today marks a defining moment for U.S. crypto policy. After years of regulatory limbo, Congress has taken a major step… The post Chainalysis POV: What the GENIUS and CLARITY Act Bills Really Mean for Crypto Compliance appeared first on Chainalysis.  ( 12 min )
  • Open

    Behind the Blog: High Stakes Data Dumps
    This week, we discuss data dumps, high stakes, and lizard brain screen time.  ( 4 min )
    Come Party With Us In Los Angeles July 30
    404 Media is throwing a live podcast and party at RIP.SPACE in the Arts District.  ( 3 min )
    White House Partners With PragerU to Make AI-Slopified Founding Fathers
    John Adams says "facts do not care about our feelings" in one of the AI-generated videos in PragerU's series partnership with White House.  ( 8 min )
  • Open

    Meta execs pay the pain away with $8 billion privacy settlement
    Meta executives settled a shareholders' lawsuit alleging continuous disregard of privacy regulations for the price of $8 billion.  ( 10 min )
  • Open

    Microsoft at Black Hat USA 2025: A unified approach to modern cyber defense
    Microsoft will spotlight its AI-first, end-to-end security platform at Black Hat USA 2025. Read our blog post for details on how to connect with us there and what to expect from our participation. The post Microsoft at Black Hat USA 2025: A unified approach to modern cyber defense appeared first on Microsoft Security Blog.  ( 35 min )
  • Open

    how hackers hide (Intro to Beacon Object Files - with Empire C2!)
    No content preview
  • Open

    InfoSec News Nuggets 7/18/2025
    Microsoft Teams voice calls abused to push Matanbuchus malware The Matanbuchus malware loader has been seen being distributed through social engineering over Microsoft Teams calls impersonating IT helpdesk. Matanbuchus is a malware-as-a-service operation seen promoted on the dark web first in early 2021. It was advertised as a $2,500 Windows loader that executes malicious payloads directly in […] The post InfoSec News Nuggets 7/18/2025 appeared first on AboutDFIR - The Definitive Compendium Project.  ( 10 min )
  • Open

    PEPR '25 - Establishing Privacy Metrics for Genomic Data Analysis
    No content preview
    PEPR '25 - When Privacy Guarantees Meet Pre-Trained LLMs: A Case Study in Synthetic Data
    No content preview
    PEPR '25 - Using GenAI to Accelerate Privacy Implementations
    No content preview
    PEPR '25 - From Existential to Existing Risks of Generative AI: A Taxonomy of Who Is at Risk,...
    No content preview
    PEPR '25 - Breaking Barriers, Not Privacy: Real-World Split Learning across Healthcare Systems
    No content preview
    PEPR '25 - OneShield Privacy Guard: Deployable Privacy Solutions for LLMs
    No content preview
    PEPR '25 - Privacy Engineers on the Front Line: Bridging Technical and Managerial Skills
    No content preview
    PEPR '25 - Panel: How Privacy Engineers Can Shape the Coming Wave of AI Governance
    No content preview
    PEPR '25 - Building Privacy Products: Field Notes
    No content preview
    PEPR '25 - Verifying Humanness: Personhood Credentials for the Digital Identity Crisis
    No content preview
    PEPR '25 - Building an End-to-End De-Identification Pipeline for Advertising Activity Data at...
    No content preview
    PEPR '25 - Remediating Systemic Privacy Incidents
    No content preview
    PEPR '25 - Enterprise-Scale Privacy for AI: How Canva Scaled Customer Control of Data for AI...
    No content preview
    PEPR '25 - Observable...Yet Still Private? An Offensive Privacy Perspective on Observability
    No content preview
    PEPR '25 - Safetypedia: Crowdsourcing Privacy Inspections
    No content preview

  • Open

    Citrix Bleed 2 exploited weeks before PoCs as Citrix denied attacks
    A critical Citrix NetScaler vulnerability, tracked as CVE-2025-5777 and dubbed "CitrixBleed 2," was actively exploited nearly two weeks before proof-of-concept (PoC) exploits were made public, despite Citrix stating that there was no evidence of attacks. [...]  ( 10 min )
    VMware fixes four ESXi zero-day bugs exploited at Pwn2Own Berlin
    VMware fixed four vulnerabilities in VMware ESXi, Workstation, Fusion, and Tools that were exploited as zero-days during the Pwn2Own Berlin 2025 hacking contest in May 2025. [...]  ( 9 min )
    Microsoft Teams voice calls abused to push Matanbuchus malware
    The Matanbuchus malware loader has been seen being distributed through social engineering over Microsoft Teams calls impersonating IT helpdesk. [...]  ( 9 min )
    Google sues to disrupt BadBox 2.0 botnet infecting 10 million devices
    Google has filed a lawsuit against the anonymous operators of the Android BadBox 2.0 malware botnet, accusing them of running a global ad fraud scheme against the company's advertising platforms. [...]  ( 9 min )
  • Open

    The Astronomer CEO's Coldplay Concert Fiasco Is Emblematic of Our Social Media Surveillance Dystopia
    Facial recognition and crowdsourced social media investigations are constantly being used not just on cringe CEOs, but on random people who are simply existing in public.  ( 4 min )
    Inside ICE’s Supercharged Facial Recognition App of 200 Million Images
    404 Media has seen user manuals for Mobile Fortify, ICE’s new facial recognition app which allows officers to instantly look up DHS, State Department, and state law enforcement databases by just pointing a phone at someone’s face.  ( 4 min )
    Flight Manifests Reveal Dozens of Previously Unknown People on Three Deportation Flights to El Salvador
    Hacked data obtained by 404 Media reveals dozens more people on deportation flights to El Salvador who are unaccounted for. “We have not heard from these people’s families, so I think perhaps even they don’t know," one lawyer said.  ( 9 min )
    The 800-Year-Old Mystery of a Lost Medieval Legend Is Solved, Researchers Say
    The Song of Wade was a popular legend that survives in only one enigmatic text. Now, researchers think they have solved a longstanding puzzle about its meaning.  ( 7 min )
  • Open

    Transparency on Microsoft Defender for Office 365 email security effectiveness
    Microsoft believes in transparently sharing performance data from Microsoft Defender for Office 365, and other ecosystem providers, to help customers evaluate email security solutions and make decisions to layer for defense in depth. The post Transparency on Microsoft Defender for Office 365 email security effectiveness appeared first on Microsoft Security Blog.  ( 21 min )
  • Open

    Adoption agency leaks over a million records
    The database contained 1,115,061 records including the names of children, birth parents, adoptive parents, and other potentially sensitive information like case notes.  ( 10 min )
    Meta AI chatbot bug could have allowed anyone to see private conversations
    A researcher has disclosed how he found a—now fixed—vulnerability in Meta AI that could have allowed others to see private questions and answers.  ( 11 min )
    WeTransfer walks back clause that said it would train AI on your files
    File sharing site WeTransfer has rolled back language that allowed it to train machine learning models on any files that its users uploaded.  ( 9 min )
    Chrome fixes 6 security vulnerabilities. Get the update now!
    Google has released an update for its Chrome browser to patch six security vulnerabilities including one zero-day.  ( 9 min )
  • Open

    Fox Den Pull List: Our Favorite Comics
    At Bishop Fox, thinking like an adversary comes naturally. So it’s no surprise that comics—where power, perspective, and outsider thinking collide—resonate deeply with our team. Ahead of Comic-Con 2025, we asked our Foxes: what comics still stick with you?  ( 8 min )
  • Open

    2025 Crypto Crime Mid-year Update: Stolen Funds Surge as DPRK Sets New Records
    Key findings Stolen funds With over $2.17 billion stolen from cryptocurrency services so far in 2025, this year is more… The post 2025 Crypto Crime Mid-year Update: Stolen Funds Surge as DPRK Sets New Records appeared first on Chainalysis.  ( 17 min )
  • Open

    Cloud Cost Conundrum: Rising Expenses Hinder AI Innovation in Europe
    No content preview

  • Open

    AWS successfully completes CCAG 2024 pooled audit with European financial institutions
    Amazon Web Services (AWS) has completed its annual Collaborative Cloud Audit Group (CCAG) audit engagement with leading European financial institutions. At AWS, security remains our highest priority. As customers continue to embrace the scalability and flexibility of the cloud, we support them in evolving security, identity, and compliance into core business enablers. The AWS Compliance […]  ( 26 min )
  • Open

    How Chainalysis Helped Uncover an NCA Officer’s Theft of Seized Bitcoin
    TL;DR A UK law enforcement officer stole approximately 50 BTC from assets seized in the Silk Road 2.0 investigation. Despite… The post How Chainalysis Helped Uncover an NCA Officer’s Theft of Seized Bitcoin appeared first on Chainalysis.  ( 10 min )
  • Open

    Microsoft is named a Leader in the 2025 Gartner® Magic Quadrant™ for Endpoint Protection Platforms
    We are honored to be recognized once again as a Leader in the 2025 Gartner® Magic Quadrant™ for Endpoint Protection Platforms—our sixth consecutive time. Microsoft was recognized for its completeness of vision and ability to execute, which we believe underscores the effectiveness of Defender for Endpoint in the face of an ever-shifting threat environment.​ The post Microsoft is named a Leader in the 2025 Gartner® Magic Quadrant™ for Endpoint Protection Platforms appeared first on Microsoft Security Blog.  ( 21 min )
    Protecting customers from Octo Tempest attacks across multiple industries
    To help protect and inform customers, Microsoft highlights protection coverage across the Microsoft Defender security ecosystem to protect against threat actors like Octo Tempest. The post Protecting customers from Octo Tempest attacks across multiple industries appeared first on Microsoft Security Blog.  ( 22 min )
  • Open

    InfoSec News Nuggets 7/16/2025
    Driver’s license numbers, addresses leaked in 2024 bitcoin ATM company breach Cryptocurrency ATM company Bitcoin Depot said more than 26,000 people had sensitive data in a batch of information stolen during a cyberattack about one year ago.  The company said it completed its investigation into the incident on July 18, 2024, but waited until this […] The post InfoSec News Nuggets 7/16/2025 appeared first on AboutDFIR - The Definitive Compendium Project.  ( 10 min )
  • Open

    Steam Bends to Payment Processors on Porn Games
    Steam, which has hosted sex games for years, says developers must now comply with the standards of payment processors and financial institutions.  ( 5 min )
    Podcast: The AI Exodus Begins
    There is a massive exodus happening in the AI world; the 'Save Our Signs' campaign, and why AI won't save the media industry.  ( 4 min )
    The Real Future of AI Is Ordering Mid Chicken at Bojangles
    This month I ordered a meal at the Bojangles drive-thru in South Carolina, which is now using AI. This is how AI becomes the background noise of the world.  ( 5 min )
    3D Printing Patterns Might Make Ghost Guns More Traceable Than We Thought
    Early studies show that 3D printers may leave behind similar toolmarks on repeated prints.  ( 3 min )
  • Open

    Dating app scammer cons former US army colonel into leaking national secrets
    A former US army colonel faces up to ten years in prison after revealing national secrets on a foreign dating app.  ( 10 min )
    Amazon warns 200 million Prime customers that scammers are after their login info
    Amazon has emailed 200 million customers to warn them about a rather convincing phishing campaign.  ( 9 min )

  • Open

    AI and LLM Bot Management Has Become a Business-Critical Issue: Do It Right
    AI bots, agents, and LLM scrapers all want your content. Here?s how to manage them so that they help, not hinder, your business.
    From VPN to Zero Trust: Why It?s Time to Retire Traditional VPNs, Part 2
    No content preview
  • Open

    The Hyperpersonalized AI Slop Silo Machine Is Here
    We are on a path to where social media will feed you hyperpersonalized AI slop about anything and everything.  ( 4 min )
    Saving the Lost Silent Zuckerberg Interview With the Amazing Power of AI
    Nearly two minutes of Mark Zuckerberg's thoughts about AI have been lost to the sands of time. Can Meta's all-powerful AI recover this artifact?  ( 9 min )
    Immigration Raid Tracking App ‘ICE Block’ Keeps Your Data Private, Researcher Finds
    The app, which jumped to the top of an App Store chart, lets users report sightings of ICE officials.  ( 4 min )
    Hugging Face Is Hosting 5,000 Nonconsensual AI Models of Real People
    Users have reuploaded 5,000 models used to generate nonconsensual sexual content of real people to Hugging Face after they were banned from Civitai.  ( 6 min )
  • Open

    CVE-2025-4919: Corruption via Math Space in Mozilla Firefox
    In recent years, there has been an increase interest in the JavaScript engine vulnerabilities in order to compromise web browsers. Notably, vulnerabilities in JIT engines are among the most favorite ones as it provides strong primitives and well-known techniques are already available to facilitate compromise. At Pwn2Own Berlin 2025, Manfred Paul compromised the Mozilla Firefox renderer process using a vulnerability in IonMonkey but did not further escape the JavaScript engine sandbox. IonMonkey is the JavaScript JIT compiler for SpiderMonkey (the Firefox JavaScript and WebAssembly engine) This vulnerability is assigned CVE-2025-4919 and Mozilla swiftly fixed it in Mozilla Firefox 138.0.4 via Security Advisory 2025-36 in the following day. Trend Zero Day Initiative assigned ZDI-25-291 to th…
  • Open

    Repeater Strike: manual testing, amplified
    Manual testing doesn't have to be repetitive. In this post, we're introducing Repeater Strike - a new AI-powered Burp Suite extension designed to automate the hunt for IDOR and similar vulnerabilities
  • Open

    Chainalysis Integrates with World Chain
    Chainalysis is excited to announce its integration with World Chain across all Chainalysis products. World Chain is a blockchain designed… The post Chainalysis Integrates with World Chain appeared first on Chainalysis.  ( 8 min )
    Italian Carabinieri Leverage Chainalysis to Dismantle €8.8M Illicit Crypto Exchange, Employing Advanced Forensics to Decrypt Seed Phrases and Seize Illicit Assets
    TL;DR: The Cryptocurrency Section of the Italian Carabinieri recently arrested Franco Lee, a Chinese national operating an illicit cryptocurrency exchange… The post Italian Carabinieri Leverage Chainalysis to Dismantle €8.8M Illicit Crypto Exchange, Employing Advanced Forensics to Decrypt Seed Phrases and Seize Illicit Assets appeared first on Chainalysis.  ( 10 min )
  • Open

    NoBooze1 Malware Targets TP-Link Routers via CVE-2019-9082
    Sensor Intel Series: July 2025 CVE Trends  ( 13 min )
  • Open

    How I Used AI to Crush CTF Challenges and What I Learned Along the Way | Tabatha Kossman
    No content preview
  • Open

    MaReads - 74,453 breached accounts
    In June 2025, MaReads, the website for readers and writers of Thai-language fiction and comics suffered a data breach that exposed 74k records. The breach included usernames, email addresses, phone numbers and dates of birth. MaReads is aware of the breach.  ( 2 min )
  • Open

    Congratulations to the MSRC 2025 Most Valuable Security Researchers!
    The Microsoft Researcher Recognition Program offers public thanks and recognition to security researchers who help protect our customers through discovering and sharing security vulnerabilities under Coordinated Vulnerability Disclosure. Today, we are excited to recognize this year’s Most Valuable Researchers (MVRs), based on the total number of points earned for each valid report.  ( 7 min )

  • Open

    ControlPlane Local Privilege Escalation Vulnerability on macOS
    A technical exploration of Local Privilege Escalation Vulnerability in ControlPlane on macOS.
  • Open

    Is AI “healthy” to use? (Lock and Code S06E14)
    This week on the Lock and Code podcast, we speak with Anna Brading and Zach Hinkle about whether using AI is damaging for our health.  ( 9 min )
    CNN, BBC, and CNBC websites impersonated to scam people
    Cybercriminals are using sponsored ads and fake news websites to lure victims to investment scams.  ( 10 min )
    A week in security (July 7 – July 13)
    A list of topics we covered in the week of July 7 to July 13 of 2025  ( 8 min )
  • Open

    Improving IT efficiency with Microsoft Security Copilot in Microsoft Intune and Microsoft Entra
    Announcing the general availability of Microsoft Security Copilot capabilities for IT with Microsoft Intune and Microsoft Entra, offering AI-powered efficiency and enhanced security for your operations. The post Improving IT efficiency with Microsoft Security Copilot in Microsoft Intune and Microsoft Entra appeared first on Microsoft Security Blog.  ( 22 min )
  • Open

    InfoSec News Nuggets 7/14/2025
    McDonald’s ‘McHire’ chatbot records accessed via ‘123456’ password McDonald’s “McHire” job application service was accessed by researchers last month using the password “123456,” potentially exposing more than 64 million records. Applicants’ conversations with the McDonald’s “Olivia” hiring chatbot were viewable from a test account accessed by security researchers Ian Carroll and Sam Curry, who published […] The post InfoSec News Nuggets 7/14/2025 appeared first on AboutDFIR - The Definitive Compendium Project.  ( 10 min )
  • Open

    An Intentionally Engineered Platform for a More Responsible Internet
    Learn how Akamai delivers performance, security, and scale on a platform that's also built for sustainability.

  • Open

    Omnicuris - 215,298 breached accounts
    In June 2025, the Indian CME platform Omnicuris suffered a data breach that exposed approximately 200k records of healthcare professionals. The data included names, email addresses, phone numbers, geographic locations and other data attributes relating to professional expertise and training progress. Omnicuris is aware of the incident.  ( 2 min )

  • Open

    📖 [The CloudSecList] Issue 296
    📖 [The CloudSecList] Issue 296 was originally published by Marco Lancini at CloudSecList on July 13, 2025.  ( 5 min )

  • Open

    Spring 2025 SOC 1/2/3 reports are now available with 184 services in scope
    Amazon Web Services (AWS) is pleased to announce that the Spring 2025 System and Organization Controls (SOC) 1, 2, and 3 reports are now available. The reports cover 184 services over the 12-month period from April 1, 2024, to March 31, 2025, giving customers a full year of assurance. The reports demonstrate our continuous commitment to […]  ( 26 min )
  • Open

    how hackers avoid getting caught
    No content preview
  • Open

    InfoSec News Nuggets 7/11/2025
    LLMs Fall Short in Vulnerability Discovery and Exploitation Large language models (LLMs) are still falling short in performing vulnerability discovery and exploitation tasks. Many threat actors therefore remain skeptical about using AI tools for such roles. This is according to new research by Forescout Research – Vedere Labs, which tested 50 current AI models from […] The post InfoSec News Nuggets 7/11/2025 appeared first on AboutDFIR - The Definitive Compendium Project.  ( 10 min )

  • Open

    ​​Forrester names Microsoft a Leader in the 2025 Zero Trust Platforms Wave™ report
    Employing a Zero Trust strategy is an effective way to modernize security infrastructure to protect against ever evolving security challenges. The post ​​Forrester names Microsoft a Leader in the 2025 Zero Trust Platforms Wave™ report appeared first on Microsoft Security Blog.  ( 20 min )
  • Open

    Following the Money with Chainalysis: 7 Questions for Mina Eklad from Block
    Following the Money is a new Q&A series that spotlights how Chainalysis customers use our products in the real world… The post Following the Money with Chainalysis: 7 Questions for Mina Eklad from Block appeared first on Chainalysis.  ( 9 min )
    Chainalysis Completes Integration with TON
    Chainalysis is excited to announce support for TON (The Open Network) across all Chainalysis products, reflecting the rapid growth and… The post Chainalysis Completes Integration with TON appeared first on Chainalysis.  ( 8 min )
  • Open

    Establishing a European trust service provider for the AWS European Sovereign Cloud
    Last month, we announced new sovereign controls and governance structure for the AWS European Sovereign Cloud. The AWS European Sovereign Cloud is a new, independent cloud for Europe, designed to help customers meet their evolving sovereignty needs, including stringent data residency, operational autonomy, and resiliency requirements. Launching by the end of 2025, the AWS European […]  ( 26 min )
  • Open

    Deepfake criminals impersonate Marco Rubio to uncover government secrets
    Deepfake attacks aren't just for recruitment and banking fraud; they've now reached the highest levels of government.  ( 9 min )
    McDonald’s AI bot spills data on job applicants
    The job applicants' personal information could be accessed by simply guessing a username and using the password “12345.”  ( 10 min )
  • Open

    How AI Bots Are Rewriting the Rules of Publishing
    See how AI bots impact publishers and how Akamai helps you protect, control, and monetize your content as AI reshapes how people find information.
    Mitigating CitrixBleed 2 (CVE?2025?5777) NetScaler Memory Disclosure with App & API Protector
    No content preview
  • Open

    InfoSec News Nuggets 7/10/2025
    Researchers Reveal 18 Malicious Chrome and Edge Extensions Disguised as Everyday Tools A set of 18 malicious browser extensions that are still available to download on Google Chrome and Microsoft Edge have been identified by a team of security researchers at Koi Security. These extensions masquerade as productivity and entertainment tools across diverse categories, including […] The post InfoSec News Nuggets 7/10/2025 appeared first on AboutDFIR - The Definitive Compendium Project.  ( 10 min )

  • Open

    Chainalysis’ 5 Takeaways from Today’s Senate Banking Committee Hearing on Digital Assets
    Today, Chainalysis Co-Founder and CEO Jonathan Levin joined a panel of industry leaders and policymakers on Capitol Hill to testify… The post Chainalysis’ 5 Takeaways from Today’s Senate Banking Committee Hearing on Digital Assets appeared first on Chainalysis.  ( 9 min )
    First-Ever Crypto Seizure in Greece: How Chainalysis Reactor Helped Authorities Recover Funds from the $1.5B Bybit Hack
    TL;DR: In their first-ever cryptocurrency seizure, the Hellenic Anti-Money Laundering Authority, with help from Chainalysis, traced and froze a portion… The post First-Ever Crypto Seizure in Greece: How Chainalysis Reactor Helped Authorities Recover Funds from the $1.5B Bybit Hack appeared first on Chainalysis.  ( 10 min )
  • Open

    Microsoft expands Zero Trust workshop to cover network, SecOps, and more
    The Microsoft Zero Trust workshop has been expanded to cover all six pillars of Zero Trust security, providing a comprehensive guide for organizations to modernize their security posture. The post Microsoft expands Zero Trust workshop to cover network, SecOps, and more appeared first on Microsoft Security Blog.  ( 20 min )
  • Open

    You’re Pen Testing AI Wrong: Why Prompt Engineering Isn’t Enough
    Conventional pen testing methods fall short with LLMs. Static prompt tests miss adversarial context manipulation and latent model behaviors. Explore how to test AI systems like an attacker.  ( 7 min )
  • Open

    Millions of people spied on by malicious browser extensions in Chrome and Edge
    Researchers have discovered a campaign of malicious browser extensions that were available in the official Chrome and Edge web stores.  ( 10 min )

  • Open

    Learn Google Dorking!
    No content preview
  • Open

    Enhancing Microsoft 365 security by eliminating high-privilege access
    ​In this blog you will hear directly from Microsoft’s Deputy Chief Information Security Officer (CISO) for Experiences and Devices, Naresh Kannan, about eliminating high-privileged access across all Microsoft 365 applications. This blog is part of an ongoing series where our Deputy CISOs share their thoughts on what is most important in their respective domains. In this series you will get practical advice and forward-looking commentary on where the industry is going, as well as tactics you should start (and stop) deploying, and more. The post Enhancing Microsoft 365 security by eliminating high-privilege access  appeared first on Microsoft Security Blog.  ( 19 min )
  • Open

    The July 2025 Security Update Review
    It’s the second Tuesday of the month, and as expected, Adobe and Microsoft have released their latest security patches. Take a break from your scheduled activities and join us as we review the details of their latest security alerts. If you’d rather watch the full video recap covering the entire release, you can check it out here: Adobe Patches for July 2025 For July, Adobe (eventually) released 13 bulletins addressing 60 unique CVEs in Adobe ColdFusion, After Effects, Substance 3D Viewer, Audition, InCopy, InDesign, Connect, Dimension, Substance 3D Stager, Illustrator, FrameMaker, Experience Manager Forms, and Experience Manager Screens. The obvious place to start here is ColdFusion. It’s the only update listed as Priority 1 and addresses 13 CVEs, five of which are rated Critical. ColdFus…
  • Open

    Advancing Protection in Chrome on Android
    Posted by David Adrian, Javier Castro & Peter Kotwicz, Chrome Security Team Android recently announced Advanced Protection, which extends Google’s Advanced Protection Program to a device-level security setting for Android users that need heightened security—such as journalists, elected officials, and public figures. Advanced Protection gives you the ability to activate Google’s strongest security for mobile devices, providing greater peace of mind that you’re better protected against the most sophisticated threats. Advanced Protection acts as a single control point for at-risk users on Android that enables important security settings across applications, including many of your favorite Google apps, including Chrome. In this post, we’d like to do a deep dive into the Chrome features tha…
  • Open

    How to Get the Most Out of the Python Decompilers Uncompyle6 and Decompyle3
    No content preview
  • Open

    Spring 2025 PCI DSS compliance package available now
    Amazon Web Services (AWS) is pleased to announce that three new AWS services have been added to the scope of our Payment Card Industry Data Security Standard (PCI DSS) certification: Amazon Verified Permissions AWS B2B Data Interchange AWS Resource Explorer This certification means that customers can use these services while maintaining PCI DSS compliance, enabling […]  ( 25 min )
  • Open

    InfoSec News Nuggets 7/8/2025
    BERT Ransomware Group Targets Asia and Europe on Multiple Platforms In April, a new ransomware group known as BERT, has been observed targeting organizations across Asia and Europe. Trend™ Research telemetry has confirmed the emergence and activity of this ransomware. This blog entry examines BERT’s tools and tactics across multiple variants. By comparing its different iterations, we unpack […] The post InfoSec News Nuggets 7/8/2025 appeared first on AboutDFIR - The Definitive Compendium Project.  ( 10 min )
  • Open

    No thanks: Google lets its Gemini AI access your apps, including messages [updated]
    Google says its Gemini AI will soon be able to access your messages, WhatsApp, and utilities on your phone. But we're struggling to see that as a good thing.  ( 11 min )
    Ransomware negotiator investigated over criminal gang kickbacks
    If someone is going to negotiate with criminals for you, that person should at least be on your side.  ( 10 min )
  • Open

    Protect Client-Side Code and Certify the Authenticity of Data Collection
    No content preview
  • Open

    The Extendables: Exploiting Browser Extensions for PrivEsc and Persistence | Fin Hume
    No content preview

  • Open

    Learn how to build an AI-powered, unified SOC in new Microsoft e-book
    Read Coordinated Defense: Building an AI-powered, unified SOC, the new e-book on how organizations can unify security operations to better meet the challenges of today’s cyberthreat landscape. The post Learn how to build an AI-powered, unified SOC in new Microsoft e-book appeared first on Microsoft Security Blog.  ( 20 min )
  • Open

    2025 CyberVadis report now available for due diligence on third-party suppliers
    We’re excited to announce that AWS has completed the CyberVadis assessment of its security posture with the highest score (Mature) in all assessed areas. This demonstrates our continued commitment to meet the heightened expectations for cloud service providers. Customers can now use the 2025 AWS CyberVadis report and scorecard to reduce their supplier due-diligence burden. With […]  ( 25 min )
  • Open

    A Match Made in the Heavens: The Surveillance State and the “New Space” Economy
    This new piece co-authored by the Citizen Lab’s Gabrielle Lim discusses the risks of privatized space technology. She and her co-authors highlight that the issue is not private-sector involvement, but the concentration of power in the hands of a few private firms that are “incentivized to serve the surveillance state and further a new kind... Read more »
  • Open

    Free certificates for IP addresses: security problem or solution?
    Let's Encrypt has started rolling out certificates for IP addresses. Although it's a security solution it also offers cybercriminals opportunities.  ( 10 min )
    Gamers hacked playing Call of Duty: WWII—PC version temporarily taken offline
    The Call of Duty team confirmed that the PC edition of WWII has been taken offline following "reports of an issue."  ( 11 min )
    A week in security (June 30 – July 6)
    A list of topics we covered in the week of June 30 to July 6 of 2025  ( 8 min )
  • Open

    InfoSec News Nuggets 7/7/2025
    14-hour+ global blackout at Ingram Micro halts customer orders Widespread outages across Ingram Micro’s websites and client service portals are being attributed to “technical difficulties.” The outages at Ingram Micro, one of the world’s biggest IT distributors, began at around 2000 UTC yesterday, according to Reg reader reports and social media. The distie turned over revenue of $12.28 […] The post InfoSec News Nuggets 7/7/2025 appeared first on AboutDFIR - The Definitive Compendium Project.  ( 10 min )
  • Open

    Congratulations to the top MSRC 2025 Q2 security researchers!
    Congratulations to all the researchers recognized in this quarter’s Microsoft Researcher Recognition Program leaderboard! Thank you to everyone for your hard work and continued partnership to secure customers. The top three researchers of the 2025 Q2 Security Researcher Leaderboard are wkai, Brad Schlintz (nmdhkr), and 0x140ce! Check out the full list of researchers recognized this quarter here.  ( 7 min )

  • Open

    📖 [The CloudSecList] Issue 295
    📖 [The CloudSecList] Issue 295 was originally published by Marco Lancini at CloudSecList on July 06, 2025.  ( 5 min )
  • Open

    Reverse Engineering Anti-Debugging Techniques (with Nathan Baggs!)
    No content preview

  • Open

    The G7 condemned transnational repression, but will Canada meet its own commitments?
    “Transnational repression is a phenomenon that is only growing in scope, scale and sophistication worldwide,” writes Ron Deibert in his new op-ed for the Globe and Mail.
  • Open

    Read Between The Logs: A New Vulnerability in Gemini Cloud Assist Proves the Threat is Real
    No content preview
    fwd:cloudsec State of the Conference 2025
    No content preview

  • Open

    Catwatchful - 61,641 breached accounts
    In June 2025, spyware maker Catwatchful suffered a data breach that exposed over 60k customer records. The breach was due to a SQL injection vulnerability that enabled email addresses and plain text passwords to be extracted from the system.  ( 2 min )
  • Open

    Issue 275: API hackers strike gold, Malicious API drift at CoinMarketCap, Survey reveals major API security gaps
    This week, our theme is “how secure is your API security?”. We highlight two recent attacks targeting major financial platforms, along with a new industry survey that exposes significant gaps in API security practices. We also explore technical deep-dives into vulnerabilities such as JWT flaws and host header injection attacks. Plus, we share details on [...] Read More... The post Issue 275: API hackers strike gold, Malicious API drift at CoinMarketCap, Survey reveals major API security gaps appeared first on API Security News.
  • Open

    InfoSec News Nuggets 7/3/2025
    California jury orders Google to pay $314 million over data transfers from Android phones A California jury has ordered Google to pay $314 million for collecting data from Android phones while they were connected to cellular networks, a practice that plaintiffs said equated to stealing a resource that they had paid for. The verdict, issued Tuesday […] The post InfoSec News Nuggets 7/3/2025 appeared first on AboutDFIR - The Definitive Compendium Project.  ( 10 min )
  • Open

    Drug cartel hacked cameras and phones to spy on FBI and identify witnesses
    The “El Chapo” Mexican drug cartel snooped on FBI personnel through hacked cameras, and listened in on their phone calls to...  ( 10 min )
    Catwatchful “child monitoring” app exposes victims’ data
    Stalkerware app Catwatchful has been leaking customer and victim information. It is one in a long line of such apps to do this.  ( 10 min )
  • Open

    Real Performance Improvements 2025
    No content preview

  • Open

    When too much access is not enough: a story about Confluence and tokens
    During a Red Team engagement, we compromised an AWS account containing a Confluence instance hosted on an EC2 virtual machine. Although we fully compromised the machine hosting the Confluence instance, we did not have valid credentials to log in but were able to interact with the underlying database. This led us to study the structure of the Confluence database and the mechanism for generating API tokens.
  • Open

    this malware hides in a WALLPAPER
    No content preview
  • Open

    Agentic AI Is Here ? and It?s Shaping the Future of Bot Defense
    No content preview
  • Open

    InfoSec News Nuggets 7/2/2025
    Microsoft Defender for Office 365 now blocks email bombing attacks  Microsoft says its Defender for Office 365 cloud-based email security suite will now automatically detect and block email bombing attacks. Defender for Office 365 (formerly known as Office 365 Advanced Threat Protection or Office 365 ATP) protects organizations operating in high-risk industries and dealing with sophisticated […] The post InfoSec News Nuggets 7/2/2025 appeared first on AboutDFIR - The Definitive Compendium Project.  ( 10 min )
  • Open

    Breaking AI Agents: Exploiting Managed Prompt Templates to Take Over Amazon Bedrock Agents
    No content preview
    Securing organizations ML & LLMops deployments : A platform architects journey onboarding LLM &...
    No content preview
    Keeping your cloud environments secure during a merger or acquisition
    No content preview
    Bypassing AI Security Controls with Prompt Formatting
    No content preview
  • Open

    OFACがAeza Groupを制裁:サイバー犯罪と技術窃盗を可能にした防弾ホスティングと関連暗号資産アドレス
    ※この記事は自動翻訳されています。正確な内容につきましては原文をご参照ください。 要約 OFAC は、サイバー犯罪者がランサムウェア攻撃やその他の悪意のあるサイバー活動を行うことを可能にする、防弾ホスティングサービスを提供したとして、Aeza Group LLC およびその関連企業ネットワークを制裁しました。 この指定には、Aeza Group の違法なホスティングサービスの決済インフラストラクチャにリンクされている 1 つの TRON 暗号資産アドレス(TU4tDFRvcKhAZ1jdihojmBWZqvJhQCnJ4F)が含まれています。 この措置は、サイバー犯罪者が悪意のあるコンテンツをホストする上で不可欠なインフラを標的としています。これは、大規模なサイバー脅威を可能にするサービスプロバイダーの活動を阻止するというOFACの継続的な取り組みを示すものです。   2025年7月1日、米国の外国資産管理局(OFAC)は、ロシアを拠点とする防弾ホスティングサービス Aeza Group LLCとその経営陣および関連団体に対し、制裁を課しました。これは、サイバー犯罪者がランサムウェア攻撃、データ窃盗、その他の悪意のあるサイバー活動を行うことを可能にしたためです。… The post OFACがAeza Groupを制裁:サイバー犯罪と技術窃盗を可能にした防弾ホスティングと関連暗号資産アドレス appeared first on Chainalysis.  ( 8 min )

  • Open

    fwd:cloudsec 2025 North America - Day 2, Breakout 1
    No content preview
    What would you ask a crystal ball for AWS IAM?
    No content preview
    Challenges implementing egress controls in a large AWS environment
    No content preview
    Shared-GPU Security Learnings from Fly.io
    No content preview
    fwd:cloudsec 2025 North America - Day 2, Breakout 2
    No content preview
    I SPy: Rethinking Entra ID research for new paths to Global Admin
    No content preview
    You Are Not Netflix: How to learn from conference talks
    No content preview
    This Wasn’t in the Job Description: Building a production-ready AWS environment from scratch
    No content preview
    The Duplicitous Nature of AWS Identity and Access Management (IAM)
    No content preview
  • Open

    Remote access to AWS: A guide for hybrid workforces
    Amazon Web Services (AWS) customers can enable secure remote access to their cloud resources, supporting business operations with both speed and agility. As organizations embrace flexible work environments, employees can safely connect to AWS resources from various locations using different devices. AWS provides comprehensive security solutions that help organizations maintain strong protection of corporate resources, […]  ( 34 min )
  • Open

    Planning your move to Microsoft Defender portal for all Microsoft Sentinel customers
    Microsoft is transitioning Microsoft Sentinel into the Microsoft Defender portal to create a unified security operations experience. The post Planning your move to Microsoft Defender portal for all Microsoft Sentinel customers  appeared first on Microsoft Security Blog.  ( 34 min )
  • Open

    What is Quantum Computing?
    Quantum computing enhances information processing, impacting cryptography and emphasizing the need for quantum-resistant technologies.
  • Open

    InfoSec News Nuggets 7/01/2025
    Bluetooth flaws could let hackers spy through your microphone Vulnerabilities affecting a Bluetooth chipset present in more than two dozen audio devices from ten vendors can be exploited for eavesdropping or stealing sensitive information. Researchers confirmed that 29 devices from Beyerdynamic, Bose, Sony, Marshall, Jabra, JBL, Jlab, EarisMax, MoerLabs, and Teufel are affected. The list […] The post InfoSec News Nuggets 7/01/2025 appeared first on AboutDFIR - The Definitive Compendium Project.  ( 10 min )
  • Open

    hackers trick everyone to run malware (FileFix)
    No content preview
  • Open

    Operationalize Day-2 Services for API Security and Microsegmentation
    Learn how to turn post-deployment services into a revenue opportunity and provide ongoing value for your customers with industry-leading tools and service playbooks.
    Commitment to Powering Europe?s Digital Sovereignty and Competitiveness
    Akamai remains committed to supporting our customers? European digital sovereignty with our suite of robust, secure, and high-performing solutions.
  • Open

    Rising star: Meet Dylan, MSRC’s youngest security researcher
    At just 13 years old, Dylan became the youngest security researcher to collaborate with the Microsoft Security Response Center (MSRC). His journey into cybersecurity is inspiring—rooted in curiosity, resilience, and a deep desire to make a difference. Early beginnings: From scratch to security Dylan’s fascination with technology began early. Like many kids, he started with Scratch—a visual programming language for making simple games and animations.  ( 8 min )
  • Open

    Did You Knock Out Our [noun] ? | Jack Verrier
    No content preview

  • Open

    AWS Certificate Manager now supports exporting public certificates
    July 2, 2025: We’ve updated this post to include an FAQ section at the end. This includes our response to changing validity periods and associated certificate price points. AWS Certificate Manager (ACM) simplifies the provisioning, management, and deployment of public and private TLS certificates for AWS services and your on-premises and hybrid applications. To further […]  ( 34 min )
  • Open

    Dangling Danger: Why You Need to Focus on Your DNS Posture Management
    No content preview

  • Open

    📖 [The CloudSecList] Issue 294
    📖 [The CloudSecList] Issue 294 was originally published by Marco Lancini at CloudSecList on June 29, 2025.  ( 5 min )

  • Open

    Study Reveals API Security Gaps in Asia-Pacific Compliance Programs
    No content preview

  • Open

    How You Can Impersonate Anyone in Active Directory (with Shikata!)
    No content preview
  • Open

    Robinsons Malls - 195,597 breached accounts
    In June 2024, the Philippines' largest shopping-mall operators Robinsons Malls suffered a data breach stemming from their mobile app. The incident exposed 195k unique email addresses along with names, phone numbers, dates of birth, genders and the user's city and province.  ( 2 min )
    Have Fun Teaching - 27,126 breached accounts
    In August 2021, the teaching resources website Have Fun Teaching suffered a data breach that leaked 80k WooCommerce transactions which were later posted to a popular hacking forum. The data contained 27k unique email addresses along with physical and IP addresses, names, payment methods and the item purchased. Have Fun Teaching is aware of the incident.  ( 2 min )
  • Open

    Sipping from the CVE Firehose: How We Prioritize Emerging Threats for Real-World Impact
    With tens of thousands of CVEs flooding in each year, how do you spot the ones that actually matter? At Bishop Fox, we’ve built a smarter way to cut through the noise and act fast on real-world threats. Here’s how we prioritize CVEs that truly impact our customers.  ( 8 min )
  • Open

    Keep Your Tech FLAME Alive: Akamai Trailblazer Maite Vitar
    No content preview
  • Open

    The State of Post-Quantum Cryptography (PQC) on the Web
    We analyze the world’s most popular websites and most widely used web browsers to determine the current state of PQC adoption on the web.  ( 27 min )
  • Open

    RedirectionGuard: Mitigating unsafe junction traversal in Windows
    As attackers continue to evolve, Microsoft is committed to staying ahead by not only responding to vulnerabilities, but also by anticipating and mitigating entire classes of threats. One such threat, filesystem redirection attacks, has been a persistent vector for privilege escalation. In response, we’ve developed and deployed a new mitigation in Windows 11 called RedirectionGuard.  ( 12 min )

  • Open

    Cryptominers? Anatomy: Shutting Down Mining Botnets
    No content preview
  • Open

    Fusing Reverse Shells And Kernel Exploits For Fun and Profit | Aleksa Zatezalo
    No content preview

  • Open

    CISPE Data Protection Code of Conduct Public Register now certifies 122 AWS services as adherent
    We continue to expand the scope of our assurance programs at Amazon Web Services (AWS) and are pleased to announce that 122 services are now certified as adherent to the Cloud Infrastructure Services Providers in Europe (CISPE) Data Protection Code of Conduct. This alignment with the CISPE requirements demonstrates our ongoing commitment to adhere to the heightened expectations for […]  ( 25 min )
  • Open

    Canada’s Secret Wars: Cold War Spies to Digital Surveillance with Ron Deibert & Donald Mahar
    On June 28, join Citizen Lab director Ron Deibert, author of Chasing Shadows, for this book talk at the Toronto International Festival of Authors.
    True Costs of Misinformation: The Global Spread of Misinformation Laws
    In the past decade, we have seen a significant shift in how governments talk about misinformation. Many countries now consider or intentionally frame misinformation as a matter of national security or public safety in order to justify the passage of new laws that impose penalties for the spread of information deemed false or other administrative... Read more »
    A Trip to Ancient BABYLON: Unearthing a 2017 Pegasus Persistence Exploit
    On June 29 at REcon, Citizen Lab senior researcher Bill Marczak and co-presenter Daniel Roethlisberger will recount how they discovered a Pegasus exploit targeting iOS 10 devices back in 2017. They will describe their investigation, analyze the root cause of the vulnerability, detail how the exploit leveraged the vulnerability to gain code execution after boot, and explain how the vulnerability was mitigated.
  • Open

    Improve Your Security with Attack Insights in Web Security Analytics
    No content preview

  • Open

    📖 [The CloudSecList] Issue 293
    📖 [The CloudSecList] Issue 293 was originally published by Marco Lancini at CloudSecList on June 22, 2025.  ( 6 min )

  • Open

    Extracting Embedded MultiMediaCard (eMMC) contents in-system
    Every complex modern device needs non-volatile storage to keep program and configuration data while unpowered. There are several competing options on the market available to today’s systems designers: serial Flash, raw NAND chips, (micro)SD, and Embedded MultiMediaCard (eMMC). eMMC is the topic of this discussion, and specifically how to interact with it without removing the chip from the system. Such an approach is often desirable – after all, even when you are exceptionally skilled with BGA re-balling, there are only so many heating and cooling cycles the chip and the PCB can withstand before the probability of a failure gets too high. That is not to mention the exceptionally fine pitch of the most often encountered packages used by eMMC. The contact balls/pads are just 0.5mm (0.02in) ap…

  • Open

    Learn Capture the Flag!
    No content preview
  • Open

    How to prioritize security risks using AWS Security Hub exposure findings
    At re:Inforce 2025, AWS unveiled an enhanced AWS Security Hub that transforms how organizations prioritize their most critical security issues and respond at scale to protect their cloud environments. In this blog post, we discuss how you can use Security Hub to prioritize these issues with exposure findings. The enhanced Security Hub now uses advanced […]  ( 31 min )
  • Open

    Issue 274: Authorization nightmares, API security case studies, 23andMe fined £2.3M, OAuth for Cloud Native APIs
    This week, the theme is API authorization gone wrong. Guest contributor Rob Spectre kicks off a new interview series exploring real-world authorization failures. We also dive into case studies with key lessons for API security teams, including a look at the missteps that led to a £2.3M fine for 23andMe, and data exposure from the [...] Read More... The post Issue 274: Authorization nightmares, API security case studies, 23andMe fined £2.3M, OAuth for Cloud Native APIs appeared first on API Security News.
2025-07-19T01:44:49.721Z osmosfeed 1.15.1