Author: Cybernoz

LinkedIn logo
25
Sep
2025

LinkedIn will use your data to train its AI unless you opt out now

LinkedIn plans to share user data with Microsoft and its affiliates for AI training. Framed as “legitimate interest”, it won’t…

CTEM's Core: Prioritization and Validation
25
Sep
2025

CTEM’s Core: Prioritization and Validation

Despite a coordinated investment of time, effort, planning, and resources, even the most up-to-date cybersecurity systems continue to fail. Every…

Co-op shuts off IT systems to contain cyber attack
25
Sep
2025

Co-op declares cyber attack damage cost it £206m

The Co-op has disclosed for the first time the scale of the financial damage it suffered due to April’s cyber…

RTX ransomware
25
Sep
2025

RTX Confirms Airport Services Hit by Ransomware

Aerospace and defense giant RTX (formerly Raytheon Technologies) has officially confirmed that airport services have been disrupted as a result…

Splunk and Australian Signals Directorate commence Cyber Threat Intelligence Sharing
25
Sep
2025

Splunk and Australian Signals Directorate commence Cyber Threat Intelligence Sharing

Splunk has partnered with the Australian Signals Directorate (ASD) to deliver a new plug-in that integrates Splunk Enterprise Security with ASD’s Cyber…

ZendTo Vulnerability Let Attackers Bypass Security Controls and Access Sensitive Data
25
Sep
2025

ZendTo Vulnerability Let Attackers Bypass Security Controls and Access Sensitive Data

A critical path traversal flaw in ZendTo has been assigned CVE-2025-34508 researchers discovered that versions 6.15–7 and prior enable authenticated…

New Malicious Rust Crates Impersonate fast_log to Steal Solana and Ethereum Wallet Keys
25
Sep
2025

New Malicious Rust Crates Impersonate fast_log to Steal Solana and Ethereum Wallet Keys

A pair of malicious Rust crates masquerading as the popular fast_log library have been uncovered, harvesting private Solana and Ethereum…

Get HDD temperature right, or risk more drive failures
25
Sep
2025

Get HDD temperature right, or risk more drive failures

In this podcast, we talk to Rainer Kaese, senior manager for business development in storage products at Toshiba Electronics Europe,…

Chinese APT hackers target US
25
Sep
2025

Chinese Spies Lurked in Networks for 393 Days, Hunted for Zero-Day Intel

Researchers in Google’s Threat Intelligence Group and Mandiant unit have analyzed a recent Chinese cyberespionage campaign where the hackers have…

25
Sep
2025

Splunk and Australian Signals Directorate commence Cyber Threat Intelligence Sharing

Splunk has partnered with the Australian Signals Directorate (ASD) to deliver a new plug-in that integrates Splunk Enterprise Security with ASD’s Cyber…

COLDRIVER APT Group Uses ClickFix To Deliver a New PowerShell-Based Backdoor BAITSWITCH
25
Sep
2025

COLDRIVER APT Group Uses ClickFix To Deliver a New PowerShell-Based Backdoor BAITSWITCH

In recent weeks, security researchers have observed a surge in targeted attacks attributed to the COLDRIVER advanced persistent threat (APT)…

RedNovember Hackers Targeting Government and Tech Organizations to Install Backdoor
25
Sep
2025

RedNovember Hackers Targeting Government and Tech Organizations to Install Backdoor

In July 2024, Recorded Future’s Insikt Group publicly exposed TAG-100, a cyber-espionage campaign leveraging the Go-based backdoor Pantegana against high-profile…