Category: CyberSecurityNews

UAC-0001 Hackers Attacking ICS Devices Running Windows Systems as a Server
23
Jun
2025

UAC-0001 Hackers Attacking ICS Devices Running Windows Systems as a Server

Ukrainian government agencies have fallen victim to a sophisticated cyberattack campaign orchestrated by the UAC-0001 group, also known as APT28,…

Microsoft Defender for Office 365 to Provide Detail Results for Spam, Phishing or Clean Emails
23
Jun
2025

Microsoft Defender for Office 365 to Provide Detail Results for Spam, Phishing or Clean Emails

Summary 1. Microsoft Defender for Office 365 is introducing large language model (LLM) technology to provide clear, human-readable explanations for…

Linux Firewall IPFire 2.29 Core Update 195 Released With VPN Protocol Support
23
Jun
2025

Linux Firewall IPFire 2.29 Core Update 195 Released With VPN Protocol Support

Summary 1.  IPFire 2.29 Core Update 195 now includes fully integrated WireGuard protocol with web UI management, supporting both net-to-net…

APT36 Hackers Attacking Indian Defense Personnel in Sophisticated Phishing Attack
23
Jun
2025

APT36 Hackers Attacking Indian Defense Personnel in Sophisticated Phishing Attack

A Pakistan-based cyber espionage group known as APT36 or Transparent Tribe has launched a highly sophisticated phishing campaign targeting Indian…

CoinMarketCap Doodle Image Vulnerability Triggered Malicious Code Through an API Call
23
Jun
2025

CoinMarketCap Doodle Image Vulnerability Triggered Malicious Code Through an API Call

Summary 1. CoinMarketCap discovered a security flaw on June 20, 2025, in a homepage doodle image that executed malicious code…

Windows Screencast Snipping Tool Allow Users to Export Captures as GIF
23
Jun
2025

Windows Screencast Snipping Tool Allow Users to Export Captures as GIF

Summary 1. Microsoft has begun distributing Snipping Tool version 11.2505.21.0 to Windows Insiders in Canary and Dev Channels, introducing GIF…

SparkKitty Attacks iOS and Android Devices in Wild Via App Store and Google Play
23
Jun
2025

SparkKitty Attacks iOS and Android Devices in Wild Via App Store and Google Play

Cybersecurity researchers have uncovered a sophisticated new spyware campaign called SparkKitty that has successfully infiltrated both Apple’s App Store and…

BlueNoroff Hackers Weaponize Zoom App to Attack System Using Infostealer Malware
23
Jun
2025

BlueNoroff Hackers Weaponize Zoom App to Attack System Using Infostealer Malware

A sophisticated social engineering campaign leveraging the trusted Zoom platform has emerged as the latest weapon in the arsenal of…

Amazon EKS Vulnerabilities Exposes Sensitive AWS Credentials and Escalate Privileges
23
Jun
2025

Amazon EKS Vulnerabilities Exposes Sensitive AWS Credentials and Escalate Privileges

Summary 1.  Overprivileged containers can steal AWS credentials by targeting the 169.254.170.23:80 endpoint through packet sniffing and API spoofing attacks….

NCSC Warns of 'UMBRELLA STAND' Malware Attacking Fortinet FortiGate Firewalls
23
Jun
2025

NCSC Warns of ‘UMBRELLA STAND’ Malware Attacking Fortinet FortiGate Firewalls

The UK’s National Cyber Security Centre (NCSC) has issued a critical warning about a sophisticated malware campaign dubbed “UMBRELLA STAND”…

Threat Actor Allegedly Selling FortiGate API Exploit Tool Targeting FortiOS
22
Jun
2025

Threat Actor Allegedly Selling FortiGate API Exploit Tool Targeting FortiOS

A threat actor has reportedly put up for sale a sophisticated FortiGate API exploit tool on a dark web marketplace,…

CodeSign Secure v3.02: Future of Code Signing with PQC
21
Jun
2025

CodeSign Secure v3.02: Future of Code Signing with PQC

In an era where cyber threats are becoming increasingly sophisticated and quantum computing looms on the horizon, traditional digital security…