CISA Alerts on Linux Kernel Vulnerability Exploited in Ransomware Attacks
01
Nov
2025

CISA Alerts on Linux Kernel Vulnerability Exploited in Ransomware Attacks

The U.S. Cybersecurity and Infrastructure Security Agency has added a critical Linux kernel vulnerability to its Known Exploited Vulnerabilities catalog,…

Cisco IOS XE Vulnerability Being Abused in the Wild to Plant BADCANDY
01
Nov
2025

Cisco IOS XE Vulnerability Being Abused in the Wild to Plant BADCANDY

Cybersecurity authorities are raising urgent alarms as threat actors continue to exploit a critical vulnerability in Cisco IOS XE devices,…

Hackers Exploiting Cisco IOS XE Vulnerability in the Wild to Deploy BADCANDY Web Shell
01
Nov
2025

Hackers Exploiting Cisco IOS XE Vulnerability in the Wild to Deploy BADCANDY Web Shell

Cybercriminals and state-sponsored actors are ramping up attacks on unpatched Cisco IOS XE devices across Australia, deploying a persistent Lua-based…

Akira Ransomware Allegedly Claims Theft of 23GB in Apache OpenOffice Breach
01
Nov
2025

Akira Ransomware Allegedly Claims Theft of 23GB in Apache OpenOffice Breach

The notorious Akira ransomware group announced on October 29, 2025, that it successfully breached the systems of Apache OpenOffice, exfiltrating…

CISA Warns of Linux Kernel Use-After-Free Vulnerability Exploited in Attacks to Deploy Ransomware
01
Nov
2025

CISA Warns of Linux Kernel Use-After-Free Vulnerability Exploited in Attacks to Deploy Ransomware

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert about a critical use-after-free vulnerability in the…

Hackers Exploiting Windows Server Update Services Vulnerability to Steal Sensitive Data from Organizations
01
Nov
2025

Hackers Exploiting Windows Server Update Services Vulnerability to Steal Sensitive Data from Organizations

Windows Server Update Services (WSUS) vulnerability is actively exploited in the wild. Criminals are using this vulnerability to steal sensitive…

Russia Cracks Down on Meduza Stealer Developers
01
Nov
2025

Russia Arrests Meduza Stealer Developers After Government Hack – Hackread – Cybersecurity News, Data Breaches, Tech, AI, Crypto and More

In a surprise raid on Thursday, October 30, 2025, Russian law enforcement detained three individuals suspected of creating and selling…

Alleged 764 leader arrested in Arizona, faces life in prison
01
Nov
2025

Alleged 764 leader arrested in Arizona, faces life in prison

Federal law enforcement said a leader of 764, a violent extremist group, has been in federal custody since he was…

Windows 11
01
Nov
2025

Windows 11 tests shared Bluetooth audio support, but only for AI PCs

If you have two headphones, speakers, or any other Bluetooth hardware, you can now share audio between the two devices…

Stolen Credentials and Valid Account Abuse Fuel the Financially Motivated Attacks
31
Oct
2025

Stolen Credentials and Valid Account Abuse Fuel the Financially Motivated Attacks

Throughout the first half of 2025, financially motivated threat actors have shifted their approach to intrusions, abandoning traditional implant-heavy methods…

GPT-5 Agent That Finds and Fixes Code Flaws Automatically
31
Oct
2025

GPT-5 Agent That Finds and Fixes Code Flaws Automatically

Oct 31, 2025Ravie LakshmananArtificial Intelligence / Code Security OpenAI has announced the launch of an “agentic security researcher” that’s powered…

A trail of binary code emerges, representing the concept of a cybercrime. (Getty Images)
31
Oct
2025

Ukrainian allegedly involved in Conti ransomware attacks faces up to 25 years in jail

A 43-year-old Ukrainian national allegedly involved in the Conti ransomware group pleaded not guilty in federal court Thursday to cybercrime…