Microsoft leads international takedown of Lumma Stealer
31
Oct
2025

Windows Server Update Service exploitation ensnares at least 50 victims

At least 50 organizations have been impacted by attacks targeting a critical vulnerability in Windows Server Update Service, with most…

Specops password prompt
31
Oct
2025

Why password controls still matter in cybersecurity

In January 2024, Russian hackers broke into Microsoft’s systems by slipping past what many believed was an ironclad security setup. The attack…

Google Unveils new AI-Protection for Android to Keep You Safe From Mobile Scams
31
Oct
2025

Google Unveils new AI-Protection for Android to Keep You Safe From Mobile Scams

Google is strengthening its defense against mobile scams with advanced AI-powered protections built directly into Android devices. As cybercriminals become…

Google Launches New AI Security Features on Android to Block Mobile Scams
31
Oct
2025

Google Launches New AI Security Features on Android to Block Mobile Scams

Google has announced enhanced artificial intelligence protections designed to combat the rising tide of mobile scams affecting billions of users…

China-Linked Hackers Exploit Windows Shortcut Flaw to Target European Diplomats
31
Oct
2025

China-Linked Hackers Exploit Windows Shortcut Flaw to Target European Diplomats

Oct 31, 2025Ravie LakshmananMalware / Threat Intelligence A China-affiliated threat actor known as UNC6384 has been linked to a fresh…

Capgemini and Siemens combine to make AI industrial tech
31
Oct
2025

Capgemini and Siemens combine to make AI industrial tech

Siemens and Capgemini have announced they are teaming up to develop technologies for product engineering, manufacturing and operations that are…

Russia
31
Oct
2025

Alleged Meduza Stealer malware admins arrested after hacking Russian org

The Russian authorities have arrested three individuals in Moscow who are believed to be the creators and operators of the Meduza…

Attackers Exploit Windows Server Update Services Flaw to Steal Sensitive Organizational Data
31
Oct
2025

Attackers Exploit Windows Server Update Services Flaw to Steal Sensitive Organizational Data

Sophos researchers have identified real-world exploitation of a newly disclosed vulnerability in Windows Server Update Services (WSUS), where threat actors…

Why asset visibility matters in industrial cybersecurity
31
Oct
2025

Why asset visibility matters in industrial cybersecurity

Industrial organisations continue to face growing cyber threats from adversaries – ranging from sophisticated state-sponsored groups to hacktivists and financially…

The researcher’s desk: CVE-2025-20362 - Blog Detectify
31
Oct
2025

The researcher’s desk: CVE-2025-20362 – Blog Detectify

Welcome to The Researcher’s Desk – a content series where the Detectify security research team will conduct a technical autopsy…

Progress Patches MOVEit Transfer Uncontrolled Resource Consumption vulnerability
31
Oct
2025

Progress Patches MOVEit Transfer Uncontrolled Resource Consumption vulnerability

Progress Software has released critical security patches addressing a high-severity vulnerability affecting MOVEit Transfer, a widely used enterprise file transfer…

Linux
31
Oct
2025

High-severity Linux flaw now exploited by ransomware gangs

CISA confirmed on Thursday that a high-severity privilege escalation flaw in the Linux kernel is now being exploited in ransomware…