A cyberattack on Miljödata, an IT systems supplier for roughly 80% of Sweden’s municipal systems, has caused accessibility problems in…
A weaponized proof-of-concept exploit has been publicly released targeting CVE-2025-54309, a severe authentication bypass vulnerability affecting CrushFTP file transfer servers. …
Cross-domain solutions (CDS) consist of the secure exchange of information between security domains. This type of solution, which emerged as…
Farmers Insurance reports a breach affecting 1.1 million customers. Learn how the attack, linked to groups ShinyHunters and Scattered Spider,…
There’s a popular idea going around right now about renaming “prompt engineering” to “context engineering.” The argument is that context…
The discovery of PromptLock shows how malicious use of AI models could supercharge ransomware and other threats 26 Aug 2025…
The U.S. National Security Agency (NSA), the UK’s National Cyber Security Centre (NCSC), and partners from over a dozen countries…
A stored cross-site scripting (XSS) flaw identified in IPFire 2.29’s web-based firewall interface (firewall.cgi). Tracked as CVE-2025-50975, the vulnerability allows…
A self-proclaimed leader of an online group linked to the violent extremist network The Com tells WIRED he is responsible…
Cybersecurity company ESET has disclosed that it discovered an artificial intelligence (AI)-powered ransomware variant codenamed PromptLock. Written in Golang, the…
Healthcare Services Group discloses 2024 data breach that impacted 624,496 people Pierluigi Paganini August 27, 2025 Healthcare Services Group suffered…
I think we’re all in microcults now. Fractal microcults. Infinitely small ones. Cults of one. Not everyone, of course, but…











