Cambodia cybercrime
18
Jul
2025

Cambodia Cybercrime Crackdown Arrests 1,000 Individauls

Within a single week, the Cambodia cybercrime crackdown arrested over 1,000 suspects linked to operations spanning at least five provinces,…

Anne Arundel Dermatology data breach impacts 1.9 million people
18
Jul
2025

Anne Arundel Dermatology data breach impacts 1.9 million people

Anne Arundel Dermatology data breach impacts 1.9 million people Pierluigi Paganini July 18, 2025 Hackers breached Anne Arundel Dermatology systems…

Threat Actors Weaponizing GitHub Accounts To Host Payloads, Tools and Amadey Malware Plug-Ins
18
Jul
2025

Threat Actors Weaponizing GitHub Accounts To Host Payloads, Tools and Amadey Malware Plug-Ins

A sophisticated Malware-as-a-Service operation has emerged that exploits the trusted GitHub platform to distribute malicious payloads, representing a significant evolution…

Ubiquiti UniFi Vulnerability Lets Hackers Inject Malicious Commands
18
Jul
2025

Ubiquiti UniFi Vulnerability Lets Hackers Inject Malicious Commands

A critical security vulnerability has been discovered in Ubiquiti’s UniFi Access devices that could allow malicious actors to inject and…

Critical NVIDIA Container Toolkit Flaw Allows Privilege Escalation on AI Cloud Services
18
Jul
2025

Critical NVIDIA Container Toolkit Flaw Allows Privilege Escalation on AI Cloud Services

Jul 18, 2025Ravie LakshmananCloud Security / AI Security Cybersecurity researchers have disclosed a critical container escape vulnerability in the NVIDIA…

Ivanti Connect, Ivanti, JPCERT, Cobalt Strike Beacon, Malware
18
Jul
2025

Japan Warns Of Ivanti Connect Secure Exploits

Japan’s cyber defenders have raised the red flag, once again, for a set of Ivanti Connect Secure vulnerabilities that continue…

New "Daemon Ex Plist" Vulnerability Gives Attackers Root Access on macOS
18
Jul
2025

New “Daemon Ex Plist” Vulnerability Gives Attackers Root Access on macOS

A critical vulnerability in macOS allows attackers to escalate privileges to root access through misconfigured daemon services.  The vulnerability, dubbed…

Years Long Linux Cryptominer Spotted Using Legit Sites to Spread Malware
18
Jul
2025

Years Long Linux Cryptominer Spotted Using Legit Sites to Spread Malware

A recent investigation by VulnCheck has exposed a cryptomining campaign that has been running unnoticed for years. The threat actor…

Google Sues 25 Chinese Entities Over BADBOX 2.0 Botnet Affecting 10M Android Devices
18
Jul
2025

Google Sues 25 Chinese Entities Over BADBOX 2.0 Botnet Affecting 10M Android Devices

Jul 18, 2025Ravie LakshmananBotnet / Network Security Google on Thursday revealed it’s pursuing legal action in New York federal court…

Microsoft Details Scattered Spider TTPs Observed in Recent Attack Chains
18
Jul
2025

Microsoft Details Scattered Spider TTPs Observed in Recent Attack Chains

In mid-2025, a new surge of targeted intrusions, attributed to the threat group known variously as Scattered Spider, Octo Tempest,…

first AI-Powered malware linked to Russia’s APT28
18
Jul
2025

first AI-Powered malware linked to Russia’s APT28

LameHug: first AI-Powered malware linked to Russia’s APT28 Pierluigi Paganini July 18, 2025 LameHug malware uses AI to create data-theft…

CISA Releases 3 ICS Advisories Covering Vulnerabilities and Exploits
18
Jul
2025

CISA Releases 3 ICS Advisories Covering Vulnerabilities and Exploits

CISA issued three significant Industrial Control Systems (ICS) advisories on July 17, 2025, addressing critical vulnerabilities affecting energy monitoring, healthcare…