Rob Samuels | 11 December 2025 at 13:09 UTC AppSec teams are under constant pressure to secure fast-moving applications without…
An unpatched zero-day vulnerability in Gogs, a popular self-hosted Git service, has enabled attackers to gain remote code execution on Internet-facing…
Fresh leaks from the Iranian state‑backed group Charming Kitten, also tracked as APT35, have exposed key personnel, front companies, and…
A phishing campaign impersonating digital document platforms has reached more than 6,000 organisations in just two weeks, according to researchers…
Dec 11, 2025The Hacker NewsAutomation / Compliance As enterprises refine their strategies for handling Non-Human Identities (NHIs), Robotic Process Automation…
A new malware campaign has emerged that exploits legitimate AI platforms to deliver malicious code directly to unsuspecting users. Threat…
Google issued an extra patch for a security vulnerability in Chrome that is being actively exploited, and it’s urging users…
Microsoft is to expand its bug bounty scheme to reward people for finding high-risk security vulnerabilities that could impact the…
Global cybersecurity agencies have issued the first unified guidance on applying artificial intelligence (AI) within critical infrastructure, signaling a major…
Patches released by Jenkins address a significant denial-of-service (DoS) vulnerability affecting millions of organizations. That rely on the popular automation…
Dec 11, 2025Ravie LakshmananCyberwarfare / Threat Intelligence An advanced persistent threat (APT) known as WIRTE has been attributed to attacks…
In 2025, we engineered a truly new era of modern DAST. We unlocked next-gen assessments with “infinite” payloads, eliminated the…
