Cybersec Feeds Overview, Jan 13 - Jan 19, 2025 #
This brief consolidates key updates from 80+ sources, including government organizations, cybersecurity vendors, threat intelligence teams, security research labs, and blogs from cybersecurity communities and professionals. It highlights the most significant threats, vulnerabilities, and developments from the past week to keep you informed.
Gov Feeds #
Multiple vulnerabilities in Rsync, Fortinet products, Adobe products, and Microsoft products could allow for remote or arbitrary code execution. Exploitation in each case could lead to installation of programs or data alteration, particularly affecting systems where users have administrative rights (Multiple Vulnerabilities in Rsync Could Allow for Remote Code Execution, Multiple Vulnerabilities in Fortinet Products Could Allow for Remote Code Execution, Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution, Critical Patches Issued for Microsoft Products, January 14, 2025).
CISA and FBI released updated guidance on product security bad practices highlighting the importance of memory-safe languages and timely patching for Known Exploited Vulnerabilities (CISA and FBI Release Updated Guidance on Product Security Bad Practices).
The Siemens Mendix LDAP and Siemens Industrial Edge Management systems have been reported vulnerable to LDAP Injection and Cross-Site Scripting vulnerabilities, respectively, allowing attackers to extract sensitive information (Siemens Mendix LDAP, Siemens Industrial Edge Management).
New HIPAA cybersecurity rules proposed for 2025 are set to hold healthcare organizations to stricter cybersecurity standards, potentially incurring high compliance costs (New HIPAA Cybersecurity Rules Pull No Punches, What’s in HHS’ Proposed HIPAA Security Rule Overhaul?).
CISA has added multiple vulnerabilities to the Known Exploited Vulnerabilities Catalog, including those affecting Aviatrix Controllers and Microsoft Hyper-V, indicating active exploitation risks (CISA Adds Two Known Exploited Vulnerabilities to Catalog, CISA Adds Four Known Exploited Vulnerabilities to Catalog).
Notable vulnerabilities have been found in ICS components including Hitachi FOX61x, Fuji Electric Alpha5 SMART, and Siemens SIPROTEC systems, affecting critical infrastructure industries with risks ranging from code execution to credential exposure (Fuji Electric Alpha5 SMART, Siemens Siveillance Video Camera, Siemens SIPROTEC 5 Products).
CISA’s release of the Microsoft Expanded Cloud Logs Implementation Playbook provides methodologies for utilizing new logs in threat detection and response (CISA Releases Microsoft Expanded Cloud Logs Implementation Playbook).
Multiple Industrial Control Systems advisories were issued by CISA, updating on security vulnerabilities impacting numerous ICS products, urging review for mitigations (CISA Releases Twelve Industrial Control Systems Advisories, CISA Releases Four Industrial Control Systems Advisories).
Articles (42)
- Multiple Vulnerabilities in Rsync Could Allow for Remote Code Execution by Cyber Security Advisories - MS-ISAC on Wed, 15 Jan 2025 16:13:24 -0500
- Multiple Vulnerabilities in Fortinet Products Could Allow for Remote Code Execution by Cyber Security Advisories - MS-ISAC on Tue, 14 Jan 2025 17:43:26 -0500
- Multiple Vulnerabilities in Ivanti Avalanche Could Allow for Authentication Bypass by Cyber Security Advisories - MS-ISAC on Tue, 14 Jan 2025 16:27:17 -0500
- Critical Patches Issued for Microsoft Products, January 14, 2025 by Cyber Security Advisories - MS-ISAC on Tue, 14 Jan 2025 15:17:14 -0500
- Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution by Cyber Security Advisories - MS-ISAC on Tue, 14 Jan 2025 15:15:54 -0500
- CISA and FBI Release Updated Guidance on Product Security Bad Practices by All CISA Advisories on Fri, 17 Jan 25 12:00:00 +0000
- Fuji Electric Alpha5 SMART by All CISA Advisories on Thu, 16 Jan 25 12:00:00 +0000
- Siemens Siveillance Video Camera by All CISA Advisories on Thu, 16 Jan 25 12:00:00 +0000
- CISA Releases Twelve Industrial Control Systems Advisories by All CISA Advisories on Thu, 16 Jan 25 12:00:00 +0000
- Hitachi Energy FOX61x Products by All CISA Advisories on Thu, 16 Jan 25 12:00:00 +0000
- Siemens Mendix LDAP by All CISA Advisories on Thu, 16 Jan 25 12:00:00 +0000
- Siemens Industrial Edge Management by All CISA Advisories on Thu, 16 Jan 25 12:00:00 +0000
- CISA Adds One Known Exploited Vulnerability to Catalog by All CISA Advisories on Thu, 16 Jan 25 12:00:00 +0000
- CISA and Partners Release Call to Action to Close the National Software Understanding Gap by All CISA Advisories on Thu, 16 Jan 25 12:00:00 +0000
- Schneider Electric Data Center Expert by All CISA Advisories on Thu, 16 Jan 25 12:00:00 +0000
- Hitachi Energy FOX61x, FOXCST, and FOXMAN-UN Products by All CISA Advisories on Thu, 16 Jan 25 12:00:00 +0000
- Siemens SIPROTEC 5 Products by All CISA Advisories on Thu, 16 Jan 25 12:00:00 +0000
- CISA Releases Microsoft Expanded Cloud Logs Implementation Playbook by All CISA Advisories on Wed, 15 Jan 25 12:00:00 +0000
- CISA Releases the JCDC AI Cybersecurity Collaboration Playbook and Fact Sheet by All CISA Advisories on Tue, 14 Jan 25 12:00:00 +0000
- Hitachi Energy FOXMAN-UN by All CISA Advisories on Tue, 14 Jan 25 12:00:00 +0000
- Adobe Releases Security Updates for Multiple Products by All CISA Advisories on Tue, 14 Jan 25 12:00:00 +0000
- CISA Adds Four Known Exploited Vulnerabilities to Catalog by All CISA Advisories on Tue, 14 Jan 25 12:00:00 +0000
- Schneider Electric EcoStruxure by All CISA Advisories on Tue, 14 Jan 25 12:00:00 +0000
- Fortinet Releases Security Updates for Multiple Products by All CISA Advisories on Tue, 14 Jan 25 12:00:00 +0000
- Ivanti Releases Security Updates for Multiple Products by All CISA Advisories on Tue, 14 Jan 25 12:00:00 +0000
- CISA Releases Four Industrial Control Systems Advisories by All CISA Advisories on Tue, 14 Jan 25 12:00:00 +0000
- Schneider Electric Vijeo Designer by All CISA Advisories on Tue, 14 Jan 25 12:00:00 +0000
- Microsoft Releases January 2025 Security Updates by All CISA Advisories on Tue, 14 Jan 25 12:00:00 +0000
- Belledonne Communications Linphone-Desktop by All CISA Advisories on Tue, 14 Jan 25 12:00:00 +0000
- CISA and US and International Partners Publish Guidance on Priority Considerations in Product Selection for OT Owners and Operators by All CISA Advisories on Mon, 13 Jan 25 12:00:00 +0000
- CISA Adds Two Known Exploited Vulnerabilities to Catalog by All CISA Advisories on Mon, 13 Jan 25 12:00:00 +0000
- CTO at NCSC Summary: week ending January 19th by CTO at NCSC - Cyber Defence Analysis on Sat, 18 Jan 2025 12:52:29 GMT
- [Digicon Asia] Cybersecurity Predictions for 2025 by 5.0 Newsroom on Tue, 14 Jan 2025 14:00:00 GMT
- New HIPAA Cybersecurity Rules Pull No Punches by Health-ISAC – Health Information Sharing and Analysis Center on Fri, 17 Jan 2025 21:35:50 +0000
- What’s in HHS’ Proposed HIPAA Security Rule Overhaul? by Health-ISAC – Health Information Sharing and Analysis Center on Fri, 17 Jan 2025 20:14:30 +0000
- Cyber Threats Know No Borders by Health-ISAC – Health Information Sharing and Analysis Center on Mon, 13 Jan 2025 20:36:13 +0000
- Health-ISAC Hacking Healthcare 1-10-2025 by Health-ISAC – Health Information Sharing and Analysis Center on Mon, 13 Jan 2025 18:51:50 +0000
- Multiple Vulnerabilities in Rsync Could Allow for Remote Code Execution by Cyber Security Advisories - MS-ISAC on Wed, 15 Jan 2025 16:13:24 -0500
- Multiple Vulnerabilities in Fortinet Products Could Allow for Remote Code Execution by Cyber Security Advisories - MS-ISAC on Tue, 14 Jan 2025 17:43:26 -0500
- Multiple Vulnerabilities in Ivanti Avalanche Could Allow for Authentication Bypass by Cyber Security Advisories - MS-ISAC on Tue, 14 Jan 2025 16:27:17 -0500
- Critical Patches Issued for Microsoft Products, January 14, 2025 by Cyber Security Advisories - MS-ISAC on Tue, 14 Jan 2025 15:17:14 -0500
- Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution by Cyber Security Advisories - MS-ISAC on Tue, 14 Jan 2025 15:15:54 -0500
Vendor Feeds #
A Windows denial of service vulnerability, CVE-2024-49113, has been addressed. It was known as “LDAPNightmare” and could crash critical services like lsass.exe, forcing a system reboot. Mitigations include micropatches for legacy Windows versions (Micropatches Released for Windows “LDAPNightmare”).
Attackers have initiated a spear-phishing campaign targeting WhatsApp accounts using QR codes. This campaign, linked to Russian actors (Star Blizzard), impersonates officials to gain access to high-profile targets like journalists and NGOs (Warning Against ModiLoader (DBatLoader) Spreading via MS Windows CAB Header Batch File (*.cmd), New Star Blizzard spear-phishing campaign targets WhatsApp accounts).
New vulnerabilities CVE-2025-0282 and CVE-2025-0283 affect multiple Ivanti products, allowing remote code execution and privilege escalation. Attack details point to active exploits and require immediate attention (Threat Brief: CVE-2025-0282 and CVE-2025-0283).
Recent cyberattacks include ransomware groups targeting International Civil Aviation Organization (ICAO), Argentina’s airport security police, and Slovakia’s land registry with compromised payroll systems and ransomware attacks (13th January– Threat Intelligence Report).
Malwarebytes reports a sophisticated campaign involving the takeover of Google advertiser accounts using fake ads. It’s a significant malvertising operation targeting Google’s core business (The great Google Ads heist: criminals ransack advertiser accounts via fake Google ads).
A macOS vulnerability, CVE-2024-44243, allows bypassing System Integrity Protection (SIP) via kernel extensions. Successful exploits could lead to rootkits and bypass several security protocols (Analyzing CVE-2024-44243, a macOS System Integrity Protection bypass).
The Zero Day Initiative highlights security issues with the Autel MaxiCharger, focusing on attack surfaces in mobile applications and hardware. This includes examining components for potential vulnerabilities (Reviewing the Attack Surface of the Autel MaxiCharger: Part Two).
Microsoft released patches for 157 CVEs, addressing vulnerabilities across products like Windows, Hyper-V, and Office, marking it the largest Patch Tuesday update ever with active exploits for three CVEs (Microsoft’s January 2025 Patch Tuesday).
A new data breach incident reports multiple cases where UpGuard identified exposed confidential data by vendors for firms including HCL and Accenture, affecting employee passwords and internal business information (Open Enrollment: How HCL Exposed Employee Passwords and Project Data).
Articles (59)
- Micropatches Released for Windows “LDAPNightmare” Denial of Service Vulnerability (CVE-2024-49113) by 0patch Blog on Tue, 14 Jan 2025 13:09:00 +0000
- Android Malware & Security Issue 3st Week of January, 2025 by ASEC on Thu, 16 Jan 2025 15:00:00 +0000
- Weekly Detection Rule (YARA and Snort) Information – Week 3, January 2025 by ASEC on Tue, 14 Jan 2025 15:00:00 +0000
- Warning Against ModiLoader (DBatLoader) Spreading via MS Windows CAB Header Batch File (*.cmd) by ASEC on Mon, 13 Jan 2025 15:00:00 +0000
- Broadcom Joins Forces with NIST NCCoE on Zero Trust Practice Guide by Broadcom Software Blogs on Thu, 16 Jan 2025 16:47:44 +0000
- 13th January– Threat Intelligence Report by Check Point Research on Mon, 13 Jan 2025 09:41:18 +0000
- Cisco AI Defense: Comprehensive Security for Enterprise AI Adoption by Security @ Cisco Blogs on Wed, 15 Jan 2025 13:00:00 +0000
- Advancing AI Security and Contributing to CISA’s JCDC AI Efforts by Security @ Cisco Blogs on Tue, 14 Jan 2025 15:15:00 +0000
- Demonstrating reduction of vulnerability classes: a key step in CISA’s “Secure by Design” pledge by The Cloudflare Blog on Tue, 14 Jan 2025 14:00:00 GMT
- Deep Dive Into a Linux Rootkit Malware by Fortinet Threat Research Blog on Mon, 13 Jan 2025 14:00:00 +0000
- OSV-SCALIBR: A library for Software Composition Analysis by Google Online Security Blog on 2025-01-16T14:06:00.010-05:00
- How to calculate your AI-powered cybersecurity’s ROI by Security Intelligence on Fri, 17 Jan 2025 14:00:00 +0000
- The current state of ransomware: Weaponizing disclosure rules and more by Security Intelligence on Thu, 16 Jan 2025 14:00:00 +0000
- ISC2 Cybersecurity Workforce Study: Shortage of AI skilled workers by Security Intelligence on Wed, 15 Jan 2025 14:00:00 +0000
- Why do software vendors have such deep access into customer systems? by Security Intelligence on Tue, 14 Jan 2025 14:00:00 +0000
- How CTEM is providing better cybersecurity resilience for organizations by Security Intelligence on Mon, 13 Jan 2025 17:00:00 +0000
- Threat Bulletin: Weaponized Software Targets Chinese-Speaking Organizations by The SecOps Automation Blog from Intezer on Thu, 16 Jan 2025 23:39:12 +0000
- Agentic AI Gets Smarter: Identity-Based Alert Triage with Context-Aware Security by The SecOps Automation Blog from Intezer on Wed, 15 Jan 2025 22:31:11 +0000
- Mercedes-Benz Head Unit security research report by Securelist on Fri, 17 Jan 2025 10:00:33 +0000
- 3 Tips for Eliminating Attack Surface Blind Spots by LevelBlue Blogs on 2025-01-14T18:59:00+00:00
- How Hackers Steal Your Password by LevelBlue Blogs on 2025-01-13T16:25:00+00:00
- WhatsApp spear phishing campaign uses QR codes to add device by Malwarebytes on Fri, 17 Jan 2025 16:25:04 GMT
- Avery had credit card skimmer stuck on its site for months by Malwarebytes on Thu, 16 Jan 2025 15:10:52 GMT
- PlugX malware deleted from thousands of systems by FBI by Malwarebytes on Thu, 16 Jan 2025 09:49:54 GMT
- The great Google Ads heist: criminals ransack advertiser accounts via fake Google ads by Malwarebytes on Wed, 15 Jan 2025 13:39:42 GMT
- Insurance company accused of using secret software to illegally collect and sell location data on millions of Americans by Malwarebytes on Tue, 14 Jan 2025 12:20:55 GMT
- The new rules for AI and encrypted messaging, with Mallory Knodel (Lock and Code S06E01) by Malwarebytes on Mon, 13 Jan 2025 15:50:23 GMT
- iMessage text gets recipient to disable phishing protection so they can be phished by Malwarebytes on Mon, 13 Jan 2025 14:55:14 GMT
- A week in security (January 6 – January 12) by Malwarebytes on Mon, 13 Jan 2025 08:07:08 GMT
- New Star Blizzard spear-phishing campaign targets WhatsApp accounts by Microsoft Security Blog on Thu, 16 Jan 2025 17:00:00 +0000
- Innovating in line with the European Union’s AI Act by Microsoft Security Blog on Wed, 15 Jan 2025 14:10:00 +0000
- Analyzing CVE-2024-44243, a macOS System Integrity Protection bypass through kernel extensions by Microsoft Security Blog on Mon, 13 Jan 2025 17:00:00 +0000
- 3 takeaways from red teaming 100 generative AI products by Microsoft Security Blog on Mon, 13 Jan 2025 16:00:00 +0000
- Threat Brief: CVE-2025-0282 and CVE-2025-0283 (Updated Jan. 17) by Unit 42 on Fri, 17 Jan 2025 00:30:13 +0000
- One Step Ahead in Cyber Hide-and-Seek: Automating Malicious Infrastructure Discovery With Graph Neural Networks by Unit 42 on Tue, 14 Jan 2025 11:00:37 +0000
- ‘Surveillance pricing’ means higher costs for consumers, preliminary FTC report says by The Record from Recorded Future News on Fri, 17 Jan 2025 21:36:35 GMT
- Homeland Security nominee Kristi Noem bashes CISA, says agency must be ‘smaller, more nimble’ by The Record from Recorded Future News on Fri, 17 Jan 2025 19:48:49 GMT
- Costa Rica refinery cyberattack was first deployment for new US response program, ambassador says by The Record from Recorded Future News on Fri, 17 Jan 2025 18:26:57 GMT
- US sanctions hacker and company allegedly behind Treasury and telecom breaches by The Record from Recorded Future News on Fri, 17 Jan 2025 17:33:42 GMT
- Canadian IT company added to Moscow’s list of ‘undesirable’ organizations by The Record from Recorded Future News on Fri, 17 Jan 2025 15:46:47 GMT
- RST TI Report Digest: 13 Jan 2025 by Stories by RST Cloud on Medium on Mon, 13 Jan 2025 04:54:23 GMT
- Introducing BloodHound CLI by Posts By SpecterOps Team Members - Medium on Fri, 17 Jan 2025 15:59:59 GMT
- Intune Attack Paths — Part 1 by Posts By SpecterOps Team Members - Medium on Wed, 15 Jan 2025 17:33:08 GMT
- Part 16: Tool Description by Posts By SpecterOps Team Members - Medium on Mon, 13 Jan 2025 19:02:47 GMT
- Cybersecurity Snapshot: CISA Lists Security Features OT Products Should Have and Publishes AI Collaboration Playbook by Tenable Blog on Fri, 17 Jan 2025 09:00:00 -0500
- New Cybersecurity Executive Order: What It Means for Federal Agencies by Tenable Blog on Thu, 16 Jan 2025 09:52:00 -0500
- 5 Things Government Agencies Need to Know About Zero Trust by Tenable Blog on Wed, 15 Jan 2025 09:00:00 -0500
- CVE-2024-55591: Fortinet Authentication Bypass Zero-Day Vulnerability Exploited in the Wild by Tenable Blog on Tue, 14 Jan 2025 15:00:29 -0500
- Microsoft’s January 2025 Patch Tuesday Addresses 157 CVEs (CVE-2025-21333, CVE-2025-21334, CVE-2025-21335) by Tenable Blog on Tue, 14 Jan 2025 13:53:51 -0500
- Reviewing the Attack Surface of the Autel MaxiCharger: Part Two by Zero Day Initiative - Blog on Thu, 16 Jan 2025 16:00:00 +0000
- Reviewing the Attack Surface of the Autel MaxiCharger: Part One by Zero Day Initiative - Blog on Wed, 15 Jan 2025 14:45:00 +0000
- The January 2025 Security Update Review by Zero Day Initiative - Blog on Tue, 14 Jan 2025 18:29:48 +0000
- Open Enrollment: How HCL Exposed Employee Passwords and Project Data | UpGuard by UpGuard Data Breach Research on Fri, 17 Jan 2025 03:44:35 GMT
- Black Box, Red Disk: How Top Secret NSA and Army Data Leaked Online | UpGuard by UpGuard Data Breach Research on Thu, 16 Jan 2025 00:55:47 GMT
- Short Circuit: How a Robotics Vendor Exposed Confidential Data for Major Manufacturing Companies | UpGuard by UpGuard Data Breach Research on Thu, 16 Jan 2025 00:55:47 GMT
- Losing Face: Two More Cases of Third-Party Facebook App Data Exposure | UpGuard by UpGuard Data Breach Research on Thu, 16 Jan 2025 00:55:47 GMT
- Cloud Leak: WSJ Parent Company Dow Jones Exposed Customer Data | UpGuard by UpGuard Data Breach Research on Thu, 16 Jan 2025 00:55:47 GMT
- System Shock: How A Cloud Leak Exposed Accenture’s Business | UpGuard by UpGuard Data Breach Research on Thu, 16 Jan 2025 00:55:47 GMT
- Data Warehouse: How a Vendor for Half the Fortune 100 Exposed a Terabyte of Backups | UpGuard by UpGuard Data Breach Research on Thu, 16 Jan 2025 00:55:47 GMT
News Feeds #
Russian state-sponsored hackers, identified as Star Blizzard, have shifted their tactics to target WhatsApp accounts. This involves phishing campaigns impersonating U.S. government officials to gain unauthorized access to WhatsApp messages, potentially compromising sensitive communications. (Star Blizzard hackers abuse WhatsApp to target high-value diplomats, Russian Star Blizzard is Now After Your WhatsApp Data)
A critical vulnerability exists in improperly wound-down Google Apps domains, which can be exploited by new owners to access Google accounts of former employees. This flaw affects numerous defunct tech startups that used Google Workspace and OAuth services. (Startup necromancy: Dead Google Apps domains can be compromised by new owners)
The U.S. Treasury Department has sanctioned a Chinese cybersecurity company and a hacker involved in extensive breaches, including the Salt Typhoon campaign which impacted U.S. telecoms and the Treasury. This move marks the first formal attribution for these attacks. (Treasury sanctions Chinese cybersecurity company, affiliate for Salt Typhoon hacks, US Sanctions Chinese Hacker & Firm for Treasury, Critical Infrastructure Breaches)
CISA and Microsoft have released a new guide that allows organizations to enhance their threat detection capabilities using expanded cloud logs. This new guidance focuses on utilizing Microsoft Purview Audit logs to strengthen cybersecurity operations and improve incident response. (New CISA-Microsoft Guide Enables Organizations to Leverage Expanded Cloud Logs for Threat Detection)
The U.S. Federal Trade Commission has ordered GoDaddy to address its inadequate security practices following multiple significant data breaches resulting from these vulnerabilities. This reflects a broader regulatory trend to hold companies accountable for cybersecurity lapses. (FTC Orders GoDaddy to Fix Inadequate Security Practices)
The Biden Administration issued an extensive cybersecurity executive order emphasizing software security, secure cloud practices, and advanced logging to protect federal infrastructure. This order sets a framework for future cyber policy under the incoming administration. (Biden Cybersecurity Order Lays Out Ambitious Plan for Government Security, Biden’s Cybersecurity EO Leaves Trump a Comprehensive Blueprint for Defense)
Northeastern United States is seeing scammers exploiting regional natural disasters, such as the California wildfires, to launch phishing attacks. These scams trick victims with fake domains posing as legitimate charities. (Scammers Exploit California Wildfires, Posing as Fire Relief Services)
A significant Active Directory vulnerability allows attackers to bypass NTLMv1 authentication Group Policy settings, exposing networks to potential attacks due to outdated authentication protocols. Organizations need to address this misconfiguration urgently. (Hackers Easily Bypass Active Directory Group Policy to Allow Vulnerable NTLMv1 Auth Protocol, Researchers Warn of NTLMv1 Bypass in Active Directory Policy)
Articles (94)
- Startup necromancy: Dead Google Apps domains can be compromised by new owners by security – Ars Technica on Wed, 15 Jan 2025 19:51:08 +0000
- TikTok is back up in the US after Trump says he will extend deadline by BleepingComputer on Sun, 19 Jan 2025 14:08:07 -0500
- TikTok shuts down in the US as Trump throws the company a lifeline by BleepingComputer on Sun, 19 Jan 2025 11:56:49 -0500
- Star Blizzard hackers abuse WhatsApp to target high-value diplomats by BleepingComputer on Sun, 19 Jan 2025 10:23:46 -0500
- FTC orders GM to stop collecting and selling driver’s data by BleepingComputer on Sat, 18 Jan 2025 11:17:28 -0500
- Microsoft removes Assassin’s Creed Windows 11 upgrade blocks by BleepingComputer on Sat, 18 Jan 2025 10:20:30 -0500
- FTC cracks down on Genshin Impact gacha loot box practices by BleepingComputer on Fri, 17 Jan 2025 17:18:55 -0500
- Otelier data breach exposes info, hotel reservations of millions by BleepingComputer on Fri, 17 Jan 2025 15:17:22 -0500
- Malicious PyPi package steals Discord auth tokens from devs by BleepingComputer on Fri, 17 Jan 2025 14:16:28 -0500
- Microsoft fixes Office 365 apps crashing on Windows Server systems by BleepingComputer on Fri, 17 Jan 2025 11:59:18 -0500
- US sanctions Chinese firm, hacker behind telecom and Treasury hacks by BleepingComputer on Fri, 17 Jan 2025 11:57:01 -0500
- FCC orders telecoms to secure their networks after Salt Tyhpoon hacks by BleepingComputer on Fri, 17 Jan 2025 11:05:29 -0500
- Microsoft starts force upgrading Windows 11 22H2, 23H3 devices by BleepingComputer on Fri, 17 Jan 2025 09:55:16 -0500
- Qué deberían saber los directores de Recursos Humanos este 2025 by 12 ways to grow as an IT leader in 2025 | CIO on Fri, 17 Jan 2025 12:31:15 +0000
- La IA conquista el sector de la energía y los servicios públicos by 12 ways to grow as an IT leader in 2025 | CIO on Fri, 17 Jan 2025 11:08:32 +0000
- Nvidia presenta nuevos microservicios de protección para la IA agéntica by 12 ways to grow as an IT leader in 2025 | CIO on Fri, 17 Jan 2025 10:06:47 +0000
- Quick ROI vs. innovation: CIOs face competing AI goals by 12 ways to grow as an IT leader in 2025 | CIO on Fri, 17 Jan 2025 10:01:00 +0000
- Redefiniendo la transformación empresarial en la era de los ecosistemas inteligentes by 12 ways to grow as an IT leader in 2025 | CIO on Fri, 17 Jan 2025 09:13:34 +0000
- Lenovo to acquire Infinidat to expand its storage folio by 12 ways to grow as an IT leader in 2025 | CIO on Fri, 17 Jan 2025 08:10:07 +0000
- 칼럼 | 지능형 생태계 시대의 ‘트랜스포메이션’ 재정의하기 by 12 ways to grow as an IT leader in 2025 | CIO on Fri, 17 Jan 2025 08:05:56 +0000
- TSA extends cyber requirements for pipeline owners by CyberScoop on Fri, 17 Jan 2025 21:47:04 +0000
- Noem: No anti-disinformation, misinformation action under her as DHS secretary by CyberScoop on Fri, 17 Jan 2025 18:40:04 +0000
- Treasury sanctions Chinese cybersecurity company, affiliate for Salt Typhoon hacks by CyberScoop on Fri, 17 Jan 2025 18:34:13 +0000
- Closing software-understanding gap is critical to national security, CISA says by CyberScoop on Fri, 17 Jan 2025 17:11:16 +0000
- Restoring U.S. cyber resilience: A blueprint for the new administration by CyberScoop on Fri, 17 Jan 2025 15:00:58 +0000
- How HHS has strengthened cybersecurity of hospitals and health care systems by CyberScoop on Fri, 17 Jan 2025 11:00:00 +0000
- Treasury sanctions North Korea over remote IT worker schemes by CyberScoop on Thu, 16 Jan 2025 22:22:17 +0000
- Biden cyber executive order gets mostly plaudits, but its fate is uncertain by CyberScoop on Thu, 16 Jan 2025 21:14:29 +0000
- Microsoft catches Russian state-sponsored hackers shifting tactics to WhatsApp by CyberScoop on Thu, 16 Jan 2025 17:00:00 +0000
- A CISA secure-by-design guru makes the case for the future of the initiative by CyberScoop on Thu, 16 Jan 2025 14:00:00 +0000
- Has the TikTok Ban Already Backfired on US Cybersecurity? by darkreading on Fri, 17 Jan 2025 22:03:46 GMT
- Employees Enter Sensitive Data Into GenAI Prompts Far Too Often by darkreading on Fri, 17 Jan 2025 20:23:43 GMT
- 15K Fortinet Device Configs Leaked to the Dark Web by darkreading on Fri, 17 Jan 2025 19:44:31 GMT
- US Sanctions Chinese Hacker & Firm for Treasury, Critical Infrastructure Breaches by darkreading on Fri, 17 Jan 2025 19:43:18 GMT
- Leveraging Behavioral Insights to Counter LLM-Enabled Hacking by darkreading on Fri, 17 Jan 2025 15:00:00 GMT
- Russian APT Phishes Kazakh Gov’t for Strategic Intel by darkreading on Fri, 17 Jan 2025 04:00:00 GMT
- Biden’s Cybersecurity EO Leaves Trump a Comprehensive Blueprint for Defense by darkreading on Thu, 16 Jan 2025 23:52:14 GMT
- 183M Patient Records Exposed: Fortified Health Security Releases 2025 Healthcare Cybersecurity Report by darkreading on Thu, 16 Jan 2025 22:03:05 GMT
- Karl Triebes Joins Ivanti as Chief Product Officer by darkreading on Thu, 16 Jan 2025 21:45:36 GMT
- CISA and US and International Partners Publish Guidance for OT Owners and Operators by darkreading on Thu, 16 Jan 2025 21:36:00 GMT
- SEALSQ in Cooperation With WISeKey Expands Post-Quantum Footprint in Saudi Arabia by darkreading on Thu, 16 Jan 2025 21:32:14 GMT
- FTC Orders GoDaddy to Fix Inadequate Security Practices by darkreading on Thu, 16 Jan 2025 21:14:20 GMT
- Strategic Approaches to Threat Detection, Investigation & Response by darkreading on Thu, 16 Jan 2025 15:00:00 GMT
- Risk, Reputational Scores Enjoy Mixed Success as Security Tools by darkreading on Thu, 16 Jan 2025 14:29:59 GMT
- Trusted Apps Sneak a Bug Into the UEFI Boot Process by darkreading on Thu, 16 Jan 2025 11:00:00 GMT
- CISA’s AI Playbook Pushes For More Information Sharing by darkreading on Wed, 15 Jan 2025 23:11:51 GMT
- Attackers Hijack Google Advertiser Accounts to Spread Malware by darkreading on Wed, 15 Jan 2025 21:33:00 GMT
- CISA: Second BeyondTrust Vulnerability Added to KEV Catalog by darkreading on Wed, 15 Jan 2025 16:51:35 GMT
- Extension Poisoning Campaign Highlights Gaps in Browser Security by darkreading on Wed, 15 Jan 2025 16:18:50 GMT
- North Korea’s Lazarus APT Evolves Developer-Recruitment Attacks by darkreading on Wed, 15 Jan 2025 16:02:08 GMT
- OWASP’s New LLM Top 10 Shows Emerging AI Threats by darkreading on Wed, 15 Jan 2025 15:00:00 GMT
- As Tensions Mount With China, Taiwan Sees Surge in Cyberattacks by darkreading on Wed, 15 Jan 2025 02:00:00 GMT
- Microsoft Rings in 2025 With Record Security Update by darkreading on Tue, 14 Jan 2025 22:56:16 GMT
- 1Password’s Trelica Buy Part of Broader Shadow IT Play by darkreading on Tue, 14 Jan 2025 21:52:52 GMT
- Apple Bug Allows Root Protections Bypass Without Physical Access by darkreading on Tue, 14 Jan 2025 21:45:43 GMT
- FBI Wraps Up Eradication Effort of Chinese ‘PlugX’ Malware by darkreading on Tue, 14 Jan 2025 21:24:34 GMT
- Zero-Day Security Bug Likely Fueling Fortinet Firewall Attacks by darkreading on Tue, 14 Jan 2025 17:50:24 GMT
- New Startups Focus on Deepfakes, Data-in-Motion & Model Security by darkreading on Tue, 14 Jan 2025 15:00:00 GMT
- CISA Releases the Cybersecurity Performance Goals Adoption Report by darkreading on Mon, 13 Jan 2025 21:51:36 GMT
- K2 Secures Navy SeaPort Next Generation Contract by darkreading on Mon, 13 Jan 2025 21:44:23 GMT
- Grupo Bimbo Ventures Announces Investment in NanoLock Security by darkreading on Mon, 13 Jan 2025 21:42:26 GMT
- Microsoft Cracks Down on Malicious Copilot AI Use by darkreading on Mon, 13 Jan 2025 21:34:29 GMT
- Cloud Attackers Exploit Max-Critical Aviatrix RCE Flaw by darkreading on Mon, 13 Jan 2025 20:44:00 GMT
- Cyberattackers Hide Infostealers in YouTube Comments, Google Search Results by darkreading on Mon, 13 Jan 2025 17:26:08 GMT
- Telefonica Breach Exposes Jira Tickets, Customer Data by darkreading on Mon, 13 Jan 2025 16:37:39 GMT
- The Shifting Landscape of Open Source Security by darkreading on Mon, 13 Jan 2025 15:00:00 GMT
- Hackers Easily Bypass Active Directory Group Policy to Allow Vulnerable NTLMv1 Auth Protocol by GBHackers Security | #1 Globally Trusted Cyber Security News Platform on Sat, 18 Jan 2025 05:48:34 +0000
- AWS Warns of Multiple Vulnerabilities in Amazon WorkSpaces, Amazon AppStream 2.0, & Amazon DCV by GBHackers Security | #1 Globally Trusted Cyber Security News Platform on Fri, 17 Jan 2025 13:18:57 +0000
- FlowerStorm PaaS Platform Attacking Microsoft Users With Fake Login Pages by GBHackers Security | #1 Globally Trusted Cyber Security News Platform on Fri, 17 Jan 2025 11:01:36 +0000
- New Tool Unveiled to Scan Hacking Content on Telegram by GBHackers Security | #1 Globally Trusted Cyber Security News Platform on Fri, 17 Jan 2025 10:58:42 +0000
- Hackers Claim Breach of Hewlett Packard Enterprise, Lists Data for Sale by Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News on Sun, 19 Jan 2025 22:27:08 +0000
- Bitcoin’s Prospects in 2025: Exploring Opportunities and Mitigate Risks by Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News on Sat, 18 Jan 2025 01:51:10 +0000
- Why Many New AI Tools Aren’t Available In Europe – And How To Access Them by Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News on Fri, 17 Jan 2025 12:10:46 +0000
- Researchers Warn of NTLMv1 Bypass in Active Directory Policy by Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News on Fri, 17 Jan 2025 09:54:06 +0000
- 6 Strategic Innovations Transforming the Fintech Industry by Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News on Thu, 16 Jan 2025 11:21:47 +0000
- Scammers Exploit California Wildfires, Posing as Fire Relief Services by Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News on Thu, 16 Jan 2025 09:18:02 +0000
- Black Basta-Style Cyberattack Hits Inboxes with 1,165 Emails in 90 Minutes by Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News on Wed, 15 Jan 2025 19:08:16 +0000
- Aembit Announces Speaker Lineup for the Inaugural NHIcon by Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News on Wed, 15 Jan 2025 14:07:07 +0000
- Sweet Security Introduces Patent-Pending LLM-Powered Detection Engine, Reducing Cloud Detection Noise to 0.04% by Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News on Wed, 15 Jan 2025 14:00:06 +0000
- Microsoft Discovers macOS Flaw CVE-2024-44243, Bypassing SIP by Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News on Wed, 15 Jan 2025 10:08:13 +0000
- LinkedIn Job Scams Are the Latest Cyber Threat – Don’t Fall for Fake Recruiters by The Cyber Express on Fri, 17 Jan 2025 12:06:38 +0000
- Russian Star Blizzard is Now After Your WhatsApp Data by The Cyber Express on Fri, 17 Jan 2025 10:47:01 +0000
- Archana Venugopal Takes Charge as Senior VP & CISO at National Commodity Exchange by The Cyber Express on Fri, 17 Jan 2025 09:17:50 +0000
- Biden Cybersecurity Order Lays Out Ambitious Plan for Government Security by The Cyber Express on Thu, 16 Jan 2025 20:08:53 +0000
- EU Steps Up Cyber Defense with Action Plan to Protect Critical Healthcare Infrastructure by The Cyber Express on Thu, 16 Jan 2025 08:04:47 +0000
- New CISA-Microsoft Guide Enables Organizations to Leverage Expanded Cloud Logs for Threat Detection by The Cyber Express on Thu, 16 Jan 2025 06:38:14 +0000
- You need a router-based VPN in 2025. Here’s why and how to set one up by Latest stories for ZDNET in Security on Sat, 18 Jan 2025 15:12:00 GMT
- The best password manager for families in 2025: Expert tested and reviewed by Latest stories for ZDNET in Security on Thu, 16 Jan 2025 15:47:22 GMT
- 7 ways to get more out of your Bitwarden password manager by Latest stories for ZDNET in Security on Thu, 16 Jan 2025 10:00:17 GMT
- The best free VPNs of 2025: Expert tested by Latest stories for ZDNET in Security on Wed, 15 Jan 2025 18:24:00 GMT
- Microsoft Office support in Windows 10 ends in October too - what that really means by Latest stories for ZDNET in Security on Wed, 15 Jan 2025 16:06:13 GMT
- How scammers are tricking Apple iMessage users into disabling phishing protection by Latest stories for ZDNET in Security on Wed, 15 Jan 2025 09:53:21 GMT
- Proton Pass review: A highly secure password manager with easy to overlook flaws by Latest stories for ZDNET in Security on Mon, 13 Jan 2025 18:39:06 GMT
- This new Philips smart lock combines palm recognition with a built-in camera for ultimate security by Latest stories for ZDNET in Security on Mon, 13 Jan 2025 13:45:03 GMT
Personal Feeds #
- The U.S. Treasury sanctioned a Chinese cybersecurity firm and a cyber actor linked to a federal agency breach, escalating tensions with China over cyber espionage (U.S. Treasury Sanctions Chinese cybersecurity firm and actor over federal agency breach tied to Salt Typhoon).
- Microsoft addressed 161 security vulnerabilities, including three active “zero-day” exploits affecting Windows Hyper-V, underscoring ongoing threats to enterprise environments (Microsoft: Happy 2025. Here’s 161 Security Updates).
- A vulnerability in the WordPress W3 Total Cache plugin allows exploitation by authenticated attackers to access sensitive internal services, affecting over one million sites. The vulnerability has been patched in version 2.8.2 (A flaw in the W3 Total Cache plugin exposes hundreds of thousands of WordPress sites to attacks).
- A Chinese phishing kit innovation has led to an increase in SMS “toll phishing” attacks across multiple U.S. states, using mobile-friendly tactics to steal payment card information (Chinese Innovations Spawn Wave of Toll Phishing Via SMS).
- New malware and ransomware tactics surface, including the use of backdoors and cryptominers exploiting an unpatched Aviatrix Controllers vulnerability. CISA added this to its Known Exploited Vulnerabilities catalog (U.S. CISA adds Aviatrix Controllers vulnerability to its Known Exploited Vulnerabilities catalog).
- The FBI successfully executed a takedown operation against the PlugX malware on thousands of U.S. systems, demonstrating international cooperation in cybersecurity defense (FBI Deletes PlugX Malware from Thousands of Computers).
- Ghostwriter APT continues targeting Ukraine with Cobalt Strike through Excel documents, illustrating ongoing geopolitical cyber threats (Tracking Adversaries: Ghostwriter APT Infrastructure).
- Email addresses found in stealer logs can now be queried in Have I Been Pwned to help individuals discover which websites had their credentials exposed, enhancing user security awareness (Experimenting with Stealer Logs in Have I Been Pwned).
Articles (34)
- A Brief Guide for Dealing with ‘Humanless SOC’ Idiots by Anton on Security - Medium on Fri, 17 Jan 2025 22:01:12 GMT
- BlockThreat - Week 2, 2025 by Blockchain Threat Intelligence on Wed, 15 Jan 2025 04:15:04 GMT
- Tracking Adversaries: Ghostwriter APT Infrastructure by @BushidoToken Threat Intel on 2025-01-19T12:06:00.000-08:00
- CISO Crystal Ball: 2025 Predictions by CISO Tradecraft® Newsletter on Wed, 15 Jan 2025 17:01:31 GMT
- Cybersecurity in Transition: Biden Administration Warnings and What’s Next for the U.S. by Lohrmann on Cybersecurity on Sun, 19 Jan 2025 10:10:00 GMT
- Evolving from Atomic Alerts to Behavioral Signals by Detection at Scale on Mon, 13 Jan 2025 14:04:44 GMT
- No, Brad Pitt isn’t in love with you by Graham Cluley on Fri, 17 Jan 2025 09:09:15 +0000
- Smashing Security podcast #400: Hacker games, AI travel surveillance, and 25 years of IoT by Graham Cluley on Thu, 16 Jan 2025 00:19:46 +0000
- The AI Fix #33: AI’s deliberate deceptions, and Elon’s “unhinged” mode by Graham Cluley on Tue, 14 Jan 2025 15:11:03 +0000
- Pastor’s “dream” crypto scheme alleged to be a multi-million dollar scam by Graham Cluley on Mon, 13 Jan 2025 18:17:44 +0000
- Chinese Innovations Spawn Wave of Toll Phishing Via SMS by Krebs on Security on Thu, 16 Jan 2025 21:18:48 +0000
- Microsoft: Happy 2025. Here’s 161 Security Updates by Krebs on Security on Tue, 14 Jan 2025 22:50:00 +0000
- SECURITY AFFAIRS MALWARE NEWSLETTER – ROUND 29 by Security Affairs on Sun, 19 Jan 2025 21:29:38 +0000
- Security Affairs newsletter Round 507 by Pierluigi Paganini – INTERNATIONAL EDITION by Security Affairs on Sun, 19 Jan 2025 20:45:49 +0000
- A flaw in the W3 Total Cache plugin exposes hundreds of thousands of WordPress sites to attacks by Security Affairs on Sun, 19 Jan 2025 19:20:19 +0000
- U.S. Treasury Sanctions Chinese cybersecurity firm and actor over federal agency breach tied to Salt Typhoon by Security Affairs on Sat, 18 Jan 2025 18:33:19 +0000
- EU privacy non-profit group filed complaints against TikTok, SHEIN, AliExpress, and other Chinese companies by Security Affairs on Fri, 17 Jan 2025 22:24:17 +0000
- U.S. CISA adds Aviatrix Controllers vulnerability to its Known Exploited Vulnerabilities catalog by Security Affairs on Fri, 17 Jan 2025 14:38:18 +0000
- ESET detailed a flaw that could allow a bypass of the Secure Boot in UEFI systems by Security Affairs on Fri, 17 Jan 2025 11:15:14 +0000
- Russia-linked APT Star Blizzard targets WhatsApp accounts by Security Affairs on Fri, 17 Jan 2025 06:22:23 +0000
- Prominent US law firm Wolf Haldenstein disclosed a data breach by Security Affairs on Thu, 16 Jan 2025 20:46:57 +0000
- Friday Squid Blogging: Opioid Alternatives from Squid Research by Schneier on Security on Fri, 17 Jan 2025 22:02:23 +0000
- Social Engineering to Disable iMessage Protections by Schneier on Security on Fri, 17 Jan 2025 12:05:27 +0000
- FBI Deletes PlugX Malware from Thousands of Computers by Schneier on Security on Thu, 16 Jan 2025 12:03:36 +0000
- Phishing False Alarm by Schneier on Security on Wed, 15 Jan 2025 12:00:58 +0000
- Upcoming Speaking Engagements by Schneier on Security on Tue, 14 Jan 2025 17:05:17 +0000
- The First Password on the Internet by Schneier on Security on Tue, 14 Jan 2025 12:00:43 +0000
- Microsoft Takes Legal Action Against AI “Hacking as a Service” Scheme by Schneier on Security on Mon, 13 Jan 2025 12:01:55 +0000
- Looking at Initials Again by The Security Industry on Sat, 18 Jan 2025 17:08:04 GMT
- Weekly News Roundup by The Security Industry on Thu, 16 Jan 2025 19:23:48 GMT
- IT-Harvest Launches AI Assistants for Industry Research by The Security Industry on Wed, 15 Jan 2025 13:53:12 GMT
- Announcing the 2025 Cyber 150 by The Security Industry on Mon, 13 Jan 2025 13:05:46 GMT
- 📡 TCP #71: AI Red Teaming; NHI Top 10; Snyk Hot Water; and Product News by The Cybersecurity Pulse (TCP) on Thu, 16 Jan 2025 13:03:16 GMT
- Experimenting with Stealer Logs in Have I Been Pwned by Troy Hunt on Mon, 13 Jan 2025 19:48:31 GMT
Community Feeds #
Hackers are using malware hidden in website images to deliver various infostealers through a shared infection chain (Hackers hide malware into website images to go unnoticed).
The DOJ has linked hacks on AT&T and Verizon to a US Army soldier, highlighting insider threats and the risk they present to infrastructure security (AT&T and Verizon hacks linked to US Army soldier: DOJ).
A security breach at Otelier has exposed sensitive booking and client information from major hotel chains like Marriot and Hilton, underscoring vulnerabilities in third-party systems (Otelier Breach Exposes Marriot, Hilton Bookings and Client Info).
Chinese hackers accessed the US Treasury Secretary’s PC along with over 400 others, indicating ongoing, sophisticated cyber espionage activities targeting government entities (Chinese hackers infiltrated US Treasury Secretary’s PC).
Multiple groups are exploiting a probable zero-day vulnerability in Fortinet FortiGate firewalls, pointing to possible weaknesses in exposed management consoles (Threat actors exploit a probable 0-day in exposed management consoles of Fortinet FortiGate firewalls).
Microsoft has issued a Patch Tuesday update addressing 209 vulnerabilities, including several zero-day exploits, recommending immediate attention to prevent privilege escalation and remote code execution (Microsoft January 2025 Patch Tuesday).
New vulnerabilities discovered in Microsoft Configuration Manager allow unauthenticated attackers to perform SQL injections, impacting system integrity (Microsoft Configuration Manager (ConfigMgr / SCCM) 2403 Unauthenticated SQL injections).
Millions of Google accounts are at risk due to an OAuth flaw, which could enable unauthorized access and highlight the need for strengthened authentication mechanisms (Millions of Accounts Vulnerable due to Google’s OAuth Flaw, Google OAuth 2.0).
A previously unreported CVE impacting Netgear routers has been documented after 12 years, showing the potential neglect of structured reporting in legacy systems (The Curious Case of a 12-Year-Old Netgear Router Vulnerability).
Articles (44)
- AT&T and Verizon hacks linked to US Army soldier: DOJ by cybersecurity on 2025-01-19T23:59:58+00:00
- Hackers hide malware into website images to go unnoticed | Multiple groups are using the same infection chain to deliver different infostealers by cybersecurity on 2025-01-19T16:13:54+00:00
- How many of you still get to work Remote? by cybersecurity on 2025-01-19T07:16:29+00:00
- PNPT Exam: Got domain admin first try in PNPT…still failed. by cybersecurity on 2025-01-19T11:16:43+00:00
- What job titles require the LEAST collaboration in this field? by cybersecurity on 2025-01-19T08:55:01+00:00
- Otelier Breach Exposes Marriot, Hilton Bookings and Client Info by cybersecurity on 2025-01-19T16:07:19+00:00
- Chinese hackers infiltrated US Treasury Secretary’s PC — attackers had access to over 400 PCs by cybersecurity on 2025-01-18T22:37:46+00:00
- Why is cooperation between countries restricted in the case of extradition under the Cybercrime Convention 2004? by cybersecurity on 2025-01-19T22:51:00+00:00
- CISA, JCDC, Government and Industry Partners Publish AI Cybersecurity Collaboration Playbook | CISA by cybersecurity on 2025-01-19T18:10:31+00:00
- How to Handle After Hours Incident Response? by cybersecurity on 2025-01-19T17:04:17+00:00
- I built a windows event logger in Cursor AI to show my class of students what was possible. They were blown away. Does anyone else use it for coding proof of concepts ? by cybersecurity on 2025-01-19T18:08:30+00:00
- Platform/roadmap for threat Intel and hunting? by cybersecurity on 2025-01-19T17:47:24+00:00
- Advice to start in GRC by cybersecurity on 2025-01-19T04:02:19+00:00
- Cert Recommendations for SOAR Engineer? by cybersecurity on 2025-01-19T23:17:27+00:00
- Windows BitLocker – Screwed without a Screwdriver by Technical Information Security Content & Discussion on 2025-01-19T18:08:04+00:00
- Finding SSRFs in Azure DevOps by Technical Information Security Content & Discussion on 2025-01-17T08:53:48+00:00
- Bypassing disk encryption on systems with automatic TPM2 unlock by Technical Information Security Content & Discussion on 2025-01-17T08:43:15+00:00
- How to Create Vulnerable-Looking Endpoints to Detect and Mislead Attackers by Technical Information Security Content & Discussion on 2025-01-16T16:59:22+00:00
- Microsoft Configuration Manager (ConfigMgr / SCCM) 2403 Unauthenticated SQL injections (CVE-2024-43468) by Technical Information Security Content & Discussion on 2025-01-16T18:29:07+00:00
- The Role of Emulators in OT Research by Technical Information Security Content & Discussion on 2025-01-16T19:26:15+00:00
- A publicly available OpenCTI connector for IoC analysis FOSS tool by Technical Information Security Content & Discussion on 2025-01-16T20:34:16+00:00
- Karmada Security Audit - Shielder by Technical Information Security Content & Discussion on 2025-01-16T16:08:10+00:00
- PoC for CVE-2025-0282 published (Ivanti Connect Secure stack bof) by Technical Information Security Content & Discussion on 2025-01-16T16:53:26+00:00
- From arbitrary pointer dereference to arbitrary read/write in latest Windows 11 by Technical Information Security Content & Discussion on 2025-01-15T09:05:57+00:00
- 2024 CVEs in Review – Vulnerability Blog by Technical Information Security Content & Discussion on 2025-01-15T15:44:48+00:00
- Millions of Accounts Vulnerable due to Google’s OAuth Flaw by Technical Information Security Content & Discussion on 2025-01-14T16:44:06+00:00
- RCE in rsync, CVE-2024-12084 (and 5 more vulnerabilities) by Technical Information Security Content & Discussion on 2025-01-14T22:36:46+00:00
- PSIRT | FortiGuard Labs - CVE-2024-55591 Exploited in the wild - Report Provides IoC by Technical Information Security Content & Discussion on 2025-01-15T09:25:45+00:00
- New Microsoft OLE Vulnerability, Exploitable via Email by Technical Information Security Content & Discussion on 2025-01-14T19:41:17+00:00
- Laser Fault Injection on a Budget: RP2350 Edition by Technical Information Security Content & Discussion on 2025-01-14T20:26:29+00:00
- Over 5,000 WordPress sites caught in WP3.XYZ malware attack by Technical Information Security Content & Discussion on 2025-01-14T12:47:48+00:00
- Story of a Pentester Recruitment 2025 by Technical Information Security Content & Discussion on 2025-01-14T14:03:03+00:00
- Threat actors exploit a probable 0-day in exposed management consoles of Fortinet FortiGate firewalls by Technical Information Security Content & Discussion on 2025-01-14T10:00:36+00:00
- Command Line Underdog: WMIC in Action – How to use wmic as an alternate shell in a pinch by Technical Information Security Content & Discussion on 2025-01-14T16:15:15+00:00
- Heap Exploitation Training by Technical Information Security Content & Discussion on 2025-01-14T15:22:35+00:00
- EvilKnievelnoVNC: scalable and semi-automated MFA-Phishing via “browser-in-the-middle” by Technical Information Security Content & Discussion on 2025-01-13T16:00:17+00:00
- Zero Trust and Entra ID Conditional Access, (Sun, Jan 19th) by SANS Internet Storm Center, InfoCON: green on Sun, 19 Jan 2025 02:48:18 GMT
- New tool: immutable.py, (Sat, Jan 18th) by SANS Internet Storm Center, InfoCON: green on Sat, 18 Jan 2025 04:51:13 GMT
- Leveraging Honeypot Data for Offensive Security Operations [Guest Diary], (Fri, Jan 17th) by SANS Internet Storm Center, InfoCON: green on Fri, 17 Jan 2025 02:56:33 GMT
- ISC Stormcast For Friday, January 17th, 2025 https://isc.sans.edu/podcastdetail/9284, (Fri, Jan 17th) by SANS Internet Storm Center, InfoCON: green on Fri, 17 Jan 2025 00:39:29 GMT
- Extracting Practical Observations from Impractical Datasets, (Thu, Jan 16th) by SANS Internet Storm Center, InfoCON: green on Thu, 16 Jan 2025 02:43:03 GMT
- The Curious Case of a 12-Year-Old Netgear Router Vulnerability, (Wed, Jan 15th) by SANS Internet Storm Center, InfoCON: green on Wed, 15 Jan 2025 14:53:18 GMT
- Microsoft January 2025 Patch Tuesday, (Tue, Jan 14th) by SANS Internet Storm Center, InfoCON: green on Tue, 14 Jan 2025 18:40:40 GMT
- ISC Stormcast For Tuesday, January 14th, 2025 https://isc.sans.edu/podcastdetail/9278, (Mon, Jan 13th) by SANS Internet Storm Center, InfoCON: green on Mon, 13 Jan 2025 22:59:28 GMT
Disclaimer #
The summaries in this brief are generated autonomously by the OpenAI LLM model based on the provided system and user prompts. While every effort is made to consolidate accurate and relevant insights, the model may occasionally misinterpret, misrepresent, or hallucinate information. Readers are strongly advised to verify all key points by consulting the original sources linked in the brief for complete context and accuracy.
This document is created with BlackStork and is based on the template available on GitHub.
Reach out if you have questions or suggestions.