Cybersec Feeds Overview, Jan 27 - Feb 2, 2025 #
This brief consolidates key updates from 80+ sources, including government organizations, cybersecurity vendors, threat intelligence teams, security research labs, and blogs from cybersecurity communities and professionals. It highlights the most significant threats, vulnerabilities, and developments from the past week to keep you informed.
Gov Feeds #
Several vulnerabilities in SimpleHelp RMM, Apple products, and Google Chrome could allow arbitrary code execution. Exploitation depends on user privilege levels, with higher risks for administrative users (Multiple Vulnerabilities in SimpleHelp RMM Could Allow for Arbitrary Code Execution, Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution, Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution).
A critical vulnerability in SonicWall Secure Mobile Access SMA 1000 Series Appliances allows remote code execution, posing a risk for data compromise and further exploitation on affected networks (A Vulnerability in SonicWall Secure Mobile Access (SMA) 1000 Series Appliances Could Allow for Remote Code Execution).
Exploitable remotely, critical vulnerabilities in New Rock Technologies cloud-connected devices allow for OS command injection and sensitive data exposure, affecting worldwide deployments in communications and healthcare sectors (New Rock Technologies Cloud Connected Devices).
CISA alerts on exploitation attempts using SimpleHelp RMM vulnerabilities targeting the health sector, possibly threatening patient care due to ransomware attacks (Threat Bulletin: SimpleHelp RMM Software Leveraged in Exploitation Attempt to Breach Networks).
An authentication bypass in Hitachi Energy UNEM and improper neutralization vulnerabilities enable attacks leading to data breaches and potential service disruptions (Hitachi Energy UNEM).
Contec CMS8000 patient monitor has a critical backdoor and data exposure vulnerability that may allow remote code execution and data leaks, affecting healthcare safety in the US and EU (Contec Health CMS8000 Patient Monitor).
NCSC and FS-ISAC report on the emerging need for data governance frameworks to address AI-associated privacy and security risks, highlighting sector-specific action plans (FS-ISAC Releases Timely Data Governance and Generative AI Guidance, CTO at NCSC Summary: week ending February 2nd).
The UK National Audit Office highlights severe and evolving cyber threats to government systems, underlining significant gaps in cyber resilience, especially within legacy IT systems (CTO at NCSC Summary: week ending February 2nd).
Articles (30)
- Multiple Vulnerabilities in SimpleHelp RMM Could Allow for Arbitrary Code Execution by Cyber Security Advisories - MS-ISAC on Thu, 30 Jan 2025 17:21:50 -0500
- Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution by Cyber Security Advisories - MS-ISAC on Tue, 28 Jan 2025 17:22:40 -0500
- Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution by Cyber Security Advisories - MS-ISAC on Mon, 27 Jan 2025 15:39:09 -0500
- A Vulnerability in SonicWall Secure Mobile Access (SMA) 1000 Series Appliances Could Allow for Remote Code Execution by Cyber Security Advisories - MS-ISAC on Mon, 27 Jan 2025 13:06:23 -0500
- New Rock Technologies Cloud Connected Devices by All CISA Advisories on Thu, 30 Jan 25 12:00:00 +0000
- Hitachi Energy UNEM by All CISA Advisories on Thu, 30 Jan 25 12:00:00 +0000
- CISA Releases Eight Industrial Control Systems Advisories by All CISA Advisories on Thu, 30 Jan 25 12:00:00 +0000
- CISA Releases Fact Sheet Detailing Embedded Backdoor Function of Contec CMS8000 Firmware by All CISA Advisories on Thu, 30 Jan 25 12:00:00 +0000
- Rockwell Automation FactoryTalk AssetCentre by All CISA Advisories on Thu, 30 Jan 25 12:00:00 +0000
- Rockwell Automation KEPServer by All CISA Advisories on Thu, 30 Jan 25 12:00:00 +0000
- Contec Health CMS8000 Patient Monitor by All CISA Advisories on Thu, 30 Jan 25 12:00:00 +0000
- Schneider Electric System Monitor Application in Harmony and Pro-face PS5000 Legacy Industrial PCs by All CISA Advisories on Thu, 30 Jan 25 12:00:00 +0000
- CISA Adds One Known Exploited Vulnerability to Catalog by All CISA Advisories on Wed, 29 Jan 25 12:00:00 +0000
- Rockwell Automation FactoryTalk View Site Edition by All CISA Advisories on Tue, 28 Jan 25 12:00:00 +0000
- CISA Releases Seven Industrial Control Systems Advisories by All CISA Advisories on Tue, 28 Jan 25 12:00:00 +0000
- B&R Automation Runtime by All CISA Advisories on Tue, 28 Jan 25 12:00:00 +0000
- Schneider Electric Power Logic by All CISA Advisories on Tue, 28 Jan 25 12:00:00 +0000
- Schneider Electric RemoteConnect and SCADAPack x70 Utilities by All CISA Advisories on Tue, 28 Jan 25 12:00:00 +0000
- Rockwell Automation DataMosaix Private Cloud by All CISA Advisories on Tue, 28 Jan 25 12:00:00 +0000
- Rockwell Automation FactoryTalk by All CISA Advisories on Tue, 28 Jan 25 12:00:00 +0000
- CTO at NCSC Summary: week ending February 2nd by CTO at NCSC - Cyber Defence Analysis on Fri, 31 Jan 2025 15:02:15 GMT
- FS-ISAC Releases Timely Data Governance and Generative AI Guidance by 5.0 Newsroom on Thu, 30 Jan 2025 12:00:00 GMT
- Threat Bulletin: SimpleHelp RMM Software Leveraged in Exploitation Attempt to Breach Networks by Health-ISAC – Health Information Sharing and Analysis Center on Wed, 29 Jan 2025 20:50:59 +0000
- EU Commission Calls for Health Sector ‘Cyber Action Plan’ by Health-ISAC – Health Information Sharing and Analysis Center on Tue, 28 Jan 2025 14:29:07 +0000
- How to Manage Cyber Risk of Medical Devices – for Life by Health-ISAC – Health Information Sharing and Analysis Center on Mon, 27 Jan 2025 13:36:13 +0000
- Multiple Vulnerabilities in SimpleHelp RMM Could Allow for Arbitrary Code Execution by Cyber Security Advisories - MS-ISAC on Thu, 30 Jan 2025 17:21:50 -0500
- Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution by Cyber Security Advisories - MS-ISAC on Tue, 28 Jan 2025 17:22:40 -0500
- Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution by Cyber Security Advisories - MS-ISAC on Mon, 27 Jan 2025 15:39:09 -0500
- A Vulnerability in SonicWall Secure Mobile Access (SMA) 1000 Series Appliances Could Allow for Remote Code Execution by Cyber Security Advisories - MS-ISAC on Mon, 27 Jan 2025 13:06:23 -0500
- Privacy-Preserving Federated Learning – Future Collaboration and Continued Research by Cybersecurity Insights on Mon, 27 Jan 2025 12:00:00 +0000
Vendor Feeds #
- INC ransomware group targeted Stark Aerospace, exfiltrating 4TB of sensitive data, including military contracts and personnel information, highlighting increased targeting of military contractors (27th January – Threat Intelligence Report).
- TalkTalk suffered a data breach affecting 18.8 million customers’ personal details, as the “b0nd” hacker claims to have stolen extensive data showcasing ongoing threats to telecommunications companies (27th January – Threat Intelligence Report).
- The Cloudflare report noted the thwarting of over 47 million cyber threats targeting Jewish and Holocaust educational sites, reflecting a surge in digital antisemitism (Cloudflare thwarts over 47 million cyberthreats).
- Check Point identified four exploited vulnerabilities in Ivanti Cloud Service Appliances affecting versions including end-of-life 4.6, raising alarms about security gaps in outdated systems (27th January – Threat Intelligence Report).
- Kaspersky revealed the Tria stealer targeting Android devices in Malaysia and Brunei, stealing SMS, call logs, and email data via Telegram, stressing the rise of mobile malware (No need to RSVP: a closer look at the Tria stealer campaign).
- Cybercriminals are leveraging Google Ads for click interception, guiding users to malicious sites in campaigns involving sophisticated social engineering tactics (Microsoft advertisers phished via malicious Google ads).
- Recent jailbreak techniques have shown DeepSeek AI models can be compromised, allowing for the generation of forbidden content, reflecting security concerns in emerging AI technologies (Recent Jailbreaks Demonstrate Emerging Threat to DeepSeek).
- A Chinese-linked espionage operation targeted South Asian telecoms, employing rare techniques such as DNS exfiltration, indicating sophisticated nation-state attack methods (CL-STA-0048: An Espionage Operation Against High-Value Targets in South Asia).
- Connecticut and California healthcare networks reported breaches exposing over 1.5 million patients’ data, including health and financial information, showcasing vulnerabilities in healthcare systems (Regional healthcare systems report data breaches affecting more than 1.5 million).
Articles (53)
- Android Malware & Security Issue 5st Week of January, 2025 by ASEC on Thu, 30 Jan 2025 15:00:00 +0000
- Weekly Detection Rule (YARA and Snort) Information – Week 5, January 2025 by ASEC on Tue, 28 Jan 2025 15:00:00 +0000
- 5 Ways to Streamline Data Center Security Management by Broadcom Software Blogs on Wed, 29 Jan 2025 14:34:05 +0000
- The Honeymoon for Cloud Services Is Over by Broadcom Software Blogs on Mon, 27 Jan 2025 18:37:21 +0000
- Why 2025 Is Going to Rock by Broadcom Software Blogs on Mon, 27 Jan 2025 14:06:40 +0000
- 27th January – Threat Intelligence Report by Check Point Research on Mon, 27 Jan 2025 13:27:37 +0000
- AI Cyber Threat Intelligence Roundup: January 2025 by Security @ Cisco Blogs on Sat, 01 Feb 2025 13:00:13 +0000
- Evaluating Security Risk in DeepSeek and Other Frontier Reasoning Models by Security @ Cisco Blogs on Fri, 31 Jan 2025 18:30:00 +0000
- Harnessing AI to Simplify Cloud Configuration Drift Detection by Security @ Cisco Blogs on Fri, 31 Jan 2025 13:00:00 +0000
- Top Threat Tactics and How to Address Them by Security @ Cisco Blogs on Thu, 30 Jan 2025 13:00:31 +0000
- Black Hat Europe 2024 NOC/SOC: Security Cloud by Security @ Cisco Blogs on Tue, 28 Jan 2025 13:00:00 +0000
- Cloudflare meets new Global Cross-Border Privacy (CBPR) standards by The Cloudflare Blog on Tue, 28 Jan 2025 00:00:00 GMT
- Cloudflare thwarts over 47 million cyberthreats against Jewish and Holocaust educational websites by The Cloudflare Blog on Mon, 27 Jan 2025 22:07:41 GMT
- Writing Advanced Sigma Detection Rules: Using Correlation Rules by dogesec on 2025-01-27T00:00:00+00:00
- Coyote Banking Trojan: A Stealthy Attack via LNK Files by Fortinet Threat Research Blog on Thu, 30 Jan 2025 14:00:00 +0000
- How we kept the Google Play & Android app ecosystems safe in 2024 by Google Online Security Blog on 2025-01-29T12:59:00.002-05:00
- How we estimate the risk from prompt injection attacks on AI systems by Google Online Security Blog on 2025-01-29T05:00:00.003-05:00
- AI decision-making: Where do businesses draw the line? by Security Intelligence on Fri, 31 Jan 2025 14:00:00 +0000
- When ransomware kills: Attacks on healthcare facilities by Security Intelligence on Thu, 30 Jan 2025 14:00:00 +0000
- AI and cloud vulnerabilities aren’t the only threats facing CISOs today by Security Intelligence on Wed, 29 Jan 2025 14:00:00 +0000
- 4 trends in software supply chain security by Security Intelligence on Tue, 28 Jan 2025 14:00:00 +0000
- How secure are green data centers? Consider these 5 trends by Security Intelligence on Mon, 27 Jan 2025 14:00:00 +0000
- AI SOC: The Future of Alert Triage and Incident Response by The SecOps Automation Blog from Intezer on Thu, 30 Jan 2025 10:00:00 +0000
- Bringing Reverse Engineering to the Frontline of SecOps by The SecOps Automation Blog from Intezer on Tue, 28 Jan 2025 10:00:00 +0000
- One policy to rule them all by Securelist on Fri, 31 Jan 2025 10:00:02 +0000
- No need to RSVP: a closer look at the Tria stealer campaign by Securelist on Thu, 30 Jan 2025 08:00:12 +0000
- Threat predictions for industrial enterprises 2025 by Securelist on Wed, 29 Jan 2025 10:00:37 +0000
- Living with AI: The Future We Once Imagined by LevelBlue Blogs on 2025-01-31T07:00:00+00:00
- Securing Your Digital Footprint While Traveling in 2025 by LevelBlue Blogs on 2025-01-29T07:00:00+00:00
- ClickFix vs. traditional download in new DarkGate campaign by Malwarebytes on Fri, 31 Jan 2025 23:43:43 GMT
- Cybercrime gets a few punches on the nose by Malwarebytes on Fri, 31 Jan 2025 16:50:05 GMT
- Microsoft advertisers phished via malicious Google ads by Malwarebytes on Thu, 30 Jan 2025 15:56:27 GMT
- The DeepSeek controversy: Authorities ask where does the data come from and how safe is it? by Malwarebytes on Thu, 30 Jan 2025 13:26:53 GMT
- These are the 10 worst PIN codes by Malwarebytes on Wed, 29 Jan 2025 18:13:37 GMT
- Apple users: Update your devices now to patch zero-day vulnerability by Malwarebytes on Tue, 28 Jan 2025 13:18:11 GMT
- UnitedHealth almost doubles victim numbers from massive Change Healthcare data breach by Malwarebytes on Mon, 27 Jan 2025 14:19:24 GMT
- A week in security (January 20 – January 26) by Malwarebytes on Mon, 27 Jan 2025 08:14:47 GMT
- Three privacy rules for 2025 (Lock and Code S06E02) by Malwarebytes on Mon, 27 Jan 2025 04:45:15 GMT
- Fast-track generative AI security with Microsoft Purview by Microsoft Security Blog on Mon, 27 Jan 2025 17:00:00 +0000
- DeepSeek’s Rise Shows AI Security Remains a Moving Target by Palo Alto Networks Blog on Fri, 31 Jan 2025 01:09:23 +0000
- Cortex Is the First SOC Platform to Achieve FedRAMP High Authorization by Palo Alto Networks Blog on Thu, 30 Jan 2025 13:00:08 +0000
- IoMT Security Is Critical as Patients Take Control of Own Healthcare by Palo Alto Networks Blog on Wed, 29 Jan 2025 14:00:30 +0000
- C-Suite Leaders Embrace Platformization for Security Success by Palo Alto Networks Blog on Tue, 28 Jan 2025 13:00:13 +0000
- Recent Jailbreaks Demonstrate Emerging Threat to DeepSeek by Unit 42 on Thu, 30 Jan 2025 21:30:36 +0000
- CL-STA-0048: An Espionage Operation Against High-Value Targets in South Asia by Unit 42 on Wed, 29 Jan 2025 23:00:17 +0000
- Former Polish justice minister arrested in sprawling spyware probe by The Record from Recorded Future News on Fri, 31 Jan 2025 21:42:20 GMT
- Regional healthcare systems report data breaches affecting more than 1.5 million by The Record from Recorded Future News on Fri, 31 Jan 2025 20:00:02 GMT
- RST TI Report Digest: 27 Jan 2025 by Stories by RST Cloud on Medium on Mon, 27 Jan 2025 04:49:41 GMT
- SlackPirate Set Sails Again! Or: How to Send the Entire “Bee Movie” Script to Your Friends in Slack by Posts By SpecterOps Team Members - Medium on Fri, 31 Jan 2025 15:55:31 GMT
- Cybersecurity Snapshot: CSA Offers Tips for Deploying AI Securely, While Deloitte Says Cyber Teams’ GenAI Use Yields Top ROI by Tenable Blog on Fri, 31 Jan 2025 09:00:00 -0500
- What Makes This “Data Privacy Day” Different? by Tenable Blog on Tue, 28 Jan 2025 00:01:00 -0500
- How To Clean Up Your Cloud Environment Using Tenable Cloud Security by Tenable Blog on Mon, 27 Jan 2025 09:00:00 -0500
- Sixth Sense: GPS and AI Data Exposed for Assistive Devices | UpGuard by UpGuard Data Breach Research on Sun, 02 Feb 2025 23:58:32 GMT
News Feeds #
The Contec CMS8000 patient monitor contains critical vulnerabilities, including an out-of-bounds write and a backdoor, allowing remote code execution and data leaks. These vulnerabilities pose significant risks in healthcare settings and are under scrutiny by CISA and the FDA (Critical Flaws in Contec CMS8000 Allow Remote Code Execution and Patient Data Theft, Backdoor found in two healthcare patient monitors, linked to IP in China).
The Python Package Index (PyPI) introduced a project archiving system to prevent malicious updates by allowing project publishers to archive their projects, signaling no updates will occur (PyPI adds project archiving system to stop malicious updates).
Multiple cybersecurity incidents highlight substantial threats in the sector. The CHC data breach affected 1 million patients, Mizuno USA reported a two-month network intrusion, and Tata Technologies faced a ransomware attack forcing IT service suspensions (Community Health Center Data Breach Affects 1M Patients, Mizuno USA says hackers stayed in its network for two months, Indian tech giant Tata Technologies hit by ransomware attack).
DeepSeek, a Chinese AI company, has drawn scrutiny as a publicly accessible database exposed over a million sensitive data entries. This follows concern about its data use and alleged capability to jailbreak its models (DeepSeek AI Leaks Over a Million Chat Logs and Sensitive Data Online, Deepseek’s AI model proves easy to jailbreak - and worse).
An Israeli spyware firm, Paragon, is allegedly linked to a zero-click spyware attack on WhatsApp users, targeting civil society members and journalists with malicious PDF files (Israeli Spyware Firm Paragon Linked to WhatsApp Zero-Click Attack).
The HeartSender cybercrime network has been dismantled in a US-Dutch operation, disabling a Pakistan-based organization responsible for developing and distributing phishing tools (HeartSender Cybercrime Network Dismantled in Joint US-Dutch Operation, Police dismantles HeartSender cybercrime marketplace network).
Threat actor Sector 16, associated with pro-Russian hacktivists, has been targeting US oil and gas facilities by hacking into control panels to manipulate system settings. This comes amid growing infrastructure attacks (New Russian Threat Group Hacks Into U.S. Oil and Gas Facilities).
A bipartisan US House bill is reintroduced, mandating vulnerability disclosure policies for federal contractors to enhance national cybersecurity defenses in light of escalating threats (Bill requiring federal contractors to have vulnerability disclosure policies gets House redo).
Articles (80)
- PyPI adds project archiving system to stop malicious updates by BleepingComputer on Sun, 02 Feb 2025 10:32:59 -0500
- Google says hackers abuse Gemini AI to empower their attacks by BleepingComputer on Sat, 01 Feb 2025 12:14:35 -0500
- Microsoft improves text contrast for all Windows Chromium browsers by BleepingComputer on Fri, 31 Jan 2025 12:36:00 -0500
- Indian tech giant Tata Technologies hit by ransomware attack by BleepingComputer on Fri, 31 Jan 2025 11:02:22 -0500
- Globe Life data breach may impact an additional 850,000 clients by BleepingComputer on Fri, 31 Jan 2025 10:24:38 -0500
- Mizuno USA says hackers stayed in its network for two months by BleepingComputer on Fri, 31 Jan 2025 10:12:06 -0500
- US healthcare provider data breach impacts 1 million patients by BleepingComputer on Fri, 31 Jan 2025 08:18:29 -0500
- Police dismantles HeartSender cybercrime marketplace network by BleepingComputer on Fri, 31 Jan 2025 06:56:57 -0500
- KuCoin to pay nearly $300 million in penalties after guilty plea by BleepingComputer on Thu, 30 Jan 2025 19:18:21 -0500
- Backdoor found in two healthcare patient monitors, linked to IP in China by BleepingComputer on Thu, 30 Jan 2025 18:31:23 -0500
- Google blocked 2.36 million risky Android apps from Play Store in 2024 by BleepingComputer on Thu, 30 Jan 2025 15:57:47 -0500
- Bill requiring federal contractors to have vulnerability disclosure policies gets House redo by CyberScoop on Fri, 31 Jan 2025 20:47:32 +0000
- WhatsApp says it disrupted spyware campaign aimed at reporters, civil society by CyberScoop on Fri, 31 Jan 2025 19:45:04 +0000
- Even the US government can fall victim to cryptojacking by CyberScoop on Fri, 31 Jan 2025 16:31:26 +0000
- FBI nominee Kash Patel gets questions on cybercrime investigations, Silk Road founder, surveillance powers by CyberScoop on Thu, 30 Jan 2025 22:19:37 +0000
- Department of Justice partners with Dutch police to break up HeartSender network by CyberScoop on Thu, 30 Jan 2025 22:03:25 +0000
- Tulsi Gabbard tussles with senators over Snowden, surveillance by CyberScoop on Thu, 30 Jan 2025 20:21:28 +0000
- House bill aims to better protect financial institutions from ransomware attacks by CyberScoop on Thu, 30 Jan 2025 18:24:31 +0000
- Wiz researchers find sensitive DeepSeek data exposed to internet by CyberScoop on Thu, 30 Jan 2025 17:41:35 +0000
- DARPA wants to create ‘self-healing’ firmware that can respond and recover from cyberattacks by CyberScoop on Thu, 30 Jan 2025 17:36:02 +0000
- DeepSeek Jailbreak Reveals Its Entire System Prompt by darkreading on Fri, 31 Jan 2025 22:49:05 GMT
- Community Health Center Data Breach Affects 1M Patients by darkreading on Fri, 31 Jan 2025 21:53:14 GMT
- DoJ Shutters Cybercrime Forums Behind Attacks on 17M Americans by darkreading on Fri, 31 Jan 2025 21:42:42 GMT
- State Data Privacy Regulators Are Coming. What Story Will You Tell Them? by darkreading on Fri, 31 Jan 2025 19:16:52 GMT
- Tenable to Acquire Vulcan Cyber to Boost Exposure Management Focus by darkreading on Fri, 31 Jan 2025 18:34:19 GMT
- Code-Scanning Tool’s License at Heart of Security Breakup by darkreading on Fri, 31 Jan 2025 18:19:25 GMT
- Can AI & the Cyber Trust Mark Rebuild Endpoint Confidence? by darkreading on Fri, 31 Jan 2025 15:00:00 GMT
- Healthcare Sector Charts 2 More Ransomware Attacks by darkreading on Thu, 30 Jan 2025 22:51:23 GMT
- New Jailbreaks Allow Users to Manipulate GitHub Copilot by darkreading on Thu, 30 Jan 2025 16:00:00 GMT
- Automated Pen Testing Is Improving — Slowly by darkreading on Thu, 30 Jan 2025 15:00:00 GMT
- Exposure Management Provider CYE Acquires Solvo by darkreading on Thu, 30 Jan 2025 13:17:58 GMT
- Fake Videos of Former First Lady Scam Namibians by darkreading on Thu, 30 Jan 2025 07:00:00 GMT
- PrintNightmare Aftermath: Windows Print Spooler Is Better. What’s Next? by darkreading on Wed, 29 Jan 2025 22:10:29 GMT
- Researchers Uncover Lazarus Group Admin Layer for C2 Servers by darkreading on Wed, 29 Jan 2025 21:39:00 GMT
- Unpatched Zyxel CPE Zero-Day Pummeled by Cyberattackers by darkreading on Wed, 29 Jan 2025 19:54:26 GMT
- Mirai Variant ‘Aquabot’ Exploits Mitel Device Flaws by darkreading on Wed, 29 Jan 2025 18:03:01 GMT
- The Old Ways of Vendor Risk Management Are No Longer Good Enough by darkreading on Wed, 29 Jan 2025 15:00:00 GMT
- 7 Tips for Strategically Saying ‘No’ in Cybersecurity by darkreading on Tue, 28 Jan 2025 23:15:59 GMT
- CrowdStrike Highlights Magnitude of Insider Risk by darkreading on Tue, 28 Jan 2025 22:57:51 GMT
- Lynx Ransomware Group ‘Industrializes’ Cybercrime With Affiliates by darkreading on Tue, 28 Jan 2025 22:45:38 GMT
- OAuth Flaw Exposed Millions of Airline Users to Account Takeovers by darkreading on Tue, 28 Jan 2025 22:07:14 GMT
- Phishing Campaign Baits Hook With Malicious Amazon PDFs by darkreading on Tue, 28 Jan 2025 21:32:44 GMT
- Super Bowl LIX Could Be a Magnet for Cyberattacks by darkreading on Tue, 28 Jan 2025 20:32:44 GMT
- Data Privacy Day 2025: Time for Data Destruction to Become Standard Business Practice by darkreading on Tue, 28 Jan 2025 16:41:40 GMT
- Reporting a Breach or Vuln? Be Sure Your Lawyer’s on Call by darkreading on Tue, 28 Jan 2025 15:53:11 GMT
- Cryptographic Agility’s Legislative Possibilities & Business Benefits by darkreading on Tue, 28 Jan 2025 15:00:00 GMT
- Actively Exploited Fortinet Zero-Day Gives Attackers Super-Admin Privileges by darkreading on Tue, 28 Jan 2025 11:46:57 GMT
- For $50, Cyberattackers Can Use GhostGPT to Write Malicious Code by darkreading on Mon, 27 Jan 2025 22:31:11 GMT
- Apple Patches Actively Exploited Zero-Day Vulnerability by darkreading on Mon, 27 Jan 2025 22:30:27 GMT
- IT-Harvest Launches HarvestIQ.ai by darkreading on Mon, 27 Jan 2025 22:20:22 GMT
- Spectral Capital Files Quantum Cybersecurity Patent by darkreading on Mon, 27 Jan 2025 22:17:38 GMT
- Change Healthcare Breach Impact Doubles to 190M People by darkreading on Mon, 27 Jan 2025 22:15:23 GMT
- USPS Impersonators Tap Trust in PDFs in Smishing Attack Wave by darkreading on Mon, 27 Jan 2025 21:53:32 GMT
- Crisis Simulations: A Top 2025 Concern for CISOs by darkreading on Mon, 27 Jan 2025 21:45:32 GMT
- The Case for Proactive, Scalable Data Protection by darkreading on Mon, 27 Jan 2025 15:00:00 GMT
- DeepSeek blocked from some app stores in Italy amid questions on data use by Data and computer security | The Guardian on Wed, 29 Jan 2025 18:20:57 GMT
- Threat of cyber-attacks on Whitehall ‘is severe and advancing quickly’, NAO says by Data and computer security | The Guardian on Wed, 29 Jan 2025 00:01:30 GMT
- Cheap Yet Secure: Top VPNs for Privacy-Conscious Users on a Budget by Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News on Sat, 01 Feb 2025 15:07:23 +0000
- Israeli Spyware Firm Paragon Linked to WhatsApp Zero-Click Attack by Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News on Sat, 01 Feb 2025 14:05:34 +0000
- Casio and 16 Other Websites Hit by Double-Entry Web Skimming Attack by Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News on Sat, 01 Feb 2025 13:10:42 +0000
- AI-Generated Content: How Cybercriminals Are Using It for Phishing Scams by Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News on Fri, 31 Jan 2025 20:48:50 +0000
- Operation Talent: Two Arrested as Authorities Dismantle Cracked and Nulled by Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News on Fri, 31 Jan 2025 19:07:56 +0000
- HeartSender Cybercrime Network Dismantled in Joint US-Dutch Operation by Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News on Fri, 31 Jan 2025 18:17:28 +0000
- FUNNULL Unmasked: AWS, Azure Abused for Global Cybercrime Operations by Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News on Fri, 31 Jan 2025 16:06:38 +0000
- DeepSeek AI Leaks Over a Million Chat Logs and Sensitive Data Online by Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News on Fri, 31 Jan 2025 00:05:46 +0000
- Doppler announces integration with Datadog to streamline security and monitoring by Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News on Thu, 30 Jan 2025 16:21:16 +0000
- New Russian Threat Group Hacks Into U.S. Oil and Gas Facilities by The Cyber Express on Fri, 31 Jan 2025 19:27:27 +0000
- Critical Flaws in Contec CMS8000 Allow Remote Code Execution and Patient Data Theft by The Cyber Express on Fri, 31 Jan 2025 11:16:01 +0000
- DeepSeek’s Popularity Sparks Surge in Crypto Phishing and Malware Campaigns by The Cyber Express on Fri, 31 Jan 2025 11:02:20 +0000
- Cybersecurity in 2025: Shadow AI, Deepfakes, and the Next Wave of Threats by The Cyber Express on Fri, 31 Jan 2025 06:19:44 +0000
- DeepSeek Security Scrutinized Amid Data Leaks, Jailbreaks by The Cyber Express on Thu, 30 Jan 2025 17:33:03 +0000
- University of Notre Dame Confirms Cyber Incident, Authorities Notified by The Cyber Express on Thu, 30 Jan 2025 11:07:44 +0000
- Cybersecurity in 2025: Geopolitical Tensions, AI, and Cybercrime Shape the Future by The Cyber Express on Thu, 30 Jan 2025 09:50:28 +0000
- Deepseek’s AI model proves easy to jailbreak - and worse by Latest stories for ZDNET in Security on Fri, 31 Jan 2025 19:43:00 GMT
- How to find out if an AirTag is tracking you - and what to do about it by Latest stories for ZDNET in Security on Fri, 31 Jan 2025 12:00:26 GMT
- Microsoft’s latest optional patch is a bug-fix bonanza for Windows 11 24H2 by Latest stories for ZDNET in Security on Thu, 30 Jan 2025 15:34:05 GMT
- OpenAI tailored ChatGPT Gov for government use - here’s what that means by Latest stories for ZDNET in Security on Wed, 29 Jan 2025 19:19:47 GMT
- This new Android feature protects your phone, even if someone has your PIN by Latest stories for ZDNET in Security on Tue, 28 Jan 2025 17:17:26 GMT
- Microsoft Edge offers new tool to combat scareware - here’s how it works by Latest stories for ZDNET in Security on Tue, 28 Jan 2025 16:22:48 GMT
- How to protect your privacy from Facebook - and what doesn’t work by Latest stories for ZDNET in Security on Tue, 28 Jan 2025 14:04:00 GMT
Personal Feeds #
Cybercriminals stole nearly $100 million in multiple crypto attacks, including wallet compromises and price oracle exploits. The Phemex incident involved coordinated draining of multiple blockchains, showcasing advanced threat actor capabilities (BlockThreat - Week 4, 2025).
A new backdoor targeting Juniper Networks’ enterprise VPNs uses “magic packets” for stealth and security, complicating detection as it resides in memory and requires specific encrypted responses for activation (New VPN Backdoor).
AI-based SOC analysts are improving security operations by enhancing decision-making processes through context-aware investigation and historical incident recall. These systems are shifting from passive automation to active AI collaboration (The Evolved SOC Analyst).
The FBI and Dutch police dismantled a phishing gang known as “The Manipulaters,” which provided tools and services for business email compromise and credential theft operations. The operation involved seizure of several servers and millions of victim records (FBI, Dutch Police Disrupt ‘Manipulaters’ Phishing Gang).
Recent ransomware attacks have affected major entities like Tata Technologies and the New York Blood Center, prompting temporary service suspensions. Notably, these incidents highlight ongoing organizational vulnerabilities and the resilience requirement to restore services (Ransomware attack hit Indian multinational Tata Technologies, A ransomware attack forced New York Blood Center to reschedule appointments).
AI governance challenges are discussed regarding responsible AI implementation and security foundations for generative AI, emphasizing balance between innovation and robust regulations (Office of the CISO 2024 Year in Review: AI Trust and Security).
CISA and FDA highlighted critical vulnerabilities in Contec patient monitors, including a hidden backdoor with a hard-coded IP, putting health data at risk if connected to the internet (Contec CMS8000 patient monitors contain a hidden backdoor).
Fake websites mimicking Reddit and WeTransfer distribute malware payloads, exploiting search engine results to deceive users into downloading malware, emphasizing the need for heightened web browsing awareness (Fake Reddit and WeTransfer Sites are Pushing Malware).
Articles (29)
- Cross-post: Office of the CISO 2024 Year in Review: AI Trust and Security by Anton on Security - Medium on Tue, 28 Jan 2025 23:34:45 GMT
- BlockThreat - Week 4, 2025 by Blockchain Threat Intelligence on Thu, 30 Jan 2025 23:30:57 GMT
- 2025-01-31: Two pcaps of AgentTesla-style data exfil, one using FTP and one using SMTP by Malware-Traffic-Analysis.net - Blog Entries on Fri, 31 Jan 2025 21:23 +0000
- 2025-01-30: XLoader infection by Malware-Traffic-Analysis.net - Blog Entries on Thu, 30 Jan 2025 18:12 +0000
- 2025-01-28: Malware infection from web inject activity by Malware-Traffic-Analysis.net - Blog Entries on Wed, 29 Jan 2025 04:53 +0000
- 2025-01-23: Fake installer leads to Koi Loader/Koi Stealer by Malware-Traffic-Analysis.net - Blog Entries on Tue, 28 Jan 2025 00:53 +0000
- Stop Chasing Shadows: How CISOs Can Radically Simplify Risk with the Includes No Dirt Model by CISO Tradecraft® Newsletter on Wed, 29 Jan 2025 14:58:26 GMT
- AI Disruption: The DeepSeek Effect on Wall Street, Governments and Beyond by Lohrmann on Cybersecurity on Sun, 02 Feb 2025 10:42:00 GMT
- The Evolved SOC Analyst by Detection at Scale on Mon, 27 Jan 2025 14:06:41 GMT
- Smashing Security podcast #402: Hackers get hacked, the British Museum IT shutdown, and social media kidnaps by Graham Cluley on Thu, 30 Jan 2025 00:00:46 +0000
- Ex-worker arrested after ‘shutdown’ of British Museum computer systems by Graham Cluley on Wed, 29 Jan 2025 09:03:59 +0000
- The AI Fix #35: Project Stargate, the AI emergency, and batsh*t AI cryonics by Graham Cluley on Tue, 28 Jan 2025 15:00:50 +0000
- Hacked buses blare out patriotic pro-European anthems in Tbilisi, attack government by Graham Cluley on Mon, 27 Jan 2025 16:36:47 +0000
- FBI, Dutch Police Disrupt ‘Manipulaters’ Phishing Gang by Krebs on Security on Fri, 31 Jan 2025 18:35:32 +0000
- Infrastructure Laundering: Blending in with the Cloud by Krebs on Security on Thu, 30 Jan 2025 17:10:08 +0000
- A Tumultuous Week for Federal Cybersecurity Efforts by Krebs on Security on Tue, 28 Jan 2025 02:50:10 +0000
- SECURITY AFFAIRS MALWARE NEWSLETTER – ROUND 31 by Security Affairs on Sun, 02 Feb 2025 14:55:08 +0000
- Security Affairs newsletter Round 509 by Pierluigi Paganini – INTERNATIONAL EDITION by Security Affairs on Sun, 02 Feb 2025 14:46:31 +0000
- WhatsApp disrupted a hacking campaign targeting journalists with Paragon spyware by Security Affairs on Sun, 02 Feb 2025 14:04:42 +0000
- Ransomware attack hit Indian multinational Tata Technologies by Security Affairs on Sun, 02 Feb 2025 00:48:39 +0000
- A ransomware attack forced New York Blood Center to reschedule appointments by Security Affairs on Sat, 01 Feb 2025 21:24:49 +0000
- Contec CMS8000 patient monitors contain a hidden backdoor by Security Affairs on Sat, 01 Feb 2025 00:23:46 +0000
- Friday Squid Blogging: On Squid Brains by Schneier on Security on Fri, 31 Jan 2025 22:03:02 +0000
- Fake Reddit and WeTransfer Sites are Pushing Malware by Schneier on Security on Thu, 30 Jan 2025 12:44:46 +0000
- ExxonMobil Lobbyist Caught Hacking Climate Activists by Schneier on Security on Wed, 29 Jan 2025 12:04:09 +0000
- CISA Under Trump by Schneier on Security on Tue, 28 Jan 2025 12:09:53 +0000
- New VPN Backdoor by Schneier on Security on Mon, 27 Jan 2025 12:02:44 +0000
- ⚡ TCP #72: Humanless SOCs; DeepSeek; Opengrep; and Product News by The Cybersecurity Pulse (TCP) on Wed, 29 Jan 2025 13:04:43 GMT
- Weekly Update 437 by Troy Hunt on Sun, 02 Feb 2025 05:15:55 GMT
Community Feeds #
USAID’s website experienced a shutdown with claims of unauthorized takeovers. This incident has caused confusion among global organizations related to their contracts. No further official information is currently available (Cybersecurity breach - usaid.gov, So… I all the ATOs for basically all of the government are just… voided? Musk is installing his own, non-cleared, servers on-prem to access govt systems.).
A significant data breach at Globe Life has affected 855,000 customers, raising concerns about data protection and security measures (Globe Life Confirmed Data Breach Impacts 855,000 Customers).
An unauthenticated remote code execution (RCE) vulnerability has been found in NetAlertx, identified as CVE-2024-46506 (CVE-2024-46506: Unauthenticated RCE in NetAlertx).
Cisco Webex Connect is reportedly vulnerable to unauthenticated access to chats, which could lead to potential data privacy issues (Cisco Webex Connect - Unauthenticated access to all chats).
A fileless Python-based infostealer targeting the Exodus crypto wallet has been discovered, highlighting the increased targeting of popular financial software (Fileless Python InfoStealer Targeting Exodus).
CRLF injection vulnerabilities have been identified in .NET’s TryAddWithoutValidation method, posing a threat of header injection attacks (CRLF injection via TryAddWithoutValidation in .NET).
Exploitation of older vulnerabilities persists, as seen with a 12-year-old Netgear router vulnerability (CVE-2024-12847) that uses unauthenticated OS command injection (PCAPs or It Didn’t Happen: Exposing an Old Netgear Vulnerability Still Active in 2025).
Articles (30)
- Cybersecurity breach - usaid.gov by cybersecurity on 2025-02-02T22:43:30+00:00
- Cyber security and all security is a joke by cybersecurity on 2025-02-02T20:19:00+00:00
- So… I all the ATOs for basically all of the government are just… voided? Musk is installing his own, non-cleared, servers on-prem to access govt systems. by cybersecurity on 2025-02-02T03:11:54+00:00
- Globe Life Confirmed Data Breach Impacts 855,000 Customers by cybersecurity on 2025-02-02T20:46:05+00:00
- Learning number theory for cryptography - what helped you and do you use in often in the field? by cybersecurity on 2025-02-02T23:58:34+00:00
- Everyone knows your location: tracking myself down through in-app ads by Technical Information Security Content & Discussion on 2025-02-01T09:54:40+00:00
- SlackPirate Set Sails Again! Or: How to Send the Entire “Bee Movie” Script to Your Friends in Slack by Technical Information Security Content & Discussion on 2025-01-31T17:14:01+00:00
- Cisco Webex Connect - Unauthenticated access to all chats by Technical Information Security Content & Discussion on 2025-01-31T10:36:47+00:00
- RCE (LAN) in Marvel Rivals by Technical Information Security Content & Discussion on 2025-01-31T11:06:51+00:00
- The Slow Death of OCSP by Technical Information Security Content & Discussion on 2025-01-30T19:36:11+00:00
- CRLF injection via TryAddWithoutValidation in .NET by Technical Information Security Content & Discussion on 2025-01-31T08:54:03+00:00
- Practising Heap Exploitation: Using House Of Force Technique with Practicals by Technical Information Security Content & Discussion on 2025-01-30T12:50:51+00:00
- A short Introduction to BloodHound Custom Queries by Technical Information Security Content & Discussion on 2025-01-30T12:13:36+00:00
- CVE-2024-46506: Unauthenticated RCE in NetAlertx by Technical Information Security Content & Discussion on 2025-01-30T17:51:38+00:00
- WebAssembly and security: a review by Technical Information Security Content & Discussion on 2025-01-30T14:10:40+00:00
- CVE-2024-46507: Yeti Platform Server-Side Template Injection (SSTI) by Technical Information Security Content & Discussion on 2025-01-29T18:11:11+00:00
- Single QR Code, Two Different URLs by Technical Information Security Content & Discussion on 2025-01-28T18:36:37+00:00
- CVE-2024-49138 Windows CLFS heap-based buffer overflow analysis by Technical Information Security Content & Discussion on 2025-01-29T08:42:25+00:00
- A Missed Opportunity: Weak Password Hashing in VxWorks 6.9 and 7 by Technical Information Security Content & Discussion on 2025-01-28T08:48:31+00:00
- Get FortiRekt, I am the Super_Admin Now - FortiOS Authentication Bypass CVE-2024-55591 - watchTowr Labs by Technical Information Security Content & Discussion on 2025-01-27T18:06:32+00:00
- Using AiTM to phish for access- and refreshtokens by Technical Information Security Content & Discussion on 2025-01-28T14:21:55+00:00
- New way to exploit BYOVD exploits with symbolic links. by Technical Information Security Content & Discussion on 2025-01-27T08:37:59+00:00
- To Simulate or Replicate: Crafting Cyber Ranges, (Fri, Jan 31st) by SANS Internet Storm Center, InfoCON: green on Fri, 31 Jan 2025 04:28:38 GMT
- ISC Stormcast For Friday, January 31st, 2025 https://isc.sans.edu/podcastdetail/9304, (Fri, Jan 31st) by SANS Internet Storm Center, InfoCON: green on Fri, 31 Jan 2025 02:00:02 GMT
- PCAPs or It Didn’t Happen: Exposing an Old Netgear Vulnerability Still Active in 2025 [Guest Diary], (Thu, Jan 30th) by SANS Internet Storm Center, InfoCON: green on Thu, 30 Jan 2025 17:08:36 GMT
- ISC Stormcast For Thursday, January 30th, 2025 https://isc.sans.edu/podcastdetail/9302, (Thu, Jan 30th) by SANS Internet Storm Center, InfoCON: green on Thu, 30 Jan 2025 02:00:12 GMT
- From PowerShell to a Python Obfuscation Race!, (Wed, Jan 29th) by SANS Internet Storm Center, InfoCON: green on Wed, 29 Jan 2025 08:36:47 GMT
- ISC Stormcast For Wednesday, January 29th, 2025 https://isc.sans.edu/podcastdetail/9300, (Wed, Jan 29th) by SANS Internet Storm Center, InfoCON: green on Wed, 29 Jan 2025 02:00:01 GMT
- Fileless Python InfoStealer Targeting Exodus, (Tue, Jan 28th) by SANS Internet Storm Center, InfoCON: green on Tue, 28 Jan 2025 07:12:45 GMT
- ISC Stormcast For Tuesday, January 28th, 2025 https://isc.sans.edu/podcastdetail/9298, (Tue, Jan 28th) by SANS Internet Storm Center, InfoCON: green on Tue, 28 Jan 2025 02:00:02 GMT
Disclaimer #
The summaries in this brief are generated autonomously by the OpenAI LLM model based on the provided system and user prompts. While every effort is made to consolidate accurate and relevant insights, the model may occasionally misinterpret, misrepresent, or hallucinate information. Readers are strongly advised to verify all key points by consulting the original sources linked in the brief for complete context and accuracy.
This document is created with BlackStork and is based on the template available on GitHub.
Reach out if you have questions or suggestions.