Cybersec Feeds Overview, Mar 24 - Mar 30, 2025 #
This brief consolidates key updates from 80+ sources, including government organizations, cybersecurity vendors, threat intelligence teams, security research labs, and blogs from cybersecurity communities and professionals. It highlights the most significant threats, vulnerabilities, and developments from the past week to keep you informed.
Gov Feeds #
A security vulnerability in CrushFTP could allow unauthorized access, posing a potential risk to organizations using this software (A Vulnerability in CrushFTP Could Allow for Unauthorized Access).
A vulnerability in Google Chrome could enable arbitrary code execution, highlighting a critical need for timely updates to protect systems (A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution).
The UK National Cyber Security Centre published new principles for privileged access workstations to help secure organizational networks against cyber threats (CTO at NCSC Summary: week ending March 30th).
The UK National Crime Agency’s National Strategic Assessment for 2025 notes the fragmentation of the ransomware market due to law enforcement actions, with an increased threat from younger UK-based cybercriminals (CTO at NCSC Summary: week ending March 30th).
Action Fraud, the National Cyber Security Centre, and the National Crime Agency launched a campaign promoting the use of two-step verification to better secure personal accounts (CTO at NCSC Summary: week ending March 30th).
FS-ISAC has released guidance on the future application of generative AI in financial services, addressing potential impacts and security considerations within the sector (FS-ISAC Releases Guidance on the Future State of Generative AI in Financial Services).
Articles (7)
- A Vulnerability in CrushFTP Could Allow for Unauthorized Access by Cyber Security Advisories - MS-ISAC on Thu, 27 Mar 2025 23:17:59 -0400
- A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution by Cyber Security Advisories - MS-ISAC on Wed, 26 Mar 2025 11:28:38 -0400
- CTO at NCSC Summary: week ending March 30th by CTO at NCSC - Cyber Defence Analysis on Sat, 29 Mar 2025 08:41:46 GMT
- FS-ISAC Releases Guidance on the Future State of Generative AI in Financial Services by 5.0 Newsroom on Mon, 24 Mar 2025 10:00:00 GMT
- Health-ISAC Hacking Healthcare 3-21-2025 by Health-ISAC – Health Information Sharing and Analysis Center on Mon, 24 Mar 2025 17:01:22 +0000
- A Vulnerability in CrushFTP Could Allow for Unauthorized Access by Cyber Security Advisories - MS-ISAC on Thu, 27 Mar 2025 23:17:59 -0400
- A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution by Cyber Security Advisories - MS-ISAC on Wed, 26 Mar 2025 11:28:38 -0400
Vendor Feeds #
New security vulnerabilities have been identified in Ingress NGINX Controller for Kubernetes, with CVE-2025-1974 being the most critical, allowing remote code execution and potential full cluster compromise. Other serious CVEs in this disclosure include configuration injection vulnerabilities. Patches have been issued, and systems should be updated immediately (Ingress Nightmare, Multiple vulnerabilities in Ingress NGINX Controller for Kubernetes).
Mozilla and Google have issued urgent updates for Firefox and Chrome to patch critical vulnerabilities. The flaws can allow sandbox escapes and remote code execution if unpatched. These updates follow similar vulnerabilities being discovered recently, highlighting ongoing exploitation risks (Mozilla Responds to Critical Vulnerability: Urgent Firefox Update, Operation ForumTroll: APT attack with Google Chrome zero-day exploit chain).
A critical vulnerability, CVE-2025-29927, affecting the Next.js middleware has been discovered, potentially allowing attackers to bypass authorization checks in applications built using the framework. Organizations are urged to investigate their middleware reliance and apply any available patches (Notable vulnerabilities in Next.js (CVE-2025-29927), Next.js Middleware Vulnerability (CVE-2025-29927)).
Oracle Cloud has reportedly suffered a data breach executed by a hacker known as “rose87168,” who claims to have compromised 6 million records. Oracle denies the breach, despite reported ranks of sensitive data, including encrypted passwords, appearing on forums (Everything You Need to Know About Oracle Cloud Security Incident by rose87168).
New phishing campaigns and ransomware attacks continue to emerge. Notably, sophisticated pretexting techniques are being used, such as fake Booking.com emails targeting hotels. Additionally, a new ransomware threat actor, Arkana, has targeted WideOpenWest, marking their debut with considerable impact (Arkana Ransomware Attack on WideOpenWest, Booking.com phish uses fake CAPTCHAs to trick hotel staff into downloading malware).
The FBI and other federal entities are increasingly using Zero Trust security models; meanwhile, prominent sectors continue to face threats from botnets like GorillaBot and evasive malware such as Stealc, signaling a need for increased vigilance in monitoring and defensive practices (GorillaBot: Technical Analysis and Code Similarities with Mirai, Stealc: Malware Overview).
Cyberattacks on infrastructure sectors remain significant, with transportation and logistics sectors being continuously targeted. These attacks expose vulnerabilities that could cause systemic operational disruptions if not adequately safeguarded (Major Cyber Attacks Targeting Transportation & Logistics Industry).
Recent findings outline a rise in threat actors targeting cloud environments, especially focusing on exploiting IAM vulnerabilities to gain unauthorized access to internal systems and data exfiltration. Organizations must bolster their cloud defenses accordingly (Cloud Threats on the Rise: Alert Trends Show Intensified Attacker Focus on IAM, Exfiltration).
Articles (75)
- Micropatches released for SCF File NTLM Hash Disclosure Vulnerability (0day) - and Free Micropatches for it by 0patch Blog on Tue, 25 Mar 2025 13:44:00 +0000
- Mobile Security & Malware Issue 4st Week of March, 2025 by ASEC on Thu, 27 Mar 2025 15:00:00 +0000
- Phishing Emails Impersonating the National Tax Service (NTS) by ASEC on Thu, 27 Mar 2025 15:00:00 +0000
- SVG Phishing Malware Being Distributed with Analysis Obstruction Feature by ASEC on Thu, 27 Mar 2025 15:00:00 +0000
- Ransom & Dark Web Issues Week 4, March 2025 by ASEC on Wed, 26 Mar 2025 15:00:00 +0000
- Mark of the Web (MoTW) Bypass Vulnerability by ASEC on Wed, 26 Mar 2025 15:00:00 +0000
- Weekly Detection Rule (YARA and Snort) Information – Week 4, March 2025 by ASEC on Tue, 25 Mar 2025 15:00:00 +0000
- Report on Ransomware Attacks Targeting Korean Companies by ASEC on Mon, 24 Mar 2025 15:00:00 +0000
- Analysis of Nova: A Snake Keylogger Fork by Stories by ANY.RUN on Medium on Fri, 28 Mar 2025 11:39:10 GMT
- Fresh Threat Data from 15,000 Organizations: TI Lookup and Feeds by Stories by ANY.RUN on Medium on Thu, 27 Mar 2025 14:07:38 GMT
- GorillaBot: Technical Analysis and Code Similarities with Mirai by Stories by ANY.RUN on Medium on Wed, 26 Mar 2025 13:39:49 GMT
- Stealc: Malware Overview by Stories by ANY.RUN on Medium on Mon, 24 Mar 2025 10:02:39 GMT
- Encrypted, Secured and Battle-Tested: Lessons From a Decade in Encryption Trenches by Broadcom Software Blogs on Fri, 28 Mar 2025 15:00:00 +0000
- Your Guide to Data Governance in an AI-Driven World by Broadcom Software Blogs on Wed, 26 Mar 2025 15:00:00 +0000
- Help Wanted, Bad Actors Apply Within by Broadcom Software Blogs on Mon, 24 Mar 2025 15:25:05 +0000
- 24th March – Threat Intelligence Report by Check Point Research on Mon, 24 Mar 2025 12:12:13 +0000
- The Benefits of a Broad and Open Integration Ecosystem by Security @ Cisco Blogs on Wed, 26 Mar 2025 12:00:00 +0000
- Cisco Co-Authors Update to the NIST Adversarial Machine Learning Taxonomy by Security @ Cisco Blogs on Mon, 24 Mar 2025 12:00:00 +0000
- Strengthening Europe’s Cybersecurity Future: A Strategic Imperative for 2025 by EclecticIQ Blog on Wed, 26 Mar 2025 14:07:21 GMT
- AI Assistant in EclecticIQ 3.5: Smarter investigations, seamless efficiency by EclecticIQ Blog on Tue, 25 Mar 2025 07:20:38 GMT
- New security requirements adopted by HTTPS certificate industry by Google Online Security Blog on 2025-03-27T16:49:00.000-04:00
- Titan Security Keys now available in more countries by Google Online Security Blog on 2025-03-26T13:00:00.000-04:00
- Operation ForumTroll: APT attack with Google Chrome zero-day exploit chain by Securelist on Tue, 25 Mar 2025 21:30:22 +0000
- Financial cyberthreats in 2024 by Securelist on Tue, 25 Mar 2025 08:00:33 +0000
- Why Healthcare Executives Should Prioritize Security Compliance by LevelBlue Blogs on 2025-03-28T15:10:00+00:00
- The Power of Simplicity: Why LevelBlue’s Partner Program Makes Cybersecurity Easier for MSPs and MSSPs by LevelBlue Blogs on 2025-03-24T06:00:00+00:00
- Vulnerability in most browsers abused in targeted attacks by Malwarebytes on Fri, 28 Mar 2025 16:46:48 GMT
- “This fraud destroyed my life.” Man ends up with criminal record after ID was stolen by Malwarebytes on Thu, 27 Mar 2025 15:01:20 GMT
- Moving from WhatsApp to Signal: A good idea? by Malwarebytes on Thu, 27 Mar 2025 14:07:44 GMT
- Security expert Troy Hunt hit by phishing attack by Malwarebytes on Wed, 26 Mar 2025 21:03:12 GMT
- Booking.com phish uses fake CAPTCHAs to trick hotel staff into downloading malware by Malwarebytes on Wed, 26 Mar 2025 11:03:00 GMT
- DeepSeek users targeted with fake sponsored Google ads that deliver malware by Malwarebytes on Wed, 26 Mar 2025 11:01:56 GMT
- 23andMe bankruptcy: How to delete your data and stay safe from the 2023 breach by Malwarebytes on Tue, 25 Mar 2025 22:09:46 GMT
- Oops! Google accidentally deletes some users’ Maps Timeline data by Malwarebytes on Tue, 25 Mar 2025 10:43:54 GMT
- A week in security (March 17 – March 23) by Malwarebytes on Mon, 24 Mar 2025 08:22:23 GMT
- US Department of Labor’s journey to Zero Trust security with Microsoft Entra ID by Microsoft Security Blog on Thu, 27 Mar 2025 16:00:00 +0000
- Microsoft unveils Microsoft Security Copilot agents and new protections for AI by Microsoft Security Blog on Mon, 24 Mar 2025 16:00:00 +0000
- Chromium: CVE-2025-2783 Incorrect handle provided in unspecified circumstances in Mojo on Windows by MSRC Security Update Guide on Wed, 26 Mar 2025 21:55:19 Z
- CVE-2025-24513 Kubernetes: Vulnerability in Kubernetes NGINX Ingress Controller by MSRC Security Update Guide on Mon, 24 Mar 2025 07:00:00 Z
- CVE-2025-1097 Kubernetes: Vulnerability in Kubernetes NGINX Ingress Controller by MSRC Security Update Guide on Mon, 24 Mar 2025 07:00:00 Z
- CVE-2025-1098 Kubernetes: Vulnerability in Kubernetes NGINX Ingress Controller by MSRC Security Update Guide on Mon, 24 Mar 2025 07:00:00 Z
- CVE-2025-1974 Kubernetes: Vulnerability in Kubernetes NGINX Ingress Controller by MSRC Security Update Guide on Mon, 24 Mar 2025 07:00:00 Z
- CVE-2025-24514 Kubernetes: Vulnerability in Kubernetes NGINX Ingress Controller by MSRC Security Update Guide on Mon, 24 Mar 2025 07:00:00 Z
- Browser Cache Smuggling: the return of the dropper by Orange Cyberdefense on Mon, 24 Mar 2025 08:25:35 +0000
- Addressing Federal Cybersecurity Challenges in the Cloud Era by Palo Alto Networks Blog on Fri, 28 Mar 2025 13:00:31 +0000
- Is Your Browser Ground Zero for Cyberattacks? by Palo Alto Networks Blog on Thu, 27 Mar 2025 13:00:02 +0000
- Making Every Dollar Count for Federal Cybersecurity by Palo Alto Networks Blog on Mon, 24 Mar 2025 23:47:39 +0000
- Cloud Threats on the Rise: Alert Trends Show Intensified Attacker Focus on IAM, Exfiltration by Unit 42 on Thu, 27 Mar 2025 11:00:32 +0000
- CCleaner Local Privilege Escalation Vulnerability on macOS by Quarkslab’s blog on 2025-03-25T00:00:00+01:00
- Metasploit Wrap-Up 03/28/2025 by Rapid7 Cybersecurity Blog on Fri, 28 Mar 2025 19:44:37 GMT
- Overcoming the Challenges of Vulnerability Remediation by Rapid7 Cybersecurity Blog on Fri, 28 Mar 2025 13:00:00 GMT
- Unpacking a post-compromise breach simulation with Vector Command by Rapid7 Cybersecurity Blog on Thu, 27 Mar 2025 13:31:38 GMT
- Rapid7 Earns 5-Star Rating in the 2025 CRN® Partner Program Guide by Rapid7 Cybersecurity Blog on Wed, 26 Mar 2025 17:00:00 GMT
- Inside the Mind of the Attacker: A Conversation with Raj Samani by Rapid7 Cybersecurity Blog on Wed, 26 Mar 2025 13:00:00 GMT
- Multiple vulnerabilities in Ingress NGINX Controller for Kubernetes by Rapid7 Cybersecurity Blog on Tue, 25 Mar 2025 16:10:50 GMT
- Notable vulnerabilities in Next.js (CVE-2025-29927) and CrushFTP by Rapid7 Cybersecurity Blog on Tue, 25 Mar 2025 15:12:56 GMT
- RST TI Report Digest: 24 Mar 2025 by Stories by RST Cloud on Medium on Mon, 24 Mar 2025 07:39:56 GMT
- LABScon24 Replay | Kryptina RaaS: From Unsellable Cast-off to Enterprise Ransomware by SentinelLabs - We are hunters, reversers, exploit developers, and tinkerers shedding light on the world of malware, exploits, APTs, and cybercrime across all platforms. on Wed, 26 Mar 2025 13:00:16 +0000
- Major Cyber Attacks Targeting Transportation & Logistics Industry by SOCRadar® Cyber Intelligence Inc. on Fri, 28 Mar 2025 14:44:24 +0000
- Mozilla Responds to Critical Vulnerability: Urgent Firefox Update by SOCRadar® Cyber Intelligence Inc. on Fri, 28 Mar 2025 09:41:43 +0000
- Inside the Minds of Hackers: Using Dark Web Intelligence to Supercharge Pentesting & Red Teaming by SOCRadar® Cyber Intelligence Inc. on Thu, 27 Mar 2025 10:02:52 +0000
- Top 10 Dark Web Search Engines in 2025 by SOCRadar® Cyber Intelligence Inc. on Wed, 26 Mar 2025 13:38:21 +0000
- NATO’s Digital Frontiers Threat Landscape Report by SOCRadar® Cyber Intelligence Inc. on Wed, 26 Mar 2025 11:34:09 +0000
- Ingress Nightmare: Critical Unauthenticated Remote Code Execution Vulnerabilities in Ingress-NGINX by SOCRadar® Cyber Intelligence Inc. on Tue, 25 Mar 2025 15:03:56 +0000
- Everything You Need to Know About Oracle Cloud Security Incident by rose87168 by SOCRadar® Cyber Intelligence Inc. on Tue, 25 Mar 2025 12:04:30 +0000
- Arkana Ransomware Attack on WideOpenWest: What You Need to Know by SOCRadar® Cyber Intelligence Inc. on Tue, 25 Mar 2025 10:59:59 +0000
- Dark Web Market: Russian Market by SOCRadar® Cyber Intelligence Inc. on Tue, 25 Mar 2025 09:46:48 +0000
- Next.js Middleware Vulnerability (CVE-2025-29927): What You Need to Know and How to Respond by SOCRadar® Cyber Intelligence Inc. on Mon, 24 Mar 2025 11:21:59 +0000
- Do You Own Your Permissions, or Do Your Permissions Own You? by Posts By SpecterOps Team Members - Medium on Wed, 26 Mar 2025 13:20:46 GMT
- Getting the Most Value Out of the OSCP: The PEN-200 Labs by Posts By SpecterOps Team Members - Medium on Tue, 25 Mar 2025 13:32:02 GMT
- Cybersecurity Snapshot: NIST Details Attacks Against AI, Recommends Defenses, While ETSI Issues Quantum-Resistant Crypto Standard by Tenable Blog on Fri, 28 Mar 2025 09:00:00 -0400
- Who’s Afraid of AI Risk in Cloud Environments? by Tenable Blog on Wed, 26 Mar 2025 09:00:00 -0400
- CVE-2025-1097, CVE-2025-1098, CVE-2025-1974, CVE-2025-24513, CVE-2025-24514: Frequently Asked Questions About IngressNightmare by Tenable Blog on Mon, 24 Mar 2025 21:42:28 -0400
- What it Takes to Start the Exposure Management Journey by Tenable Blog on Mon, 24 Mar 2025 09:00:00 -0400
- MindshaRE: Using Binary Ninja API to Detect Potential Use-After-Free Vulnerabilities by Zero Day Initiative - Blog on Thu, 27 Mar 2025 15:04:29 +0000
News Feeds #
New vulnerabilities in the Ingress NGINX Controller for Kubernetes are exposing more than 40% of cloud environments to potential account takeover. Five vulnerabilities, including a critical remote code execution vulnerability, have been discovered, urging Kubernetes administrators to patch urgently to protect against possible exploits (String of defects in popular Kubernetes component puts 40% of cloud environments at risk, Multiple CVEs Found in Ingress-NGINX—Patch Now to Prevent Cluster Compromise).
A phishing-as-a-service operation is exploiting DNS-over-HTTPS to evade detection. This sophisticated campaign enables cybercriminals to spoof over 100 brands using dynamic DNS records to tailor phishing pages for victims, significantly increasing the risk of credential theft (Phishing-as-a-service operation uses DNS-over-HTTPS for evasion, New Morphing Meerkat Phishing Kit Exploits DNS to Spoof 100+ Brands).
OpenAI has increased its bug bounty rewards to $100,000 as part of a broader initiative to enhance AI security and encourage researchers to identify and disclose vulnerabilities. This move signifies a significant investment in securing AI models and infrastructure (OpenAI now pays researchers $100,000 for critical vulnerabilities, OpenAI Bug Bounty Program Increases Top Reward to $100,000).
The U.S. Commerce Department plans to impose sanctions on nearly 20 Chinese and Taiwanese companies to restrict their access to American cloud, AI, and quantum technologies. This action aims to curb the use of U.S. technologies in enhancing adversary military capabilities (Commerce limits 19 Chinese, Taiwanese companies from buying U.S. tech).
The U.S. seized $8.2 million in cryptocurrency linked to “Romance Baiting” scams. These scams target victims emotionally to defraud them of cryptocurrency, representing a growing trend of crypto-based social engineering attacks (U.S. seized $8.2 million in crypto linked to ‘Romance Baiting’ scams).
The CISA has issued urgent alerts for vulnerabilities impacting Schneider Electric, Chrome, and Sitecore. These vulnerabilities could enable remote code execution and require immediate patching to prevent exploitation (CISA Issues Urgent Security Alerts: Critical Vulnerabilities in Schneider Electric, Chrome, and Sitecore).
The Tor Project released an emergency update to address a critical vulnerability in Tor Browser for Windows 7, 8, and 8.1, addressing a sandbox escape vulnerability actively exploited in the wild (Tor Browser 13.5.14 Update Fixes Critical Security Flaw for Windows 7, 8, and 8.1).
RedCurl cyber threat group has shifted tactics to include ransomware attacks targeting hypervisors using a new strain called QWCrypt. This group raises concern due to its past focus on espionage and now expanding into disruptive operations (RedCurl Uses New QWCrypt Ransomware in Hypervisor Attacks).
A significant data leak from 2.87 billion Twitter (X) profiles has been reported, allegedly due to an insider’s actions. This breach includes profile metadata but notably does not contain email addresses, raising concerns over profiling, identity theft, and targeted spam (Twitter (X) Hit by 2.8 Billion Profile Data Leak in Alleged Insider Job).
Articles (96)
- Microsoft tests new Windows 11 tool to remotely fix boot crashes by BleepingComputer on Sun, 30 Mar 2025 12:06:51 -0400
- New Crocodilus malware steals Android users’ crypto wallet keys by BleepingComputer on Sun, 30 Mar 2025 10:17:19 -0400
- Microsoft’s killing script used to avoid Microsoft Account in Windows 11 by BleepingComputer on Sun, 30 Mar 2025 08:16:24 -0400
- U.S. seized $8.2 million in crypto linked to ‘Romance Baiting’ scams by BleepingComputer on Sat, 29 Mar 2025 10:23:46 -0400
- Retail giant Sam’s Club investigates Clop ransomware breach claims by BleepingComputer on Fri, 28 Mar 2025 15:30:29 -0400
- OpenAI now pays researchers $100,000 for critical vulnerabilities by BleepingComputer on Fri, 28 Mar 2025 13:54:48 -0400
- Phishing-as-a-service operation uses DNS-over-HTTPS for evasion by BleepingComputer on Fri, 28 Mar 2025 12:33:17 -0400
- Modernize enterprise PC fleets to ensure AI ambitions deliver business success by Navigating the future of national tech independence with sovereign AI | CIO on Fri, 28 Mar 2025 16:19:18 +0000
- La Cámara de Cuentas de Andalucía moderniza su sistema de gestión financiera by Navigating the future of national tech independence with sovereign AI | CIO on Fri, 28 Mar 2025 11:47:43 +0000
- La transformación digital, esencial para la supervivencia del sector asegurador by Navigating the future of national tech independence with sovereign AI | CIO on Fri, 28 Mar 2025 11:07:08 +0000
- Trump’s ‘preparedness’ executive order would shift cyber defense burden where it doesn’t belong, experts say by CyberScoop on Fri, 28 Mar 2025 12:31:21 +0000
- Democratic FTC Commissioners file lawsuit against Trump over attempted firings by CyberScoop on Thu, 27 Mar 2025 21:52:39 +0000
- Browser extension sales, updates pose hidden threat to enterprises by CyberScoop on Thu, 27 Mar 2025 19:06:43 +0000
- Intelligence chiefs insist Signal chat was a simple mistake by CyberScoop on Wed, 26 Mar 2025 20:32:10 +0000
- Commerce limits 19 Chinese, Taiwanese companies from buying U.S. tech by CyberScoop on Wed, 26 Mar 2025 19:48:01 +0000
- String of defects in popular Kubernetes component puts 40% of cloud environments at risk by CyberScoop on Wed, 26 Mar 2025 16:19:50 +0000
- Trump issues executive order seeking greater federal control of elections by CyberScoop on Wed, 26 Mar 2025 00:17:32 +0000
- Senators criticize Trump officials’ discussion of war plans over Signal, but administration answers don’t come easily by CyberScoop on Tue, 25 Mar 2025 18:07:24 +0000
- GSA Plans FedRAMP Revamp by darkreading on Fri, 28 Mar 2025 21:04:46 GMT
- Evilginx Tool (Still) Bypasses MFA by darkreading on Fri, 28 Mar 2025 20:15:41 GMT
- Oracle Still Denies Breach as Researchers Persist by darkreading on Fri, 28 Mar 2025 18:26:49 GMT
- Harmonic Security Raises $17.5M Series A to Accelerate Zero-Touch Data Protection to Market by darkreading on Fri, 28 Mar 2025 17:45:05 GMT
- Traditional Data Loss Prevention Solutions Are Not Working for Most Organizations by darkreading on Fri, 28 Mar 2025 17:38:49 GMT
- SecurityScorecard 2025 Global Third-Party Breach Report Reveals Surge in Vendor-Driven Attacks by darkreading on Fri, 28 Mar 2025 17:17:21 GMT
- Malaysia PM Refuses to Pay $10M Ransomware Demand by darkreading on Fri, 28 Mar 2025 17:16:05 GMT
- Concord Orthopaedic Notifies Individuals of Security Incident by darkreading on Fri, 28 Mar 2025 17:07:12 GMT
- Navigating Cyber-Risks and New Defenses by darkreading on Fri, 28 Mar 2025 14:00:00 GMT
- Iran’s MOIS-Linked APT34 Spies on Allies Iraq & Yemen by darkreading on Fri, 28 Mar 2025 06:00:00 GMT
- Hoff’s Rule: People First by darkreading on Thu, 27 Mar 2025 21:43:28 GMT
- How CISA Cuts Impact Election Security by darkreading on Thu, 27 Mar 2025 20:21:27 GMT
- OpenAI Bumps Up Bug Bounty Reward to $100K in Security Update by darkreading on Thu, 27 Mar 2025 20:13:56 GMT
- DoJ Recovers $5M Lost in BEC Fraud Against Workers’ Union by darkreading on Thu, 27 Mar 2025 16:53:36 GMT
- Student-Powered SOCs Train Security’s Next Generation by darkreading on Thu, 27 Mar 2025 14:33:06 GMT
- Fake DeepSeek Ads Spread Malware to Google Users by darkreading on Thu, 27 Mar 2025 13:23:08 GMT
- High-Severity Cloud Security Alerts Tripled in 2024 by darkreading on Thu, 27 Mar 2025 11:00:00 GMT
- Security Expert Troy Hunt Lured in by Mailchimp Phish by darkreading on Wed, 26 Mar 2025 21:46:46 GMT
- Cybersecurity Gaps Leave Doors Wide Open by darkreading on Wed, 26 Mar 2025 19:24:55 GMT
- Beyond STIX: Next-Level Cyber-Threat Intelligence by darkreading on Wed, 26 Mar 2025 14:00:00 GMT
- ‘Lucid’ Phishing-as-a-Service Exploits Faults in iMessage, Android RCS by darkreading on Wed, 26 Mar 2025 14:00:00 GMT
- New Testing Framework Helps Evaluate Sandboxes by darkreading on Wed, 26 Mar 2025 13:00:30 GMT
- Google Hastily Patches Chrome Zero-Day Exploited by APT by darkreading on Wed, 26 Mar 2025 11:27:34 GMT
- Public-Private Ops Net Big Wins Against African Cybercrime by darkreading on Wed, 26 Mar 2025 07:00:00 GMT
- Security Tech That Can Make a Difference During an Attack by darkreading on Tue, 25 Mar 2025 21:27:11 GMT
- OPSEC Nightmare: Leaking US Military Plans to a Reporter by darkreading on Tue, 25 Mar 2025 20:03:22 GMT
- South African Poultry Company Reports $1M Loss After Cyber Intrusion by darkreading on Tue, 25 Mar 2025 20:02:49 GMT
- Accused Snowflake Attacker ‘Judische’ Agrees to US Extradition by darkreading on Tue, 25 Mar 2025 17:05:36 GMT
- 5 Considerations for a Data Loss Prevention Rollout by darkreading on Tue, 25 Mar 2025 14:00:00 GMT
- Meet the Low-Key Access Broker Supercharging Russian State Cybercrime by darkreading on Tue, 25 Mar 2025 12:00:00 GMT
- 23andMe Bankruptcy Filing May Put Sensitive Data at Risk by darkreading on Tue, 25 Mar 2025 09:16:09 GMT
- Windows 10 End-of-Life Puts SMBs at Risk by darkreading on Mon, 24 Mar 2025 22:29:30 GMT
- Microsoft Gives Security Copilot Some Autonomy by darkreading on Mon, 24 Mar 2025 21:14:36 GMT
- Chinese Hacker Group Tracked Back to iSoon APT Operation by darkreading on Mon, 24 Mar 2025 20:17:03 GMT
- FBI Warns of Document Converter Tools Due to Uptick in Scams by darkreading on Mon, 24 Mar 2025 19:36:04 GMT
- Critical ‘IngressNightmare’ Vulns Imperil Kubernetes Environments by darkreading on Mon, 24 Mar 2025 19:10:05 GMT
- China-Nexus APT ‘Weaver Ant’ Caught in Yearslong Web Shell Attack by darkreading on Mon, 24 Mar 2025 18:16:34 GMT
- US Weakens Disinformation Defenses, as Russia & China Ramp Up by darkreading on Mon, 24 Mar 2025 16:41:38 GMT
- FCC Investigates China-Backed Tech Suppliers for Evading US Operations Ban by darkreading on Mon, 24 Mar 2025 15:36:33 GMT
- Oracle Denies Claim of Oracle Cloud Breach of 6M Records by darkreading on Mon, 24 Mar 2025 10:30:17 GMT
- Is the Middle East’s Race to Digitize a Threat to Infrastructure? by darkreading on Mon, 24 Mar 2025 06:00:00 GMT
- Birthday freebies: how to cash in on UK retailers’ gifts and discounts by Data and computer security | The Guardian on Sat, 29 Mar 2025 07:00:43 GMT
- Twitter (X) Hit by 2.8 Billion Profile Data Leak in Alleged Insider Job by Hackread – Latest Cybersecurity, Tech, AI, Crypto & Hacking News on Sat, 29 Mar 2025 15:02:45 +0000
- SquareX Discloses Browser-Native Ransomware that Puts Millions at Risk by Hackread – Latest Cybersecurity, Tech, AI, Crypto & Hacking News on Sat, 29 Mar 2025 05:27:01 +0000
- New Morphing Meerkat Phishing Kit Exploits DNS to Spoof 100+ Brands by Hackread – Latest Cybersecurity, Tech, AI, Crypto & Hacking News on Fri, 28 Mar 2025 20:33:30 +0000
- How to Implement CMMS Software in Your Organization by Hackread – Latest Cybersecurity, Tech, AI, Crypto & Hacking News on Fri, 28 Mar 2025 18:03:10 +0000
- Engaging Online Learning: Strategies to Keep Students Focused and Motivated by Hackread – Latest Cybersecurity, Tech, AI, Crypto & Hacking News on Fri, 28 Mar 2025 17:34:07 +0000
- Russian Phishing Uses Fake CIA Sites to Target Anti-war, Ukraine Supporters by Hackread – Latest Cybersecurity, Tech, AI, Crypto & Hacking News on Fri, 28 Mar 2025 11:47:27 +0000
- Fake Snow White Movie Torrent Infects Devices with Malware by Hackread – Latest Cybersecurity, Tech, AI, Crypto & Hacking News on Thu, 27 Mar 2025 22:21:09 +0000
- OpenAI Bug Bounty Program Increases Top Reward to $100,000 by Hackread – Latest Cybersecurity, Tech, AI, Crypto & Hacking News on Thu, 27 Mar 2025 17:54:57 +0000
- RedCurl Uses New QWCrypt Ransomware in Hypervisor Attacks by Hackread – Latest Cybersecurity, Tech, AI, Crypto & Hacking News on Thu, 27 Mar 2025 16:41:28 +0000
- G2 Names INE 2025 Cybersecurity Training Leader by Hackread – Latest Cybersecurity, Tech, AI, Crypto & Hacking News on Thu, 27 Mar 2025 13:14:37 +0000
- Tor Browser 13.5.14 Update Fixes Critical Security Flaw for Windows 7, 8, and 8.1 by The Cyber Express on Fri, 28 Mar 2025 09:27:43 +0000
- Firefox Patch Released as Mozilla Addresses Chrome-Like Security Threat by The Cyber Express on Fri, 28 Mar 2025 08:58:49 +0000
- CISA Issues Urgent Security Alerts: Critical Vulnerabilities in Schneider Electric, Chrome, and Sitecore by The Cyber Express on Fri, 28 Mar 2025 07:37:54 +0000
- Investigative Journalists in Serbia Hit by Advanced Spyware Attack by The Cyber Express on Fri, 28 Mar 2025 07:11:28 +0000
- Multiple CVEs Found in Ingress-NGINX—Patch Now to Prevent Cluster Compromise by The Cyber Express on Thu, 27 Mar 2025 09:32:07 +0000
- SnapCenter Security Flaw Rated Critical—NetApp Urges Immediate Patch by The Cyber Express on Thu, 27 Mar 2025 09:25:37 +0000
- 634 Targets, 6 Million Records at Stake—Inside the UAE’s Cybersecurity Showdown by The Cyber Express on Thu, 27 Mar 2025 07:12:17 +0000
- Defense Contractor Morse Corp Settles Cybersecurity Fraud Allegations for $4.6M by The Cyber Express on Wed, 26 Mar 2025 19:18:36 +0000
- Don’t make this USB mistake! Protect your data with this discounted encrypted gadget by Latest stories for ZDNET in Security on Sun, 30 Mar 2025 15:16:34 GMT
- The best VPN for Mac in 2025: Expert tested and reviewed by Latest stories for ZDNET in Security on Fri, 28 Mar 2025 14:42:00 GMT
- Microsoft’s passwordless future is here for Outlook, Xbox, 365, and more by Latest stories for ZDNET in Security on Fri, 28 Mar 2025 14:09:00 GMT
- 5 Chromecast tricks to unlock your TV’s full potential (including a hidden streaming hack) by Latest stories for ZDNET in Security on Fri, 28 Mar 2025 13:45:00 GMT
- Deleting your personal info from Google Search is stunningly easy now - and fast by Latest stories for ZDNET in Security on Thu, 27 Mar 2025 16:34:00 GMT
- Think your Venmo is private? You should double-check this setting by Latest stories for ZDNET in Security on Thu, 27 Mar 2025 15:15:00 GMT
- How to protect your site from DDoS attacks - before it’s too late by Latest stories for ZDNET in Security on Thu, 27 Mar 2025 14:43:38 GMT
- 10 pesky Windows 11 24H2 bugs still haunting PCs despite several patches by Latest stories for ZDNET in Security on Thu, 27 Mar 2025 14:29:00 GMT
- Wyze Cam adds ’no big deal’ AI filter to cut down on your notifications by Latest stories for ZDNET in Security on Thu, 27 Mar 2025 13:23:16 GMT
- 5 best Linux distros for staying anonymous - when a VPN isn’t enough by Latest stories for ZDNET in Security on Wed, 26 Mar 2025 17:46:01 GMT
- The default TV setting you should turn off ASAP - and why you shouldn’t wait to do it by Latest stories for ZDNET in Security on Wed, 26 Mar 2025 11:00:19 GMT
- Finally, an outdoor security camera with useful features and no monthly subscription fees by Latest stories for ZDNET in Security on Wed, 26 Mar 2025 00:47:00 GMT
- What is Signal? 7 features that make it a go-to app for private, secure messaging by Latest stories for ZDNET in Security on Tue, 25 Mar 2025 16:20:06 GMT
- Got a suspicious E-ZPass text? Don’t click the link (and what to do if you already did) by Latest stories for ZDNET in Security on Mon, 24 Mar 2025 20:37:00 GMT
- Microsoft’s new AI agents aim to help security pros combat the latest threats by Latest stories for ZDNET in Security on Mon, 24 Mar 2025 19:37:44 GMT
- How to delete your 23andMe data and why you should do it now by Latest stories for ZDNET in Security on Mon, 24 Mar 2025 19:13:05 GMT
- AI bots scraping your data? This free tool gives those pesky crawlers the run-around by Latest stories for ZDNET in Security on Mon, 24 Mar 2025 17:56:59 GMT
- Did your Google Maps Timeline disappear? Here’s the fix to get yours back by Latest stories for ZDNET in Security on Mon, 24 Mar 2025 16:32:31 GMT
Personal Feeds #
Traditional SOCs struggle with alert overload and outdated procedures. There is a growing interest in SOC-less models and autonomic security operations to reduce manual handling and improve threat detection. (The Return of the Baby ASO)
Several successful cyber heists highlight ongoing vulnerabilities in crypto platforms, with over $8.6 million stolen this week, primarily due to private key compromises and server breaches. (BlockThreat)
A phishing campaign mimicking legitimate websites is being used to collect personal information from individuals opposing Russia’s actions in Ukraine. These phishing sites are promoted through manipulated search engine results. (When Getting Phished Puts You in Mortal Danger)
CISA warns of RESURGE malware exploiting a vulnerability in Ivanti Connect Secure appliances. The malware facilitates credential harvesting and persistent access via web shells. Ivanti has issued patches, but the vulnerability has already been exploited in targeted attacks. (CISA warns of RESURGE malware exploiting Ivanti flaw)
The U.S. DOJ seized over $8.2 million in USDT from a ‘romance baiting’ crypto fraud scheme, where victims were lured into fake investment platforms. This underscores the growing threat of complex laundering methods in crypto fraud. (FBI and DOJ seize $8.2 Million in romance baiting crypto fraud scheme)
The new Crocodilus Android trojan exploits accessibility features to steal banking and crypto credentials, initially targeting users in Spain and Turkey. Its advanced features include remote control and data harvesting capabilities. (Experts warn of the new sophisticate Crocodilus mobile banking Trojan)
The Grandoreiro banking trojan has resurfaced, targeting users in Latin America and Europe through phishing campaigns. The malware uses advanced techniques like keylogging and command execution. (Crooks are reviving the Grandoreiro banking trojan)
Citizen Lab reports on Paragon’s spyware operations, detailing infrastructure linked to its Graphite tool. Potential connections to Canadian authorities and other international deployments were identified. (Report on Paragon Spyware)
Recent incidents include a phishing attack against a notable cybersecurity expert, resulting in the compromise of a Mailchimp mailing list. This incident highlights the effectiveness of well-crafted phishing schemes. (A Sneaky Phish Just Grabbed my Mailchimp Mailing List)
Articles (28)
- The Return of the Baby ASO: Why SOCs Still Suck? by Anton on Security - Medium on Thu, 27 Mar 2025 23:22:08 GMT
- BlockThreat - Week 12, 2025 by Blockchain Threat Intelligence on Mon, 24 Mar 2025 13:01:43 GMT
- 2025-03-26: SmartApeSG traffic for fake browser update leads to NetSupport RAT and StealC by Malware-Traffic-Analysis.net - Blog Entries on Wed, 26 Mar 2025 19:19 +0000
- CISOs’ Playbook: Mastering the Irish 12 Steps to Cyber Fortress by CISO Tradecraft® Newsletter on Tue, 25 Mar 2025 19:54:04 GMT
- Is There a Robot in Your Future? by Lohrmann on Cybersecurity on Sun, 30 Mar 2025 09:02:00 GMT
- £3 million fine for healthcare MSP with sloppy security after it was hit by ransomware attack by Graham Cluley on Sat, 29 Mar 2025 11:27:05 +0000
- VanHelsing ransomware: what you need to know by Graham Cluley on Fri, 28 Mar 2025 14:24:51 +0000
- Malaysian PM says “no way” to $10 million ransom after alleged cyber attack against Kuala Lumpur airport by Graham Cluley on Thu, 27 Mar 2025 09:24:31 +0000
- Smashing Security podcast #410: Unleash the AI bot army against the scammers – now! by Graham Cluley on Thu, 27 Mar 2025 00:00:11 +0000
- The AI Fix #43: I, for one, welcome our new robot overlords! by Graham Cluley on Tue, 25 Mar 2025 15:59:53 +0000
- When Getting Phished Puts You in Mortal Danger by Krebs on Security on Thu, 27 Mar 2025 16:39:49 +0000
- CISA warns of RESURGE malware exploiting Ivanti flaw by Security Affairs on Sun, 30 Mar 2025 23:11:20 +0000
- SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 39 by Security Affairs on Sun, 30 Mar 2025 14:12:33 +0000
- Security Affairs newsletter Round 517 by Pierluigi Paganini – INTERNATIONAL EDITION by Security Affairs on Sun, 30 Mar 2025 13:59:59 +0000
- Sam’s Club Investigates Alleged Cl0p Ransomware Breach by Security Affairs on Sun, 30 Mar 2025 13:18:27 +0000
- FBI and DOJ seize $8.2 Million in romance baiting crypto fraud scheme by Security Affairs on Sat, 29 Mar 2025 17:58:37 +0000
- Experts warn of the new sophisticate Crocodilus mobile banking Trojan by Security Affairs on Sat, 29 Mar 2025 16:41:36 +0000
- Crooks are reviving the Grandoreiro banking trojan by Security Affairs on Fri, 28 Mar 2025 21:14:09 +0000
- Friday Squid Blogging: Squid Werewolf Hacking Group by Schneier on Security on Fri, 28 Mar 2025 21:04:42 +0000
- AIs as Trusted Third Parties by Schneier on Security on Fri, 28 Mar 2025 11:01:08 +0000
- A Taxonomy of Adversarial Machine Learning Attacks and Mitigations by Schneier on Security on Thu, 27 Mar 2025 11:00:32 +0000
- AI Data Poisoning by Schneier on Security on Wed, 26 Mar 2025 11:07:13 +0000
- Report on Paragon Spyware by Schneier on Security on Tue, 25 Mar 2025 11:05:01 +0000
- More Countries are Demanding Backdoors to Encrypted Apps by Schneier on Security on Mon, 24 Mar 2025 10:38:58 +0000
- TCP #80: Chainguard Assemble, 23AndMeAndYou?, IngressNightmare, and More by The Cybersecurity Pulse (TCP) on Thu, 27 Mar 2025 14:59:46 GMT
- Wiz’s $32B GTM Playbook: Unpacking the Formula (Part I) by The Cybersecurity Pulse (TCP) on Tue, 25 Mar 2025 11:57:47 GMT
- Weekly Update 445 by Troy Hunt on Sun, 30 Mar 2025 16:48:41 GMT
- A Sneaky Phish Just Grabbed my Mailchimp Mailing List by Troy Hunt on Tue, 25 Mar 2025 07:34:28 GMT
Community Feeds #
Paragon Partition Manager’s BioNTdrv.sys driver contains multiple memory vulnerabilities including arbitrary kernel memory mapping and a null pointer dereference that allow local attackers to escalate privileges or cause denial-of-service. Threat actors have exploited these using the BYOVD technique in ransomware attacks. Updates have been made by Paragon and Microsoft to patch and block vulnerable driver versions (VU#726882).
CVE-2025-29927 in Next.js poses a threat via middleware bypass, allowing attackers to execute unauthorized actions. Tools and methodologies are being developed to detect and address this issue efficiently (Detect NetxJS CVE-2025-29927 efficiently, Next.js and the corrupt middleware, Doing the Due Diligence).
A deserialization vulnerability in Sitecore (CVE-2025-27218) allows remote code execution without authentication through the “thumbnailsaccesstoken” header. Sitecore has issued a patch, but exploit attempts continue to be observed in the wild (Sitecore “thumbnailsaccesstoken” Deserialization Scans).
Ingress NGINX vulnerabilities enable remote code execution, posing a significant risk to Kubernetes environments. These vulnerabilities highlight the need for constant patching and configuration review to mitigate potential exploitation (Remote Code Execution Vulnerabilities in Ingress NGINX).
Blacklock ransomware continues to evolve with increased sophistication and stealth capabilities, penetrating threat actor infrastructure to gain intelligence on attack methodologies and defense evasion strategies (Blacklock Ransomware).
HTML smuggling techniques like “smugglo” are being used to bypass email attachment restrictions, demonstrating the ongoing shift towards more deceptive methods to deliver malicious payloads undetected (smugglo).
A recent X-Wiki vulnerability (CVE-2024-3721) involves OS command injection via the search feature, presenting opportunities for exploitation in wiki platforms relying on consistent patching and monitoring (X-Wiki Search Vulnerability exploit attempts).
Articles (29)
- VU#726882: Paragon Partition Manager contains five memory vulnerabilities within its BioNTdrv.sys driver that allow for privilege escalation and denial-of-service (DoS) attacks by CERT Recently Published Vulnerability Notes on 2025-02-28T12:34:44.018080+00:00
- by NetBlocks on Sun, 30 Mar 2025 14:37:31 +0000
- by NetBlocks on Fri, 28 Mar 2025 18:55:57 +0000
- by NetBlocks on Fri, 28 Mar 2025 10:29:42 +0000
- by NetBlocks on Fri, 28 Mar 2025 01:58:30 +0000
- by NetBlocks on Thu, 27 Mar 2025 20:22:06 +0000
- by NetBlocks on Tue, 25 Mar 2025 15:05:17 +0000
- by NetBlocks on Tue, 25 Mar 2025 00:49:38 +0000
- Detect NetxJS CVE-2025-29927 efficiently and at scale by Technical Information Security Content & Discussion on 2025-03-28T08:55:16+00:00
- Blasting Past Webp - Google Project Zero by Technical Information Security Content & Discussion on 2025-03-27T12:32:13+00:00
- Blacklock Ransomware: A Late Holiday Gift with Intrusion into the Threat Actor’s Infrastructure by Technical Information Security Content & Discussion on 2025-03-27T13:08:14+00:00
- Behind the Schenes of a Chinese Phishing-As-A-Service: Lucid by Technical Information Security Content & Discussion on 2025-03-26T18:13:59+00:00
- CodeQLEAKED – Public Secrets Exposure Leads to Potential Supply Chain Attack on GitHub CodeQL by Technical Information Security Content & Discussion on 2025-03-26T16:13:17+00:00
- Next.js and the corrupt middleware: the authorizing artifact by Technical Information Security Content & Discussion on 2025-03-26T01:41:48+00:00
- Llama’s Paradox - Delving deep into Llama.cpp and exploiting Llama.cpp’s Heap Maze, from Heap-Overflow to Remote-Code Execution by Technical Information Security Content & Discussion on 2025-03-26T16:39:39+00:00
- Remote Code Execution Vulnerabilities in Ingress NGINX by Technical Information Security Content & Discussion on 2025-03-25T11:48:15+00:00
- CVE-2024-55963: Unauthenticated RCE in Default-Install of Appsmith by Technical Information Security Content & Discussion on 2025-03-25T16:30:10+00:00
- Frida 16.7.0 is out w/ brand new APIs for observing the lifecycles of threads and modules, a profiler, multiple samplers for measuring cycles/time/etc., MemoryAccessMonitor providing access to thread ID and registers, and more 🎉 by Technical Information Security Content & Discussion on 2025-03-25T10:31:20+00:00
- smugglo – Bypass Email Attachment Restrictions with HTML Smuggling by Technical Information Security Content & Discussion on 2025-03-25T09:54:13+00:00
- Bypassing Detections with Command-Line Obfuscation by Technical Information Security Content & Discussion on 2025-03-24T09:28:50+00:00
- Doing the Due Diligence: Analyzing the Next.js Middleware Bypass (CVE-2025-29927) by Technical Information Security Content & Discussion on 2025-03-24T08:52:06+00:00
- A Tale of Two Phishing Sites, (Fri, Mar 28th) by SANS Internet Storm Center, InfoCON: green on Fri, 28 Mar 2025 12:17:25 GMT
- ISC Stormcast For Friday, March 28th, 2025 https://isc.sans.edu/podcastdetail/9384, (Fri, Mar 28th) by SANS Internet Storm Center, InfoCON: green on Fri, 28 Mar 2025 02:00:03 GMT
- Sitecore “thumbnailsaccesstoken” Deserialization Scans (and some new reports) CVE-2025-27218, (Thu, Mar 27th) by SANS Internet Storm Center, InfoCON: green on Thu, 27 Mar 2025 17:05:40 GMT
- ISC Stormcast For Thursday, March 27th, 2025 https://isc.sans.edu/podcastdetail/9382, (Thu, Mar 27th) by SANS Internet Storm Center, InfoCON: green on Thu, 27 Mar 2025 02:00:02 GMT
- ISC Stormcast For Wednesday, March 26th, 2025 https://isc.sans.edu/podcastdetail/9380, (Wed, Mar 26th) by SANS Internet Storm Center, InfoCON: green on Wed, 26 Mar 2025 02:05:03 GMT
- [Guest Diary] Leveraging CNNs and Entropy-Based Feature Selection to Identify Potential Malware Artifacts of Interest, (Wed, Mar 26th) by SANS Internet Storm Center, InfoCON: green on Wed, 26 Mar 2025 00:07:40 GMT
- X-Wiki Search Vulnerability exploit attempts (CVE-2024-3721), (Tue, Mar 25th) by SANS Internet Storm Center, InfoCON: green on Tue, 25 Mar 2025 15:07:14 GMT
- ISC Stormcast For Tuesday, March 25th, 2025 https://isc.sans.edu/podcastdetail/9378, (Tue, Mar 25th) by SANS Internet Storm Center, InfoCON: green on Tue, 25 Mar 2025 02:00:02 GMT
Disclaimer #
The summaries in this brief are generated autonomously by the OpenAI LLM model based on the provided system and user prompts. While every effort is made to consolidate accurate and relevant insights, the model may occasionally misinterpret, misrepresent, or hallucinate information. Readers are strongly advised to verify all key points by consulting the original sources linked in the brief for complete context and accuracy.
This document is created with BlackStork and is based on the template available on GitHub.
Reach out if you have questions or suggestions.