What we are reading

We are always asked what we are reading and paying attention to, whilst we want to keep you updated with this there is just too much stuff. Here is a sample of the daily reading lists.

Why is someone mass-scanning Juniper and Palo Alto Networks products? - The Register
2025-04-03 22:00:08

At the time, Cisco's Talos infosec team attributed the incident to Chinese state-sponsored snoops. ®. Get our Tech Resources. Share. More about.

Go to External Site

 

Cisco confirms cyberattacks on Smart Licensing Utility flaw - Cybersecurity Dive
2025-04-03 22:00:08

... Cisco Talos found. By David Jones • June 18, 2024. UnitedHealth Group CEO Andrew Witty Image attribution tooltip. Kent Nishimura/Getty Images via ...

Go to External Site

 

Hackers hit Ukrainian state agencies, critical infrastructure with new 'Wrecksteel' malware
2025-04-03 22:00:08

Earlier this week, researchers at the cybersecurity firm Cisco Talos reported that a Russian-backed hacking group, Gamaredon, has been conducting ...

Go to External Site

 

Open Source Report for Wednesday, April 2, 2025 - The Cipher Brief
2025-04-03 22:00:08

Cisco Talos says threat actors used identity control weaknesses in 2024 to attack systems. Weaknesses in identity controls were the primary ...

Go to External Site

 

Multiple backdoors spread through fake AI, business tools - SC Media
2025-04-03 21:50:04

An attack campaign using DeepSeek, AutoCAD, UltraViewer and other business apps as phishing lures was found spreading three different backdoors ...

Go to External Site

 

Hackers Leveraging DeepSeek & Remote Desktop Apps to Deliver TookPS Malware
2025-04-03 21:50:04

Cybersecurity experts have uncovered a sophisticated malware campaign that initially exploited the DeepSeek LLM as a lure to deliver TookPS.

Go to External Site

 

CISA warns of Fast Flux DNS evasion used by cybercrime gangs - Bleeping Computer
2025-04-03 21:50:04

CISA, the FBI, the NSA, and international cybersecurity agencies are calling on organizations and DNS providers to mitigate the.

Go to External Site

 

10 Best Open-Source Blue Team Tools - 2025 - Cyber Security News
2025-04-03 21:40:13

... penetration testing procedures. In cybersecurity and penetration testing simulations, the phrases “red team” and “blue team” are used, with “red ...

Go to External Site

 

FAA's AI-Powered Cybersecurity Research Faces the Axe—Despite Funding
2025-04-03 21:20:09

By abandoning AI-based cyber defense research now, the FAA risks leaving a critical vulnerability unaddressed. The Future of Cybersecurity in ...

Go to External Site

 

Attackers exploit critical CrushFTP vulnerability following disclosure mix-up. - CyberWire
2025-04-03 21:20:09

Outpost24 has published a blog post on the "disclosure mess" surrounding a critical vulnerability (CVE-2025-31161) affecting the CrushFTP file ...

Go to External Site

 

Why QuantVPS Is The Top-Rated VPS For Futures Trading - MacSources
2025-04-03 20:50:12

Whether you need help optimizing server settings, scheduling Windows updates to avoid trading disruptions, or troubleshooting a connection issue, ...

Go to External Site

 

Hackers Preloading Counterfeit Android Phones With Crypto-Stealing Malware: Kaspersky - Decrypt
2025-04-03 20:50:06

Over 2600 users have been affected by the Triada Trojan, which hijacks calls, steals crypto, and compromises messaging apps.

Go to External Site

 

Genetic data site openSNP to close and delete data over privacy concerns
2025-04-03 20:50:06

The openSNP project, a platform for sharing genetic and phenotypic data, will shut down on April 30, 2025, and delete all user submissions over ...

Go to External Site

 

Counterfeit Smartphones Come With Dangerous Malware Like Triada, Stealing Crypto and ...
2025-04-03 20:50:06

Counterfeit smartphones are now being sold with preloaded malware like the Triada trojan, which can steal cryptocurrency, intercept calls, ...

Go to External Site

 

Ivanti patches Connect Secure zero-day exploited since mid-March - Bleeping Computer
2025-04-03 20:50:05

Ivanti has released security updates to patch a critical Connect Secure remote code execution vulnerability exploited by a China-linked espionage ...

Go to External Site

 

2025 PTI AI and Cyber Summit to Explore Artificial Intelligence and Cybersecurity
2025-04-03 20:50:05

Local government officials will gather April 23 at the IBM Center for The Business of Government.

Go to External Site

 

Chinese threat actor jumps on misdiagnosed RCE in Ivanti VPN appliances - Cybernews
2025-04-03 20:20:09

A Chinese APT group has managed to find a way to exploit a critical flaw in Ivanti's Connect Secure VPN appliances, even though it had been ...

Go to External Site

 

Threat actors leverage tax season to deploy tax-themed phishing campaigns - Microsoft
2025-04-03 19:50:05

... malware. These campaigns notably use redirection methods such as URL shorteners and QR codes contained in malicious attachments and abuse ...

Go to External Site

 

A new twist on website based attacks that I'm afraid some folks might fall for | Wareham
2025-04-03 19:50:04

The ClickFix attack tactic seems to be gaining traction among threat actors. Over 100 auto dealerships were being abused in a supply chain attack ...

Go to External Site

 

A bizarre iOS 18.4 bug is surprising iPhone users with random app installs | ZDNET
2025-04-03 19:50:04

Wake up to a new app on your iPhone after the iOS 18.4 update? You're not the only one.

Go to External Site

 

Crypto Theft Surges as Hackers Sell Malware-Infused Phones | Live Bitcoin News
2025-04-03 19:50:04

According to cybersecurity firm Kaspersky, hackers are employing malware-infected Android phones to steal cryptocurrency.

Go to External Site

 

Operation HollowQuill Uses Malicious PDFs to Target Academic and Government Networks
2025-04-03 19:40:13

The final payload is a Cobalt Strike beacon, a well-known penetration testing tool often repurposed for malicious activities. The decoy PDF ...

Go to External Site

 

The TTP Ep 10 (Part 1): Talos' 2024 Year in Review trends - YouTube
2025-04-03 19:10:09

... who has the worst cybersecurity? Cisco Talos Intelligence Group•452 views · 14:47 · Go to channel · SOUTH KOREA IS OVER. Kurzgesagt – In a Nutshell ...

Go to External Site

 

Securing Your Digital Identity: Key Insights from Cisco Talos 2024 Year in Review
2025-04-03 19:10:09

Identity-based attacks were the predominant threat in 2024, appearing in 60% of all Cisco Talos incident response cases. For the second consecutive ...

Go to External Site

 

STMicroelectronics X-CUBE-AZRTOS-F7 HTTP server denial of service vulnerability - Cisco Talos
2025-04-03 19:10:09

Discovered by Kelly Patterson of Cisco Talos. Vulnerability Reports · Next Report. TALOS-2024-2103 · Previous Report. TALOS-2024-2096 · Intelligence ...

Go to External Site

 

Android quietly installed a feature that scans your photos for 'sensitive content' - how to remove it
2025-04-03 18:50:04

Google didn't tell Android users much about Android System SafetyCore before it hit their phones. Fortunately, you can disable it.

Go to External Site

 

China Cyber Security: Investigators say cyber attacks on systems of Asian Winter Games ...
2025-04-03 18:40:03

... Computer Virus Emergency Response Center. The report reveals more than 270 thousand attacks were carried out on the information systems before and ...

Go to External Site

 

China denounces US-originated cyber attacks on sports event - Prensa Latina
2025-04-03 18:40:02

... Computer Virus Emergency Response Center and the National Engineering Laboratory for Computer Virus Prevention. According to the document, during ...

Go to External Site

 

China accuses countries of cyberattacking Harbin Winter games - The Star
2025-04-03 18:40:02

A report by China's National Computer Virus Emergency Response Centre released Thursday pointed fingers at the US for leading the attacks. The 9th ...

Go to External Site

 

China accuses US of cyber attacks during Asian Winter Games - 巴士的報
2025-04-03 18:40:02

... Computer Virus Emergency Response Center and National Engineering Laboratory for Computer Virus Prevention and Control Technology on the same day.

Go to External Site

 

Evilginx: The nginx mutation that defeats MFA protection - It-daily.net
2025-04-03 18:00:04

Security researchers from Sophos X-Ops have investigated how Evilginx works and the potential threats it poses.

Go to External Site

 

Malicious Memes: How Cybercriminals Use Humor to Spread Malware - KnowBe4 blog
2025-04-03 18:00:04

Internet memes and viral content have become a universal language of online culture. They're easily shareable, often humorous, and can spread ...

Go to External Site

 

Bugcrowd's new MSP program looks to transform pen testing for small businesses - ITPro
2025-04-03 17:40:13

... penetration testing. Sponsored Combining human-led testing with continuous automated scanning can elevate your security regime. By ITPro Published ...

Go to External Site

 

Atumcell Releases Web App Penetration Testing Recommendations for Private Equity ...
2025-04-03 17:40:13

“These apps are often built by outsourced teams that do solid work, but that typically lack deep security expertise. That's where penetration testing ...

Go to External Site

 

Dodgy Android smartphones are being preloaded with Triada malware - TechRadar
2025-04-03 17:00:04

Cybersecurity researchers Kaspersky have warned users about buying heavily discounted Android smartphones from shady online stores after it observed ...

Go to External Site

 

Hunters International Ransomware Gang Rebranding, Shifting Focus - SecurityWeek
2025-04-03 17:00:04

The notorious cybercrime group Hunters International is dropping ransomware to focus on data theft and extortion.

Go to External Site

 

Thousands of Android Phones Found With Preinstalled Malware That Steals Data Right Away
2025-04-03 17:00:03

A new version of the Triada trojan has been discovered preinstalled on thousands of Android devices, giving cybercriminals the ability to steal ...

Go to External Site

 

Microsoft Adds Hotpatching Support to Windows 11 Enterprise 24H2 PCs
2025-04-03 16:50:12

From there, navigate to Devices > Windows updates > Create Windows quality update policy and toggle it to Allow. Currently, hotpatch updates are ...

Go to External Site

 

Microsoft Introduces Hotpatching for Windows 11 Enterprise to Reduce Reboots
2025-04-03 16:50:12

They can manage it through the Intune admin center by creating a policy under Devices > Windows updates > Create Windows quality update policy.

Go to External Site

 

How to Remove Copilot From Word - Guiding Tech
2025-04-03 16:50:12

Copilot is available on all standard (not Classic) paid Microsoft Office subscriptions but may only appear once you perform Windows updates. You ...

Go to External Site

 

6 Ways to Fix Regular In-Game Throne and Liberty Crashing on a Windows PC
2025-04-03 16:50:12

To do this, you must check for and install available patch updates Microsoft rolls out for Windows 11 and 10. Microsoft has an Install Windows Updates ...

Go to External Site

 

Windows 11 leak reveals new interface for handheld consoles - Overclocking.com EN
2025-04-03 16:50:12

A leak about certain Windows updates confirms this idea. Microsoft is apparently working on a new user interface for portable consoles, offering a ...

Go to External Site

 

Microsoft adds hotpatching support for Windows 11 enterprise users as it looks to end ... - TechRadar
2025-04-03 16:50:12

“From the Microsoft Intune admin center, navigate to Devices > Windows updates > Create Windows quality update policy and toggle it to Allow,” the ...

Go to External Site

 

Restart Not Working on Windows 11 [Fixed] - TechPP
2025-04-03 16:50:12

Install Pending Windows Updates · Uninstall Recently Installed Programs · Run DISM and SFC Scans · Scan for Malware · Uninstall Pirated Programs · Disable ...

Go to External Site

 

Windows 11: Hotpatching has arrived | heise online
2025-04-03 16:50:12

In between, the Windows updates receive different KB and build numbers, depending on whether it is a standard system with monthly reboots or a ...

Go to External Site

 

MyNCSC portal
2025-04-03 16:50:07

Go to External Site

 

Does the new Cyber Security and Resilience Bill go far enough? | THINK Digital Partners
2025-04-03 16:40:06

“The NCSC has already issued guidance for MSPs, and certifications like ISO 27001 and Cyber Essentials have become standard benchmarks. This ...

Go to External Site

 

Massive Data Breach at Samsung Germany Exposes Customer Records - VPNRanks
2025-04-03 16:30:09

SonicWall's SMA1000 Faces Zero-Day Attacks Due to Critical Vulnerability. News. SonicWall's SMA1000 Faces Zero-Day Attacks Due to Critical ...

Go to External Site

 

The Energy Transition's Global Shipping Challenge - RealClearEnergy
2025-04-03 16:30:08

However, a critical vulnerability for the clean energy transition is being overlooked: the logistical challenges of delivering the critical minerals ...

Go to External Site

 

UK cyber security agency predicts growing risks from quantum computers - TechCentral.ie
2025-04-03 16:00:07

The NCSC guidelines are intended to provide organisations with a clear roadmap to protect their data from future quantum threats, ensuring the ...

Go to External Site

 

Fast Flux: A National Security Threat | CISA
2025-04-03 16:00:07

New Zealand National Cyber Security Centre (NCSC-NZ):. The NCSC-NZ assists New Zealand organizations. Visit www.ncsc.govt.nz for guidance and ...

Go to External Site

 

ICO ransomware fine cut from £6m to £3.07m for NHS SaaS provider - The Lens
2025-04-03 16:00:07

These are covered in standards such as ISO27002: 2017 and NCSC cyber essential v3.0. Multi Factor Authentication (MFA) – while 95% of Advanced's ...

Go to External Site

 

SBA recommends concrete measures to improve collaborative fraud prevention in Swiss payments
2025-04-03 16:00:07

... (NCSC). In this context, a group of Swiss banks conducted a preliminary ... The full report can be viewed and downloaded on the SBA website. 1 Source: ...

Go to External Site

 

Securing HTTP-based APIs - NCSC.GOV.UK
2025-04-03 16:00:07

How to ensure that application programming interfaces are designed and built securely.

Go to External Site

 

GoResolver - A New Tool to Analyze Golang Malware & Extract Obfuscated Functions
2025-04-03 16:00:05

GoResolver, a ground-breaking open-source tool, was unveiled to address one of the most persistent issues in malware analysis: deobfuscating ...

Go to External Site

 

Hackers target Ukrainian state agencies, critical infrastructure with new 'Wrecksteel' malware
2025-04-03 16:00:04

A Ukrainian cyber agency said a suspected espionage campaign using the new malware has been active seen the fall, with at least three incidents ...

Go to External Site

 

Secure Ideas Achieves CREST Accreditation and CMMC Level 1 Compliance - Hackread
2025-04-03 15:40:13

... penetration testing. CREST-accredited organizations undergo rigorous evaluations of their business processes, security methodologies, and quality ...

Go to External Site

 

Vite Arbitrary File Read Vulnerability (CVE-2025-31125) - Security Boulevard
2025-04-03 15:40:13

NSFOCUS Automated Penetration Testing Tool (EZ) has supported Vite's fingerprint recognition and CVE-2025-31125 vulnerability risk detection (Note ...

Go to External Site

 

An experimental study on the susceptibility of purchasing managers to greenwashing
2025-04-03 15:20:09

... critical vulnerability to greenwashing, even among experienced professionals, raising concerns about the credibility of sustainability claims in ...

Go to External Site

 

An Update on QuickShell: Sharing Is Caring about an RCE Attack Chain on Quick Share
2025-04-03 15:20:09

See how a SafeBreach Labs researcher discovered a bypass for a fix to a critical vulnerability they previously reported in Google's Quick Share ...

Go to External Site

 

Security Questionnaire: 5 Metrics to Evaluate its Effectiveness - O Maringá
2025-04-03 15:20:09

Critical Vulnerability Identification Rate. What is it: This metric measures the percentage of critical vulnerabilities identified by the ...

Go to External Site

 

Cybersecurity Experts Slam Oracle's Handling of Big Breach
2025-04-03 15:20:08

... critical vulnerability in the OpenSSO Agent component of Oracle Fusion Middleware, tracked as CVE-2021-35587. The U.S. National Vulnerability ...

Go to External Site

 

Ongoing Attacks Exploit Critical Cisco CSLU Flaw - MSSP Alert
2025-04-03 15:20:08

Cisco has issued an urgent warning to administrators following active exploitation of a critical vulnerability (CVE-2024-20439) in its Smart Licensing ...

Go to External Site

 

Microsoft's Windows 10 end-of-support Checklist has more holes than Swiss cheese
2025-04-03 14:50:09

Check for Windows updates. Backup your data. Safely erase your data. Recycle your PC responsibly. Microsoft's first suggestion is to make sure ...

Go to External Site

 

GitHub expands security tools after 39 million secrets leaked in 2024 - Bleeping Computer
2025-04-03 14:50:04

Over 39 million secrets like API keys and account credentials were leaked on GitHub throughout 2024, exposing organizations and users to ...

Go to External Site

 

Counterfeit Android phones are hiding pre-installed malware that can infect every system process
2025-04-03 14:50:03

Kaspersky researchers have discovered a new strain of the Triada Trojan preinstalled on thousands of new very cheap Android devices – counterfeit ...

Go to External Site

 

Covert compromise facilitated by new crop of malware loaders - SC Media
2025-04-03 13:50:04

More advanced obfuscation techniques have been adopted by a new Hijack Loader malware variant, the SHELBY malware, and the Emmenhtal Loader to ...

Go to External Site

 

China condemns US-linked cyberattacks during Asian Winter Games
2025-04-03 13:40:03

The National Computer Virus Emergency Response Center and the National Engineering Laboratory for Computer Virus Prevention and Control Technology ...

Go to External Site

 

9th Asian Winter Games networks hit by 270000 cyberattacks, 170000 traced to U.S. - Ecns.cn
2025-04-03 13:40:03

(ECNS) -- A report from the National Computer Virus Emergency Response Center on Thursday revealed that the Information Systems of Competition ...

Go to External Site

 

What's the tactic behind the cyberattack on the Asian Winter Games? - CGTN
2025-04-03 13:40:03

... Computer Virus Emergency Response Center. The report says the attacks were related to the United States.

Go to External Site

 

Additional details on Outlaw Linux cryptomining botnet emerge | SC Media
2025-04-03 13:40:02

... computer virus red background. (Adobe Stock). Vulnerable SSH servers have been primarily targeted by the Outlaw Linux cryptocurrency mining botnet ...

Go to External Site

 

Anubis backdoor deployed in new Windows-targeted FIN7 attacks | SC Media
2025-04-03 13:40:02

... computer virus red background · Malware · Additional details on Outlaw Linux cryptomining botnet emerge · SC Staff April 3, 2025. Vulnerable SSH ...

Go to External Site

 

U.S. behind cyberattacks against China during Asian Winter Games: FM - Xinhua
2025-04-03 13:40:02

The report was released by China's National Computer Virus Emergency Response Center and National Engineering Laboratory for Computer Virus Prevention ...

Go to External Site

 

Cybersecurity: Centre links US to system hack at Asian Winter Games | KBC Digital
2025-04-03 13:40:02

China's National Computer Virus Emergency Response Center on Thursday released a report detailing how external forces attempted to disrupt the 9th ...

Go to External Site

 

Foreign Ministry Spokesperson Guo Jiakun's Regular Press Conference on April 3, 2025
2025-04-03 13:40:02

CNR: We noted that the National Computer Virus Emergency Response Center and the National Engineering Laboratory for Computer Virus Prevention ...

Go to External Site

 

Cyberattacks on Winter Asian Games systems traced to US, report says - Chinadaily.com.cn
2025-04-03 13:40:02

China's National Computer Virus Emergency Response Center said in the report that cybersecurity monitoring and analysis covered the Games ...

Go to External Site

 

External forces attack China's critical network infrastructure during 9th Asian Winter Games: report
2025-04-03 13:40:02

A recent report released by the National Computer Virus Emergency Response Center on Thursday revealed that during the 9th Asian Winter Games in ...

Go to External Site

 

Royal Mail investigates data leak claims, no impact on operations - Bleeping Computer
2025-04-03 13:20:04

Royal Mail is investigating claims of a security breach after a threat actor leaked over 144GB of data allegedly stolen from the company's ...

Go to External Site

 

1,500+ PostgreSQL Servers Compromised With Fileless Malware Attack
2025-04-03 13:20:04

A widespread cryptojacking campaign targeting poorly secured PostgreSQL database servers has impacted over 1500 victims globally.

Go to External Site

 

Amateur Hacker Leverages Russian Bulletproof Hosting Server to Spread Malware
2025-04-03 13:20:03

The cybercriminal uses the service of Proton66, an infamous Russian-based bulletproof hosting provider, to deploy malware.

Go to External Site

 

Gen Brands Norton, Avast, AVG and Avira Earn 16 Award Recognitions Across Third ... - Stock Titan
2025-04-03 13:20:03

Independent tests confirm Gen's cybersecurity excellence: Norton, Avast, AVG, and Avira earn top honors for real-world protection and malware ...

Go to External Site

 

Russia captures Ukraine drone infected with malware, according to video - Cybernews
2025-04-03 13:20:03

The malware can reportedly be used to give away information about Russian soldiers if the drone is reused.

Go to External Site

 

Lazarus Group Targets Job Seekers With ClickFix Tactic to Deploy GolangGhost Malware
2025-04-03 13:20:03

Lazarus Group deploys GolangGhost via fake job interviews using ClickFix, targeting Windows/macOS users with finance roles.

Go to External Site

 

Triada Malware Poses Significant Threat to Android Users - Binance
2025-04-03 13:20:03

According to Odaily, cybersecurity firm Kaspersky has identified the Triada Trojan virus as one of the most complex and dangerous threats to ...

Go to External Site

 

Triada malware discovered on counterfeit Android devices
2025-04-03 13:20:03

Hackers use it to steal social media accounts, send fake messages, and even hijack cryptocurrency wallets. The next time you're tempted by a ...

Go to External Site

 

Microsoft turns on out "reboot less" Hotpatch updates for Windows 11 Enterprise
2025-04-03 13:00:10

Unlike traditional Windows Updates, Hotpatching adopts a different ... Hotpatching is different because it changes how Windows updates are applied.

Go to External Site

 

Mozilla's new open-source Gmail alternative puts your privacy first - ZDNET
2025-04-03 12:00:03

Thunderbird developers are working on a new email service that prioritizes privacy over everything else. Here's everything we know so far.

Go to External Site

 

Humanoid robot stuns with perfect side flip acrobatics - CyberGuy
2025-04-03 12:00:03

Unitree's G1 humanoid robot can perform side flips, jog and walk with a swagger, as it pushes robotics boundaries further than ever before.

Go to External Site

 

CYFOX Launches an Innovative Email Security Solution with Direct Integration to Microsoft 365
2025-04-03 12:00:02

PRNewswire/ -- CYFOX, an GenAI based cybersecurity startup, announces the launch of its innovative email security solution that integrates ...

Go to External Site

 

Stripe skims unveil theft, Verizon flaw exposes call history - CISO Series
2025-04-03 12:00:02

North Korean IT worker army expands operations in Europe, Stripe API skimming campaign unveils new techniques for theft.

Go to External Site

 

Details Emerge on CVE Controversy Around Exploited CrushFTP Vulnerability - SecurityWeek
2025-04-03 11:20:07

... critical vulnerability that exposes systems to remote hacking. An attacker can leverage the flaw to bypass authentication and gain admin access to ...

Go to External Site

 

Apache Tomcat: Attacks on critical security vulnerability ongoing | heise online
2025-04-03 10:20:07

A critical vulnerability in Apache Tomcat allows malicious code to be injected. This is exactly what attackers are currently doing.

Go to External Site

 

Unbeatable AdGuard family plan: Secure all devices for under $16 - Yahoo Tech
2025-04-03 09:50:03

Family AdGuard subscription blocks ads, prevents malware, and offers parental controls on multiple devices for $15.97.

Go to External Site

 

New guidance on securing HTTP-based APIs - NCSC.GOV.UK
2025-04-03 09:40:05

From social media platforms to the financial sector, to healthcare and telecoms. APIs (application programming interfaces) underpin a vast range ...

Go to External Site

 

FxWirePro- Key Crypto Updates - EconoTimes
2025-04-03 09:20:07

(April 2nd, 2025) Usual launched a $150k bug bounty to find critical vulnerability. STAKESTONE (April 2nd, 2025) StakeStone ETF announces listing ...

Go to External Site

 

Microsoft Rolls Out New dynamic updates for Windows 11 - Research Snipers
2025-04-03 09:00:09

Dynamic Windows updates. Microsoft now supplies all Windows 11 versions, i.e. version 22H2, 23H2 and 24H2 and Windows Server 2025 with new dynamic ...

Go to External Site

 

Customer info allegedly stolen from Royal Mail, Samsung - The Register
2025-04-03 08:50:03

Britain's Royal Mail is investigating after a crew calling itself GHNA claimed it has put 144GB of the delivery giant's data up for sale, ...

Go to External Site

 

Hackers are selling fake phones with cryptocurrency-stealing malware pre-installed, security ...
2025-04-03 08:50:03

Cybersecurity firm Kaspersky says it has found thousands of fake Android smartphones being sold online with pre-installed malware designed to ...

Go to External Site

 

Samsung's new Galaxy tablets beat the iPad Air in two ways - for the same price | ZDNET
2025-04-03 08:50:03

The Galaxy Tab S10 FE is available on April 10, but you can reserve this Android tablet now and receive a $50 credit.

Go to External Site

 

Beware of Fake Android Phones: Malware That Steals Your Crypto - Coinfomania
2025-04-03 08:50:02

Android scams are scaring crypto investors. Kaspersky's research revealed that they found 2600 confirmed infections through this scam in multiple ...

Go to External Site

 

Gootloader Malware Attacking Users Via Google Search Ads Using Weaponized Documents
2025-04-03 08:50:02

The notorious Gootloader malware has reemerged with evolved tactics, now leveraging Google Search advertisements.

Go to External Site

 

Hackers Use DeepSeek and Remote Desktop Apps to Deploy TookPS Malware
2025-04-03 07:50:04

A recent investigation by cybersecurity researchers has uncovered a large-scale malware campaign leveraging the DeepSeek LLM.

Go to External Site

 

Triada Malware Preloaded on Counterfeit Android Phones Infects 2,600+ Devices
2025-04-03 07:50:02

Triada malware infected 2600+ Android devices via counterfeit phones in March 2025, enabling remote access and crypto theft.

Go to External Site

 

Ransomware Group Takes Credit for National Presto Industries Attack - OODAloop
2025-04-03 07:20:09

Critical Vulnerability Found in Canon Printer Drivers · CISA · CISA Warns of Resurge Malware Connected to Ivanti Vuln · Data Breach · 170,000 Impacted ...

Go to External Site

 

Usual and Sherlock launch crypto's 'largest bug bounty prize in history,' offering $16 million ...
2025-04-03 07:20:09

Usual has teamed up with Sherlock to offer $16 million for uncovering a critical vulnerability anywhere in the protocol's codebase.

Go to External Site

 

Qryptonic Unveils Q-Strike™ 5.1 for Rapid Quantum Vulnerability Testing - PR.com
2025-04-03 07:20:09

... critical vulnerability or exploitable weakness during each engagement. The platform includes: 72-hour white-box cryptographic testing that ...

Go to External Site

 

Cyber at a crossroads: Balancing risk, investment, & culture in an evolving threatscape
2025-04-03 07:20:08

As threats become ever more sophisticated and human error persists as a critical vulnerability, organisations must rethink their approach. Beyond ...

Go to External Site

 

Critical Vulnerability Found in Canon Printer Drivers - OODAloop
2025-04-03 07:20:08

Microsoft's offensive security team is warning of a critical vulnerability in some Canon printer drivers. The vulnerability could allow for the ...

Go to External Site

 

Japan's second-largest bank SMBC eyes stablecoin launch with Ava Labs: Nikkei | The Block
2025-04-03 07:20:08

... critical vulnerability. Apr 02, 2025, 6:01AM EDT • Security · See More Latest Crypto News. Japan's second-largest bank SMBC eyes stablecoin launch ...

Go to External Site

 

Three crypto projects team up to launch 'tech's largest bug bounty'
2025-04-03 07:20:07

They promise a $16 million reward to anyone who discovers "a single critical vulnerability" anywhere in Usual's codebase. However, as the bounty's ...

Go to External Site

 

Critical Vulnerability in Kubernetes Ingress-nginx | Cyber Security Agency of Singapore
2025-04-03 07:20:07

Security updates addressing a critical vulnerability in Kubernetes ingress-nginx have been released. Users and administrators are advised to ...

Go to External Site

 

FIN7 Deploys Anubis Backdoor to Hijack Windows Systems via Compromised SharePoint Sites
2025-04-03 06:50:03

The financially motivated threat actor known as FIN7 has been linked to a Python-based backdoor called Anubis (not to be confused with an Android ...

Go to External Site

 

Beware fake AutoCAD, SketchUp sites dropping malware - Help Net Security
2025-04-03 06:50:02

Malware peddlers are saddling users with backdoors via malicious sites that mimic official AutoCAD and SketchUp sites.

Go to External Site

 

Counterfeit phones with malware targeting cryptocurrency users discovered - Dimsum Daily
2025-04-03 05:50:03

Cybersecurity firm Kaspersky has revealed that numerous counterfeit Android smartphones have been sold online, each preloaded with malware aimed ...

Go to External Site

 

Kaspersky: Low-priced Android phones with pre-installed malware have caused 2,600 ...
2025-04-03 05:50:03

ChainCatcher news, according to Cointelegraph, cybersecurity company Kaspersky Lab recently discovered a large number of counterfeit Android ...

Go to External Site

 

$16,000,000 for one bug. Today, Usual, @sherlockdefi and | Usual Official on Binance Square
2025-04-03 05:20:07

... NexusMutual launch the largest bug bounty in the history of technology: a $16M reward to discover a single critical vulnerability in our c.

Go to External Site

 

Hackers are selling counterfeit phones with crypto-stealing malware - TradingView
2025-04-03 04:50:03

Cybersecurity firm Kaspersky says it has uncovered thousands of counterfeit Android smartphones sold online with preinstalled malware designed to ...

Go to External Site

 

Clicked on a phishing link? Take these 7 steps ASAP to protect yourself | ZDNET
2025-04-03 04:50:03

Phishing scams are becoming brutally effective, and even technically sophisticated people can be fooled. Here's how to limit the damage ...

Go to External Site

 

Hackers are selling counterfeit phones with crypto-stealing malware - Cointelegraph
2025-04-03 04:50:03

Thousands of counterfeit smartphones sold online at discount prices contain preinstalled crypto stealing malware, according to Kaspersky Labs.

Go to External Site

 

Open-source malware doubles, data exfiltration attacks dominate - Help Net Security
2025-04-03 04:50:03

A total of 17954 open source malware packages identified in Q1 2025, according to Sonatype's Open Source Malware Index.

Go to External Site

 

Hackers leak 144GB of data in alleged Royal Mail breach - iZOOlogic
2025-04-03 02:40:03

The Royal Mail breach allegedly exposed 144GB of customer data after attackers accessed a third-party provider's systems using stolen credentials.

Go to External Site

 

Sonatype reports rise in open source malware to 17,954 - SecurityBrief Australia
2025-04-03 02:40:03

Notably, 56% of the malware identified during this period was related to data exfiltration attacks, a significant increase from the 26% recorded in ...

Go to External Site

 

Kaspersky discovers & patches zero-day Chrome flaw - SecurityBrief New Zealand
2025-04-03 01:30:03

Kaspersky has uncovered and patched a critical zero-day vulnerability in Google Chrome, enabling attackers to bypass sandbox protections via ...

Go to External Site

 

CPU_HU cryptomining malware
2025-04-03 01:30:03

The attackers target vulnerable or misconfigured PostgreSQL instances in efforts to deploy XMRig-C3 cryptominer binaries. Similar malware variant ( ...

Go to External Site

 

Key Insights: Is Vulnerability Management at Its Breaking Point? - Security Boulevard
2025-04-03 00:30:08

... critical vulnerability. So, what's holding teams back? According to 37% of respondents, the biggest challenge in prioritizing and remediating ...

Go to External Site

 

Questions Remain Over Attacks Causing DrayTek Router Reboots - SecurityWeek
2025-04-03 00:30:08

Critical Vulnerability Found in Canon Printer Drivers. Trending. Daily Briefing Newsletter. Subscribe to the SecurityWeek Email Briefing to stay ...

Go to External Site