
- AI Agents Run on Secret Accounts — Learn How to Secure Them in This Webinarby info@thehackernews.com (The Hacker News) (The Hacker News) on June 12, 2025 at 1:06 pm
AI is changing everything — from how we code, to how we sell, to how we secure. But while most conversations focus on what AI can do, this one focuses on what AI can break — […]
- Zero-Click AI Vulnerability Exposes Microsoft 365 Copilot Data Without User Interactionby info@thehackernews.com (The Hacker News) (The Hacker News) on June 12, 2025 at 11:11 am
A novel attack technique named EchoLeak has been characterized as a “zero-click” artificial intelligence (AI) vulnerability that allows bad actors to exfiltrate sensitive data […]
- Non-Human Identities: How to Address the Expanding Security Riskby info@thehackernews.com (The Hacker News) (The Hacker News) on June 12, 2025 at 11:00 am
Human identities management and control is pretty well done with its set of dedicated tools, frameworks, and best practices. This is a very different world when it comes to […]
- ConnectWise to Rotate ScreenConnect Code Signing Certificates Due to Security Risksby info@thehackernews.com (The Hacker News) (The Hacker News) on June 12, 2025 at 7:42 am
ConnectWise has disclosed that it’s planning to rotate the digital code signing certificates used to sign ScreenConnect, ConnectWise Automate, and ConnectWise remote monitoring […]
- Over 80,000 Microsoft Entra ID Accounts Targeted Using Open-Source TeamFiltration Toolby info@thehackernews.com (The Hacker News) (The Hacker News) on June 12, 2025 at 5:41 am
Cybersecurity researchers have uncovered a new account takeover (ATO) campaign that leverages an open-source penetration testing framework called TeamFiltration to breach […]
- Former Black Basta Members Use Microsoft Teams and Python Scripts in 2025 Attacksby info@thehackernews.com (The Hacker News) (The Hacker News) on June 11, 2025 at 5:44 pm
Former members tied to the Black Basta ransomware operation have been observed sticking to their tried-and-tested approach of email bombing and Microsoft Teams phishing to […]
- 295 Malicious IPs Launch Coordinated Brute-Force Attacks on Apache Tomcat Managerby info@thehackernews.com (The Hacker News) (The Hacker News) on June 11, 2025 at 1:49 pm
Threat intelligence firm GreyNoise has warned of a “coordinated brute-force activity” targeting Apache Tomcat Manager interfaces. The company said it observed a surge in […]
- INTERPOL Dismantles 20,000+ Malicious IPs Linked to 69 Malware Variants in Operation Secureby info@thehackernews.com (The Hacker News) (The Hacker News) on June 11, 2025 at 11:32 am
INTERPOL on Wednesday announced the dismantling of more than 20,000 malicious IP addresses or domains that have been linked to 69 information-stealing malware variants. The joint […]
- Why DNS Security Is Your First Defense Against Cyber Attacks?by info@thehackernews.com (The Hacker News) (The Hacker News) on June 11, 2025 at 11:25 am
In today’s cybersecurity landscape, much of the focus is placed on firewalls, antivirus software, and endpoint detection. While these tools are essential, one critical layer […]
- SinoTrack GPS Devices Vulnerable to Remote Vehicle Control via Default Passwordsby info@thehackernews.com (The Hacker News) (The Hacker News) on June 11, 2025 at 10:28 am
Two security vulnerabilities have been disclosed in SinoTrack GPS devices that could be exploited to control certain remote functions on connected vehicles and even track their […]
- How to Build a Lean Security Model: 5 Lessons from River Islandby info@thehackernews.com (The Hacker News) (The Hacker News) on June 11, 2025 at 10:00 am
In today’s security landscape, budgets are tight, attack surfaces are sprawling, and new threats emerge daily. Maintaining a strong security posture under these circumstances […]
- Microsoft Patches 67 Vulnerabilities Including WEBDAV Zero-Day Exploited in the Wildby info@thehackernews.com (The Hacker News) (The Hacker News) on June 11, 2025 at 7:46 am
Microsoft has released patches to fix 67 security flaws, including one zero-day bug in Web Distributed Authoring and Versioning (WebDAV) that it said has come under active […]
- Adobe Releases Patch Fixing 254 Vulnerabilities, Closing High-Severity Security Gapsby info@thehackernews.com (The Hacker News) (The Hacker News) on June 10, 2025 at 6:29 pm
Adobe on Tuesday pushed security updates to address a total of 254 security flaws impacting its software products, a majority of which affect Experience Manager (AEM). Of the 254 […]
- Researchers Uncover 20+ Configuration Risks, Including Five CVEs, in Salesforce Industry Cloudby info@thehackernews.com (The Hacker News) (The Hacker News) on June 10, 2025 at 6:04 pm
Cybersecurity researchers have uncovered over 20 configuration-related risks affecting Salesforce Industry Cloud (aka Salesforce Industries), exposing sensitive data to […]
- FIN6 Uses AWS-Hosted Fake Resumes on LinkedIn to Deliver More_eggs Malwareby info@thehackernews.com (The Hacker News) (The Hacker News) on June 10, 2025 at 4:46 pm
The financially motivated threat actor known as FIN6 has been observed leveraging fake resumes hosted on Amazon Web Services (AWS) infrastructure to deliver a malware family […]
- Rust-based Myth Stealer Malware Spread via Fake Gaming Sites Targets Chrome, Firefox Usersby info@thehackernews.com (The Hacker News) (The Hacker News) on June 10, 2025 at 2:20 pm
Cybersecurity researchers have shed light on a previously undocumented Rust-based information stealer called Myth Stealer that’s being propagated via fraudulent gaming websites. […]
- The Hidden Threat in Your Stack: Why Non-Human Identity Management is the Next Cybersecurity Frontierby info@thehackernews.com (The Hacker News) (The Hacker News) on June 10, 2025 at 11:00 am
Modern enterprise networks are highly complex environments that rely on hundreds of apps and infrastructure services. These systems need to interact securely and efficiently […]
- Researcher Found Flaw to Discover Phone Numbers Linked to Any Google Accountby info@thehackernews.com (The Hacker News) (The Hacker News) on June 10, 2025 at 10:11 am
Google has stepped in to address a security flaw that could have made it possible to brute-force an account’s recovery phone number, potentially exposing them to privacy and […]
- Rare Werewolf APT Uses Legitimate Software in Attacks on Hundreds of Russian Enterprisesby info@thehackernews.com (The Hacker News) (The Hacker News) on June 10, 2025 at 7:48 am
The threat actor known as Rare Werewolf (formerly Rare Wolf) has been linked to a series of cyber attacks targeting Russia and the Commonwealth of Independent States (CIS) […]
- CISA Adds Erlang SSH and Roundcube Flaws to Known Exploited Vulnerabilities Catalogby info@thehackernews.com (The Hacker News) (The Hacker News) on June 10, 2025 at 5:37 am
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added two critical security flaws impacting Erlang/Open Telecom Platform (OTP) SSH and Roundcube to its […]
- Over 70 Organizations Across Multiple Sectors Targeted by China-Linked Cyber Espionage Groupby info@thehackernews.com (The Hacker News) (The Hacker News) on June 9, 2025 at 3:23 pm
The reconnaissance activity targeting American cybersecurity company SentinelOne was part of a broader set of partially-related intrusions into several targets between July 2024 […]
- Two Distinct Botnets Exploit Wazuh Server Vulnerability to Launch Mirai-Based Attacksby info@thehackernews.com (The Hacker News) (The Hacker News) on June 9, 2025 at 2:46 pm
A now-patched critical security flaw in the Wazur Server is being exploited by threat actors to drop two different Mirai botnet variants and use them to conduct distributed […]
- ⚡ Weekly Recap: Chrome 0-Day, Data Wipers, Misused Tools and Zero-Click iPhone Attacksby info@thehackernews.com (The Hacker News) (The Hacker News) on June 9, 2025 at 11:20 am
Behind every security alert is a bigger story. Sometimes it’s a system being tested. Sometimes it’s trust being lost in quiet ways—through delays, odd behavior, or subtle […]
- Think Your IdP or CASB Covers Shadow IT? These 5 Risks Prove Otherwiseby info@thehackernews.com (The Hacker News) (The Hacker News) on June 9, 2025 at 11:00 am
You don’t need a rogue employee to suffer a breach. All it takes is a free trial that someone forgot to cancel. An AI-powered note-taker quietly syncing with your Google Drive. […]
- OpenAI Bans ChatGPT Accounts Used by Russian, Iranian, and Chinese Hacker Groupsby info@thehackernews.com (The Hacker News) (The Hacker News) on June 9, 2025 at 6:45 am
OpenAI has revealed that it banned a set of ChatGPT accounts that were likely operated by Russian-speaking threat actors and two Chinese nation-state hacking groups to assist with […]