FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Register - Security

Fortinet finally cops to critical make-me-admin bug under active exploitation

β€” November 14th 2025 at 20:39

More than a month after PoC made public

Fortinet finally published a security advisory on Friday for a critical FortiWeb path traversal vulnerability under active exploitation – but it appears digital intruders got a month's head start.…

☐ β˜† βœ‡ The Register - Security

Crims poison 150K+ npm packages with token-farming malware

β€” November 14th 2025 at 18:22

Amazon spilled the TEA

Yet another supply chain attack has hit the npm registry in what Amazon describes as "one of the largest package flooding incidents in open source registry history" - but with a twist. Instead of injecting credential-stealing code or ransomware into the packages, this one is a token farming campaign.…

☐ β˜† βœ‡ The Register - Security

FBI flags scam targeting Chinese speakers with bogus surgery bills

β€” November 14th 2025 at 16:16

Crooks spoof US insurers, threaten bogus extradition to pry loose personal data and cash

Chinese speakers in the US are being targeted as part of an aggressive health insurance scam campaign, the FBI warns.…

☐ β˜† βœ‡ The Register - Security

CISA flags imminent threat as Akira ransomware starts hitting Nutanix AHV

β€” November 14th 2025 at 15:02

Advisory updated as leading cybercrime crew opens up its target pool

The US Cybersecurity and Infrastructure Security Agency (CISA) has issued new guidance to organizations on the Akira ransomware operation, which poses an imminent threat to critical sectors.…

☐ β˜† βœ‡ The Register - Security

Clop claims it hacked 'the NHS.' Which bit? Your guess is as good as theirs

β€” November 14th 2025 at 09:30

Cybercrime crew has ravaged multiple private organizations using Oracle EBS zero-day for months

The UK's National Health Service (NHS) is investigating claims of a cyberattack by extortion crew Clop.…

☐ β˜† βœ‡ The Register - Security

Kubernetes overlords decide Ingress NGINX isn’t worth saving

β€” November 14th 2025 at 01:12

Maintenance to end next year after β€˜helpful options’ became β€˜serious security flaws’

Kubernetes maintainers have decided it’s not worth trying to save Ingress NGINX and will instead stop work on the project and retire it in March 2026.…

☐ β˜† βœ‡ The Register - Security

Chinese spies told Claude to break into about 30 critical orgs. Some attacks succeeded

β€” November 13th 2025 at 23:12

Anthropic dubs this the first AI-orchestrated cyber snooping campaign

Chinese cyber spies used Anthropic's Claude Code AI tool to attempt digital break-ins at about 30 high-profile companies and government organizations – and the government-backed snoops "succeeded in a small number of cases," according to a Thursday report from the AI company.…

☐ β˜† βœ‡ The Register - Security

Ransomed CTO falls on sword, refuses to pay extortion demand

β€” November 13th 2025 at 20:02

Checkout.com will instead donate the amount to fund cybercrime research

Digitial extortion is a huge business, because affected orgs keep forking over money to get their data back. However, instead of paying a ransom demand after getting hit by extortionists last week, payment services provider Checkout.com donated the demanded amount to fund cybercrime research.…

☐ β˜† βœ‡ The Register - Security

Ubuntu 25.10's Rusty sudo holes quickly welded shut

β€” November 13th 2025 at 15:45

The goal of 'oxidizing' the Linux distro hits another bump

Two vulnerabilities in Ubuntu 25.10's new "sudo-rs" command have been found, disclosed, and fixed in short order.…

☐ β˜† βœ‡ The Register - Security

Extra, extra, read all about it: Washington Post clobbered in Clop caper

β€” November 13th 2025 at 13:45

Nearly 10,000 staff and contractors warned after attackers raided newspaper's Oracle EBS setup

The Washington Post has confirmed that nearly 10,000 employees and contractors had sensitive personal data stolen in the Clop-linked Oracle E-Business Suite (EBS) attacks.…

☐ β˜† βœ‡ The Register - Security

Rhadamanthys malware admin rattled as cops seize a thousand-plus servers

β€” November 13th 2025 at 12:01

Operation Endgame also takes down Elysium and VenomRAT infrastructure

International cops have pulled apart the Rhadamanthys infostealer operation, seizing 1,025 servers tied to the malware in coordinated raids between November 10-13.…

☐ β˜† βœ‡ The Register - Security

NHS supplier ends probe into ransomware attack that contributed to patient death

β€” November 13th 2025 at 11:13

Synnovis's 18-month forensic review of Qilin intrusion completed, now affected patients to be notified

Synnovis has finally wrapped up its investigation into the 2024 ransomware attack that crippled pathology services across London, ending an 18-month effort to untangle what the NHS supplier describes as one of the most complex data reconstruction jobs it has ever faced.…

☐ β˜† βœ‡ The Register - Security

Google sues 25 China-based scammers behind Lighthouse 'phishing for dummies' kit

β€” November 12th 2025 at 21:39

600+ phishing websites and 116 of these use a Google logo

Google has filed a lawsuit against 25 unnamed China-based scammers, which it claims have stolen more than 115 million credit card numbers in the US as part of the Lighthouse phishing operation.…

☐ β˜† βœ‡ The Register - Security

Attackers turned Citrix, Cisco 0-day exploits into custom-malware hellscape

β€” November 12th 2025 at 17:16

Vendors (still) keep mum

An "advanced" attacker exploited CitrixBleed 2 and a max-severity Cisco Identity Services Engine (ISE) bug as zero-days to deploy custom malware, according to Amazon Chief Information Security Officer CJ Moses.…

☐ β˜† βœ‡ The Register - Security

Bitcoin bandit's Β£5B bubble bursts as cops wrap seven-year chase

β€” November 12th 2025 at 11:21

Metropolitan Police lands lengthy sentence following 'complex' investigation

The Metropolitan Police's seven-year investigation into a record-setting fraudster has ended after she was sentenced to 11 years and eight months in prison on Tuesday.…

☐ β˜† βœ‡ The Register - Security

UK's Cyber Security and Resilience Bill makes Parliamentary debut

β€” November 12th 2025 at 10:54

Various touch-ups added as MPs seek greater resilience to attacks on critical sectors

UK government introduced the Cyber Security and Resilience (CSR) Bill to Parliament today, marking a significant overhaul of local cybersecurity legislation to sharpen the security posture of the most critical sectors.…

☐ β˜† βœ‡ The Register - Security

Aviation watchdog says organized drone attacks will shut UK airports β€˜sooner or later’

β€” November 12th 2025 at 10:15

Skies are open for mischief as hard-to-trace drones and fast-moving cyber raids promise new wave of disruption

Britain's aviation watchdog has warned it's only a matter of time before organized drone attacks bring UK airports to a standstill.…

☐ β˜† βœ‡ The Register - Security

China hates crypto and scams, but is now outraged USA acquired bitcoin from a scammer

β€” November 12th 2025 at 04:47

A new theory from the agency that brought us β€˜America hacked itself to blame Beijing’

China’s National Computer Virus Emergency Response Center (CVERC) has alleged a nation-state entity, probably the USA, was behind a 2020 attack on a bitcoin mining operation and by doing so has gone into bat for entities that Beijing usually blasts.…

☐ β˜† βœ‡ The Register - Security

Australia’s spy boss says authoritarian nations ready to commit β€˜high-impact sabotage’

β€” November 12th 2025 at 01:17

β€˜Elite teams’ are pondering cyber-attacks to turn off energy supply or telecoms networks

The head of Australia’s Security Intelligence Organisation (ASIO) has warned that authoritarian regimes β€œare growing more willing to disrupt or destroy critical infrastructure”, using cyber-sabotage.…

☐ β˜† βœ‡ The Register - Security

North Korean spies turn Google's Find Hub into remote-wipe weapon

β€” November 11th 2025 at 16:26

KONNI espionage crew covertly abused Google’s Find My Device feature to remotely factory-reset Android phones

North Korean state-backed spies have found a new way to torch evidence of their own cyber-spying – by hijacking Google's Find Hub service to remotely wipe Android phones belonging to their South Korean targets.…

☐ β˜† βœ‡ The Register - Security

EU's reforms of GDPR, AI slated by privacy activists for 'playing into Big Tech’s hands'

β€” November 11th 2025 at 14:30

Lobbying efforts gain ground as proposals carve myriad holes into regulations

Privacy advocates are condemning the European Commission's leaked plans to overhaul digital privacy legislation, accusing officials of bypassing proper legislative processes to favor Big Tech interests.…

☐ β˜† βœ‡ The Register - Security

OWASP Top 10: Broken access control still tops app security list

β€” November 11th 2025 at 13:26

Risk list highlights misconfigs, supply chain failures, and singles out prompt injection in AI apps

The Open Worldwide Application Security Project (OWASP) just published its top 10 categories of application risks for 2025, its first list since 2021. It found that while broken access control remains the top issue, security misconfiguration is a strong second, and software supply chain issues are still prominent.…

☐ β˜† βœ‡ The Register - Security

Hitachi-owned GlobalLogic admits data stolen on 10k current and former staff

β€” November 11th 2025 at 12:20

Clop's Oracle EBS exploit spree shows no sign of slowing, claims nearly 30 more casualties in media, finance, and tech.

Digital engineering outfit GlobalLogic says personal data from more than 10,000 current and former employees was exposed in the wave of Oracle E-Business Suite (EBS) attacks attributed to the Clop ransomware gang. The Hitachi-owned biz joins a growing roster of high-profile victims that also now includes The Washington Post and Allianz UK.…

☐ β˜† βœ‡ The Register - Security

UK asks cyberspies to probe whether Chinese buses can be switched off remotely

β€” November 11th 2025 at 11:55

Norwegian testers claim maker has remote access, while UK importer says supplier complies with the law

UK governmental is working with the National Cyber Security Centre to understand and "mitigate" any risk that China-made imported electric buses could be remotely accessed and potentially disabled.…

☐ β˜† βœ‡ The Register - Security

Cyber insurers paid out over twice as much for UK ransomware attacks last year

β€” November 11th 2025 at 11:04

Massive increase in policy claims… and data doesn’t even cover the major attacks of 2025

The number of successful cyber insurance claims made by UK organizations shot up last year, according to the latest figures from the industry's trade association.…

☐ β˜† βœ‡ The Register - Security

UK's Ajax fighting vehicle arrives – years late and still sending crew to hospital

β€” November 11th 2025 at 10:09

Continuous track of long awaited AFV hits the ground ... and the terrain is pretty bumpy

The British Army just received its first new armored fighting vehicle (AFV) for nearly three decades, but it is years late, hit by rising costs, is still reportedly injuring its crew, and there are questions about whether it remains relevant in the age of drone warfare. …

☐ β˜† βœ‡ The Register - Security

LLM side-channel attack could allow snoops to guess what you're talking about

β€” November 11th 2025 at 00:09

Encryption protects content, not context

Updated Mischief-makers can guess the subjects being discussed with LLMs using a side-channel attack, according to Microsoft researchers. They told The Register that models from some providers, including Anthropic, AWS, DeepSeek, and Google, haven't been fixed, putting both personal users and enterprise communications at risk.…

☐ β˜† βœ‡ The Register - Security

Critical federal cybersecurity funding set to resume as government shutdown draws to a close - for now

β€” November 10th 2025 at 19:01

Resolution acquiesced to by 8 Dems includes CISA Act funding, layoff reversals, and could be easily undone

The US Senate voted on Sunday to advance a short-term funding bill for the federal government, moving the country closer to ending its longest-ever shutdown. Part of the spending bill also restores critical cybersecurity programs that lapsed as the shutdown began. …

☐ β˜† βœ‡ The Register - Security

Phishers try to lure 5K Facebook advertisers with fake business pages

β€” November 10th 2025 at 18:34

One company alone was hit with more than 4,200 emails

More than 5,000 businesses that use Facebook for advertising were bombarded by tens of thousands of phishing emails in a credential- and data-stealing campaign.…

☐ β˜† βœ‡ The Register - Security

Russian broker pleads guilty to profiting from Yanluowang ransomware attacks

β€” November 10th 2025 at 15:00

Aleksei Volkov faces years in prison, may have been working with other crews

A Russian national will likely face several years in US prison after pleading guilty to a range of offenses related to his work with ransomware crews.…

☐ β˜† βœ‡ The Register - Security

Allianz UK joins growing list of Clop’s Oracle E-Business Suite victims

β€” November 10th 2025 at 09:48

Insurance giant’s UK arm says cybercriminals misattributed the real victim

Allianz UK confirms it was one of the many companies that fell victim to the Clop gang's Oracle E-Business Suite (EBS) attack after crims reported that they had attacked a subsidiary.…

☐ β˜† βœ‡ The Register - Security

As AI enables bad actors, how are 3,000+ teams responding?

β€” November 10th 2025 at 09:01

Breaking down trends in exposure management with insights from 3,000+ organizations and Intruder's security experts

Partner Content This year has shown just how quickly new exposures can emerge, with AI-generated code shipped before review, cloud sprawl racing ahead of controls, and shadow IT opening blind spots. Supply chain compromises have disrupted transport, manufacturing, and other critical services. On the attacker side, AI-assisted exploit development is making it faster than ever to turn those weaknesses into working attacks.…

☐ β˜† βœ‡ The Register - Security

Cisco creating new security model using 30 years of data describing cyber-dramas and saves

β€” November 10th 2025 at 06:56

Doubles parameters to over 17 billion, to detect threats and recommend actions

Exclusive Cisco is working on a new AI model that will more than double the number of parameters used to train its current flagship Foundation-Sec-8B.…

☐ β˜† βœ‡ The Register - Security

Microsoft teases agents that become β€˜independent users within the workforce’

β€” November 10th 2025 at 02:31

Licensing expert worries they’ll be out of control on day one

Microsoft has teased what it’s calling β€œa new class” of AI agents β€œthat operate as independent users within the enterprise workforce.”…

☐ β˜† βœ‡ The Register - Security

Data breach at Chinese infosec firm reveals cyber-weapons and target list

β€” November 9th 2025 at 23:51

PLUS: India’s tech services exports growing fast; South Korea puts the bite on TXT spam; NTT gets into autonomous vehicles; and more!

Asia In Brief Chinese infosec blog MXRN last week reported a data breach at a security company called Knownsec that has ties to Beijing and Chinas military.…

☐ β˜† βœ‡ The Register - Security

Louvre's pathetic passwords belong in a museum, just not that one

β€” November 9th 2025 at 22:34

PLUS: CISA layoffs continue; Lawmakers criticize camera security; China to execute scammers; And more

Infosec in brief There's no indication that the brazen bandits who stole jewels from the Louvre attacked the famed French museum's systems, but had they tried, it would have been incredibly easy.…

☐ β˜† βœ‡ The Register - Security

Who's watching the watchers? This Mozilla fellow, and her Surveillance Watch map

β€” November 8th 2025 at 11:08

Esra'a Al Shafei spoke with The Reg about the spy tech 'global trade'

interview Digital rights activist Esra'a Al Shafei found FinFisher spyware on her device more than a decade ago. Now she's made it her mission to surveil the companies providing surveillanceware, their customers, and their funders.…

☐ β˜† βœ‡ The Register - Security

Previously unknown Landfall spyware used in 0-day attacks on Samsung phones

β€” November 7th 2025 at 21:38

'Precision espionage campaign' began months before the flaw was fixed

A previously unknown Android spyware family called LANDFALL exploited a zero-day in Samsung Galaxy devices for nearly a year, installing surveillance code capable of recording calls, tracking locations, and harvesting photos and logs before Samsung finally patched it in April.…

☐ β˜† βœ‡ The Register - Security

Cybercrims plant destructive time bomb malware in industrial .NET extensions

β€” November 7th 2025 at 15:26

Multi-year wait for destruction comes to an end for mystery attackers

Security experts have helped remove malicious NuGet packages planted in 2023 that were designed to destroy systems years in advance, with some payloads not due to hit until the latter part of this decade.…

☐ β˜† βœ‡ The Register - Security

Microsoft's data sovereignty: Now with extra sovereignty!

β€” November 7th 2025 at 12:22

Under shadow of US CLOUD Act, Redmond releases raft of services to calm customers in the EU

Microsoft is again banging the data sovereignty drum in Europe, months after admitting in a French court it couldn't guarantee that data will not be transmitted to the US government when it is legally required to do so.…

☐ β˜† βœ‡ The Register - Security

Bank of England says JLR's cyberattack contributed to UK's unexpectedly slower GDP growth

β€” November 7th 2025 at 11:44

This kind of material economic impact from online crooks thought to be a UK-first

The Bank of England (BoE) has cited the cyberattack on Jaguar Land Rover (JLR) as one of the reasons for the country's slower-than-expected GDP growth in its latest rates decision.…

☐ β˜† βœ‡ The Register - Security

How TeamViewer builds enterprise trust through security-first design

β€” November 7th 2025 at 09:00

What to do when even your espresso machine needs end-to-end encryption

Sponsored Feature The security landscape is getting more perilous day by day, as both nation-state groups and financially-motivated hackers ramp up their activity.…

☐ β˜† βœ‡ The Register - Security

Gootloader malware back for the attack, serves up ransomware

β€” November 6th 2025 at 22:45

Move fast - miscreants compromised a domain controller in 17 hours

Gootloader JavaScript malware, commonly used to deliver ransomware, is back in action after a period of reduced activity.…

☐ β˜† βœ‡ The Register - Security

Cisco warns of 'new attack variant' battering firewalls under exploit for 6 months

β€” November 6th 2025 at 18:51

Plus 2 new critical vulns - patch now

Cisco warned customers about another wave of attacks against its firewalls, which have been battered by intruders for at least six months. It also patched two critical bugs in its Unified Contact Center Express (UCCX) software that aren't under active exploitation - yet.…

☐ β˜† βœ‡ The Register - Security

You'll never guess what the most common passwords are. Oh, wait, yes you will

β€” November 6th 2025 at 14:00

Most of you still can't do better than 123456?

123456. admin. password. For years, the IT world has been reminding users not to rely on such predictable passwords. And yet here we are with another study finding that those sorts of quickly-guessable, universally-held-to-be-bad passwords are still the most popular ones.…

☐ β˜† βœ‡ The Register - Security

SonicWall fingers state-backed cyber crew for September firewall breach

β€” November 6th 2025 at 12:26

Spies, not crooks, were behind digital heist – damage stopped at the backups, says US cybersec biz

SonicWall has blamed an unnamed, state-sponsored collective for the September break-in that saw cybercriminals rifle through a cache of firewall configuration backups.…

☐ β˜† βœ‡ The Register - Security

Malware-pwned laptop gifts cybercriminals Nikkei's Slack

β€” November 6th 2025 at 10:51

Stolen creds let miscreants waltz into 17K employees' chats, spilling info on staff and partners

Japanese media behemoth Nikkei has admitted to a data breach after miscreants slipped into its internal Slack workspace, exposing the personal details of more than 17,000 employees and business partners.…

☐ β˜† βœ‡ The Register - Security

Why UK businesses are paying ICO millions for password mistakes you're probably making right now

β€” November 6th 2025 at 09:00

Strongly-worded emails to staff telling them to be more careful aren't going to cut it anymore

Partner Content UK GDPR Article 32 mandates "appropriate security measures". The ICO has defined what that means: multi-million-pound fines for password failures. The violations that trigger them? Small, familiar, and happening in your organization right now.…

☐ β˜† βœ‡ The Register - Security

Uncle Sam lets Google take Wiz for $32B

β€” November 5th 2025 at 17:48

Second time's the charm for after Wiz rejected Google's $23B offer last year

Google's second attempt to acquire cloud security firm Wiz is going a lot better than the first, with the Department of Justice clearing the $32 billion deal, which ranks as Google's largest-ever acquisition.…

☐ β˜† βœ‡ The Register - Security

AMD red-faced over random-number bug that kills cryptographic security

β€” November 5th 2025 at 15:01

Local privileges required to exploit flaw in Ryzen and Epyc CPUs. Some patches available, more on the way

AMD will issue a microcode patch for a high-severity vulnerability that could weaken cryptographic keys across Epyc and Ryzen CPUs.…

☐ β˜† βœ‡ The Register - Security

Attackers abuse Gemini AI to develop β€˜Thinking Robot’ malware and data processing agent for spying purposes

β€” November 5th 2025 at 14:00

Meanwhile, others tried to social-engineer the chatbot itself

Nation-state goons and cybercrime rings are experimenting with Gemini to develop a "Thinking Robot" malware module that can rewrite its own code to avoid detection, and build an AI agent that tracks enemies' behavior, according to Google Threat Intelligence Group.…

☐ β˜† βœ‡ The Register - Security

M&S pegs cyberattack cleanup costs at Β£136M as profits slump

β€” November 5th 2025 at 11:54

Retailer's tech systems aren’t down anymore, but the same can’t be said for its rocky financials

Marks & Spencer says its April cyberattack will cost around Β£136 million ($177.2 million) in total.…

☐ β˜† βœ‡ The Register - Security

Famed software engineer DJB tries Fil-C… and likes what he sees

β€” November 5th 2025 at 10:01

A β€˜three-letter person’ experiments with the new type-safe C, and is impressed

Famed mathematician, cryptographer and coder Daniel J. Bernstein has tried out the new type-safe C/C++ compiler, and he's given it a favorable report.…

☐ β˜† βœ‡ The Register - Security

UK agri dept spent hundreds of millions upgrading to Windows 10 – just in time for end of support

β€” November 5th 2025 at 09:21

After a Β£312M upgrade to the retiring OS, Defra still has 24,000 devices to replace

The UK's Department for Environment, Food & Rural Affairs (Defra) has spent Β£312 million (c $407 million) modernizing its IT estate, including replacing tens of thousands of Windows 7 laptops with Windows 10 – which officially reached end of support last month.…

☐ β˜† βœ‡ The Register - Security

Uncle Sam wants to scan your iris and collect your DNA, citizen or not

β€” November 4th 2025 at 22:20

DHS rule would expand biometric collection to immigrants and some citizens linked to them

If you're filing an immigration form - or helping someone who is - the Feds may soon want to look in your eyes, swab your cheek, and scan your face. The US Department of Homeland Security wants to greatly expand biometric data collection for immigration applications, covering immigrants and even some US citizens tied to those cases.…

☐ β˜† βœ‡ The Register - Security

Russian spies pack custom malware into hidden VMs on Windows machines

β€” November 4th 2025 at 18:53

Curly COMrades strike again

Russia's Curly COMrades is abusing Microsoft's Hyper-V hypervisor in compromised Windows machines to create a hidden Alpine Linux-based virtual machine that bypasses endpoint security tools, giving the spies long-term network access to snoop and deploy malware.…

☐ β˜† βœ‡ The Register - Security

Consumer Financial Protection Bureau's security falls apart amid layoffs

β€” November 4th 2025 at 17:52

Security program fails to meet federal standards as government cuts drain resources

The infosec program run by the US' Consumer Financial Protection Bureau (CFPB) "is not effective," according to a fresh audit published by the Office of the Inspector General (OIG).…

☐ β˜† βœ‡ The Register - Security

Invasion of the message body snatchers! Teams flaw allowed crims to impersonate the boss

β€” November 4th 2025 at 14:01

Check Point lifts lid on a quartet of Teams vulns that made it possible to fake the boss, forge messages, and quietly rewrite history

Microsoft Teams, one of the world's most widely used collaboration tools, contained serious, now-patched vulnerabilities that could have let attackers impersonate executives, rewrite chat history, and fake notifications or calls – all without users suspecting a thing.…

☐ β˜† βœ‡ The Register - Security

Cybercrooks getting violent more often to secure big payouts in Europe

β€” November 4th 2025 at 13:03

France-based victims hit especially hard, while UK named most-targeted country generally

Researchers are seeing a "dramatic" increase in cybercrime involving physical violence across Europe, with at least 18 cases reported since the start of the year.…

☐ β˜† βœ‡ The Register - Security

OpenAI API moonlights as malware HQ in Microsoft’s latest discovery

β€” November 4th 2025 at 12:08

Redmond uncovers SesameOp, a backdoor hiding its tracks by using OpenAI’s Assistants API as a command channel

Hackers have found a new use for OpenAI's Assistants API – not to write poems or code, but to secretly control malware.…

❌