Daily Brief
Find articles below, see 'DETAILS' for generated summaries
Total articles found: 11783
Checks for new stories every ~15 minutes
| Title | Summary | ROWS | |||
|---|---|---|---|---|---|
| 2025-08-21 23:45:50 | theregister | MISCELLANEOUS | Anthropic and DOE Develop AI Classifier for Nuclear Threat Detection | Anthropic has implemented a classifier to detect nuclear-related queries in its Claude AI model, aiming to mitigate potential misuse of the technology.
The classifier, developed in partnership with the US Department of Energy's National Nuclear Security Administration, achieved a 94.8% detection rate in tests with synthetic data.
Real-world application of the classifier showed increased false positives, particularly during heightened geopolitical events, prompting the use of hierarchical summarization for accuracy.
The initiative is part of Anthropic's Safeguards Usage Policy, focusing on preventing the design or development of nuclear, chemical, biological, or radiological weapons.
The classifier successfully identified harmful prompts during internal tests, demonstrating its effectiveness in detecting potential threats.
Anthropic plans to share insights with the Frontier Model Forum to enhance AI safety, involving collaboration with industry leaders like Google, Microsoft, and OpenAI.
The initiative underscores the importance of balancing security measures with the need for legitimate scientific and educational discourse in AI development. | Details |
| 2025-08-21 23:05:56 | theregister | VULNERABILITIES | Microsoft Restricts Bug Disclosure Access to Chinese Companies | Microsoft has revised its Microsoft Active Protections Program (MAPP), limiting early access to vulnerability details for companies in China and similar nations.
The decision follows recent SharePoint zero-day attacks, where vulnerabilities were exploited by various threat actors, including those linked to China, affecting over 400 organizations.
Previously, MAPP participants received proof-of-concept exploit codes; now, they will receive general descriptions alongside patch releases.
This change aims to prevent leaks of sensitive vulnerability information that could be exploited before patches are fully effective.
Microsoft acknowledged that initial patches for the SharePoint flaws were insufficient, leading to a rapid deployment of updated fixes.
The move addresses concerns about potential leaks from MAPP participants, with past incidents traced back to companies in China.
The change is seen as a necessary step to enhance the security of the MAPP program while maintaining its value for network defenders. | Details |
| 2025-08-21 22:16:11 | theregister | CYBERCRIME | Rise of 'Impersonation-as-a-Service' in Cybercrime Market | Cybercriminals are increasingly recruiting English-speaking social engineers, with job listings for these skills doubling from 2024 to 2025, according to ReliaQuest.
This trend signals a rise in English-language social engineering attacks, posing heightened risks for organizations worldwide.
The "impersonation-as-a-service" model allows criminals to subscribe to comprehensive toolkits for conducting social engineering and ransomware attacks.
ShinyHunters and Scattered Spider exemplify this trend, using sophisticated social engineering to target high-profile companies like Dior, Chanel, and Google.
AI advancements have enhanced the capabilities of cybercriminals, making social engineering attacks more accessible and effective.
Criminals are adopting techniques from nation-state actors, improving their reconnaissance, privilege escalation, and lateral movement within networks.
The collaboration among cybercriminals on underground forums indicates a growing sophistication in cybercrime tactics and services. | Details |
| 2025-08-21 21:30:57 | theregister | VULNERABILITIES | Researchers Expose Image Scaling Vulnerability in Google Gemini AI Tools | Trail of Bits researchers identified a method to exploit Google Gemini AI tools using image scaling attacks, which can lead to unauthorized data access.
The attack embeds hidden prompts within images, which are revealed during the image downscaling process, prompting AI systems to execute unintended actions.
Google maintains that this issue is not a security vulnerability under default configurations, as it requires users to trust and process untrusted input.
The vulnerability affects systems using non-standard configurations, including Google Gemini CLI, Vertex AI, and Google Assistant on Android devices.
Trail of Bits developed an open-source tool, Anamorpher, to demonstrate the attack's potential across various image scaling algorithms.
Google plans to enhance warnings for users who disable default security settings and emphasizes the importance of processing only trusted data.
The findings stress the need for AI systems to adopt robust defenses against prompt injection vulnerabilities to prevent potential data breaches. | Details |
| 2025-08-21 20:44:36 | bleepingcomputer | CYBERCRIME | Colt Technology Services Confirms Data Theft by Warlock Ransomware | Colt Technology Services, a UK telecommunications firm, confirmed customer data was stolen by the Warlock ransomware group, which is auctioning the files on the dark web.
The attack on August 12 initially reported as a security incident, now reveals unauthorized access to sensitive customer information, including financial and network data.
The Warlock Group, linked to Chinese threat actors, demands $200,000 for approximately 1 million documents, utilizing leaked LockBit and Babuk encryptors.
Colt has established a dedicated call center for customers to request lists of compromised filenames, aiming to manage the fallout and maintain transparency.
The ransomware group has previously exploited a SharePoint vulnerability, indicating a sophisticated approach to breaching corporate networks.
This incident underscores the ongoing threat of ransomware groups leveraging known vulnerabilities and selling stolen data on cybercrime forums.
Organizations are urged to enhance their cybersecurity measures, particularly in patch management and network monitoring, to mitigate such risks. | Details |
| 2025-08-21 18:51:10 | theregister | MISCELLANEOUS | Proposed Bill Could Empower Cyber Privateers to Combat Threats | Congressman David Schweikert introduced a bill to authorize cyber privateers, aiming to address foreign cyber threats by reviving the historical concept of letters of marque.
The Scam Farms Marque and Reprisal Authorization Act of 2025 would allow the US President to commission ethical hackers to target cybercriminals and hostile entities.
This initiative seeks to counteract significant cybercrime losses, with US citizens losing $16.6 billion to scams last year, the highest recorded in 25 years.
The bill proposes enabling cyber privateers to recover stolen assets, prevent future attacks, and defend critical infrastructure, potentially including actions against foreign governments.
Concerns arise about international relations, as foreign governments may react negatively to US-sanctioned cyber operations within their jurisdictions.
The proposal highlights cybercrime as a human rights issue, citing forced scam operations in countries like Myanmar and China.
The bill's passage remains uncertain, with no current indication of presidential support or broader congressional backing.
The concept draws parallels to historical privateering, where private individuals were authorized to capture enemy vessels, now applied to the digital realm. | Details |
| 2025-08-21 16:42:20 | thehackernews | VULNERABILITIES | Commvault Vulnerabilities Patched to Prevent Remote Code Execution Risks | Commvault has issued updates to fix four security vulnerabilities that could lead to remote code execution, affecting versions prior to 11.36.60.
Researchers from watchTowr Labs identified these flaws, which were reported in April 2025, highlighting potential exploitation risks.
The vulnerabilities can be exploited through two pre-authenticated exploit chains; one requires unchanged admin passwords for successful execution.
Commvault's SaaS solution remains unaffected by these vulnerabilities, ensuring continuity for cloud-based users.
The updates resolve issues in versions 11.32.102 and 11.36.60, mitigating risks associated with the identified security gaps.
CISA previously added a related critical vulnerability to its Known Exploited Vulnerabilities catalog, indicating active exploitation concerns.
Organizations using affected Commvault versions are urged to apply the latest patches to safeguard against potential remote code execution threats. | Details |
| 2025-08-21 16:31:16 | thehackernews | MALWARE | CORNFLAKE.V3 Backdoor Spreads via ClickFix and Fake CAPTCHA Tactics | Threat actors are using the ClickFix tactic to deploy the CORNFLAKE.V3 backdoor, exploiting fake CAPTCHA pages to gain initial system access.
Mandiant reports that the scheme involves tricking users into executing a malicious PowerShell script via the Windows Run dialog box.
The CORNFLAKE.V3 backdoor, observed in JavaScript and PHP, supports payload execution via HTTP, including executables, DLLs, and PowerShell commands.
This malware variant achieves persistence through Windows Registry modifications and can collect and transmit system data to external servers.
Organizations are advised to disable the Windows Run dialog box and enhance logging and monitoring to detect such malware activities.
The attack chain also includes deploying additional payloads like Active Directory reconnaissance tools and credential harvesting scripts.
A related campaign involves USB drives to spread the XMRig miner, showcasing the ongoing threat of USB-based malware infections. | Details |
| 2025-08-21 16:22:48 | bleepingcomputer | CYBERCRIME | Europol Confirms Fake Reward for Qilin Ransomware Information | Europol clarified that a Telegram channel offering a $50,000 reward for Qilin ransomware information was fraudulent and not affiliated with the agency.
The fake channel, created on August 16, falsely claimed to seek information on Qilin administrators "Haise" and "XORacle," who allegedly oversee global ransomware operations.
The impostor later admitted the channel was a prank aimed at deceiving cybersecurity researchers and journalists, some of whom reported on the claims.
The Qilin ransomware group, rebranded from "Agenda" in 2022, remains active and targets companies worldwide, causing significant operational disruptions and financial losses.
This incident reflects a recurring tactic in cybercrime, where threat actors attempt to manipulate media narratives and mislead cybersecurity professionals.
A hacker known as Rey, linked to past breaches, signed the trolling post, highlighting ongoing challenges in verifying cyber threat intelligence.
Organizations are reminded of the importance of verifying sources and maintaining skepticism towards unverified claims in the cybersecurity landscape. | Details |
| 2025-08-21 14:12:44 | theregister | DATA BREACH | Orange Belgium Data Breach Exposes 850,000 Customers to Fraud Risks | Orange Belgium experienced a significant data breach affecting 850,000 customer accounts, exposing sensitive information such as full names, phone numbers, SIM card numbers, and PUK codes.
The breach, occurring in late July, raises concerns over potential targeted phishing and fraud campaigns, with experts warning of increased risks for affected customers.
Orange Belgium maintains that no critical data, such as passwords or financial information, was compromised, though experts argue the breach could still cause substantial harm.
The telecom company has enhanced security measures, including secret questions for phone support and ID verification in stores, to mitigate risks associated with the breach.
Customers are advised to strengthen passwords, avoid reusing them across accounts, and remain vigilant against suspicious communications to protect against potential fraud.
While Orange Belgium has not confirmed any dissemination or misuse of the stolen data, it acknowledges possible GDPR-related compensation if customers can demonstrate material harm.
The incident has not disrupted services, with all mobile, internet, and TV lines remaining fully operational. | Details |
| 2025-08-21 14:00:29 | bleepingcomputer | MISCELLANEOUS | VMware Certification: A Strategic Asset for IT Teams | The complexity of IT environments is increasing with hybrid clouds, AI integration, and evolving security threats, necessitating skilled professionals to navigate these challenges effectively.
VMware certifications have become critical differentiators, demonstrating an individual's ability to manage complex IT tasks with precision and confidence.
Organizations are increasingly certifying entire teams to ensure consistent technical language and seamless innovation across operations.
Certified teams are more resilient, loyal, and better equipped to address security threats, enhancing overall operational effectiveness.
VMUG Advantage provides resources for VMware certification, including personal-use licenses for home labs, fostering continuous learning and skill enhancement.
CIOs and CTOs are incorporating certification into workforce strategies, aiming for operational excellence and a robust security posture.
VMUG offers a global community for IT professionals to connect, learn, and solve complex problems, supporting both individual and team growth in the VMware ecosystem. | Details |
| 2025-08-21 13:28:11 | theregister | DDOS | US Authorities Dismantle RapperBot, Major DDoS-for-Hire Operation | The RapperBot botnet, linked to over 370,000 DDoS attacks, has been taken offline by US federal authorities, with its alleged operator, Ethan Foltz, arrested in Oregon.
Operating from April to August, RapperBot targeted 18,000 victims across 80 countries, including US government networks and defense services, with some victims reportedly extorted.
The botnet, based on Mirai malware, averaged attack volumes of 2-3 Tbps, with peak attacks exceeding 6 Tbps, posing significant risks to targeted infrastructures.
The takedown was part of Operation PowerOFF, involving collaboration between law enforcement and major tech firms like AWS, Akamai, and Cloudflare to dismantle the botnet's infrastructure.
AWS's threat detection tools were instrumental in identifying and neutralizing the botnet, highlighting the critical role of cloud providers in combating large-scale cybercrime.
The operation showcases the effectiveness of public-private partnerships in cybersecurity, though the long-term impact on the DDoS-for-hire market remains uncertain.
Foltz faces up to 10 years in prison if convicted, with the case serving as a warning to others involved in similar cybercriminal activities. | Details |
| 2025-08-21 12:27:18 | theregister | VULNERABILITIES | Apple Releases Emergency Update for Exploited Zero-Day Vulnerability | Apple has issued urgent patches for a zero-day vulnerability in its ImageIO framework, affecting iOS and macOS users, due to active exploitation in targeted attacks.
The flaw, identified as CVE-2025-43300, involves an out-of-bounds write issue that could allow attackers to hijack devices through malicious image files.
This vulnerability has been reportedly used in sophisticated attacks against specific individuals, potentially enabling unauthorized data access and surveillance.
Apple has responded by tightening bounds checking in its software, with updates available for iOS, iPadOS, and macOS, including older supported versions.
The company has not disclosed detailed technical information or identified the targets, suggesting involvement of a skilled hacking group or spyware developer.
This incident follows a series of emergency updates from Apple this year, reflecting ongoing challenges in securing its ecosystem against advanced threats.
Users are advised to install the latest updates promptly to mitigate potential risks associated with this vulnerability. | Details |
| 2025-08-21 12:08:52 | theregister | DATA BREACH | Colt Technology Confirms Data Theft Following Warlock Ransomware Attack | Colt Technology Services acknowledged data theft after a cyberattack by the Warlock ransomware group, which is auctioning the stolen customer data on the dark web.
The extent of data theft remains unclear, with Colt's incident response team working continuously with external investigators and law enforcement to assess the impact.
Uniquely, Colt offers customers the option to request a list of file names posted on the dark web, indicating possible contact with the Warlock group.
The attack has disrupted Colt's services, including its customer portal and Voice API platform, with no timeline for restoration provided.
Warlock, known for exploiting SharePoint vulnerabilities, has targeted technology and critical infrastructure sectors globally, with half of its victims being government agencies.
The group's decision to auction data privately, rather than leak it, suggests potential strategic or operational limitations.
Organizations are reminded of the importance of patching known vulnerabilities, such as those in SharePoint, to prevent similar breaches. | Details |
| 2025-08-21 12:08:52 | bleepingcomputer | NATION STATE ACTIVITY | FBI Alerts on Russian Exploitation of Cisco Device Vulnerability | The FBI has issued a warning regarding Russian FSB-linked hackers targeting critical infrastructure via a 7-year-old Cisco vulnerability, CVE-2018-0171.
The hacking group, known as Berserk Bear, has exploited this flaw in Cisco devices to breach global organizations, affecting sectors like telecommunications and manufacturing.
Successful exploitation allows attackers to trigger device reloads or execute arbitrary code, potentially leading to denial-of-service conditions.
FBI reports reveal that attackers have collected configuration files from thousands of devices, enabling unauthorized access and network reconnaissance.
Cisco has updated its advisory, urging immediate patching of affected devices to mitigate ongoing threats from the Russian group tracked as Static Tundra.
The attackers employ custom SNMP tools and the SYNful Knock implant for persistence and evasion, posing long-term risks to unpatched systems.
The threat landscape extends beyond Russian activities, with other state-sponsored actors likely engaging in similar network device compromises, underscoring the need for robust security measures. | Details |