Daily Brief
Find articles below, see 'DETAILS' for generated summaries
Total articles found: 11798
Checks for new stories every ~15 minutes
| Title | Summary | ROWS | |||
|---|---|---|---|---|---|
| 2025-07-30 11:03:32 | thehackernews | MISCELLANEOUS | Comprehensive Overview of Pillar's AI Security Platform | Pillar Security is refining AI security across the software development lifecycle, ensuring trust in AI systems through a holistic security approach.
Co-founders Dor Sarig and Ziv Karlinger integrate their backgrounds in offensive and defensive cybersecurity to provide a comprehensive threat mitigation platform.
The platform starts with AI threat modeling before coding begins, aligning potential threats with corporate and regulatory requirements.
It offers real-time visibility into AI assets and manages risk through robust analysis, adapting defenses to emerging threats.
Red teaming is conducted early in development to test and secure AI systems against sophisticated attacks, including real-world scenarios on third-party AI applications using black-box approaches.
Adaptive guardrails monitor and enforce security policies during runtime, adjusting to application-specific behaviors and threats.
The platform includes a secure sandboxing environment for high-risk AI agents, ensuring containment of any malicious or unintended actions.
Throughout its operation, the platform continuously collects telemetry data, enhancing incident investigation and compliance adherence, and can be deployed flexibly across different environments. | Details |
| 2025-07-30 10:53:39 | thehackernews | CYBERCRIME | Apple and Google Update Software to Patch Shared Vulnerability | Apple released security updates to address a high-severity vulnerability identified as CVE-2025-6558, affecting its Safari browser.
The vulnerability was also exploited as a zero-day in Google Chrome earlier in the month, prompting both companies to issue patches.
CVE-2025-6558 involves incorrect validation of untrusted input in browser components, potentially allowing sandbox escape via malicious HTML pages.
Google's Clément Lecigne and Vlad Stolyarov discovered the vulnerability, highlighting its presence in the wild.
The bug affects the WebKit engine used by Safari and could cause browser crashes when processing malevolent web content.
Apple’s updates cover its entire software lineup, emphasizing the importance of installing the latest versions to safeguard against potential exploits.
No specific instances of the vulnerability targeting Apple users have been reported, though users are advised to update their devices for optimal protection. | Details |
| 2025-07-30 09:25:43 | thehackernews | MISCELLANEOUS | Google Enhances Chrome Security and Boosts Vulnerability Transparency | Google introduces Device Bound Session Credentials (DBSC) in open beta for Chrome, enhancing security against session cookie theft by binding sessions to the user's device.
DBSC deployment aims to prevent unauthorized account accesses and improves session integrity by making it difficult for bad actors to reuse stolen cookies.
Google also announces passkey support widely available for over 11 million Google Workspace customers, with added administrative controls and auditing capabilities.
A shared signals framework (SSF) is being tested in closed beta to facilitate real-time security information exchange using OpenID, aiming to improve coordinated defense and threat response.
Google Project Zero trials a new Reporting Transparency policy to accelerate the closure of the 'upstream patch gap' by publicly sharing vulnerability discoveries within a week of notifying vendors.
This transparency initiative includes a 90-day deadline for disclosures, aimed at informing downstream customers and improving overall security by hastening patch deployments.
The updates are part of Google’s broader efforts to enhance security measures and maintain robust defense mechanisms across its platforms and user base. | Details |
| 2025-07-30 07:51:56 | thehackernews | MALWARE | Hackers Deploy Auto-Color Malware via SAP Vulnerability in US | Threat actors exploited a critical SAP NetWeaver vulnerability, CVE-2025-31324, facilitating a malware attack on a U.S.-based chemicals company.
The Auto-Color malware, resembling a remote access trojan, targeted the company in April 2025, enabling unauthorized remote access to Linux systems.
SAP patched the vulnerability in the same month as the attack, emphasizing the prompt need for system updates to mitigate such security risks.
The malware exhibited capabilities for reverse shell access, file management, and avoidance measures, including disappearing if connection to its control server failed.
The intrusion was first detected by Darktrace due to a suspicious file download three days after the initial network scan, underscoring the importance of continuous monitoring.
The attack's sophistication included manipulation of system settings and potential for self-removal, highlighting the advanced capabilities of Auto-Color malware.
This incident marks a significant breach, with implications for security practices in industries with critical infrastructure. | Details |
| 2025-07-30 06:16:14 | thehackernews | NATION STATE ACTIVITY | Arrests of Hacker Group Members Impacts Cyberattacks; Threat Persists | Recent arrests in the U.K. have led to a decrease in activities by the Scattered Spider cyber group, as reported by Google Cloud’s Mandiant Consulting.
Despite a temporary reduction in direct intrusions by Scattered Spider, other groups like UNC6040 continue to use similar tactics, maintaining a high threat level.
Businesses are urged to use this period to analyze past attacks by Scattered Spider and strengthen their cybersecurity frameworks.
The U.S., Canada, and Australia have issued advisories detailing Scattered Spider’s evolving tactics, including their use of ransomware like DragonForce for data extortion.
Scattered Spider has utilized social engineering, phishing, and remote access tools extensively to infiltrate networks and bypass security measures like multi-factor authentication.
The group is known for deceiving IT staff into compromising security by impersonating colleagues, a shift from previous tactics of impersonating help desk personnel.
Scattered Spider also acquires credentials from illegal marketplaces and employs common malware tools for data access and exfiltration, targeting sectors like retail and transportation.
Organizations are advised to remain vigilant as these criminals adapt and evolve their strategies to breach new targets. | Details |
| 2025-07-29 22:50:39 | theregister | NATION STATE ACTIVITY | U.S. Senator Pressures CISA to Release Telecom Security Report | CISA has agreed to release an unclassified 2022 report addressing poor security practices in U.S. telecommunications networks.
Senator Ron Wyden continues to hold the nomination of Sean Plankey as CISA director pending the report's release.
The report details significant National Security threats to the U.S. phone system, requiring urgent action.
The Senate unanimously passed legislation mandating CISA to make the report public within 30 days, still pending approval from the House.
Foreign actors, including Chinese espionage, have exploited weak American telco security to conduct severe cyber espionage.
One CISA telecommunications security expert filed a whistleblower report with the FCC regarding unauthorized access incidents.
Wyden accused CISA of covering up telecom companies' negligent cybersecurity, which enabled serious foreign espionage incidents.
The delayed release of this report could have potentially prevented past cybersecurity breaches if Congress had been informed earlier. | Details |
| 2025-07-29 20:28:05 | theregister | MALWARE | Scattered Spider Escalates Attacks with New Tactics and Malware | The FBI and international agencies warn of augmented tactics by Scattered Spider, focusing now on sophisticated social engineering and new ransomware variants, including DragonForce.
The group targets critical and commercial infrastructure facilities, manipulating help desk personnel to gain sensitive information like login credentials.
Scattered Spider also implements legit software such as Teleport and AnyDesk for enhanced local and network system access, alongside deploying Java-based RattyRAT for reconnaissance.
Instead of solely deploying ransomware, the group is now also directly extracting sensitive data, threatening releases unless ransoms are paid, involving platforms like MEGA[.]NZ and Amazon S3.
Observed tactics include rapid data exfiltration and encryption, particularly against organizations' VMware Elastic Sky X integrated (ESXi) servers, highlighting an increase in attack speed and impact.
Recent arrests have temporarily disrupted Scattered Spider's operations, presenting a critical period for organizations to reassess and strengthen their security measures.
The advisory recommends maintaining offline backups, enabling phishing-resistant multifactor authentication, and enforcing application controls to mitigate potential threats. | Details |
| 2025-07-29 19:01:51 | bleepingcomputer | CYBERCRIME | Minnesota National Guard Deployed After St. Paul Cyberattack | Minnesota Governor Tim Walz activated the National Guard in response to a severe cyberattack on the City of Saint Paul.
The cyberattack, occurring last Friday, has disrupted many of the city’s digital services and critical systems, with persisting effects throughout the weekend.
Essential services like emergency responses remain operational, but online payments and some public services are currently unavailable.
The city is collaborating with local, state, and federal agencies, alongside external cybersecurity experts, to manage the situation and restore impacted services.
The scale of the cyberattack overwhelmed the city's own resources as well as those of external cybersecurity firms, leading to the request for National Guard intervention.
The deployment of the National Guard's cyber unit aims to ensure the continued operation of crucial municipal services and the safety of residents.
The ongoing situation highlights the challenges municipalities face in defending against and responding to sophisticated cyber threats. | Details |
| 2025-07-29 17:52:37 | bleepingcomputer | CYBERCRIME | Aeroflot Cyberattack Disrupts Flights, Hackers Claim Responsibility | Aeroflot, Russia's largest airline, experienced a significant cyberattack, leading to the cancellation of over 60 flights and additional delays.
The attack was claimed by Ukrainian and Belarusian hacktivist groups 'Silent Crow' and 'Cyberpartisans BY,' known for previous cyber actions against Belarusian state infrastructure.
Hackers announced they had accessed Aeroflot's IT systems for over a year, collecting extensive data and eventually wiping crucial databases and servers.
Threat actors claimed to have destroyed 7,000 physical and virtual servers and exfiltrated sensitive data including flight histories, employee details, and corporate communications.
The cyberattack's impact continues with ongoing flight cancellations and operational disruptions, forcing some flights to proceed without computer system support.
Aeroflot has not confirmed the extent of data destruction or compromise but is experiencing severe technical difficulties indicative of a cyberattack.
This incident marks another significant cyber operation linked to the ongoing geopolitical tensions between Russia and Ukraine. | Details |
| 2025-07-29 16:14:58 | bleepingcomputer | MALWARE | SAP NetWeaver Vulnerability Exploited to Install Linux Malware | Hackers exploited a critical vulnerability in SAP NetWeaver, identified as CVE-2025-31324, to deploy Auto-Color Linux malware on a U.S.-based chemical company's system.
The attack was detected by cybersecurity firm Darktrace during an April 2025 incident response, revealing advanced evasion tactics of the Auto-Color malware.
Auto-Color malware capabilities include arbitrary command execution, file modification, and reverse shell access, with dynamic configuration updates and a rootkit module to evade detection.
The vulnerability allows unauthenticated attackers to upload and execute malicious binaries remotely, which SAP patched in April 2025.
Following the SAP update, there were active exploitation attempts by ransomware actors and Chinese state hackers, as well as evidence of zero-day exploitation dating back to mid-March 2025.
The malware adjusts its activity based on the user's privilege level and employs stealth techniques such as using 'ld.so.preload' for persistence.
Darktrace also found that Auto-Color suppresses much of its malicious functionality if it cannot connect to its Command-and-Control server, complicating efforts to analyze and reverse-engineer the malware. | Details |
| 2025-07-29 15:41:08 | thehackernews | CYBERCRIME | Critical Security Flaw Found in AI Vibe Coding Platform Base44 | Cybersecurity firm Wiz identified a critical flaw in Base44, a vibe coding platform owned by Wix, which allowed unauthorized access to private applications.
The flaw exploited undocumented registration and email verification endpoints using a publicly visible "app_id", bypassing all authentication controls including SSO.
Although the vulnerability was patched swiftly within 24 hours following its responsible disclosure on July 9, 2025, it highlighted significant security oversights.
The incident underscores vulnerabilities in emerging AI-powered platforms and the necessity for integrating robust security frameworks during their development.
No evidence suggests the flaw was exploited maliciously in the wild, indicating prompt and effective remedial action by Wix.
The breach potential was vast, allowing unintended users to access and manipulate private applications and sensitive data.
The event raises broader concerns about AI platform securities, especially concerning the rapid advancement and application of generative AI and large language models in enterprise environments.
Recent security breaches in similar technologies emphasize the urgent need for enhanced protective measures against sophisticated cyber threats in AI-driven systems. | Details |
| 2025-07-29 14:34:21 | thehackernews | CYBERCRIME | Alert: Phishing Scheme Targets PyPI Users With Fake Verification | PyPI has issued a warning regarding a sophisticated phishing campaign that impersonates the official repository to steal user credentials.
The attack uses emails with the subject line "[PyPI] Email verification" from a deceptive domain (pypj[.]org) instead of the legitimate pypi[.]org.
Victims are directed to a counterfeit PyPI site where their credentials are captured before being unknowingly redirected to the actual PyPI site.
Attack techniques involve no error messages or login failures, thus not alerting the victims immediately about the compromise.
PyPI admins recommend verifying the URL in the browser, using browser extensions for verified URLs, and password managers as preventive measures.
Users who may have already fallen for the phishing scam are advised to change their passwords and check their account's Security History.
The pattern and tactics of the phishing operation mirror recent similar occurrences affecting npm and other developer-focused platforms, suggesting a broader targeting of software distribution ecosystems. | Details |
| 2025-07-29 14:34:20 | bleepingcomputer | DATA BREACH | French Telecom Giant Orange Suffers Cyberattack and Isolates Systems | Orange, a French telecommunications leader, confirmed a cyberattack on their information system which was detected and isolated on July 25.
The breach has caused operational disruptions, mainly affecting services in France, projected to recover fully by July 30.
The Orange Cyberdefense unit took immediate action to safeguard affected services and limit further impact, although some business and consumer services experienced temporary disruptions.
The ongoing investigation has not yet confirmed any data theft from customers or Orange itself; the company remains cautious.
Orange has reported the incident to relevant authorities and has taken legal action by filing a complaint.
Internationally, the attack on Orange might be related to the activities of China’s Salt Typhoon group, known for breaching multiple telecom providers globally.
Orange has a significant customer base with 294 million users worldwide, providing a mix of consumer and business services.
The incident follows a separate breach affecting Orange's Romanian branch reported in February when an unauthorized party claimed to have stolen internal documents. | Details |
| 2025-07-29 14:04:01 | bleepingcomputer | CYBERCRIME | How Attackers Circumvent Phishing-Resistant MFA Techniques | Enhanced awareness of vulnerabilities in common MFA methods such as SMS or push notifications has led to the adoption of phishing-resistant passkeys like YubiKeys.
Attacker-in-the-Middle (AitM) phishing kits are now manipulating MFA processes, prompting users to opt for less secure methods through downgrade attacks.
Device code and consent phishing also pose significant threats to bypass modern authentication methods by exploiting alternate authentication flows and OAuth permissions.
Attacks include the impersonation of verified apps and leveraging legacy app-specific passwords that bypass multi-factor authentication.
Targeting direct application logins, such as those for Slack or GitHub, allows attackers to bypass more secure Identity Provider (IdP) authentication systems.
The only truly secure accounts are those exclusively using passkeys without any less-secure backup authentication methods available.
Comprehensive identity attack detection, like Push Security’s browser-based platform, is pivotal in combating these evolving cyber threats. | Details |
| 2025-07-29 13:55:32 | theregister | MISCELLANEOUS | Raspberry Pi Updates RP2350 with Enhanced Features and Fixes | Raspberry Pi released an update for the RP2350 microcontroller, addressing previous bugs and enhancing hardware specifications.
The new A4 stepping includes fixes for issues identified during the 2024 hacking challenge that required physical access to impact the hardware.
Notable improvements in the A4 version are the removal of the need for additional circuitry due to a GPIO pull-up issue and support for 5 V-tolerant GPIO to facilitate easier connection with retro computing hardware.
Raspberry Pi has integrated new security features such as self-decrypting binaries and improved AES decryption code to resist side-channel attacks.
The RP2350 A4 stepping necessitates a minimum SDK version of 2.1, potentially requiring application recompilation for compatibility.
Raspberry Pi introduces another hacking challenge aimed at testing the new chip’s resistance to side-channel analysis, although they are not anticipating the need for further modifications based on this.
The upgrades aim to simplify user experience, reduce costs, and expand utility especially for enthusiasts in retro computing. | Details |