Cyber Security
Data Security
Princeton University Data Breach Exposes Sensitive Information in Cyberattack
Mitchell Langley
November 17, 2025
A cyberattack on Princeton University exposed a database containing personal and institutional information tied to alumni, donors, faculty, staff, and students. Princeton is investigating with ...
News
Dutch Police Dismantle Bulletproof Hosting Platform Used by Cybercriminals
Mitchell Langley
November 17, 2025
Dutch authorities have seized roughly 250 servers tied to a bulletproof hosting service that catered exclusively to cybercriminals, disrupting infrastructure used for malware, phishing, and ...
Cybersecurity
Malicious NPM Packages Use Adspect Cloaking to Evade Researchers and Target Victims
Gabby Lee
November 17, 2025
Seven malicious npm packages used Adspect-based traffic cloaking to avoid detection and selectively deliver staged JavaScript payloads to targeted developers. The packages acted as downloaders ...
Application Security
Azure Faces Record-Breaking 15.72 Tbps DDoS Attack by Aisuru Botnet
Andrew Doyle
November 17, 2025
A record-breaking 15.72 Tbps DDoS attack from the Aisuru botnet targeted Microsoft Azure, showcasing rapidly evolving botnet capabilities. Despite the massive, multi-vector assault, Azure’s automated ...
Application Security
GoSign Desktop Vulnerability Exposes Users to Man-in-the-Middle and Supply Chain Attacks
Andrew Doyle
November 17, 2025
Researchers uncovered serious flaws in GoSign Desktop, where disabled TLS certificate validation and an unsigned update mechanism expose users to MitM attacks and malicious updates. ...
Cybersecurity
Threat Actors Revive Legacy “Finger” Protocol to Evade Detection and Deliver Payloads
Mitchell Langley
November 17, 2025
Researchers have uncovered cybercriminals abusing the long-abandoned UNIX “finger” protocol to stealthily fetch and execute commands on Windows systems. By using this legacy tool for ...
Cybersecurity
Jaguar Land Rover Attributes £196 Million Quarterly Loss to Cyberattack Fallout
Andrew Doyle
November 17, 2025
Jaguar Land Rover revealed that a major cyberattack caused £196 million in losses this quarter, significantly impacting operations despite otherwise strong performance. The incident, linked ...
Application Security
Microsoft Confirms KB5068781 Update Errors Impacting Windows 10 Devices
Gabby Lee
November 17, 2025
Microsoft is investigating installation failures affecting the Windows 10 KB5068781 ESU update, with error 0x800f0922 impacting volume-licensed enterprise systems. The issue leaves legacy environments temporarily ...
CVE Vulnerability Alerts
CISA Flags Critical Fortinet FortiWeb Path Traversal Flaw as Actively Exploited
Mitchell Langley
November 17, 2025
CISA has confirmed active exploitation of CVE-2024-40446, a critical path traversal flaw in Fortinet FortiWeb 8.0.0 that allows unauthenticated attackers to read arbitrary system files. ...
Application Security
RondoDox Botnet Exploits Critical Eval Injection Flaw in XWiki
Gabby Lee
November 17, 2025
RondoDox botnet operators are exploiting CVE-2025-24893, a critical 9.8-rated eval injection flaw in XWiki that enables unauthenticated remote code execution. Attackers are hijacking unpatched XWiki ...
Application Security
Critical Remote Code Execution Flaws Found in AI Inference Engines Due to Unsafe Deserialization
Andrew Doyle
November 17, 2025
New research reveals that popular AI inference engines—including Meta’s TorchServe, Nvidia’s Triton, vLLM, and Microsoft’s ONNX Runtime—contain critical ZeroMQ and Python pickle flaws that enable ...
News
Fraudsters Spoof U.S. Insurers in Health Scam Targeting Chinese Speakers
Mitchell Langley
November 17, 2025
A new phishing campaign is targeting Chinese-speaking individuals in the U.S., with scammers posing as health insurers and Chinese authorities to coerce victims into revealing ...
Application Security
Fortinet Quietly Patches FortiWeb Zero-Day Vulnerability Exploited in Active Attacks
Gabby Lee
November 17, 2025
Researchers say Fortinet quietly patched a FortiWeb zero-day that was already being exploited, offering little transparency or guidance. The silent fix left many organizations unaware ...
Cybersecurity
Threat Group ShinyHunters Hacks Checkout.com, Demands Ransom Over Legacy Cloud Breach
Andrew Doyle
November 17, 2025
A cyberattack on Checkout.com by ShinyHunters exposed sensitive data stored in an overlooked legacy cloud system, highlighting the risks of outdated infrastructure. The attackers are ...
Cybersecurity
Australia Warns of Chinese Cyber Probing Into Critical Infrastructure
Mitchell Langley
November 17, 2025
Australian intelligence warns that Chinese state-sponsored hackers have gained unauthorized access to critical infrastructure, shifting from espionage to potential sabotage. Officials say APT groups are ...
Blog
How TTP-Based Defenses Outperform Traditional IoC Hunting
Gabby Lee
November 17, 2025
Behavior-based detection is replacing traditional IoC-driven security as organizations focus on identifying attacker tactics and behaviors instead of static indicators. By analyzing TTPs like credential ...
News
Chinese APT Leveraged Claude AI for Automated Espionage Operation
Andrew Doyle
November 17, 2025
Chinese APT group GTG-1002 has been caught abusing Anthropic’s Claude AI to automate phishing, malware development, and reconnaissance tasks. The campaign marks a major shift ...
News
North Korean ‘Contagious Interview’ Campaign Evolves With JSON-Based Malware Delivery
Gabby Lee
November 17, 2025
North Korea’s “Contagious Interview” campaign is evolving with new stealth techniques, using legitimate JSON-based storage services to host malware delivered through trojanized developer tools. NVISO ...
Cybersecurity
Amazon Identifies Massive NPM Package Flooding Attack as Token-Farming Campaign
Mitchell Langley
November 17, 2025
Attackers flooded the npm registry with thousands of benign-looking packages designed to harvest crypto-related authentication tokens rather than deploy malware. Amazon researchers say the large-scale ...
Application Security
Logitech Confirms Data Breach After Clop Ransomware Attacks Oracle Systems
Gabby Lee
November 17, 2025
Clop exploited an unpatched Oracle E-Business Suite flaw to steal corporate data from Logitech, prompting the company to confirm exposure while emphasizing no operational disruption. ...
Data Security
Princeton University Data Breach Exposes Sensitive Information in Cyberattack
Mitchell Langley
November 17, 2025
Data Security
Princeton University Data Breach Exposes Sensitive Information in Cyberattack
Mitchell Langley
November 17, 2025
Application Security
Logitech Confirms Data Breach After Clop Ransomware Attacks Oracle Systems
Gabby Lee
November 17, 2025
TOP CYBERSECURITY HEADLINES
This Week’s Security Spotlight
Application Security
Microsoft Confirms KB5068781 Update Errors Impacting Windows 10 Devices
Gabby Lee
November 17, 2025
Endpoint Security
Synology Patches Critical RCE Bug in BeeStation Following Pwn2Own Taipei Demo
Mitchell Langley
November 12, 2025
Information Security
Intel Engineer Allegedly Walks off With 18,000 Confidential Files in Data Theft Lawsuit
Gabby Lee
November 11, 2025
Data Security
Hyundai AutoEver America Data Breach Exposes Employee and Contractor PII
Gabby Lee
November 6, 2025
Trending
Daily Briefing Newsletter
Subscribe to the Daily Security Review Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.
Featured Videos
Podcasts
Cyber Security News
- All
- Application Security
- Blog
- CVE Vulnerability Alerts
- Cybersecurity
- Cybersecurity Newsletter
- Data Security
- Endpoint Security
- Identity and Access Management
- Information Security
- Network Security
- News
- Phishing
- Podcasts
- Product Reviews
- Ransomware
- Ransomware Victims
- Resources
- Security Spotlight
- Sponsored
- Threat Actors
- Threat Actors
- Threat Detection Tools
Azure Faces Record-Breaking 15.72 Tbps DDoS Attack by Aisuru Botnet
November 17, 2025
A record-breaking 15.72 Tbps DDoS attack from the Aisuru botnet targeted Microsoft Azure, showcasing rapidly evolving botnet capabilities. Despite the massive, multi-vector assault, Azure’s automated ...
GoSign Desktop Vulnerability Exposes Users to Man-in-the-Middle and Supply Chain Attacks
November 17, 2025
Researchers uncovered serious flaws in GoSign Desktop, where disabled TLS certificate validation and an unsigned update mechanism expose users to MitM attacks and malicious updates. ...
Threat Actors Revive Legacy “Finger” Protocol to Evade Detection and Deliver Payloads
November 17, 2025
Researchers have uncovered cybercriminals abusing the long-abandoned UNIX “finger” protocol to stealthily fetch and execute commands on Windows systems. By using this legacy tool for ...
Jaguar Land Rover Attributes £196 Million Quarterly Loss to Cyberattack Fallout
November 17, 2025
Jaguar Land Rover revealed that a major cyberattack caused £196 million in losses this quarter, significantly impacting operations despite otherwise strong performance. The incident, linked ...
Microsoft Confirms KB5068781 Update Errors Impacting Windows 10 Devices
November 17, 2025
Microsoft is investigating installation failures affecting the Windows 10 KB5068781 ESU update, with error 0x800f0922 impacting volume-licensed enterprise systems. The issue leaves legacy environments temporarily ...
CISA Flags Critical Fortinet FortiWeb Path Traversal Flaw as Actively Exploited
November 17, 2025
CISA has confirmed active exploitation of CVE-2024-40446, a critical path traversal flaw in Fortinet FortiWeb 8.0.0 that allows unauthenticated attackers to read arbitrary system files. ...
RondoDox Botnet Exploits Critical Eval Injection Flaw in XWiki
November 17, 2025
RondoDox botnet operators are exploiting CVE-2025-24893, a critical 9.8-rated eval injection flaw in XWiki that enables unauthenticated remote code execution. Attackers are hijacking unpatched XWiki ...
Critical Remote Code Execution Flaws Found in AI Inference Engines Due to Unsafe Deserialization
November 17, 2025
New research reveals that popular AI inference engines—including Meta’s TorchServe, Nvidia’s Triton, vLLM, and Microsoft’s ONNX Runtime—contain critical ZeroMQ and Python pickle flaws that enable ...
Fraudsters Spoof U.S. Insurers in Health Scam Targeting Chinese Speakers
November 17, 2025
A new phishing campaign is targeting Chinese-speaking individuals in the U.S., with scammers posing as health insurers and Chinese authorities to coerce victims into revealing ...
Fortinet Quietly Patches FortiWeb Zero-Day Vulnerability Exploited in Active Attacks
November 17, 2025
Researchers say Fortinet quietly patched a FortiWeb zero-day that was already being exploited, offering little transparency or guidance. The silent fix left many organizations unaware ...
Threat Group ShinyHunters Hacks Checkout.com, Demands Ransom Over Legacy Cloud Breach
November 17, 2025
A cyberattack on Checkout.com by ShinyHunters exposed sensitive data stored in an overlooked legacy cloud system, highlighting the risks of outdated infrastructure. The attackers are ...
Australia Warns of Chinese Cyber Probing Into Critical Infrastructure
November 17, 2025
Australian intelligence warns that Chinese state-sponsored hackers have gained unauthorized access to critical infrastructure, shifting from espionage to potential sabotage. Officials say APT groups are ...
How TTP-Based Defenses Outperform Traditional IoC Hunting
November 17, 2025
Behavior-based detection is replacing traditional IoC-driven security as organizations focus on identifying attacker tactics and behaviors instead of static indicators. By analyzing TTPs like credential ...
Chinese APT Leveraged Claude AI for Automated Espionage Operation
November 17, 2025
Chinese APT group GTG-1002 has been caught abusing Anthropic’s Claude AI to automate phishing, malware development, and reconnaissance tasks. The campaign marks a major shift ...
North Korean ‘Contagious Interview’ Campaign Evolves With JSON-Based Malware Delivery
November 17, 2025
North Korea’s “Contagious Interview” campaign is evolving with new stealth techniques, using legitimate JSON-based storage services to host malware delivered through trojanized developer tools. NVISO ...
Amazon Identifies Massive NPM Package Flooding Attack as Token-Farming Campaign
November 17, 2025
Attackers flooded the npm registry with thousands of benign-looking packages designed to harvest crypto-related authentication tokens rather than deploy malware. Amazon researchers say the large-scale ...
Logitech Confirms Data Breach After Clop Ransomware Attacks Oracle Systems
November 17, 2025
Clop exploited an unpatched Oracle E-Business Suite flaw to steal corporate data from Logitech, prompting the company to confirm exposure while emphasizing no operational disruption. ...
U.S. DOJ Secures Guilty Pleas in North Korea IT Worker and Crypto Fraud Case
November 17, 2025
A recently unsealed DOJ case reveals five defendants have pleaded guilty to helping North Korean operatives infiltrate U.S. companies as remote IT workers using stolen ...
CISA Warns of Akira Ransomware Targeting Nutanix AHV Virtual Machines
November 17, 2025
Akira ransomware now targets Nutanix AHV virtual machines, encrypting .qcow2 files, exploiting SonicWall vulnerabilities, and rapidly exfiltrating data across Linux-based enterprise environments.
DoorDash Discloses October Cybersecurity Breach Exposing User Contact Information
November 17, 2025
DoorDash disclosed a new data breach after a social engineering attack exposed user contact information in October, prompting concerns over delayed notification and heightened phishing ...
























