Cisco has patched three severe unauthenticated remote code execution (RCE) vulnerabilities (CVE‑2025‑20281, CVE‑2025‑20282, CVE‑2025‑20337) in Identity Services Engine (ISE) and its Passive Identity Connector. These...
The U.S. House’s chief administrative officer has banned WhatsApp on all government-issued devices, citing a lack of transparency around data protection and insufficient stored...
The UAE-based cybersecurity leader CPX has released a groundbreaking whitepaper, "Securing Operational Technology with Trust and Collaboration" (July...
In today's data-driven business landscape, Enterprise Resource Planning (ERP) software plays a critical role. It manages core functionalities like finance, inventory, human...
Singapore is currently facing ongoing cyber-espionage attacks by the UNC3886 Advanced Persistent Threat (APT) group, an operation directly targeting its critical infrastructure, including energy,...
Good catch, CISOs and cybersecurity professionals: Google, along with partners HUMAN Security and Trend Micro, has filed a lawsuit in New York federal court...
Between March and June 2025, Proofpoint researchers tracked three distinct China‑aligned threat actors launching spear‑phishing campaigns against Taiwanese semiconductor firms, design houses, service providers, and...
Cisco has patched three severe unauthenticated remote code execution (RCE) vulnerabilities (CVE‑2025‑20281, CVE‑2025‑20282, CVE‑2025‑20337) in Identity Services Engine (ISE) and its Passive Identity Connector....
The UAE-based cybersecurity leader CPX has released a groundbreaking whitepaper, "Securing Operational Technology with Trust and Collaboration" (July 2025), urging a global rethink of...
NVIDIA has published a Rowhammer Security Notice (updated 9 July 2025) in response to customer concerns following new research that demonstrated a practical Rowhammer-style memory‑bit‑flip exploit-dubbed...
On 9 July 2025, the decentralized perpetual exchange GMX-operating on Arbitrum V1-was robbed of approximately $42 million in crypto assets from its GLP liquidity pool,...
On 10 July 2025, cybersecurity researchers uncovered a renewed campaign of the macOS.ZuRu backdoor, this time embedded within a doctored version of the popular...
In July 2025, Bahrain-based cybersecurity firm CTM360 released a bombshell report exposing the alarming global rise of Baiting News Sites (BNS) fraudulent news platforms...
The US Department of the Treasury has sanctioned Aeza Group - a Russia-based bulletproof hosting (BPH) provider - and four associated entities and individuals...
The ransomware gang Hunters International announced on 3 July 2025 that it is shutting down its operations and offering free decryption keys to previously...
In a dramatic cyber heist on 30 June 2025, hackers paid just R$15,000 (~$2,760) for insider credentials at C&M Software then orchestrated Brazil's largest digital banking...
A hacker known as “Rey,” affiliated with the Hellcat ransomware group, claims to have stolen 106 GB of internal data from Spanish telecom giant Telefónica...
Taiwan’s National Security Bureau (NSB) has flagged five popular Chinese-made mobile apps-including TikTok, Weibo, WeChat, RedNote, and Baidu Cloud-as posing significant cybersecurity risks, citing...
North Korean threat actors have launched a sophisticated macOS malware campaign targeting Web3 and cryptocurrency companies using a rare Nim-based backdoor known as NimDoor....
Cisco disclosed a 10.0 CVSS-critical vulnerability (CVE‑2025‑20309) in its Unified Communications Manager (Unified CM) and Session Management Edition (SME) on 2 July 2025, enabling...
Cybersecurity professionals are sounding the alarm: PDF attachments are increasingly leveraged in sophisticated phishing campaigns. Cisco Talos’ July 2, 2025 investigation reveals how threat actors use...
On 1 July 2025, the U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) sanctioned Aeza Group, a Russia‑based bulletproof hosting service, for enabling...
On 26 June 2025, Google rapidly deployed a Stable Channel update (Chrome 138) to address CVE‑2025‑6554, a high‑severity type‑confusion vulnerability in the V8 JavaScript engine, actively...
What happened, why it matters, why now:The FBI has issued a rare airline-sector alert after observing the cybercriminal group Scattered Spider pivoting to target...