2025-07-26
Palo Alto Networks
Muddled Libra: From Social Engineering to Enterprise-Scale Disruption
Ars Technica Security
Microsoft to stop using China-based teams to support Department of Defense
Ars Technica Security
After BlackSuit is taken down, new ransomware group Chaos emerges
2025-07-25
Ars Technica Security
North Korean hackers ran US-based “laptop farm” from Arizona woman’s home
Schneier on Security
Friday Squid Blogging: Stable Quasi-Isodynamic Designs
The Citizen Lab
Marcus Michaelsen on the Impacts of Transnational Repression: Interview by Stockholm Center for Freedom
Dark Reading
AI-Generated Linux Miner 'Koske' Beats Human Malware
Malwarebytes
Steam games abused to deliver malware once again
Amazon Security
New AWS whitepaper: AWS User Guide to Financial Services Regulations and Guidelines in Australia
Zero Day Initiative
CVE-2025-20281: Cisco ISE API Unauthenticated Remote Code Execution Vulnerability
Ars Technica Security
Supply-chain attacks on open source software are getting out of hand
Dark Reading
Why Security Nudges Took Off
Eye Security Research
How we Rooted Copilot
Schneier on Security
Subliminal Learning in AIs
Trail of Bits
Exploiting zero days in abandoned hardware
2025-07-24
Palo Alto Networks
Security by Design — UX and AI in Modern Cybersecurity
Dark Reading
Can Security Culture Be Taught? AWS Says Yes
Amazon Security
Post-quantum TLS in Python
Ars Technica Security
Hackers—hope to defect to Russia? Don’t Google “defecting to Russia.”
Amazon Security
AWS Security Incident Response: The customer’s journey to accelerating the incident response lifecycle
Talos Intelligence
BRB, pausing for a "Sanctuary Moon" marathon
Krebs on Security
Phishers Target Aviation Execs to Scam Customers
Dark Reading
Translating Cyber-Risk for the Boardroom
Offensive Security
CVE-2025-27136 – LocalS3 CreateBucketConfiguration Endpoint XXE Injection
Malwarebytes
Age verification: Child protection or privacy risk?
Malwarebytes
Introducing the smarter, more sophisticated Malwarebytes Trusted Advisor, your cybersecurity personal assistant
Schneier on Security
How Solid Protocol Restores Digital Agency
Talos Intelligence
Unmasking the new Chaos RaaS group attacks
Hybrid Analysis Blog
New Advanced Stealer (SHUYAL) Targets Credentials Across 19 Popular Browsers
Greynoise
A Spike in the Desert: How GreyNoise Uncovered a Global Pattern of VOIP-Based Telnet Attacks
2025-07-23
Meta Security
Policy Zones: How Meta enforces purpose limitation at scale in batch processing systems
Dark Reading
Banking Trojan Coyote Abuses Windows UI Automation
Dark Reading
Dark Web Hackers Moonlight as Travel Agents
Ars Technica Security
What to know about ToolShell, the SharePoint threat under mass exploitation
Amazon Security
New whitepaper available: AICPA SOC 2 Compliance Guide on AWS
Dark Reading
What Makes Great Threat Intelligence?
Ars Technica Security
After $380M hack, Clorox sues its “service desk” vendor for simply giving out passwords
Malwarebytes
Proton launches Lumo, a privacy-focused AI chatbot
Dark Reading
Lumma Stealer Is Back & Stealthier Than Ever
Dark Reading
Why ISO 42001 Matters for AI Governance at Scale
Black Hills Info Sec
Detecting ADCS Privilege Escalation
Searchlight Cyber
What Are the Four Ways CTEM Fails Without ASM?
Palo Alto Networks
Redefining DNS Protection
Schneier on Security
Google Sues the Badbox Botnet Operators
Trail of Bits
Inside EthCC[8]: Becoming a smart contract auditor
Talos Intelligence
Meet Hazel Burton
Mateusz Lewczak Blog
Under the Hood of AFD.sys Part 2: TCP handshake
Fastly
DDoS in June
2025-07-22
Dark Reading
Microsoft Integrates Data Lake With Sentinel SIEM
Dark Reading
3 China Nation-State Actors Target SharePoint Bugs
Ars Technica Security
A power utility is reporting suspected pot growers to cops. EFF says that’s illegal.
Meta Security
How Meta keeps its AI hardware reliable
ReversingLabs
SharePoint ‘ToolShell’ zero-day: What we know
White Knight Labs
AzDevRecon: Turning Tokens into DevOps Portal
RME-DisCo Research Group
Scalable Similarity Detection in Digital Forensics? Meet APOTHEOSIS
Amazon Security
Five facts about how the CLOUD Act actually works
Palo Alto Networks
How Apps and Your Phone Can Expose Your Life Without Permission
Microsoft Security
Disrupting active exploitation of on-premises SharePoint vulnerabilities
Microsoft Security
Microsoft Sentinel data lake: Unify signals, cut costs, and power agentic AI
Malwarebytes
‘Car crash victim’ calls mother for help and $15K bail money. But it’s an AI voice scam
Schneier on Security
“Encryption Backdoors and the Fourth Amendment”
Onyphe
Massive Exploitation of Microsoft SharePoint Server Following the Disclosure of CVE-2025-53770
Dark Reading
China-Backed APT41 Cyberattack Surfaces in Africa
Searchlight Cyber Research
How We Accidentally Discovered a Remote Code Execution Vulnerability in ETQ Reliance
TrustedSec
Why is this Finding on my Pentest Report?
Datadog HQ
Datadog Summit is heading to San Francisco
2025-07-21
Offensive Security
How OffSec Certifications Help You Hire With Confidence
Amazon Security
Beyond IAM access keys: Modern authentication approaches for AWS
Google Security Blog
Introducing OSS Rebuild: Open Source, Rebuilt to Last
Talos Intelligence
ToolShell: Details of CVEs affecting SharePoint servers
The Citizen Lab
The Citizen Lab’s Submission to the UN on Universal Birth Registration and the Use of Digital Technologies
Ars Technica Security
SharePoint vulnerability with 9.8 severity rating under exploit across globe
The Citizen Lab
Canada’s Outdated Laws Leave Spyware Oversight Dangerously Weak
Krebs on Security
Microsoft Fix Targets Attacks on SharePoint Zero-Day
Eye Security
Eye Security Uncovers Actively Exploited Zero-Day in Microsoft SharePoint (CVE-2025-53770)
Dark Reading
Containment as a Core Security Strategy
Project Black
Free Web Filtering
Schneier on Security
Another Supply Chain Vulnerability
Trail of Bits
Detecting code copying at scale with Vendetect
Malwarebytes
A week in security (July 14 – July 20)
Searchlight Cyber Research
A Novel Technique for SQL Injection in PDO’s Prepared Statements