Search the Portal

Recent Articles

SEP15
Mustang Panda Deploys SnakeDisk USB Worm to Deliver Yokai Backdoor on Thailand IPs

The China-aligned threat actor known as Mustang Panda has been observed using an updated version of a backdoor called TONESHELL and a previously undocumented USB worm called SnakeDisk. "The worm only executes on devices with Thailand-based IP addresses and drops the Yokai backdoor," IBM X-Force researchers Golo Mühr and Joshua Chung said in an analysis published last week. The tech giant's

The Hacker News by info@thehackernews.com (The Hacker News)
SEP15
689,000 Affected by Insider Breach at FinWise Bank

A former FinWise employee gained access to American First Finance customer information. The post 689,000 Affected by Insider Breach at FinWise Bank appeared first on SecurityWeek.

Security Week by Eduard Kovacs
SEP15
Zero Trust Is 15 Years Old — Why Full Adoption Is Worth the Struggle

Fifteen years after its debut, Zero Trust remains the gold standard in cybersecurity theory — but its uneven implementation leaves organizations both stronger and dangerously exposed. The post Zero Trust Is 15 Years Old — Why Full Adoption Is Worth the Struggle appeared first on SecurityWeek.

Security Week by Kevin Townsend
SEP15
Silent Push Raises $10 Million for Threat Intelligence Platform

Silent Push, which provides Indicators of Future Attack, has raised a total of $32 million in funding. The post Silent Push Raises $10 Million for Threat Intelligence Platform appeared first on SecurityWeek.

Security Week by Eduard Kovacs
SEP15
Terra Security Raises $30 Million for AI Penetration Testing Platform

The Israeli cybersecurity startup plans to expand its offensive security offering to cover more enterprise attack surface. The post Terra Security Raises $30 Million for AI Penetration Testing Platform appeared first on SecurityWeek.

Security Week by Ionut Arghire
SEP15
6 Browser-Based Attacks Security Teams Need to Prepare For Right Now

Attacks that target users in their web browsers have seen an unprecedented rise in recent years. In this article, we’ll explore what a “browser-based attack” is, and why they’re proving to be so effective. What is a browser-based attack? First, it’s important to establish what a browser-based attack is. In most scenarios, attackers don’t think of themselves as attacking your web browser.

The Hacker News by info@thehackernews.com (The Hacker News)
SEP15
⚡ Weekly Recap: Bootkit Malware, AI-Powered Attacks, Supply Chain Breaches, Zero-Days & More

In a world where threats are persistent, the modern CISO’s real job isn't just to secure technology—it's to preserve institutional trust and ensure business continuity. This week, we saw a clear pattern: adversaries are targeting the complex relationships that hold businesses together, from supply chains to strategic partnerships. With new regulations and the rise of AI-driven attacks, the

The Hacker News by info@thehackernews.com (The Hacker News)
SEP15
FBI Shares IoCs for Recent Salesforce Intrusion Campaigns

The cybercrime groups tracked as UNC6040 and UNC6395 have been extorting organizations after stealing data from their Salesforce instances. The post FBI Shares IoCs for Recent Salesforce Intrusion Campaigns appeared first on SecurityWeek.

Security Week by Ionut Arghire
SEP15
Google Launched Behind-the-Scenes Campaign Against California Privacy Legislation; It Passed Anyway

Powerful companies typically combine traditional lobbying and strategies used by civil society organizations when regulatory pressures threaten their core business model. The post Google Launched Behind-the-Scenes Campaign Against California Privacy Legislation; It Passed Anyway appeared first on SecurityWeek.

Security Week by Associated Press
SEP15
West Virginia Credit Union Notifying 187,000 People Impacted by 2023 Data Breach

Two years after the fact, Fairmont Federal Credit Union tells customers their personal, financial, and medical information was compromised. The post West Virginia Credit Union Notifying 187,000 People Impacted by 2023 Data Breach appeared first on SecurityWeek.

Security Week by Ionut Arghire
SEP15
Samsung Patches Zero-Day Exploited Against Android Users

Reported by Meta and WhatsApp, the vulnerability leads to remote code execution and was likely exploited by a spyware vendor. The post Samsung Patches Zero-Day Exploited Against Android Users appeared first on SecurityWeek.

Security Week by Ionut Arghire
SEP15
AI-Powered Villager Pen Testing Tool Hits 11,000 PyPI Downloads Amid Abuse Concerns

A new artificial intelligence (AI)-powered penetration testing tool linked to a China-based company has attracted nearly 11,000 downloads on the Python Package Index (PyPI) repository, raising concerns that it could be repurposed by cybercriminals for malicious purposes. Dubbed Villager, the framework is assessed to be the work of Cyberspike, which has positioned the tools as a red teaming

The Hacker News by info@thehackernews.com (The Hacker News)
SEP15
HiddenGh0st, Winos and kkRAT Exploit SEO, GitHub Pages in Chinese Malware Attacks

Chinese-speaking users are the target of a search engine optimization (SEO) poisoning campaign that uses fake software sites to distribute malware. "The attackers manipulated search rankings with SEO plugins and registered lookalike domains that closely mimicked legitimate software sites," Fortinet FortiGuard Labs researcher Pei Han Liao said. "By using convincing language and small character

The Hacker News by info@thehackernews.com (The Hacker News)
SEP13
FBI Warns of UNC6040 and UNC6395 Targeting Salesforce Platforms in Data Theft Attacks

The U.S. Federal Bureau of Investigation (FBI) has issued a flash alert to release indicators of compromise (IoCs) associated with two cybercriminal groups tracked as UNC6040 and UNC6395 for orchestrating a string of data theft and extortion attacks. "Both groups have recently been observed targeting organizations' Salesforce platforms via different initial access mechanisms," the FBI said.

The Hacker News by info@thehackernews.com (The Hacker News)
SEP12
Samsung Fixes Critical Zero-Day CVE-2025-21043 Exploited in Android Attacks

Samsung has released its monthly security updates for Android, including a fix for a security vulnerability that it said has been exploited in zero-day attacks. The vulnerability, CVE-2025-21043 (CVSS score: 8.8), concerns an out-of-bounds write that could result in arbitrary code execution. "Out-of-bounds Write in libimagecodec.quram.so prior to SMR Sep-2025 Release 1 allows remote attackers to

The Hacker News by info@thehackernews.com (The Hacker News)