Tag: intelligence
-
Ontic Secures $230M to Scale Connected Security Platform
Physical Security Firm Eyes Insider Risk, Federal Growth and AI-Powered Automation. Ontic has raised $230 million in Series C funding to expand its connected intelligence platform and pursue new federal and international markets. The Austin, Texas-based company will invest in AI, integrations and data to strengthen cyber-physical threat detection and automation. First seen on govinfosecurity.com…
-
Proxyware Malware Poses as YouTube Video Download Site, Delivering Malicious JavaScript
Cybersecurity researchers at AhnLab Security Intelligence Center (ASEC) have uncovered a persistent campaign where attackers distribute proxyware malware through fake YouTube video download pages. This operation, which mimics legitimate video downloading services, tricks users into installing malicious executables disguised as benign tools like WinMemoryCleaner. The attackers leverage GitHub for malware hosting, a tactic consistent with…
-
Munich Reinsurance unites global security teams to boost resilience, cut costs
Tags: access, best-practice, business, cloud, conference, cyber, cybersecurity, defense, detection, edr, group, incident response, intelligence, jobs, lessons-learned, metric, network, resilience, risk, siem, skills, soc, strategy, tactics, threat, toolConsolidate functions into one incident response team, one threat intelligence team, and one threat-hunting team serving all Munich brands around the clock.Improve team capabilities by blending the strongest skills of each team into more mature, well-rounded functions.Reduce redundancies in responsibilities, tools, and processes to cut costs.To reach these goals, Munich deployed various tactics, including:Combining best…
-
Need help with AI safety? Stay ahead of risks with these tools and frameworks
Tags: advisory, ai, best-practice, business, cloud, compliance, conference, control, cybersecurity, finance, framework, governance, government, group, healthcare, intelligence, microsoft, privacy, resilience, risk, service, skills, strategy, technology, toolComprehensive AI readiness lists for organizations to evaluate how prepared they really are for AI.Usage guidelines that align with existing security and governance practices.Strategies for how to tackle AI ethical risks like bias and transparency.AI security instructions for how to use AI safely to strengthen cybersecurity.Attack resilience guidelines for understanding how AI systems can be…
-
Report Surfaces Increased Number of API Security Issues Involving AI
A report published today by Wallarm finds that of the 639 Common Vulnerabilities and Exposures (CVEs) pertaining to application programming interfaces (APIs) reported in Q2 2025, 34 involved issues relating to some type of use case tied to artificial intelligence (AI). Overall, two-thirds of the API CVEs represent either critical or high severity threats, according..…
-
New Android malware poses as antivirus from Russian intelligence agency
A new Android malware posing as an antivirus tool software created by Russia’s Federal Security Services agency (FSB) is being used to target executives of Russian businesses. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/new-android-malware-poses-as-antivirus-from-russian-intelligence-agency/
-
New Android malware poses as antivirus from Russian intelligence agency
A new Android malware posing as an antivirus tool software created by Russia’s Federal Security Services agency (FSB) is being used to target executives of Russian businesses. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/new-android-malware-poses-as-antivirus-from-russian-intelligence-agency/
-
AI-Powered DDoS: How Attackers Evolve and Defenders Fight Back
DDoS attacks were once crude instruments”, digital sledgehammers that would flood a target with massive amounts of traffic until it crashed. While these brute-force assaults remain common, a new generation of attacks is emerging with surgical precision, powered by artificial intelligence that makes them faster, smarter, and exponentially harder to defend against. But this technological…
-
How AI is reshaping cybersecurity operations
Tags: access, ai, attack, business, ciso, cloud, control, cyber, cybersecurity, data, defense, detection, encryption, finance, gartner, governance, guide, hacker, infrastructure, intelligence, jobs, malware, microsoft, monitoring, phishing, regulation, resilience, risk, sans, service, skills, soc, strategy, supply-chain, technology, threat, tool, training, updateBecause AI can perform tasks at speeds that supersede human capacity, it exponentially scales the amount of work that a cybersecurity function can do, says Rob T. Lee, chief of research for AI and emerging threats and head of faculty at SANS Institute.Moreover, AI excels at doing repetitive tasks near perfectly every time, so it…
-
Android.Backdoor.916.origin malware targets Russian business executives
New Android spyware Android.Backdoor.916.origin is disguised as an antivirus linked to Russia’s intelligence agency FSB, and targets business executives. Doctor Web researchers observed a multifunctional backdoor Android.Backdoor.916.origin targeting Android devices belonging to representatives of Russian businesses. The malware executes attacker commands, enabling surveillance, keylogging, and theft of chats, browser data, and even live camera/audio streams.…
-
Cybersecurity Snapshot: Industrial Systems in Crosshairs of Russian Hackers, FBI Warns, as MITRE Updates List of Top Hardware Weaknesses
Tags: access, ai, attack, automation, cisa, cisco, cloud, conference, control, credentials, cve, cyber, cybersecurity, data, data-breach, deep-fake, detection, docker, espionage, exploit, flaw, framework, fraud, google, government, group, guide, hacker, hacking, Hardware, identity, infrastructure, intelligence, Internet, iot, LLM, microsoft, mitigation, mitre, mobile, network, nist, risk, russia, scam, service, side-channel, software, strategy, switch, technology, threat, tool, update, vulnerability, vulnerability-management, windowsCheck out the FBI’s alert on Russia-backed hackers infiltrating critical infrastructure networks via an old Cisco bug. Plus, MITRE dropped a revamped list of the most important critical security flaws. Meanwhile, NIST rolled out a battle plan against face-morphing deepfakes. And get the latest on the CIS Benchmarks and on vulnerability prioritization strategies! Here are…
-
Apple Intelligence Is Picking Up More User Data Than Expected, Researcher Finds
Music tastes, location information, even encrypted messages, Apple’s servers are gathering a surprising amount of personal data through Apple Intelligence, Lumia Security’s Yoav Magid warns in his new analysis. First seen on darkreading.com Jump to article: www.darkreading.com/endpoint-security/apple-intelligence-more-data-than-expected-researchers
-
AI Systems Capable of Generating Working Exploits for CVEs in Just 1015 Minutes
Cybersecurity researchers have developed an artificial intelligence system capable of automatically generating working exploits for published Common Vulnerabilities and Exposures (CVEs) in just 10-15 minutes at approximately $1 per exploit, fundamentally challenging the traditional security response timeline that defenders rely upon. The breakthrough system employs a sophisticated multi-stage pipeline that analyzes CVE advisories and code…
-
What is the cost of a data breach?
Tags: access, ai, api, attack, automation, breach, business, ciso, compliance, cyber, cyberattack, cybersecurity, data, data-breach, detection, finance, fraud, healthcare, ibm, identity, incident response, india, infrastructure, insurance, intelligence, jobs, law, metric, privacy, programming, ransom, ransomware, regulation, risk, security-incident, service, skills, software, supply-chain, technology, theft, threat, tool, vulnerabilityCanada ($4.84 million) and the UK ($4.14million) remain in the top 10 hardest hit, with ASEAN or Association of Southeast Asian Nations ($3.67 million), Australia ($2.55 million), and India ($2.51 million) among the top 15. Breaches by industry: Healthcare remains the industry hit with the highest costs per breach by far, at $7.42 million despite…
-
NIST Releases New Control Overlays to Manage Cybersecurity Risks in AI Systems
The National Institute of Standards and Technology (NIST) has unveiled a comprehensive initiative to address the growing cybersecurity challenges associated with artificial intelligence systems through the release of a new concept paper and proposed action plan for developing NIST SP 800-53 Control Overlays specifically designed for securing AI systems. New Framework Addresses Critical AI Security…
-
Copilot Kept Access Logs Unless You Told It Not To
Copilot Falls for Prompt Injection Yet Again. Microsoft quietly fixed a flaw that allowed users to instruct embedded artificial intelligence model Copilot not to log its access corporate files. If you work at an organization that used Copilot prior to Aug 18, there is a very real chance that your audit log is incomplete. First…
-
Russian Hackers Hitting Critical Infrastructure, FBI Warns
Tags: cisco, cyberespionage, espionage, exploit, government, group, hacker, infrastructure, intelligence, russia, vulnerabilityState-Sponsored Espionage Group Tied to Exploits of No-Longer-Supported Cisco Gear. Russian intelligence hackers are using obsolete and unpatched equipment made by networking mainstay Cisco Systems to further stealthy and ongoing cyberespionage operations, the U.S. federal government warned Wednesday. Hackers exploit a vulnerability in the Smart Install feature of Cisco devices. First seen on govinfosecurity.com Jump…
-
Threat Actors Weaponize PDF Editor Trojan to Convert Devices into Proxies
Researchers have discovered a complex campaign using trojanized software that uses authentic code-signing certificates to avoid detection and turn compromised machines into unintentional residential proxies, according to a recent threat intelligence notice from Expel Security. The operation begins with files bearing the code-signing signature of >>GLINT SOFTWARE SDN. BHD.,
-
The U.S. Becomes the Global Epicenter of Ransomware”, Now What?
A recent report from TechRadar Pro reveals that the United States is now the most targeted country in the world for ransomware attacks, accounting for nearly 50% of all reported incidents globally in the first half of 2025. According to data shared by threat intelligence firm Malwarebytes, this marks a 146% increase in ransomware activity…
-
Russian hackers exploit old Cisco flaw to target global enterprise networks
Six-year-old vulnerability still wreaking havoc: At the heart of this campaign lies CVE-2018-0171, a critical vulnerability that affected Cisco IOS software’s Smart Install feature and allowed unauthenticated remote attackers to execute arbitrary code or trigger denial-of-service conditions.Despite Cisco patching the flaw in 2018, Static Tundra continued exploiting unpatched devices, particularly those that reached end-of-life status,…
-
Russian Hackers Exploit 7-Year-Old Cisco Flaw to Steal Industrial System Configs
Static Tundra, a Russian state-sponsored threat actor connected to the FSB’s Center 16 unit, has been responsible for a sustained cyber espionage effort, according to information released by Cisco Talos. Operating for over a decade, this group specializes in compromising network devices to facilitate long-term intelligence gathering, with a focus on extracting configuration data from…
-
Microsoft restricts Chinese firms’ access to vulnerability warnings after hacking concerns
Tags: access, china, compliance, cybersecurity, data, government, hacking, intelligence, microsoft, service, threat, vulnerability, windowsEnterprise operations fallout: Microsoft’s decision may have broader operational consequences for multinational corporations (MNCs), particularly those with significant operations in China. For some, the move adds pressure to an already delicate balancing act between geopolitical expectations and local compliance risks.”MNCs operating in China already know they are in the crosshairs of both the Chinese and…
-
PromptFix Exploit Forces AI Browsers to Execute Hidden Malicious Commands
Cybersecurity researchers have uncovered critical vulnerabilities in AI-powered browsers that allow attackers to manipulate artificial intelligence agents into executing malicious commands without user knowledge, introducing what experts are calling a new era of >>Scamlexity
-
UK Has Dropped Apple Backdoor Request, US Spy Chief Says
US Director of National Intelligence Tulsi Gabbard confirmed the news. First seen on techrepublic.com Jump to article: www.techrepublic.com/article/news-uk-drops-apple-backdoor/
-
Anthropic Tests Safeguard for AI ‘Model Welfare’
Claude Models May Shut Down Harmful Chats in Some Edge Cases. Anthropic introduced a safeguard to its Claude artificial intelligence platform that allows certain models to end conversations in cases of persistently harmful or abusive interactions. The company said it’s doing so not to protect human users, but as a way to mitigate risks to…
-
Google Unveils Enhanced Features to Empower Defenders and Strengthen AI Security
Google Cloud has announced a suite of advanced security enhancements at the 2025 Security Summit, aimed at fortifying AI ecosystems and leveraging artificial intelligence to elevate organizational defenses. These updates focus on proactive vulnerability detection, automated threat intelligence processing, and workload optimization for security teams. Central to the announcements is the expansion of Security Command…
-
Incode Acquires AuthenticID to Enhance AI-Driven Identity Verification
The combination of Incode’s AI models and AuthenticID’s experience running identity programs at scale in regulated environments will provide customers with holistic fraud signal analysis, multi-modal intelligence, real-time personhood verification, and advanced deepfake detection. First seen on darkreading.com Jump to article: www.darkreading.com/cyber-risk/incode-acquires-authenticid-enhance-ai-driven-identity-verification

