Normal view

Received yesterday — 12 December 2025
Received before yesterday

China Hackers Using Brickstorm Backdoor to Target Government, IT Entities

5 December 2025 at 17:36
china, flax typhoon,

Chinese-sponsored groups are using the popular Brickstorm backdoor to access and gain persistence in government and tech firm networks, part of the ongoing effort by the PRC to establish long-term footholds in agency and critical infrastructure IT environments, according to a report by U.S. and Canadian security offices.

The post China Hackers Using Brickstorm Backdoor to Target Government, IT Entities appeared first on Security Boulevard.

Dangerous RCE Flaw in React, Next.js Threatens Cloud Environments, Apps

4 December 2025 at 10:54
Google, Wiz, Cnapp, Exabeam, CNAPP, cloud threat, detections, threats, CNAP, severless architecture, itte Broadcom report cloud security threat

Security and developer teams are scrambling to address a highly critical security flaw in frameworks tied to the popular React JavaScript library. Not only is the vulnerability, which also is in the Next.js framework, easy to exploit, but React is widely used, including in 39% of cloud environments.

The post Dangerous RCE Flaw in React, Next.js Threatens Cloud Environments, Apps appeared first on Security Boulevard.

Undetected Firefox WebAssembly Flaw Put 180 Million Users at Risk

2 December 2025 at 13:30
AI, risk, IT/OT, security, catastrophic, cyber risk, catastrophe, AI risk managed detection and response

Cybersecurity startup Aisle discovered a subtle but dangerous coding error in a Firefox WebAssembly implementation sat undetected for six months despite being shipped with a regression testing capability created by Mozilla to find such a problem.

The post Undetected Firefox WebAssembly Flaw Put 180 Million Users at Risk appeared first on Security Boulevard.

Cybersecurity Coalition to Government: Shutdown is Over, Get to Work

28 November 2025 at 13:37
budget open source supply chain cybersecurity ransomware White House Cyber Ops

The Cybersecurity Coalition, an industry group of almost a dozen vendors, is urging the Trump Administration and Congress now that the government shutdown is over to take a number of steps to strengthen the country's cybersecurity posture as China, Russia, and other foreign adversaries accelerate their attacks.

The post Cybersecurity Coalition to Government: Shutdown is Over, Get to Work appeared first on Security Boulevard.

FBI: Account Takeover Scammers Stole $262 Million this Year

26 November 2025 at 16:51
hacker, scam, Email, fraud, scam fraud

The FBI says that account takeover scams this year have resulted in 5,100-plus complaints in the U.S. and $262 million in money stolen, and Bitdefender says the combination of the growing number of ATO incidents and risky consumer behavior is creating an increasingly dangerous environment that will let such fraud expand.

The post FBI: Account Takeover Scammers Stole $262 Million this Year appeared first on Security Boulevard.

Russian-Backed Threat Group Uses SocGholish to Target U.S. Company

26 November 2025 at 11:10
russian, Russia Microsoft phishing AWS Ukraine

The Russian state-sponsored group behind the RomCom malware family used the SocGholish loader for the first time to launch an attack on a U.S.-based civil engineering firm, continuing its targeting of organizations that offer support to Ukraine in its ongoing war with its larger neighbor.

The post Russian-Backed Threat Group Uses SocGholish to Target U.S. Company appeared first on Security Boulevard.

The Latest Shai-Hulud Malware is Faster and More Dangerous

25 November 2025 at 16:17
supply chains, audits, configuration drift, security, supply, chain, Blue Yonder, secure, Checkmarx Abnormal Security cyberattack supply chain cybersecurity

A new iteration of the Shai-Hulud malware that ran through npm repositories in September is faster, more dangerous, and more destructive, creating huge numbers of malicious repositories, compromised scripts, and GitHub users attacked, creating one of the most significant supply chain attacks this year.

The post The Latest Shai-Hulud Malware is Faster and More Dangerous appeared first on Security Boulevard.

Attackers are Using Fake Windows Updates in ClickFix Scams

24 November 2025 at 21:40
Lumma, infostealer RATs Reliaquest

Huntress threat researchers are tracking a ClickFix campaign that includes a variant of the scheme in which the malicious code is hidden in the fake image of a Windows Update and, if inadvertently downloaded by victims, will deploy the info-stealing malware LummaC2 and Rhadamanthys.

The post Attackers are Using Fake Windows Updates in ClickFix Scams appeared first on Security Boulevard.

Hack of SitusAMC Puts Data of Financial Services Firms at Risk

24 November 2025 at 13:00
stolen, credentials, file data, anomaly detection, data exfiltration, threat, inside-out, breach, security strategy, data breaches, data search, Exabeam, data, data breaches, clinical trials, breach, breaches, data, residency, sovereignty, data, breaches, data breaches, NetApp data broker FTC location data

SitusAMC, a services provider with clients like JP MorganChase and Citi, said its systems were hacked and the data of clients and their customers possibly compromised, sending banks and other firms scrambling. The data breach illustrates the growth in the number of such attacks on third-party providers in the financial services sector.

The post Hack of SitusAMC Puts Data of Financial Services Firms at Risk appeared first on Security Boulevard.

Sue The Hackers – Google Sues Over Phishing as a Service

19 November 2025 at 06:20
DOJ cryptocurrency scams

Google’s Lighthouse lawsuit signals a new era in cybersecurity, where companies use civil litigation—including the CFAA, Lanham Act, and RICO—to dismantle phishing networks, seize malicious infrastructure, and fight hackers when criminal prosecution falls short.

The post Sue The Hackers – Google Sues Over Phishing as a Service appeared first on Security Boulevard.

Conduent Faces Financial Hit, Lawsuits from Breach Affecting 10.5 Million

14 November 2025 at 22:58
data pipeline, blindness, data blindness, compliance,data, governance, framework, companies, privacy, databases, AWS, UnitedHealth ransomware health care UnitedHealth CISO

The intrusion a year ago into Conduent Business Solutions' systems, likely by the SafePay ransomware group, that affected more than 10.5 individuals will likely cost the company more than $50 million in related expenses and millions more to settle the lawsuits that are piling up.

The post Conduent Faces Financial Hit, Lawsuits from Breach Affecting 10.5 Million appeared first on Security Boulevard.

ShinyHunters Compromises Legacy Cloud Storage System of Checkout.com

14 November 2025 at 15:15
National Public Data breach lawsuit

Checkout.com said the notorious ShinyHunters threat group breached a badly decommissioned legacy cloud storage system last used by the company in 2020 and stole some merchant data. The hackers demanded a ransom, but the company instead will give the amount demanded to cybersecurity research groups.

The post ShinyHunters Compromises Legacy Cloud Storage System of Checkout.com appeared first on Security Boulevard.

Anthropic Claude AI Used by Chinese-Back Hackers in Spy Campaign

14 November 2025 at 09:29
sysdig, ai agents, AI, Agents, agentic ai, security, Qevlar, funding,

AI vendor Anthropic says a China-backed threat group used the agentic capabilities in its Claude AI model to automate as much as 90% of the operations in a info-stealing campaign that presages how hackers will used increasingly sophisticated AI capabilities in future cyberattacks.

The post Anthropic Claude AI Used by Chinese-Back Hackers in Spy Campaign appeared first on Security Boulevard.

The 2025 GigaOm Anti-Phishing Radar: Key Takeaways for Navigating the Evolving Email Threat Landscape

13 November 2025 at 08:00

As email remains the top vector for cyberattacks, the sophistication and scale of phishing tactics continue to evolve—often faster than traditional defenses can keep up. That’s why GigaOm’s 2025 Anti-Phishing Radar Report has become a critical tool for security leaders looking to evaluate modern email security solutions with real-world context and technical depth.

The post The 2025 GigaOm Anti-Phishing Radar: Key Takeaways for Navigating the Evolving Email Threat Landscape appeared first on Security Boulevard.

Phishing Attacks in Switzerland: NCSC Reports New Scams Targeting Crypto Users and Seniors

13 November 2025 at 03:32

Phishing Attacks in Switzerland

Phishing attacks are becoming increasingly targeted as scammers refine their tactics to exploit social and economic issues. Instead of mass emailing identical messages, cybercriminals now create tailored campaigns that appear legitimate to specific audiences. The National Cyber Security Centre (NCSC) has warned that these phishing attacks are becoming more advanced, often imitating trusted institutions such as government agencies, banks, or health insurers. By leveraging familiar branding and credible topics like cryptocurrency or tax rule changes, scammers are deceiving individuals into sharing personal information.

Phishing Emails Impersonate Canton of Zurich

In one of the latest reported incidents, recipients received emails that appeared to originate from the Canton of Zurich, urging them to update information to comply with new cryptocurrency tax regulations. The email carried the official logo and layout, included a short compliance deadline, and threatened fines or legal action if ignored. [caption id="attachment_106720" align="aligncenter" width="1000"]Phishing Attack Source: NCSC[/caption] Victims were directed to a fake website that closely mirrored the legitimate Canton of Zurich portal. After providing personal details such as their address, IBAN, date of birth, and telephone number, users were shown a confirmation page and then redirected to the real website — reinforcing the illusion of authenticity. [caption id="attachment_106721" align="aligncenter" width="1000"]online fraud Source: NCSC[/caption]   [caption id="attachment_106722" align="aligncenter" width="1000"]phishing campaign Source: NCSC[/caption]   Although the stolen data might not seem highly sensitive, authorities warn that it can be misused in follow-up scams. For instance, fraudsters may later call victims pretending to be bank representatives, using the collected personal details to sound credible and gain further access.

Emails Targeting Senior Citizens

A second phishing attack reported by the NCSC impersonated the Federal Tax Administration and focused on senior citizens. These emails referenced pension fund benefits, promising payouts and asking recipients to update their information. The messages used personalized greetings and professional formatting to build trust. While it is unclear if the emails were sent exclusively to older individuals, the targeted tone suggests an attempt to exploit a more vulnerable demographic. [caption id="attachment_106719" align="aligncenter" width="358"]Phishing Attacks Source: NCSC[/caption] Such campaigns highlight the shift from random spam emails to targeted phishing, where scammers invest more effort in psychological manipulation and social engineering.

Recommendations from the NCSC

Authorities are advising citizens to remain alert and follow these steps to reduce the risk of falling victim to phishing attacks:
  • Be cautious of any email requesting personal or financial details.
  • Never click on links or fill out forms from unsolicited messages.
  • Verify the sender’s address and look for missing salutations or unofficial URLs.
  • When uncertain, contact the official organization directly for clarification.
  • Report suspicious links to antiphishing.ch.
  • If financial information has been disclosed, contact your bank or card issuer immediately.
  • In case of monetary loss, report the incident to the police via the Suisse ePolice platform.

Proactive Measures Against Phishing Attacks

The evolution of phishing attacks in Switzerland demonstrates how cybercriminals continuously adapt their methods to exploit trust and uncertainty. While public awareness campaigns remain vital, organizations must also invest in threat intelligence solutions that detect fraudulent domains, fake websites, and malicious email infrastructure before they reach potential victims. Platforms like Cyble provide proactive visibility into phishing campaigns and threat actor activity across the dark web and surface web, enabling businesses to take timely action and protect their customers and employees. Learn more about how intelligence-led defense can safeguard your organization from phishing and social engineering threats: Request a demo from Cyble

Intel Sues Ex-Employee It Claims Stole 18,000 Company Files

12 November 2025 at 08:35
Human, risk, HRM, ISO/IEC 27001

Intel is suing a former employee who the chipmaker claims downloaded almost 18,000 corporate files days before leaving the company. The software engineer was told he was being let go effective July 31, likely part of Intel's larger effort to shed 15% of its workforce.

The post Intel Sues Ex-Employee It Claims Stole 18,000 Company Files appeared first on Security Boulevard.

India Rolls Out Digital Life Certificate 4.0, Urges Pensioners to Stay Cyber Safe

10 November 2025 at 00:52

Digital Life Certificate 4.0

The Government of India’s Department of Pension & Pensioners’ Welfare (DoPPW) has launched the Digital Life Certificate (DLC) Campaign 4.0, a national drive to make pension services more accessible and efficient for millions of retired central government employees. The Digital Life Certificate 4.0 initiative aims to simplify how pensioners verify their annual life certificates — an essential process to continue receiving pension benefits. Through Face Authentication Technology, biometric devices, mobile applications, and doorstep services, pensioners can now complete the process without visiting a government office or bank.

Simplifying Pension Submissions Through Digital Life Certificate 4.0

The Digital Life Certificate 4.0, also known as Jeevan Pramaan, is a key part of India’s digital governance efforts. It allows pensioners to verify their identity remotely, reducing the need for in-person visits and paperwork. This move is especially beneficial for elderly citizens and those living in distant locations, including Indian pensioners residing overseas. The Department of Pension & Pensioners’ Welfare continues to expand its reach through the DLC 4.0 campaign, running from November 1 to November 30, 2025, to ensure that every pensioner can submit their life certificate easily and securely through digital means. [caption id="attachment_106602" align="aligncenter" width="725"]Digital Life Certificate 4.0 Source: https://www.staffnews.in/2025/11/[/caption]

Strengthening Cybersecurity Awareness

With the growing adoption of online systems, the department has also issued an important cybersecurity advisory to protect pensioners from fraud, identity theft, and misuse of personal information. The India pensioners cybersecurity advisory emphasizes that while digital services improve convenience, cybersecurity awareness is crucial to ensure safe transactions. Below are the key precautions the department has advised all pensioners to follow:
  1. Use Only Authorized Platforms
Pensioners should submit their Digital Life Certificate 4.0 only through verified government channels such as: The government has cautioned against using unverified apps or agents claiming to assist with certificate submissions.
  1. Safeguard Personal Information
Pensioners are advised not to share their Aadhaar number, OTPs, bank details, Pension Payment Order (PPO) number, or mobile number with anyone other than authorized officials. Sharing such details can lead to financial or identity-related fraud.
  1. Beware of Fake Calls and Messages
The government clarified that no official agency will ever ask for a pensioner’s password, bank PIN, or OTP over the phone or email. Pensioners are encouraged to double-check any communication claiming to be from a government source.
  1. Keep Devices and Internet Secure
It is important to update mobile phones and computers with the latest software and antivirus protection. Pensioners should also use secure Wi-Fi or mobile networks while submitting their life certificates online.
  1. Report Suspicious Activity
If pensioners suspect any misuse or fraudulent activity, they should immediately report it to their respective banks or file a complaint on India’s official Cyber Crime Portal at https://cybercrime.gov.in.

Building a Safer Digital Ecosystem

By combining convenience with cybersecurity, the Indian government is ensuring that digital initiatives like DLC 4.0 are both user-friendly and secure. The campaign represents a broader national effort to promote digital inclusion, enabling senior citizens to access government services with confidence. For pensioners—particularly those who may be less familiar with online systems—this advisory serves as an essential guide to safe digital practices. It reminds users that while technology makes life easier, vigilance remains the best defense against cyber threats. The Department of Pension & Pensioners’ Welfare’s advisory, issued with the approval of the competent authority, underscores India’s growing focus on building a secure and trusted digital future for its citizens. As the DLC 4.0 campaign continues through November 30, 2025, pensioners in India and abroad are encouraged to make use of these digital options—safely, confidently, and with full awareness of the cybersecurity measures that protect them.

Hackers Targeting Freight Operators to Steal Cargo: Proofpoint

5 November 2025 at 06:53

Threat actors are working with organized crime groups to target freight operators and transportation companies, infiltrate their systems through RMM software, and steal cargo, which they then sell online or ship to Europe, according to Proofpoint researchers, who saw similar campaigns last year.

The post Hackers Targeting Freight Operators to Steal Cargo: Proofpoint appeared first on Security Boulevard.

❌