The 2024 FinWise data breach serves as a stark example of the growing insider threats faced by modern financial institutions. Unlike typical cyberattacks originating from external hackers, this incident stemmed from unauthorized access by a former employee using retained credentials. On May 31, 2024, the ex-employee accessed FinWise Bank's systems after leaving the company and leaked sensitive personal information belonging to 689,000 customers of American First Finance (AFF). READ MORE...
SpaceX says it has shut down thousands of Starlink terminals that were powering Myanmar's notorious scam compounds after its satellite network was found to be keeping human trafficking and cyber-fraud operations online in the country's lawless border zones. In a statement posted on X, SpaceX's senior vice president of commercial business, Lauren Dreyer, said the company had "proactively identified and disabled over 2,500 Starlink Kits in the vicinity of suspected scam centers" in Myanmar. READ MORE...
North Korea's relentless Lazarus Group is at it again, this time targeting drone manufacturers in Europe to steal proprietary information and manufacturing know-how for Pyongyang. ESET researchers tracking the campaign have identified at least three organizations Lazarus has struck so far, all located in Central and Southeastern Europe. The targeted organizations manufacture a range of military equipment, including unmanned aerial vehicles (UAVs, aka drones). READ MORE...
For years running now, retail has been one of the most frequently targeted sectors in the Middle East and North Africa (MENA). Between internecine conflicts and more cutting-edge industries, one might expect certain kinds of cyberattacks to dominate the Middle East in particular. On the low end, hacktivism. At the high end, disruptions of government and critical services, or perhaps attacks aimed at advanced military, defense, and artificial intelligence (AI) sectors. READ MORE...
AI-generated code - vibe coding - is an exciting prospect: it turns anyone into a computer programmer. But that is precisely what is wrong with it… The problem is not that vibe coding introduces an excessive number of vulnerabilities. Comparative analysis shows AI vulnerabilities are at a similar density per line of code to those introduced by humans. Code quality is not the problem. It's just there's too much of it, too fast, and it lacks good judgment. READ MORE...
Google has taken down thousands of YouTube videos that were quietly spreading password-stealing malware disguised as cracked software and game cheats. Researchers at Check Point say the so-called "YouTube Ghost Network" hijacked and weaponized legitimate YouTube accounts to post tutorial videos that promised free copies of Photoshop, FL Studio, and Roblox hacks, but instead lured viewers into installing infostealers such as Rhadamanthys and Lumma. READ MORE...
OpenAI's Atlas and Perplexity's Comet browsers are vulnerable to attacks that spoof the built-in AI sidebar and can lead users into following malicious instructions. The AI Sidebar Spoofing attack was devised by researchers at browser security company SquareX and works on the latest versions of the two browsers. The researchers created three realistic attack scenarios where a threat actor could use AI Sidebar Spoofing. READ MORE...
Financial regulators in Canada this week levied $176 million in fines against Cryptomus, a digital payments platform that supports dozens of Russian cryptocurrency exchanges and websites hawking cybercrime services. The penalties for violating Canada's anti money-laundering laws come ten months after KrebsOnSecurity noted that Cryptomus's Vancouver street address was home to dozens of foreign currency dealers, money transfer businesses, and cryptocurrency exchanges. READ MORE...
Hackers have started exploiting a critical-severity vulnerability in Adobe Commerce and Magento Open Source, cybersecurity firm Sansec reports. Tracked as CVE-2025-54236 (CVSS score of 9.1), the flaw is described as an improper input validation issue leading to security feature bypass. On September 9, Adobe released hotfixes for the security defect, urging users of Commerce and Magento Open Source versions between 2.4.4 and 2.4.7 to update their deployments. READ MORE...
Last week, Cybersecurity and Infrastructure Security Agency officials spoke candidly about the challenges they faced tracking the use of F5 products across the civilian federal government. While CISA knows there are thousands of instances of F5 currently in use, it admitted it wasn't certain where each instance was deployed. The uncertainty came as the agency issued an emergency directive related to F5, instructing other government agencies to find and patch any F5 instances. READ MORE...