##cyberthreat
🚨 New activity in North Korea’s “Contagious Interview” NPM attack campaign — or at least the same tactics back in play. We’ve uncovered 13 additional malicious packages, on top of hundreds already disclosed.

#SupplyChainSecurity #NPM #CyberThreat #ContagiousInterview 🧵1/6
November 12, 2025 at 10:08 PM
The rate of data exfiltration in ransomware attacks climbed to an unprecedented 96% last month.

Read more about data exfiltration from Technology Reseller: technologyreseller.uk/the-invisibl...

#DataExfiltration #Ransomware #CyberThreat #Extortion #ADX #DataTheft
The Invisible Threat: Why Data Exfiltration Should Keep You Awake at Night – TECHNOLOGY RESELLER
November 10, 2025
technologyreseller.uk
November 10, 2025 at 1:31 PM
🚨Our Threatsploit Adversary Report (Nov 2025) is out.
It uncovers how attackers are evolving through AI, automation, and quiet collaboration.

Download: briskinfosec.com/assets/threa...

#CybersecurityAwareness #CyberThreat #cyberattacks #Databreach #Vulnerability #CVE #AIThreatDetection #AI #GenAI
November 7, 2025 at 10:09 AM
Discover who made ransomware headlines in October with BlackFog's award-winning State of Ransomware blog.

➡️ www.blackfog.com/the-state-of...

#Ransomware #StateofRansomware #BlackFog #CyberThreat #CyberAttack
The State of Ransomware 2025 | BlackFog
BlackFog's state of ransomware 2025 report measures publicly disclosed and non-disclosed attacks globally.
www.blackfog.com
November 5, 2025 at 1:29 PM
This 2025 campaign shows major escalation — 40+ code-signing certs used, 200+ revoked by Microsoft. The gang also pushes Latrodectus malware via similar tactics. Rhysida’s malvertising ops are growing bolder & more dangerous.
#APT #Rhysida #OysterLoader #CyberThreat
November 4, 2025 at 11:03 AM
In this article, we will explore the STRIDE methodology, going through each component and its advantages, as well as how to implement it to strengthen the security of any system.

read more: reconbee.com/stride-threa...

#STRIDE #stridemethodology #CyberThreat #framework #microsoft
STRIDE Threat Modeling Framework - A Complete Guide
the STRIDE Threat Modeling Framework - A Complete Guide provides a robust, systematic approach for identifying, analyzing, and addressing
reconbee.com
October 31, 2025 at 7:56 AM
Want to stay ahead of cyber threats? @cyberalliance.bsky.social members get exclusive early access to #cyberthreat blogs, research, and reports - often 24–72 hours before the public. You can anticipate, prepare, and protect before others even know what’s coming.
Join us!
www.cyberthreatalliance.org
Home - Cyber Threat Alliance
CTA works to improve the cybersecurity of our global digital ecosystem by sharing real-time, high-quality cyber threat information.
www.cyberthreatalliance.org
October 30, 2025 at 4:46 PM
Qilin is deploying a hybrid attack vector: combining a Linux-payload with the sophisticated BYOVD technique to infiltrate even mature Windows environments.

Read more: thehackernews.com/2025/10/qili...

#Qilin #Ransomware #CyberSecurity #CyberThreat
October 28, 2025 at 3:18 PM
The tool has been released in the Proofpoint Emerging Threats public #GitHub for other defenders to leverage.

Learn more about it here: brnw.ch/21wWSH0

#PDF #threatdetection #cyberthreat
Proofpoint releases innovative detections for threat hunting: PDF Object Hashing | Proofpoint US
Key findings Proofpoint created a new open-source tool for creating threat detection rules based on unique characteristics in PDFs called “PDF Object Hashing”.  This technique can
brnw.ch
October 23, 2025 at 6:05 PM
🚨 Notorious Chinese hacking group #SaltTyphoon resurfaces.
Darktrace reports the group has been lurking in European telecom networks, using stealthy exploits like DLL sideloading & zero-days.
A chilling echo of past U.S. breaches.

Hashtags:
#CyberSecurity #Infosec #Hacking #APT #CyberThreat
October 21, 2025 at 4:09 PM
🚨 A major alert: F5 Networks confirms a long-term breach by a nation-state actor who stole source code and vulnerability data from its BIG-IP systems—now calling thousands of networks “at imminent risk.”

www.geekwire.com/2025/f5-disc...

#CyberThreat #NationStateHack
F5 discloses major security breach linked to nation-state hackers
The Seattle-based company disclosed the incident Wednesday in an SEC filing and a customer memo, saying the attacker maintained “long-term, persistent access” to some of its product development and en...
www.geekwire.com
October 20, 2025 at 6:17 AM
4/7
#Cybersecurity remains a top priority. Officials from the Canadian Centre for #CyberSecurity briefed the commissioners on the latest National #CyberThreat Assessment and discussed opportunities for better inter-agency co-operation to combat #OnlineThreats.
#CdnPoli
October 13, 2025 at 5:57 PM
Poland Records Increase in Cyberattacks on Critical Infrastructure. Minister of Digitalization Krzysztof Gawkowski claims that Russian military intelligence tripled its resources for malicious actions against Poland in 2025 #Poland #Russia #CyberAttacks #CyberThreat insightnews.media/poland-recor...
Poland Records Increase in Cyberattacks on Critical Infrastructure
Poland said that the country's critical infrastructure is experiencing an increasing number of cyberattacks from Russia, according to Minister of Digitalization.
insightnews.media
October 12, 2025 at 11:55 AM
🚨 Texas Cyber Incident
Sugar Land, TX confirms a cyberattack impacting city services like bill pay and permits.
Critical systems (911, police, fire) remain functional.
Texas has seen repeated ransomware hits across multiple cities in 2025.

#CyberAttack #InfoSec #CyberThreat #CyberAlert
October 11, 2025 at 6:48 AM
🚨The October 2025 #ThreatsploitAdversaryReport is here!

Discover how AI-driven ransomware & supply chain disruptions are reshaping the threat landscape.

💡Download: briskinfosec.com/assets/threa...

#CybersecurityAwarenessMonth #CyberThreat #cyberattacks #Databreach #Vulnerability #CVE
October 9, 2025 at 7:21 AM
#mailbombing can be a very serious #cyberthreat - These can be used to hide more nefarious activity or be leveraged by attackers as part of a wider campaign.
Find out more, and how you can protect and detect these with #Microsoft tooling in my #blog: marshsecurity.org/protecting-a...
#cybersecurity
Protecting against Email Bombs with Microsoft Tooling
As the world becomes more and more connected, and digital technologies continue to evolve, email remains a critical tool for communications both for individuals and for commercial use. Email security ...
marshsecurity.org
October 8, 2025 at 1:54 PM
🚨 Microsoft Confirms Critical GoAnywhere Exploit!
💡 Stay secure — patch now before it’s too late.
🔗 technijian.com
#Microsoft #CyberSecurity #GoAnywhere #CVE202510035 #MedusaRansomware #Storm1175 #RansomwareAttack #ZeroDayExploit #Fortra #TechNews #CyberThreat #PatchNow #ITSecurity #Technijian
October 8, 2025 at 12:17 PM
Crimson Collective calls Oct 5 “National Cybercrime Day,” hinting at a major coordinated attack with Scattered Spider-linked actors. Red Hat breach claim sparks concern.

#CyberThreat #DataBreach #CrimsonCollective #ScatteredSpider
October 6, 2025 at 9:53 AM
The #Cybersecurity Information Sharing Act of 2015 (#CISA 2015) #expired due to the government #shutdown, leaving #USnetworks #vulnerable. The law facilitated #cyberthreat information sharing, providing legal protections for companies. The #expiration complicates sharing, aiding adversaries like…
October 4, 2025 at 5:46 PM
Дружелюбная безопасность для недружелюбного мира Современный цифровой мир полон возможностей, но и угроз....

#cybersecurity #cyberthreat

Origin | Interest | Match
October 2, 2025 at 10:40 AM
Hackers tried to recruit a BBC journalist for a ransomware attack, offering crypto, escrow & profit-sharing. A reminder: insider threats are real, and growing.

Read more: www.scworld.com/brief/attemp...

#Ransomware #InsiderThreat #CyberSecurity #CyberThreat
Attempted insider attack against BBC detailed
BleepingComputer reports that the BBC had one of its correspondents attempted to be enticed by alleged Medusa ransomware hackers into becoming an insider to breach the British public service…
www.scworld.com
October 1, 2025 at 2:23 PM
380K+ customers exposed, £20M ICO fine, record-breaking class-action lawsuit.

All from one misconfiguration.

Read on to discover why effective #security isn’t reactive...

It’s preventive and proactive.

➡️ gytpol.com/blog/when-pl...

#riskmanagement #ITsecurity #cyberthreat
When Plaintext Passwords Cost Millions: Misconfig & Supply Chain Risks
A minor misconfiguration led to a massive data breach at British Airways, emphasizing the importance of proactive cybersecurity & supply chain vigilance...
eu1.hubs.ly
September 25, 2025 at 10:59 AM
FileFix Attack Uses Fake Meta Suspensions to Spread StealC Malware #ClickFix #CyberAttacks #CyberThreat
FileFix Attack Uses Fake Meta Suspensions to Spread StealC Malware
 A new cyber threat known as the FileFix attack is gaining traction, using deceptive tactics to trick users into downloading malware. According to Acronis, which first identified the campaign, hackers are sending fake Meta account suspension notices to lure victims into installing the StealC infostealer. Reported by Bleeping Computer, the attack relies on social engineering techniques that exploit urgency and fear to convince targets to act quickly without suspicion.  The StealC malware is designed to extract sensitive information from multiple sources, including cloud-stored credentials, browser cookies, authentication tokens, messaging platforms, cryptocurrency wallets, VPNs, and gaming accounts. It can also capture desktop screenshots. Victims are directed to a fake Meta support webpage available in multiple languages, warning them of imminent account suspension. The page urges users to review an “incident report,” which is disguised as a PowerShell command. Once executed, the command installs StealC on the victim’s device.  To execute the attack, users are instructed to copy a path that appears legitimate but contains hidden malicious code and subtle formatting tricks, such as extra spaces, making it harder to detect. Unlike traditional ClickFix attacks, which use the Windows Run dialog box, FileFix leverages the Windows File Explorer address bar to execute malicious commands. This method, attributed to a researcher known as mr.fox, makes the attack harder for casual users to recognize.  Acronis has emphasized the importance of user awareness and training, particularly educating people on the risks of copying commands or paths from suspicious websites into system interfaces. Recognizing common phishing red flags—such as urgent language, unexpected warnings, and suspicious links—remains critical. Security experts recommend that users verify account issues by directly visiting official websites rather than following embedded links in unsolicited emails.  Additional protective measures include enabling two-factor authentication (2FA), which provides an extra security layer even if login credentials are stolen, and ensuring that devices are protected with up-to-date antivirus solutions. Advanced features such as VPNs and hardened browsers can also reduce exposure to such threats.  Cybersecurity researchers warn that both FileFix and its predecessor ClickFix are likely to remain popular among attackers until awareness becomes widespread. As these techniques evolve, sharing knowledge within organizations and communities is seen as a key defense. At the same time, maintaining strong cyber hygiene and securing personal devices are essential to reduce the risk of falling victim to these increasingly sophisticated phishing campaigns.
dlvr.it
September 24, 2025 at 2:53 PM