Cyberattacks on Humanitarian Orgs Jump Worldwide

These groups suffered three times the cyberattacks as the year…

Spring Framework Flaw Enables Remote File Disclosure via “Content‑Disposition” Header

A medium-severity reflected file download (RFD) vulnerability (CVE-2025-41234) in VMware’s…

NIST Releases New Guide – 19 Strategies for Building Zero Trust Architectures

The National Institute of Standards and Technology (NIST) has released…

Why CISOs Must Align Business Objectives & Cybersecurity

This alignment makes a successful CISO, but creating the same…

CTEM is the New SOC: Shifting from Monitoring Alerts to Measuring Risk

Introduction: Security at a Tipping Point Security Operations Centers (SOCs)…

Gamma AI Platform Abused in Phishing Chain to Spoof Microsoft SharePoint Logins

Threat actors are leveraging an artificial intelligence (AI) powered presentation…

Russia-Linked Gamaredon Uses Troop-Related Lures to Deploy Remcos RAT in Ukraine

Entities in Ukraine have been targeted as part of a…

Who is the DOGE and X Technician Branden Spikes?

At 49, Branden Spikes isn’t just one of the oldest…

Novel PumaBot slips into IoT surveillance with stealthy SSH break-ins

Security researchers are warning about a novel Linux botnet, dubbed…

SonicWall SSLVPN Flaw Allows Hackers to Crash Firewalls Remotely

SonicWall has issued an urgent advisory (SNWLID-2025-0009) warning of a…

‘Spearwing’ RaaS Group Ruffles Feathers in Cyber Threat Scene

The group is using the Medusa malware and taking up space once held by other notable ransomware groups like LockBot, increasing its victim list to […]