π¬ Industry-first report examines the relationship between remediation delays and incidents, based on insights from over 150 security decision makers in large U.S. enterprises.
Some key findings:
β‘ Over 62% of incidents are directly related to backlogged risks that the security team was already fully aware of.
β‘ It takes organizations 10X longer to remediate vulnerabilities than it takes for attackers to exploit them.
Get ZEST Security's full report here: https://thn.news/cloud-risk-impact-2025
Some key findings:
β‘ Over 62% of incidents are directly related to backlogged risks that the security team was already fully aware of.
β‘ It takes organizations 10X longer to remediate vulnerabilities than it takes for attackers to exploit them.
Get ZEST Security's full report here: https://thn.news/cloud-risk-impact-2025
π5π4β‘2
β‘ Google confirms the new Android SafetyCore DOES NOT perform client-side scanning of your content
Β» Uses machine learning to flag scams, spam, and malware on your deviceβnot in the cloud
Β» You control which apps can access the system
Β» No secret scanning of your private data
π Read more: https://thehackernews.com/2025/02/google-confirms-android-safetycore.html
Β» Uses machine learning to flag scams, spam, and malware on your deviceβnot in the cloud
Β» You control which apps can access the system
Β» No secret scanning of your private data
π Read more: https://thehackernews.com/2025/02/google-confirms-android-safetycore.html
π€24π8π6β‘3
π¨ Critical security flaws discovered in Ivanti products could allow attackers to execute arbitrary code remotely.
The vulnerabilities (CVE-2024-38657, CVE-2025-22467, CVE-2024-10644, and CVE-2024-47908) impact Ivanti Connect Secure, Policy Secure, and Cloud Services Application.
Read the full details: https://thehackernews.com/2025/02/ivanti-patches-critical-flaws-in.html
The vulnerabilities (CVE-2024-38657, CVE-2025-22467, CVE-2024-10644, and CVE-2024-47908) impact Ivanti Connect Secure, Policy Secure, and Cloud Services Application.
Read the full details: https://thehackernews.com/2025/02/ivanti-patches-critical-flaws-in.html
π13π5β‘4π₯3π€―2π1
π¨ Microsoft has released patches for 63 flaws, including 2 actively exploited vulnerabilities.
CVE-2025-21391 allows attackers to delete crucial files, while CVE-2025-21418 enables SYSTEM privilege escalation on Windows.
π§ Apply the latest update now. Read more: https://thehackernews.com/2025/02/microsofts-patch-tuesday-fixes-63-flaws.html
CVE-2025-21391 allows attackers to delete crucial files, while CVE-2025-21418 enables SYSTEM privilege escalation on Windows.
π§ Apply the latest update now. Read more: https://thehackernews.com/2025/02/microsofts-patch-tuesday-fixes-63-flaws.html
π19π4π±4π€3π1
π Are your Okta passwords strong enough to stop cybercriminals? Secure Okta with robust password policies, phishing-resistant 2FA, and behavior detection rules.
β° Donβt wait until itβs too lateβexplore the essential security settings to safeguard your organization today.
π§ Read More: https://thehackernews.com/2025/02/dont-overlook-these-6-critical-okta.html
β° Donβt wait until itβs too lateβexplore the essential security settings to safeguard your organization today.
π§ Read More: https://thehackernews.com/2025/02/dont-overlook-these-6-critical-okta.html
π5β‘3π₯1π1
β οΈ Kimsuky, the North Korea-linked hacker group, is adopting a new tactic: deceiving victims into running malicious PowerShell commands.
This method tricks targets into executing harmful code that allows remote access and data theft.
Learn more: https://thehackernews.com/2025/02/north-korean-hackers-exploit-powershell.html
This method tricks targets into executing harmful code that allows remote access and data theft.
Learn more: https://thehackernews.com/2025/02/north-korean-hackers-exploit-powershell.html
π12π₯9π3β‘2
Learn from the infosec lead at a bank who cut threat response time in half and saved millions of dollars in prevented incidents on a budget.
Must-read for all CISOs out there: https://thn.news/bank-security-sandbox-tg
Must-read for all CISOs out there: https://thn.news/bank-security-sandbox-tg
π₯13π7π1
CISOs are becoming AI leaders β and thereβs a framework to guide them.
The CLEAR framework is your roadmap!
β€ Create AI asset inventories
β€ Learn user behaviors
β€ Enforce AI policies
β€ Apply security-focused AI use cases
β€ Reuse existing frameworks (NIST, ISO)
π Read more: https://thehackernews.com/2025/02/how-to-steer-ai-adoption-ciso-guide.html
The CLEAR framework is your roadmap!
β€ Create AI asset inventories
β€ Learn user behaviors
β€ Enforce AI policies
β€ Apply security-focused AI use cases
β€ Reuse existing frameworks (NIST, ISO)
π Read more: https://thehackernews.com/2025/02/how-to-steer-ai-adoption-ciso-guide.html
π7π1
π¨ Alert - A new vulnerability (CVE-2025-23359) in NVIDIA's Container Toolkit could break container isolation and give attackers full access to your system.
If exploited, attackers could bypass isolation protections, accessing your files and even running malicious code.
π Get all the details: https://thehackernews.com/2025/02/researchers-find-new-exploit-bypassing.html
If exploited, attackers could bypass isolation protections, accessing your files and even running malicious code.
π Get all the details: https://thehackernews.com/2025/02/researchers-find-new-exploit-bypassing.html
π9π€4β‘3π€―3
β οΈ Russian-backed hacking group Sandworm has launched BadPilotβa massive global operation targeting high-value sectors worldwide.
β₯ 8 known vulnerabilities exploited
β₯ Energy, telecommunications, shipping, and government entities compromised
Read the full report: https://thehackernews.com/2025/02/microsoft-uncovers-sandworm-subgroups.html
β₯ 8 known vulnerabilities exploited
β₯ Energy, telecommunications, shipping, and government entities compromised
Read the full report: https://thehackernews.com/2025/02/microsoft-uncovers-sandworm-subgroups.html
π15π9π₯8π€―6β‘3π€3
π¨ Alert: Hackers used Windows Remote Management (WinRM) to infiltrate networks and deploy FINALDRAFT malware on a South American ministry.
FINALDRAFT targets both Windows and Linux systems, using Microsoft Graph API to hide its command-and-control in Outlook drafts.
Learn more: https://thehackernews.com/2025/02/finaldraft-malware-exploits-microsoft.html
FINALDRAFT targets both Windows and Linux systems, using Microsoft Graph API to hide its command-and-control in Outlook drafts.
Learn more: https://thehackernews.com/2025/02/finaldraft-malware-exploits-microsoft.html
π€―8β‘5π5π€2
π΄ Palo Alto Networks has rolled out fixes for PAN-OS vulnerabilities, including a severe authentication bypass (CVE-2025-0108) flaw.
π§ Learn more about the patches: https://thehackernews.com/2025/02/palo-alto-networks-patches.html
π§ Learn more about the patches: https://thehackernews.com/2025/02/palo-alto-networks-patches.html
π8π€3π€―3
β οΈ China-linked espionage group used PlugX malware and a Toshiba binary in a ransomware attack on a South Asian software company.
The attack exploited the CVE-2024-0012 vulnerability in Palo Alto Networks software.
π Read the full story to learn more: https://thehackernews.com/2025/02/hackers-exploited-pan-os-flaw-to-deploy.html
The attack exploited the CVE-2024-0012 vulnerability in Palo Alto Networks software.
π Read the full story to learn more: https://thehackernews.com/2025/02/hackers-exploited-pan-os-flaw-to-deploy.html
π7π4π±3
π Are last-minute security fixes slowing your releases? Is your team caught in a tug-of-war between speed and safety?
Our next cybersecurity webinar shows you how to:
β’ Bridge the gap between development and security
β’ Secure your code from the start
β’ Get actionable tips from Palo Alto Networks
Ready to learn? Register now: https://thehackernews.com/2025/02/fast-deployments-secure-code-watch-this.html
Our next cybersecurity webinar shows you how to:
β’ Bridge the gap between development and security
β’ Secure your code from the start
β’ Get actionable tips from Palo Alto Networks
Ready to learn? Register now: https://thehackernews.com/2025/02/fast-deployments-secure-code-watch-this.html
β‘5π5
π₯ Simplify Security & Boost Efficiency with Extensible CIAM!
An extensible CIAM solution strengthens security, improves user experience, and accelerates growth.
π Reduce identity-based threats
β‘ Speed up time-to-market with seamless integrations
β Ensure compliance without added complexity
Discover how CIAM transforms security and efficiency: https://thehackernews.com/expert-insights/2025/02/solving-identity-challenges-with.html
An extensible CIAM solution strengthens security, improves user experience, and accelerates growth.
π Reduce identity-based threats
β‘ Speed up time-to-market with seamless integrations
β Ensure compliance without added complexity
Discover how CIAM transforms security and efficiency: https://thehackernews.com/expert-insights/2025/02/solving-identity-challenges-with.html
π6π₯5
π North Korea-linked hackers are actively targeting South Koreaβs government, business, and cryptocurrency sectorsβusing Dropbox for payload distribution and data exfiltration.
β’ Short-lived, dynamic cloud infrastructure to evade tracking
β’ OAuth token authentication to seamlessly move data
β’ Multi-stage PowerShell execution to remain stealthy
π Read the full analysis: https://thehackernews.com/2025/02/north-korean-apt43-uses-powershell-and.html
β’ Short-lived, dynamic cloud infrastructure to evade tracking
β’ OAuth token authentication to seamlessly move data
β’ Multi-stage PowerShell execution to remain stealthy
π Read the full analysis: https://thehackernews.com/2025/02/north-korean-apt43-uses-powershell-and.html
π₯6π5π3π1
π¨ Enter your card details once? It βfails.β Try again? Still βfails.β Third time? Youβre sent to an error pageβbut the attackers now have everything they need.
Cybercriminals are using bogus PDFs on Webflow CDN to steal credit card details from unsuspecting users.
π Donβt fall for itβknow the warning signs: https://thehackernews.com/2025/02/hackers-use-captcha-trick-on-webflow.html
Cybercriminals are using bogus PDFs on Webflow CDN to steal credit card details from unsuspecting users.
π Donβt fall for itβknow the warning signs: https://thehackernews.com/2025/02/hackers-use-captcha-trick-on-webflow.html
π₯12π5β‘3π€―3π1
π AI is everywhereβand hackers are also using AI to run large-scale social engineering, create deepfakes, and exploit app vulnerabilities faster than ever.
How can we build AI securely while leveraging it for defense?
Find out in this latest analysis: https://thehackernews.com/2025/02/ai-and-security-new-puzzle-to-figure-out.html
How can we build AI securely while leveraging it for defense?
Find out in this latest analysis: https://thehackernews.com/2025/02/ai-and-security-new-puzzle-to-figure-out.html
π₯8π6π1
Struggling to filter the AI hype from actual threat? Check out the latest webinar from Push Security to learn how new AI Computer-Using Agents (no, not DeepSeek) can be used to automate identity attacks against SaaS through the kill chain, from Recon to Exfil π€π¨
Register now! https://thn.news/ai-attacks-webinar-tg
Register now! https://thn.news/ai-attacks-webinar-tg
π₯10π6π€1π€―1
π A dangerous combo attack has been discovered exploiting a PostgreSQL SQL injection flaw (CVE-2025-1094) and a BeyondTrust remote access bug (CVE-2024-12356).
π οΈ Patches available for both vulnerabilities.
π Read more and secure your systems NOW: https://thehackernews.com/2025/02/postgresql-vulnerability-exploited.html
π οΈ Patches available for both vulnerabilities.
π Read more and secure your systems NOW: https://thehackernews.com/2025/02/postgresql-vulnerability-exploited.html
π€13π4π€―2