Vendors' News

Vendor announcements

Wordfence Intelligence Weekly WordPress Vulnerability Report (January 19, 2026 to January 25, 2026) 
  

Wordfence Intelligence Weekly WordPress Vulnerability Report (January 19, 2026 to January 25, 2026) 

📢 Did you know Wordfence runs a Bug Bounty Program for all WordPress plugin and themes at no cost to

What AI toys can actually discuss with your child | Kaspersky official blog 
  

What AI toys can actually discuss with your child | Kaspersky official blog 

AI toys have been found discussing knives, drugs, sex, and mature games with children. We dive into the latest research

Introducing Moltworker: a self-hosted personal AI agent, minus the minis 
  

Introducing Moltworker: a self-hosted personal AI agent, minus the minis 

Moltworker is a middleware Worker and adapted scripts that allows running Moltbot (formerly Clawdbot) on Cloudflare’s Sandbox SDK and our

Supply chain attack on eScan antivirus: detecting and remediating malicious updates 
  

Supply chain attack on eScan antivirus: detecting and remediating malicious updates 

On January 20, Kaspersky solutions detected malware used in eScan antivirus supply chain attack. In this article we provide available

  

Security Roundup January 2026 

Curated advice, guidance, learning and trends in cybersecurity and privacy, as chosen by our consultants. Business leaders believe cybersecurity risk

  

Forget Predictions: True 2026 Cybersecurity Priorities From Leaders 

Our CEO, Brian Honan, is featured in Security Week magazine. Brian was among the key leaders in the Cybersecurity industry,

  

Why a Gradual Move Away From US Tech is a Good Idea 

For a small business in Cork or a family in Galway, digital sovereignty means not waking up one day to

  

DNSSEC and PQC: Practical Impact of Increased TCP in DNS 

Post-quantum cryptography could make DNSSEC responses bigger, pushing more DNS traffic from UDP to TCP. In this guest post, Eline

  

SOC & Business Success with ANY.RUN: Real-World Results & Cases  

Running a SOC today means constant trade-offs: too many alerts, not enough people, strict SLAs, and attacks that keep getting

ConsentFix (a.k.a. AuthCodeFix): Detecting OAuth2 Authorization Code Phishing 
  

ConsentFix (a.k.a. AuthCodeFix): Detecting OAuth2 Authorization Code Phishing 

ConsentFix (a.k.a.AuthCodeFix) is the latest variant of the fix-type phishing attacks, initially identified by Push Security. In this technique, the

  

Black Industry: IRGC-Linked offensive OT framework 

Actor Background and Tool Distribution A new offensive OT framework has been identified and offered for sale on a platform

Cyber Security Report 2026 
  

Cyber Security Report 2026 

​   The post Cyber Security Report 2026 appeared first on Check Point Research.Check Point ResearchRead More

My close call with an adoption scam and the red flags to watch for 
  

My close call with an adoption scam and the red flags to watch for 

Adoption fraud can blindside even the most prepared families, especially when emotions run high. Understanding common adoption scams and how

2026 Public Sector Cyber Outlook: Identity, AI and the Fight for Trust 
  

2026 Public Sector Cyber Outlook: Identity, AI and the Fight for Trust 

See how AI, identity and autonomous defense will reshape federal and SLED government security in the 2026 public sector cyber

  

Attackers Taking Over a Real Enterprise  Email Thread to Deliver Phishing  

Think you can trust every email that comes from a business partner?  Unfortunately, that’s no longer guaranteed; attackers now slip into legitimate

Latest

Researchers Find 175,000 Publicly Exposed Ollama AI Servers Across 130 Countries
 

Researchers Find 175,000 Publicly Exposed Ollama AI Servers Across 130 Countries

A new joint investigation by SentinelOne SentinelLABS, and Censys has revealed that the open-source artificial intelligence (AI) deployment has created

Researchers Find 175,000 Publicly Exposed Ollama AI Servers Across 130 Countries

Researchers Find 175,000 Publicly Exposed Ollama AI Servers Across 130 Countries

A new joint investigation by SentinelOne SentinelLABS, and Censys has revealed that the open-source artificial intelligence (AI) deployment has created

Tool release: CVE Alert – targeted CVE email alerts by vendor/product

I built a small service to track newly published CVEs and send email alerts based on vendor, product, and severity.

Google disrupts IPIDEA residential proxy networks fueled by malware

IPIDEA, one of the largest residential proxy networks used by threat actors, was disrupted earlier this week by Google Threat

Obsbot’s new gimbal webcam doesn’t justify its $350 price

Obsbot’s new gimbal webcam doesn’t justify its $350 price

Webcam company Obsbot recently launched two new gimbal-equipped webcams, the $349 Tiny 3 and the $199 Tiny 3 Lite. It

Apple’s second biggest acquisition ever is an AI company that listens to ‘silent speech’

Apple’s second biggest acquisition ever is an AI company that listens to ‘silent speech’

Apple’s biggest acquisition ever is still its $3 billion Beats buy in 2014, but now the second biggest deal is

  

Data Protection Day 2026: Addressing Common Challenges 

What makes data protection difficult today isn’t just the regulation. It’s the volume of data, the speed at which systems

  

Can’t stop, won’t stop: TA584 innovates initial access 

Key findings  TA584 is one of the most prominent cybercriminal threat actors tracked by Proofpoint threat researchers.  In 2025, the actor demonstrated multiple attack

  

Enhancements to Akamai API Security, Q4 2025 

The Q4 2025 Akamai API Security updates help organizations shift security left, improve coverage, and reduce friction.BlogRead More

Introducing Palo Alto Networks Quantum-Safe Security 
  

Introducing Palo Alto Networks Quantum-Safe Security 

Accelerate your PQC migration. Palo Alto Networks Quantum-safe Security eliminates crypto debt and protects against harvest now, decrypt later attacks.

  

Microsoft announces the 2026 Security Excellence Awards winners 

Congratulations to the winners of the 2026 Microsoft Security Excellence Awards that recognize the innovative defenders who have gone above

New Android Theft Protection Feature Updates: Smarter, Stronger 
  

New Android Theft Protection Feature Updates: Smarter, Stronger 

Posted by Nataliya Stanetsky, Fabricio Ferracioli, Elliot Sisteron, Irene Ang of the Android Security Team Phone theft is more than

Fake apps, NFC skimming attacks, and other Android issues in 2026 | Kaspersky official blog 
  

Fake apps, NFC skimming attacks, and other Android issues in 2026 | Kaspersky official blog 

How to safely use Android devices in the face of 2026’s new security threatsKaspersky official blogRead More

  

Embracing Choice in Cybersecurity: TrendAI Vision One™ and SentinelOne Integration 

Discover how the TrendAI Vision One and SentinelOne integration exemplifies our commitment to endpoint flexibility.Trend Micro Research, News and PerspectivesRead

  

Pwn2Own: Researchers Earn $1 Million for 76 Zero-Days 

Discover how TrendAI Zero Day Initiative (ZDI) identified critical vulnerabilities across connected vehicles, EV chargers, and automotive systems.Trend Micro Research,

  

Building a serverless, post-quantum Matrix homeserver 

We ported a complete Matrix homeserver to Cloudflare Workers — delivering encrypted messaging at the edge with automatic post-quantum cryptography.The

HoneyMyte updates CoolClient and deploys multiple stealers in recent campaigns 
  

HoneyMyte updates CoolClient and deploys multiple stealers in recent campaigns 

Kaspersky researchers analyze updated CoolClient backdoor and new tools and scripts used in HoneyMyte (aka Mustang Panda or Bronze President)

  

Bypassing Windows Administrator Protection 

A headline feature introduced in the latest release of Windows 11, 25H2 is Administrator Protection. The goal of this feature

Security strategies for safeguarding governmental data 
  

Security strategies for safeguarding governmental data 

Discover key strategies and leadership insights to help government agencies protect sensitive data and strengthen overall cybersecurity resilience. The post

  

The key of AI: How Agentic Tuning can make your detection strategy sing 

Remove unwanted alerts from your environment using plain languageRed CanaryRead More

Аgentic AI security measures based on the OWASP ASI Top 10 
  

Аgentic AI security measures based on the OWASP ASI Top 10 

Key security controls to implement in your organization to protect against malicious AI agent behavior.Kaspersky official blogRead More

  

PeckBirdy: A Versatile Script Framework for LOLBins Exploitation Used by China-aligned Threat Groups 

PeckBirdy is a sophisticated JScript-based C&C framework used by China-aligned APT groups to exploit LOLBins across multiple environments, delivering advanced

  

26th January – Threat Intelligence Report 

For the latest discoveries in cyber research for the week of 26th January, please download our Threat Intelligence Bulletin. TOP

  

Cable cuts, storms, and DNS: a look at Internet disruptions in Q4 2025 

The last quarter of 2025 brought several notable disruptions to Internet connectivity. Cloudflare Radar data reveals the impact of cable

AI Fuels Surge in Data Privacy Investments and Redefines Governance, Cisco reports 
  

AI Fuels Surge in Data Privacy Investments and Redefines Governance, Cisco reports 

Cisco 2026 Data and Privacy Benchmark StudyMore RSS Feeds: https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.htmlCisco Newsroom: SecurityRead More

Trust at scale: Why data governance Is becoming core infrastructure for AI 
  

Trust at scale: Why data governance Is becoming core infrastructure for AI 

A Conversation with Cisco Chief Legal Officer Dev Stahlkopf on the 2026 Data and Privacy Benchmark Study.More RSS Feeds: https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.htmlCisco

  

Raffaele Sommese – The Technical Impact of Rapid-Response Blocking: Italy’s Piracy Shield 

In our latest episode, Raffaele Sommese of the University of Twente shares insights from him and his colleagues on Italy’s

  

Fix Staff Shortage & Burnout in Your SOC with Better Threat Intelligence 

In cybersecurity, humans occupy both ends of the vulnerability spectrum. They click what should never be clicked, reuse passwords like

Happy 9th Anniversary, CTA: A Celebration of Collaboration in Cyber Defense 
  

Happy 9th Anniversary, CTA: A Celebration of Collaboration in Cyber Defense 

Unit 42 celebrates 9 years of the Cyber Threat Alliance, tracing its journey from a bold idea to a global

From runtime risk to real‑time defense: Securing AI agents  
  

From runtime risk to real‑time defense: Securing AI agents  

Why securing AI agents at runtime is essential as attackers find new ways to exploit generative orchestration. The post From

  

Accelerate investigation and response with Red Canary and Zscaler Internet Access 

Red Canary brings critical Zscaler context into investigations to enable precise threat response and save you time.Red CanaryRead More

Route leak incident on January 22, 2026 
  

Route leak incident on January 22, 2026 

An automated routing policy configuration error caused us to leak some Border Gateway Protocol prefixes unintentionally from a router at

The Good, the Bad and the Ugly in Cybersecurity – Week 4 
  

The Good, the Bad and the Ugly in Cybersecurity – Week 4 

Police arrest Black Basta RaaS affiliates, DPRK actors leverage VS Code to deploy backdoors, and attackers exploit misconfigured cloud apps.SentinelOneRead

Wordfence Bug Bounty Program Monthly Report – December 2025 
  

Wordfence Bug Bounty Program Monthly Report – December 2025 

Last month in December 2025, the Wordfence Bug Bounty Program received 759 vulnerability submissions from our growing community of security

  

Akamai Block Storage Makes Block Disk Encryption the Default in Terraform 

Learn about the early 2026 Terraform update, how the change will affect your workflow, and how to successfully navigate any

AI jailbreaking via poetry: bypassing chatbot defenses with rhyme | Kaspersky official blog 
  

AI jailbreaking via poetry: bypassing chatbot defenses with rhyme | Kaspersky official blog 

A new study shows that verse-based prompts can slash the effectiveness of AI safety constraints. We’re breaking down an experiment

  

Intelligence Insights: January 2026 

JustAskJacky’s journey continues and Remcos, a RMM tool, debuts in this month’s edition of Intelligence InsightsRed CanaryRead More

  

Microsoft Security success stories: Why integrated security is the foundation of AI transformation 

Discover how Ford, Icertis, and TriNet modernized security with Microsoft—embedding Zero Trust, automating defenses, and enabling secure AI innovation at

What the Alien Franchise Taught Me About Cybersecurity 
  

What the Alien Franchise Taught Me About Cybersecurity 

Ripley’s tactics from Alien are your blueprint for SOC transformation to defeat modern threats with AI-driven security, automation and SIEM

  

Announcing the Release of ASGARD Analysis Cockpit v4.4 

The post Announcing the Release of ASGARD Analysis Cockpit v4.4 appeared first on Nextron Systems.Nextron SystemsRead More

Wordfence Intelligence Weekly WordPress Vulnerability Report (January 12, 2026 to January 18, 2026) 
  

Wordfence Intelligence Weekly WordPress Vulnerability Report (January 12, 2026 to January 18, 2026) 

📢 Did you know Wordfence runs a Bug Bounty Program for all WordPress plugin and themes at no cost to

KONNI Adopts AI to Generate PowerShell Backdoors 
  

KONNI Adopts AI to Generate PowerShell Backdoors 

Key Findings: Introduction Check Point Research (CPR) identified an ongoing phishing campaign that we associate with KONNI, a North Korean–linked

Facebook tech support scams on the rise: How cybercriminals are turning your feed into a trap 
  

Facebook tech support scams on the rise: How cybercriminals are turning your feed into a trap 

Facebook may feel like a safe place to connect, but scammers are increasingly using its ads, posts, and messages to

  

Watering Hole Attack Targets EmEditor Users with Information-Stealing Malware 

TrendAI™ Research provides a technical analysis of a compromised EmEditor installer used to deliver multistage malware that performs a range

The Next Frontier of Runtime Assembly Attacks: Leveraging LLMs to Generate Phishing JavaScript in Real Time 
  

The Next Frontier of Runtime Assembly Attacks: Leveraging LLMs to Generate Phishing JavaScript in Real Time 

We discuss a novel AI-augmented attack method where malicious webpages use LLM services to generate dynamic code in real-time within

  

ANY.RUN Sandbox & MISP Integration: Confirm Alerts Faster, Stop Incidents Early  

Most SOC teams are overloaded with routine work. Tier 1 & 2 analysts spend too much time validating alerts, moving samples between tools,

Resurgence of a multi‑stage AiTM phishing and BEC campaign abusing SharePoint  
  

Resurgence of a multi‑stage AiTM phishing and BEC campaign abusing SharePoint  

Microsoft Defender Researchers uncovered a multi‑stage AiTM phishing and business email compromise (BEC) campaign targeting multiple organizations in the energy

Davos 2026 | Power, security, and enterprise readiness to define next phase of AI adoption in 2026, say tech CEOs 
  

Davos 2026 | Power, security, and enterprise readiness to define next phase of AI adoption in 2026, say tech CEOs 

As artificial intelligence shifts from experimentation to large-scale deployment, technology leaders at Davos warn that energy constraints, cyber security risks,

20,000 WordPress Sites Affected by Backdoor Vulnerability in LA-Studio Element Kit for Elementor WordPress Plugin 
  

20,000 WordPress Sites Affected by Backdoor Vulnerability in LA-Studio Element Kit for Elementor WordPress Plugin 

On January 12th, 2026, we received a submission for a Backdoor vulnerability in the LA-Studio Element Kit for Elementor, a

A new era of agents, a new era of posture  
  

A new era of agents, a new era of posture  

AI agents are transforming how organizations operate, but their autonomy also expands the attack surface. The post A new era

How to protect yourself from Bluetooth-headset tracking and the WhisperPair attack | Kaspersky official blog 
  

How to protect yourself from Bluetooth-headset tracking and the WhisperPair attack | Kaspersky official blog 

With the WhisperPair attack, a stranger can pair their device with your headphones to keep tabs on your location.Kaspersky official

  

From Forgotten Tool to Powerful Pivot: Using JA3 to Expose Attackers’ Infrastructure  

A growing skepticism around JA3 is evident, and quite understandable as well. Public lists are rarely updated, and initiatives like JA3-fingerprints have been effectively frozen since 2021,

  

Your New Marketing Assistant: The AI Expert in Akamai Campaign Builder 

The AI Expert in Akamai Campaign Builder is now available to help you plan, build, and launch smarter campaigns —

  

Clear skies ahead with Wiz visibility and Red Canary MDR 

Red Canary brings its AI-powered MDR investigations to Wiz’s cloud-native application protection with a world-class integrationRed CanaryRead More

Four priorities for AI-powered identity and network access security in 2026 
  

Four priorities for AI-powered identity and network access security in 2026 

Discover four key identity and access priorities for the new year to strengthen your organization’s identity security baseline. The post

DNS OverDoS: Are Private Endpoints Too Private? 
  

DNS OverDoS: Are Private Endpoints Too Private? 

We’ve identified an aspect of Azure’s Private Endpoint architecture that could expose Azure resources to denial of service (DoS) attacks.

Facebook tech support scams on the rise: How cybercriminals ere turning your feed into a trap 
  

Facebook tech support scams on the rise: How cybercriminals ere turning your feed into a trap 

Facebook may feel like a safe place to connect, but scammers are increasingly using its ads, posts, and messages to

  

Decoding malware C2 with CyberChef 

This video tutorial demonstrates how malware C2 traffic can be decoded with CyberChef. The PCAP files with the analyzed network

  

The IRR Landscape: Data Quality – the Good, the Bad, and the Outdated 

In the second of our IRR landscape series, we focus squarely on data quality: how accurate, current, and usable IRR

VoidLink: Evidence That the Era of Advanced AI-Generated Malware Has Begun 
  

VoidLink: Evidence That the Era of Advanced AI-Generated Malware Has Begun 

Key Points Introduction When we first encountered VoidLink, we were struck by its level of maturity, high functionality, efficient architecture,

  

Malware Trends Report 2025: New Security Risks for Businesses in 2026 

Summarizing the past year’s threat landscape based on activity observed in ANY.RUN’s Interactive Sandbox, this annual report provides insights into the most detected malware types, families, TTPs, and phishing threats of 2025.  For additional insights,

100,000 WordPress Sites Affected by Privilege Escalation Vulnerability in Advanced Custom Fields: Extended WordPress Plugin 
  

100,000 WordPress Sites Affected by Privilege Escalation Vulnerability in Advanced Custom Fields: Extended WordPress Plugin 

On December 10th, 2025, we received a submission for a Privilege Escalation vulnerability in Advanced Custom Fields: Extended, a WordPress

What is the “year 2038 problem”, and how can businesses fix it? 
  

What is the “year 2038 problem”, and how can businesses fix it? 

How can organizations find and fix systems vulnerable to Y2K38 — the Unix epoch time overflow problem, also known as

Critical guides for the AI era: Shakespeare, Plato, and Carl Jung 
  

Critical guides for the AI era: Shakespeare, Plato, and Carl Jung 

Cisco’s Dr. Guy Diedrich on how the humanities can support a technological future based on wisdom, empathy, and cognitive agility.

How we mitigated a vulnerability in Cloudflare’s ACME validation logic 
  

How we mitigated a vulnerability in Cloudflare’s ACME validation logic 

A vulnerability was recently identified in Cloudflare’s automation of certificate validation. Here we explain the vulnerability and outline the steps

  

From Extension to Infection: An In-Depth Analysis of the Evelyn Stealer Campaign Targeting Software Developers 

This blog entry provides an in-depth analysis of the multistage delivery of the Evelyn information stealer, which was used in

  

19th January – Threat Intelligence Report 

For the latest discoveries in cyber research for the week of 19th January, please download our Threat Intelligence Bulletin. TOP

  

Your 100 Billion Parameter Behemoth is a Liability 

The “bigger is better” era of AI is hitting a wall. We are in an LLM bubble, characterized by ruinous

Anatomy of an Attack: The Payroll Pirates and the Power of Social Engineering 
  

Anatomy of an Attack: The Payroll Pirates and the Power of Social Engineering 

Unit 42 breaks down a payroll attack fueled by social engineering. Learn how the breach happened and how to protect

The Good, the Bad and the Ugly in Cybersecurity – Week 3 
  

The Good, the Bad and the Ugly in Cybersecurity – Week 3 

Major setbacks for Black Axe and BreachForums, researchers expose new Copilot attack, and PluggyApe malware targets Ukraine’s armed forces.SentinelOneRead More

  

Dangling DNS: The Most Overlooked Attack Surface in the AI Era 

Closing DNS gaps is crucial for securing your AI agents. Discover how Akamai DNS Posture Management detects dangling DNS and

Key attack scenarios involving brand impersonation 
  

Key attack scenarios involving brand impersonation 

Here’s how cybercriminals cash in on companies’ online doppelgängers, and what can be done about it.Kaspersky official blogRead More

Unified AI-Powered Security 
  

Unified AI-Powered Security 

Simplify security complexity in Northern Europe. IBM and Palo Alto Networks deliver unified, AI-powered cyber resilience and compliance with NIS2

Release Highlights: VMRay Platform 2026.1.0 
  

Release Highlights: VMRay Platform 2026.1.0 

Introduction Welcome to 2026! We’re starting the year with a new release of the VMRay Platform, and we’re enthusiastic to

Astro is joining Cloudflare 
  

Astro is joining Cloudflare 

The Astro Technology Company team — the creators of the Astro web framework — is joining Cloudflare. We’re doubling down

  

Introducing ÆSIR: Finding Zero-Day Vulnerabilities at the Speed of AI 

TrendAI™’s ÆSIR platform combines AI automation with expert oversight to discover zero-day vulnerabilities in AI infrastructure – 21 CVEs across

  

A 0-click exploit chain for the Pixel 9 Part 1: Decoding Dolby 

Over the past few years, several AI-powered features have been added to mobile phones that allow users to better search

  

A 0-click exploit chain for the Pixel 9 Part 2: Cracking the Sandbox with a Big Wave 

With the advent of a potential Dolby Unified Decoder RCE exploit, it seemed prudent to see what kind of Linux

  

A 0-click exploit chain for the Pixel 9 Part 3: Where do we go from here? 

While our previous two blog posts provided technical recommendations for increasing the effort required by attackers to develop 0-click exploit

Wordfence Intelligence Weekly WordPress Vulnerability Report (January 5, 2026 to January 11, 2026) 
  

Wordfence Intelligence Weekly WordPress Vulnerability Report (January 5, 2026 to January 11, 2026) 

📢 Did you know Wordfence runs a Bug Bounty Program for all WordPress plugin and themes at no cost to

AI-powered sextortion: a new threat to privacy | Kaspersky official blog 
  

AI-powered sextortion: a new threat to privacy | Kaspersky official blog 

Ordinary photos from your social media can be turned into tools for AI-driven sextortion and deepfakes. How can you protect

  

Human Native is joining Cloudflare 

Cloudflare acquires Human Native, an AI data marketplace specialising in transforming content into searchable and useful data, to accelerate work

Bridging Cybersecurity and AI 
  

Bridging Cybersecurity and AI 

New AI threats challenge the traditional CVE. Discover how to modernize vulnerability sharing frameworks and secure AI systems. The post

  

ANY.RUN & Tines: Scale SOC and Meet SLAs with Powerful Automation  

In busy SOC environments, every minute spent waiting for threat validation slows containment and impacts response metrics. The ANY.RUN integration with Tines

Free Converter Software – Convert Any System from Clean to Infected in Seconds 
  

Free Converter Software – Convert Any System from Clean to Infected in Seconds 

The post Free Converter Software – Convert Any System from Clean to Infected in Seconds appeared first on Nextron Systems.Nextron

Microsoft named a Leader in IDC MarketScape for Unified AI Governance Platforms 
  

Microsoft named a Leader in IDC MarketScape for Unified AI Governance Platforms 

Microsoft is honored to be named a Leader in the 2025–2026 IDC MarketScape for Unified AI Governance Platforms, highlighting our

Inside RedVDS: How a single virtual desktop provider fueled worldwide cybercriminal operations 
  

Inside RedVDS: How a single virtual desktop provider fueled worldwide cybercriminal operations 

Microsoft’s investigation into RedVDS services and infrastructure uncovered a global network of disparate cybercriminals purchasing and using to target multiple

Sicarii Ransomware: Truth vs Myth 
  

Sicarii Ransomware: Truth vs Myth 

Key findings Introduction In December 2025, a previously unknown Ransomware-as-a-Service (RaaS) operation calling itself Sicarii began advertising its services across multiple underground

  

What came first: the CNAME or the A record? 

A recent change to 1.1.1.1 accidentally altered the order of CNAME records in DNS responses, breaking resolution for some clients.

How we set the standard for transparency and trust | Kaspersky official blog 
  

How we set the standard for transparency and trust | Kaspersky official blog 

An independent study of companies’ transparency and data usage practices in cybersecurity products.Kaspersky official blogRead More

  

German Manufacturing Under Phishing Attacks: Tracking a Stealthy AsyncRAT Campaign  

Manufacturing companies have quietly become one of the most hunted species in the modern threat landscape. Not because they are careless, but

  

Key Insights on SHADOW-AETHER-015 and Earth Preta from the 2025 MITRE ATT&CK Evaluation with TrendAI Vision One™ 

This blog discusses notable modern TTPs observed from SHADOW-AETHER-015 and Earth Preta, from TrendAI Research™ monitoring and TrendAI Vision One™

Threat Brief: MongoDB Vulnerability (CVE-2025-14847) 
  

Threat Brief: MongoDB Vulnerability (CVE-2025-14847) 

Database platform MongoDB disclosed CVE-2025-14847, called MongoBleed. This is an unauthenticated memory disclosure vulnerability with a CVSS score of 8.7.

Direct and reverse NFC relay attacks being used to steal money | Kaspersky official blog 
  

Direct and reverse NFC relay attacks being used to steal money | Kaspersky official blog 

How to protect your Android device from NFC relay attacks exploiting NFCGate.Kaspersky official blogRead More

How Microsoft builds privacy and security to work hand-in-hand 
  

How Microsoft builds privacy and security to work hand-in-hand 

Learn how Microsoft unites privacy and security through advanced tools and global compliance to protect data and build trust. The

What we know about Iran’s Internet shutdown 
  

What we know about Iran’s Internet shutdown 

Cloudflare Radar data shows Internet traffic from Iran has effectively dropped to zero since January 8, signaling a complete shutdown

Remote Code Execution With Modern AI/ML Formats and Libraries 
  

Remote Code Execution With Modern AI/ML Formats and Libraries 

We identified remote code execution vulnerabilities in open-source AI/ML libraries published by Apple, Salesforce and NVIDIA. The post Remote Code

  

CastleLoader: A Deep Dive into Stealthy Loader Targeting Government Sector  

ANY.RUN’s team conducted an extensive malware analysis of CastleLoader, the first link in the chain of attacks impacting various industries, including government agencies and critical infrastructures.  It’s a unique walkthrough of its entire execution path, from a packaged

Unveiling VoidLink – A Stealthy, Cloud-Native Linux Malware Framework 
  

Unveiling VoidLink – A Stealthy, Cloud-Native Linux Malware Framework 

Key takeaways VoidLink – a Cloud-First Malware Framework In December 2025, Check Point Research identified a small cluster of previously

Best SOC Automation Tools in 2026: Complete Guide & Expert Comparison 
  

Best SOC Automation Tools in 2026: Complete Guide & Expert Comparison 

Another Monday morning in the SOC. You’ve got 3,000 alerts waiting in the queue, half your team is burned out,