📢 Did you know Wordfence runs a Bug Bounty Program for all WordPress plugin and themes at no cost to
📢 Did you know Wordfence runs a Bug Bounty Program for all WordPress plugin and themes at no cost to
AI toys have been found discussing knives, drugs, sex, and mature games with children. We dive into the latest research
Moltworker is a middleware Worker and adapted scripts that allows running Moltbot (formerly Clawdbot) on Cloudflare’s Sandbox SDK and our
On January 20, Kaspersky solutions detected malware used in eScan antivirus supply chain attack. In this article we provide available
Curated advice, guidance, learning and trends in cybersecurity and privacy, as chosen by our consultants. Business leaders believe cybersecurity risk
Our CEO, Brian Honan, is featured in Security Week magazine. Brian was among the key leaders in the Cybersecurity industry,
For a small business in Cork or a family in Galway, digital sovereignty means not waking up one day to
Post-quantum cryptography could make DNSSEC responses bigger, pushing more DNS traffic from UDP to TCP. In this guest post, Eline
Running a SOC today means constant trade-offs: too many alerts, not enough people, strict SLAs, and attacks that keep getting
ConsentFix (a.k.a.AuthCodeFix) is the latest variant of the fix-type phishing attacks, initially identified by Push Security. In this technique, the
Actor Background and Tool Distribution A new offensive OT framework has been identified and offered for sale on a platform
The post Cyber Security Report 2026 appeared first on Check Point Research.Check Point ResearchRead More
Adoption fraud can blindside even the most prepared families, especially when emotions run high. Understanding common adoption scams and how
See how AI, identity and autonomous defense will reshape federal and SLED government security in the 2026 public sector cyber
Think you can trust every email that comes from a business partner? Unfortunately, that’s no longer guaranteed; attackers now slip into legitimate
A new joint investigation by SentinelOne SentinelLABS, and Censys has revealed that the open-source artificial intelligence (AI) deployment has created
A new joint investigation by SentinelOne SentinelLABS, and Censys has revealed that the open-source artificial intelligence (AI) deployment has created
I built a small service to track newly published CVEs and send email alerts based on vendor, product, and severity.
IPIDEA, one of the largest residential proxy networks used by threat actors, was disrupted earlier this week by Google Threat
Webcam company Obsbot recently launched two new gimbal-equipped webcams, the $349 Tiny 3 and the $199 Tiny 3 Lite. It
Apple’s biggest acquisition ever is still its $3 billion Beats buy in 2014, but now the second biggest deal is
What makes data protection difficult today isn’t just the regulation. It’s the volume of data, the speed at which systems
Key findings TA584 is one of the most prominent cybercriminal threat actors tracked by Proofpoint threat researchers. In 2025, the actor demonstrated multiple attack
The Q4 2025 Akamai API Security updates help organizations shift security left, improve coverage, and reduce friction.BlogRead More
Accelerate your PQC migration. Palo Alto Networks Quantum-safe Security eliminates crypto debt and protects against harvest now, decrypt later attacks.
Congratulations to the winners of the 2026 Microsoft Security Excellence Awards that recognize the innovative defenders who have gone above
Posted by Nataliya Stanetsky, Fabricio Ferracioli, Elliot Sisteron, Irene Ang of the Android Security Team Phone theft is more than
How to safely use Android devices in the face of 2026’s new security threatsKaspersky official blogRead More
Discover how the TrendAI Vision One and SentinelOne integration exemplifies our commitment to endpoint flexibility.Trend Micro Research, News and PerspectivesRead
Discover how TrendAI Zero Day Initiative (ZDI) identified critical vulnerabilities across connected vehicles, EV chargers, and automotive systems.Trend Micro Research,
We ported a complete Matrix homeserver to Cloudflare Workers — delivering encrypted messaging at the edge with automatic post-quantum cryptography.The
Kaspersky researchers analyze updated CoolClient backdoor and new tools and scripts used in HoneyMyte (aka Mustang Panda or Bronze President)
A headline feature introduced in the latest release of Windows 11, 25H2 is Administrator Protection. The goal of this feature
Discover key strategies and leadership insights to help government agencies protect sensitive data and strengthen overall cybersecurity resilience. The post
Remove unwanted alerts from your environment using plain languageRed CanaryRead More
Key security controls to implement in your organization to protect against malicious AI agent behavior.Kaspersky official blogRead More
PeckBirdy is a sophisticated JScript-based C&C framework used by China-aligned APT groups to exploit LOLBins across multiple environments, delivering advanced
For the latest discoveries in cyber research for the week of 26th January, please download our Threat Intelligence Bulletin. TOP
The last quarter of 2025 brought several notable disruptions to Internet connectivity. Cloudflare Radar data reveals the impact of cable
Cisco 2026 Data and Privacy Benchmark StudyMore RSS Feeds: https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.htmlCisco Newsroom: SecurityRead More
A Conversation with Cisco Chief Legal Officer Dev Stahlkopf on the 2026 Data and Privacy Benchmark Study.More RSS Feeds: https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.htmlCisco
In our latest episode, Raffaele Sommese of the University of Twente shares insights from him and his colleagues on Italy’s
In cybersecurity, humans occupy both ends of the vulnerability spectrum. They click what should never be clicked, reuse passwords like
Unit 42 celebrates 9 years of the Cyber Threat Alliance, tracing its journey from a bold idea to a global
Why securing AI agents at runtime is essential as attackers find new ways to exploit generative orchestration. The post From
Red Canary brings critical Zscaler context into investigations to enable precise threat response and save you time.Red CanaryRead More
An automated routing policy configuration error caused us to leak some Border Gateway Protocol prefixes unintentionally from a router at
Police arrest Black Basta RaaS affiliates, DPRK actors leverage VS Code to deploy backdoors, and attackers exploit misconfigured cloud apps.SentinelOneRead
Last month in December 2025, the Wordfence Bug Bounty Program received 759 vulnerability submissions from our growing community of security
Learn about the early 2026 Terraform update, how the change will affect your workflow, and how to successfully navigate any
A new study shows that verse-based prompts can slash the effectiveness of AI safety constraints. We’re breaking down an experiment
JustAskJacky’s journey continues and Remcos, a RMM tool, debuts in this month’s edition of Intelligence InsightsRed CanaryRead More
Discover how Ford, Icertis, and TriNet modernized security with Microsoft—embedding Zero Trust, automating defenses, and enabling secure AI innovation at
Ripley’s tactics from Alien are your blueprint for SOC transformation to defeat modern threats with AI-driven security, automation and SIEM
The post Announcing the Release of ASGARD Analysis Cockpit v4.4 appeared first on Nextron Systems.Nextron SystemsRead More
📢 Did you know Wordfence runs a Bug Bounty Program for all WordPress plugin and themes at no cost to
Key Findings: Introduction Check Point Research (CPR) identified an ongoing phishing campaign that we associate with KONNI, a North Korean–linked
Facebook may feel like a safe place to connect, but scammers are increasingly using its ads, posts, and messages to
TrendAI™ Research provides a technical analysis of a compromised EmEditor installer used to deliver multistage malware that performs a range
We discuss a novel AI-augmented attack method where malicious webpages use LLM services to generate dynamic code in real-time within
Most SOC teams are overloaded with routine work. Tier 1 & 2 analysts spend too much time validating alerts, moving samples between tools,
Microsoft Defender Researchers uncovered a multi‑stage AiTM phishing and business email compromise (BEC) campaign targeting multiple organizations in the energy
As artificial intelligence shifts from experimentation to large-scale deployment, technology leaders at Davos warn that energy constraints, cyber security risks,
On January 12th, 2026, we received a submission for a Backdoor vulnerability in the LA-Studio Element Kit for Elementor, a
AI agents are transforming how organizations operate, but their autonomy also expands the attack surface. The post A new era
With the WhisperPair attack, a stranger can pair their device with your headphones to keep tabs on your location.Kaspersky official
A growing skepticism around JA3 is evident, and quite understandable as well. Public lists are rarely updated, and initiatives like JA3-fingerprints have been effectively frozen since 2021,
The AI Expert in Akamai Campaign Builder is now available to help you plan, build, and launch smarter campaigns —
Red Canary brings its AI-powered MDR investigations to Wiz’s cloud-native application protection with a world-class integrationRed CanaryRead More
Discover four key identity and access priorities for the new year to strengthen your organization’s identity security baseline. The post
We’ve identified an aspect of Azure’s Private Endpoint architecture that could expose Azure resources to denial of service (DoS) attacks.
Facebook may feel like a safe place to connect, but scammers are increasingly using its ads, posts, and messages to
This video tutorial demonstrates how malware C2 traffic can be decoded with CyberChef. The PCAP files with the analyzed network
In the second of our IRR landscape series, we focus squarely on data quality: how accurate, current, and usable IRR
Key Points Introduction When we first encountered VoidLink, we were struck by its level of maturity, high functionality, efficient architecture,
Summarizing the past year’s threat landscape based on activity observed in ANY.RUN’s Interactive Sandbox, this annual report provides insights into the most detected malware types, families, TTPs, and phishing threats of 2025. For additional insights,
On December 10th, 2025, we received a submission for a Privilege Escalation vulnerability in Advanced Custom Fields: Extended, a WordPress
How can organizations find and fix systems vulnerable to Y2K38 — the Unix epoch time overflow problem, also known as
Cisco’s Dr. Guy Diedrich on how the humanities can support a technological future based on wisdom, empathy, and cognitive agility.
A vulnerability was recently identified in Cloudflare’s automation of certificate validation. Here we explain the vulnerability and outline the steps
This blog entry provides an in-depth analysis of the multistage delivery of the Evelyn information stealer, which was used in
For the latest discoveries in cyber research for the week of 19th January, please download our Threat Intelligence Bulletin. TOP
The “bigger is better” era of AI is hitting a wall. We are in an LLM bubble, characterized by ruinous
Unit 42 breaks down a payroll attack fueled by social engineering. Learn how the breach happened and how to protect
Major setbacks for Black Axe and BreachForums, researchers expose new Copilot attack, and PluggyApe malware targets Ukraine’s armed forces.SentinelOneRead More
Closing DNS gaps is crucial for securing your AI agents. Discover how Akamai DNS Posture Management detects dangling DNS and
Here’s how cybercriminals cash in on companies’ online doppelgängers, and what can be done about it.Kaspersky official blogRead More
Simplify security complexity in Northern Europe. IBM and Palo Alto Networks deliver unified, AI-powered cyber resilience and compliance with NIS2
Introduction Welcome to 2026! We’re starting the year with a new release of the VMRay Platform, and we’re enthusiastic to
The Astro Technology Company team — the creators of the Astro web framework — is joining Cloudflare. We’re doubling down
TrendAI™’s ÆSIR platform combines AI automation with expert oversight to discover zero-day vulnerabilities in AI infrastructure – 21 CVEs across
Over the past few years, several AI-powered features have been added to mobile phones that allow users to better search
With the advent of a potential Dolby Unified Decoder RCE exploit, it seemed prudent to see what kind of Linux
While our previous two blog posts provided technical recommendations for increasing the effort required by attackers to develop 0-click exploit
📢 Did you know Wordfence runs a Bug Bounty Program for all WordPress plugin and themes at no cost to
Ordinary photos from your social media can be turned into tools for AI-driven sextortion and deepfakes. How can you protect
Cloudflare acquires Human Native, an AI data marketplace specialising in transforming content into searchable and useful data, to accelerate work
New AI threats challenge the traditional CVE. Discover how to modernize vulnerability sharing frameworks and secure AI systems. The post
In busy SOC environments, every minute spent waiting for threat validation slows containment and impacts response metrics. The ANY.RUN integration with Tines
The post Free Converter Software – Convert Any System from Clean to Infected in Seconds appeared first on Nextron Systems.Nextron
Microsoft is honored to be named a Leader in the 2025–2026 IDC MarketScape for Unified AI Governance Platforms, highlighting our
Microsoft’s investigation into RedVDS services and infrastructure uncovered a global network of disparate cybercriminals purchasing and using to target multiple
Key findings Introduction In December 2025, a previously unknown Ransomware-as-a-Service (RaaS) operation calling itself Sicarii began advertising its services across multiple underground
A recent change to 1.1.1.1 accidentally altered the order of CNAME records in DNS responses, breaking resolution for some clients.
An independent study of companies’ transparency and data usage practices in cybersecurity products.Kaspersky official blogRead More
Manufacturing companies have quietly become one of the most hunted species in the modern threat landscape. Not because they are careless, but
This blog discusses notable modern TTPs observed from SHADOW-AETHER-015 and Earth Preta, from TrendAI Research™ monitoring and TrendAI Vision One™
Database platform MongoDB disclosed CVE-2025-14847, called MongoBleed. This is an unauthenticated memory disclosure vulnerability with a CVSS score of 8.7.
How to protect your Android device from NFC relay attacks exploiting NFCGate.Kaspersky official blogRead More
Learn how Microsoft unites privacy and security through advanced tools and global compliance to protect data and build trust. The
Cloudflare Radar data shows Internet traffic from Iran has effectively dropped to zero since January 8, signaling a complete shutdown
We identified remote code execution vulnerabilities in open-source AI/ML libraries published by Apple, Salesforce and NVIDIA. The post Remote Code
ANY.RUN’s team conducted an extensive malware analysis of CastleLoader, the first link in the chain of attacks impacting various industries, including government agencies and critical infrastructures. It’s a unique walkthrough of its entire execution path, from a packaged
Key takeaways VoidLink – a Cloud-First Malware Framework In December 2025, Check Point Research identified a small cluster of previously
Another Monday morning in the SOC. You’ve got 3,000 alerts waiting in the queue, half your team is burned out,