Vendors' News

Vendor announcements

  

CVE-2025-6019: time to upgrade Linux | Kaspersky official blog

Vulnerability CVE-2025-6019 allows an attacker to gain root privileges in most Linux distributions.Kaspersky official blogRead More

  

Attackers Actively Exploiting Critical Vulnerability in Motors Theme

On May 2nd, 2025, we received a submission for a Privilege Escalation vulnerability in Motors, a WordPress theme with more

  

CYBER GRU: Russian military intelligence in cyberspace

I am excited to share that today I sent a new book to the printer titled CYBER GRU: Russian military

  

Wordfence Intelligence Weekly WordPress Vulnerability Report (June 9, 2025 to June 15, 2025)

📢 Calling all Vulnerability Researchers and Bug Bounty Hunters! 📢  🌞 Spring into Summer with Wordfence! Now through August 4,

  

Defending the Internet: how Cloudflare blocked a monumental 7.3 Tbps DDoS attack

In mid-May 2025, blocked the largest DDoS attack ever recorded: a staggering 7.3 terabits per second (Tbps).The Cloudflare BlogRead More

  

Everything you need to know about NIST’s new guidance in “SP 1800-35: Implementing a Zero Trust Architecture”

We read NIST’s new guidance on “Implementing a Zero-Trust Architecture” so that you don’t have to. Read this to get

  

Shifting Gears: India’s Government Calls for Financial Cybersecurity Change

Escalating tensions in the Kashmiri conflict between India and Pakistan illustrate a point the Indian government has been driving home

  

Tracking historical IP assignments with Defender for Endpoint logs

A new incident comes in. The CEO’s laptop shows possible Cobalt Strike activity. Your host investigation shows that the attacker

  

100,000 WordPress Sites Affected by Privilege Escalation via MCP in AI Engine WordPress Plugin

On May 21st, 2025, our Wordfence Threat Intelligence team identified and began the responsible disclosure process for an Insufficient Authorization

  

Mocha Manakin delivers custom NodeJS backdoor via paste and run

Named by Red Canary, Mocha Manakin uses paste and run with PowerShell to drop a custom NodeJS backdoor that could

  

Intelligence Insights: June 2025

Amber Albatross abides and a new color bird threat, Mocha Manakin, manifests in this month’s edition of Intelligence InsightsRed CanaryRead

  

Building a Quantum-Safe Internet: The IETF’s Plan for TLS

Learn about the latest initiatives in post-quantum cryptography, including the IETF?s plan for securing TLS.BlogRead More

  

Data Breach Reporting for regulatory requirements with Microsoft Data Security Investigations​​

Seventy-four percent of organizations surveyed experienced at least one data security incident with their business data exposed in the previous

  

To empower, not intimidate: a new model for cybersecurity awareness

It’s time to shift the mindset of cybersecurity awareness and challenge the traditional fear-based approach to training people. That was

  

Connect any React application to an MCP server in three lines of code

We’re open-sourcing use-mcp, a React library that connects to any MCP server in just 3 lines of code, as well

  

Cloudflare Log Explorer is now GA, providing native observability and forensics

We are happy to announce the General Availability of Cloudflare Log Explorer, a powerful product designed to bring observability and

Latest

  

CVE-2025-50054 | OpenVPN ovpn-dco-win up to 1.3.0/2.5.8 Kernel Driver heap-based overflow

A vulnerability classified as critical has been found in OpenVPN ovpn-dco-win up to 1.3.0/2.5.8. This affects an unknown part of

CVE-2025-50054 | OpenVPN ovpn-dco-win up to 1.3.0/2.5.8 Kernel Driver heap-based overflow

A vulnerability classified as critical has been found in OpenVPN ovpn-dco-win up to 1.3.0/2.5.8. This affects an unknown part of

Claroty expands public sector offerings to protect critical cyber-physical systems

Cyber-physical systems (CPS) protection company Claroty announced this week new investments in the U.S. public sector to enhance… The post

UK Cyber Growth Action Plan set to invest £16 million to boost the cyber sector, secure critical services

The U.K.’s thriving £13.2 billion (about US$17.7 billion) cybersecurity sector is set to expand further under the government’s… The post

CVE-2025-5125 | Custom Post Carousels with Owl Plugin up to 1.4.11 on WordPress cross site scripting

A vulnerability was found in Custom Post Carousels with Owl Plugin up to 1.4.11 on WordPress. It has been rated

Microsoft announces Windows 365 Reserve: Backup cloud PCs for the enterprise

Microsoft has announced the preview of a new service, Windows 365 Reserve, which aims to provide enterprises with backups for

  

Fake Minecraft mods distributed by the Stargazers Ghost Network to steal gamers’ data

Research by: Jaromír Hořejší (@JaromirHorejsi), Antonis Terefos (@Tera0017) Key Points Introduction Minecraft is a popular video game with a massive global

  

DNA, International Digital Strategy, NIS2 Forum and More – EU Regulation Update, June 2025

As the World Summit on the Information Society (WSIS)+20 approaches, discussions regarding Europe’s Internet governance and digital policy are intensifying.

  

The Blind Spot Scanner – Why THOR Detects What Others Miss

The post The Blind Spot Scanner – Why THOR Detects What Others Miss appeared first on Nextron Systems.Nextron SystemsRead More

  

Continuous Threat Exposure Management (CTEM): The Future of Vulnerability Assessment

As a cybersecurity expert, you are aware that performing static scans is only one part of a good defense-in-depth strategy.

  

Ransomware Gangs Collapse as Qilin Seizes Control

The ransomware landscape is undergoing a turbulent realignment, marked by collapses, takeovers, and unexpected internal betrayals.BlogRead More

  

Inside the SentinelOne + AWS Partnership: Smarter Cloud Security at re:Inforce 2025

Explore how SentinelOne’s partnership with AWS is transforming cloud security through integrations and Security Hub enhancements.SentinelOneRead More

  

Baby Tigers Bite — The Hidden Risks of Scaling AI Too Fast

AI systems scale from prototypes to production environments, as do the risks. Is your organization planning for the AI baby

  

Are WAFs Obsolete? Pros, Cons, and What the Future Holds

Web Application Firewalls (WAFs) have long served as the front line of defense for web applications, filtering out malicious traffic

  

How Human Behavior Can Strengthen Healthcare Cybersecurity

Few sectors exemplify the enormous value of data as healthcare does. From the relatively mundane, such as digitalizing patient data

  

Exploring a New KimJongRAT Stealer Variant and Its PowerShell Implementation

We analyze two new KimJongRAT stealer variants, combining new research with existing knowledge. One uses a Portable Executable (PE) file

  

How to buy and connect a travel eSIM with Kaspersky eSIM Store | Kaspersky official blog

Get worldwide internet access while traveling. Whether you’re planning ahead or already abroad, purchase and connect an eSIM instantly through

  

The RIPE Chair Team Reports – June 2025

RIPE 90 feedback is in, policy proposals are under discussion, the season of Internet governance events is upon us, and

  

This message will self-decrypt in 5 years: why post-quantum prep starts now

This blog is the first part of a two-part series on post-quantum cryptography (PQC). In this piece, we explore why

  

The true cost of open-source support in companies | Kaspersky official blog

Learn how to assess all the complexities of open-source application support in advance, and select the most effective solution.Kaspersky official

  

16th June – Threat Intelligence Report

For the latest discoveries in cyber research for the week of 16th June, please download our Threat Intelligence Bulletin. TOP

  

Enhancements to Akamai API Security, Q2 2025

Akamai API Security updates 3.48 and 3.49 include Compliance Dashboard enhancements, integration with Zuplo API gateway, and expanded sensor coverage.BlogRead

  

Generative AI Is Moving Fast. Are Your Security Practices Keeping Up?

We are in the middle of an AI gold rush. Generative AI (Gen AI) has exploded from research labs into

  

Domain ASN Mapper: Understanding Domain Infrastructure

The Domain ASN Mapper represents a critical foundational component of the Domain Reputation Measure project funded by RIPE NCC Community

  

Brace Yourselves: The Game-Changing Impact of India’s DPDP Act, 2023

India’s Digital Personal Data Protection (DPDP) Act, 2023 is a turning point in how personal data is regulated, managed, and

  

End-to-End Encryption: Architecturally Necessary

Good intentions don’t always result in good outcomes. This is especially the case with recent suggestions regarding end-to-end-encryption adaptability requirements

  

Redefining Fatherhood: How SentinelOne Dads Are Leading At Work & At Home

Happy Father’s Day! We speak to Sentinel Dads around the globe, learning about their families and what fatherhood means in

  

Mitigating prompt injection attacks with a layered defense strategy

Posted by Google GenAI Security TeamWith the rapid adoption of generative AI, a new wave of threats is emerging across

  

The Good, the Bad and the Ugly in Cybersecurity – Week 24

Interpol disrupts major infostealer operation, Fog ransomware abuses pentesting tools, and zero-click AI flaw in MS 365 Copilot exposes data.SentinelOneRead

  

Cisco News Now: Cisco Live Edition

In this special edition of Cisco News Now, we cover all things AI, networking, and security with Cisco executives, customers,

  

The New AI Attack Surface — How Cortex Cloud Secures MCP

MCP Security in Cortex Cloud protects AI applications by securing Model Context Protocol communications and detecting API-layer threats in real

  

Serverless Tokens in the Cloud: Exploitation and Detections

Understand the mechanics of serverless authentication: three simulated attacks across major CSPs offer effective approaches for application developers. The post

  

Cloudflare service outage June 12, 2025

Multiple Cloudflare services, including Workers KV, Access, WARP and the Cloudflare dashboard, experienced an outage for up to 2 hours

  

See How We’re Fortifying Cloud and AI at AWS re:Inforce 2025

Join Palo Alto Networks at AWS re:Inforce ’25. Connect with security experts and discover actionable solutions to AWS security challenges.

  

Cyber resilience begins before the crisis

Hear directly from Microsoft’s Deputy CISO for Customer Security, Ann Johnson, about the need for proactive planning in cyber incidents.

  

What’s New in Tripwire Enterprise 9.3?

Protecting your organization from cyber threats and meeting compliance requirements is simpler than ever with the new Tripwire Enterprise 9.3

  

Wordfence Intelligence Weekly WordPress Vulnerability Report (June 2, 2025 to June 8, 2025)

📢 Calling all Vulnerability Researchers and Bug Bounty Hunters! 📢  🌞 Spring into Summer with Wordfence! Now through August 4,

  

From Trust to Threat: Hijacked Discord Invites Used for Multi-Stage Malware Delivery

Key Takeaways Introduction Discord is a heavily used, widely trusted platform favored by gamers, communities, businesses and others who need to connect

  

Celebrating 11 years of Project Galileo’s global impact

June 2025 marks the 11th anniversary of Project Galileo, Cloudflare’s effort to protect vulnerable public interest organizations from cyber threats.The

  

JSFireTruck: Exploring Malicious JavaScript Using JSF*ck as an Obfuscation Technique

In an extensive campaign affecting 270k webpages, compromised websites were injected with the esoteric JavaScript programming style JSF*ck to redirect

  

Hisham Ibrahim: The Internet Is Not What You Think It Is

What is “the Internet”? And why is it not just our access to a search engine or our favourite social

  

Threat Level – GUARDED

On June 11, the Cyber Threat Alert Level was evaluated and is remaining at Blue (Guarded) due to vulnerabilities in

  

Attackers Unleash TeamFiltration: Account Takeover Campaign (UNK_SneakyStrike) Leverages Popular Pentesting Tool

Key takeaways  Proofpoint threat researchers have recently uncovered an active account takeover (ATO) campaign, tracked as UNK_SneakyStrike, using the TeamFiltration

  

Operation Secure: Trend Micro’s Threat Intelligence Fuels INTERPOL’s Infostealer Infrastructure Takedown 

In this blog, we discuss how Trend Micro played a pivotal role in Operation Secure, a multi-national law enforcement effort

  

Innovation in the Fast Lane: Lessons from Motorsport and Cybersecurity

Learn how Trend Micro and NEOM McLaren Formula E Team turn creativity into innovation by rethinking team structures, workflows, and

  

Cisco Live US 2025 Day 2: Innovation in Action

Cisco’s executives converge at Cisco Live to bring you cutting edge information about the industry and thought leadership.More RSS Feeds:

  

The future of identity governance: fast, secure, and scalable

If the mere mention of identity governance and administration (IGA) stresses you out, you’re in good company. Managing digital identities

  

Hybrid work 2025: How leaders can get it right

In a Cisco-led, multi-industry survey, employees complain about rigid return-to-office policies, poor communication, and inadequate technology. Employers need to listen.

  

From THOR Scan to Timeline: Correlating Findings in Timesketch

The post From THOR Scan to Timeline: Correlating Findings in Timesketch appeared first on Nextron Systems.Nextron SystemsRead More

  

Enhance Your Edge Native Apps with Low Latency Using Multiple EdgeWorkers

Learn how Flexible Composition lets you seamlessly deploy multiple EdgeWorkers in a single request for easier-to-build, scalable, edge native applications.BlogRead

  

We shipped FinalizationRegistry in Workers: why you should never use it

Cloudflare Workers now support FinalizationRegistry, but just because you can use it doesn’t mean you should.The Cloudflare BlogRead More

  

Enabling Secure AI Inference: Trend Cybertron Leverages NVIDIA Universal LLM NIM Microservices

Learn how Trend’s Cybertron has been harnessing the power of NVIDIA Universal LLM NIM Microservices.Trend Micro Research, News and PerspectivesRead

  

CVE-2025-33053: RCE in WebDAV | Kaspersky official blog

Microsoft has fixed the CVE-2025-33053 vulnerability in Web Distributed Authoring and Versioning (WebDAV), which allowed attackers to remotely execute arbitrary

  

AI-Powered Attacks and Lack of Cyber Readiness. How Mexico Can Respond

The threat landscape in Mexico is a precarious one. A recent industry report reinforces the severity of Mexico’s cybersecurity challenges,

  

Toxic trend: Another malware threat targets DeepSeek

Kaspersky GReAT experts discovered a new malicious implant: BrowserVenom. It enables a proxy in browsers like Chrome and Mozilla and

  

Cisco Live US 2025 Day 1: Vision for the Future

Cisco’s executives converge at Cisco Live to bring you cutting edge information about the industry and thought leadership.More RSS Feeds:

  

Keeping Pace and Embracing Emerging Technologies

Trend Micro and the NEOM McLaren Formula E Team stay ahead of the curve by embracing new technologies, fostering a

  

Announcing Cisco AI Canvas. Revolutionizing IT with AgenticOps

AI Canvas is Cisco’s first Generative UI for cross-domain IT-a shared, intelligent workspace that brings real-time telemetry, AI insights, and

  

CVE-2025-33053, Stealth Falcon and Horus: A Saga of Middle Eastern Cyber Espionage

Notorious APT group, Stealth Falcon, attacks high-profile targets in the Middle East with a .url file that uses a LOLBin (Living off

  

Reinventing infrastructure for the next wave of AI at Cisco Live 

Cisco introduces groundbreaking AI innovations, emphasizing secure, scalable infrastructure to power the AI era and reimagine networking, data, and security.More

  

Cisco Transforms Security for the Agentic AI Era, Further Fusing Security into the Network

Latest innovations safeguard AI workloads and agents, give security teams cutting-edge tools to protect against increasingly sophisticated threats More RSS

  

A large learning model: Red Canary’s AI journey

Red Canary was experimenting with generative AI B.C. (before ChatGPT). Our new next-gen AI agents are the capstone of a

  

The Evolution of Linux Binaries in Targeted Cloud Operations

Using data from machine learning tools, we predict a surge in cloud attacks leveraging reworked Linux Executable and Linkage Format

  

Mexico’s Digital Growth Comes with Cybersecurity Challenges

Mexico is in the middle of a digital revolution. Nearshoring, cloud adoption, e-commerce expansion, and AI-driven automation have helped transform

  

Securing AI Agent Innovation with Prisma AIRS MCP Server

Prisma AIRS MCP Server is now available for public preview via PyPI/Github sample code. The new component of the platform

  

How Google’s Wiz Acquisition Impacts CNAPP

Google aims to stake out a share of the CNAPP market and compete head-on against AWS and Microsoft Azure with

  

Stay Ahead of Cyber Threats Sweeping Container Telemetry data

Threat Intelligence Sweeping starts to support sweep container security telemetry data. It helps identify possible attacks happened based on TI

  

33,000 WordPress Sites Affected by Privilege Escalation Vulnerability in RealHomes WordPress Theme

On May 4th, 2025, we received a submission for a Privilege Escalation vulnerability in RealHomes, a WordPress theme with more

  

Detecting PureLogs traffic with CapLoader

CapLoader includes a feature for Port Independent Protocol Identification (PIPI), which can detect which protocol is being used inside of

  

Kaspersky study looks at how cybercriminals use games, TV shows, and anime to target Gen Z | Kaspersky official blog

Scammers are targeting Gen Zers by exploiting their interests in gaming, TV shows, movies, and anime. Discover the digital threats

  

Roles Here? Roles There? Roles Anywhere: Exploring the Security of AWS IAM Roles Anywhere

This examination of the Amazon Web Services (AWS) Roles Anywhere service looks at potential risks, analyzed from both defender and

  

Sleep with one eye open: how Librarian Ghouls steal data by night

According to Kaspersky, Librarian Ghouls APT continues its series of attacks on Russian entities. A detailed analysis of a malicious

  

Expanding on ADHICS v2.0: A Closer Look at Healthcare Cybersecurity in the UAE

As digital transformation sweeps across the healthcare sector, there has never been more at stake. Healthcare data is worth a

  

9th June – Threat Intelligence Report

For the latest discoveries in cyber research for the week of 9th June, please download our Threat Intelligence Bulletin. TOP

  

Fog Computing vs. Edge Computing: Their Roles in Modern Technology

Fog computing vs. edge computing: Understand how they compare, their unique benefits, and which is best for your data processing

  

The Good, the Bad and the Ugly in Cybersecurity – Week 23

Police seize major dark market, APT targets Kurdish and Iraqi government officials, and actors abuse AI to compromise software supply

  

New malware: Akemi sample uses trailing slash in class filenames to thwart static analysis and unzipping

New malware: Akemi uses trailing slash in class filenames to thwart static analysis and unzipping 21 May 2025 Malicious JAR

  

NEOM McLaren Formula E Team & Trend Micro Innovation History

Explore how innovation becomes a team sport when Trend Micro and the NEOM McLaren Formula E Team leaders come together

  

The State of IPv4 and the Evolving Transfer Landscape

The second in our series of IP reports explores the evolving role of IPv4 transfers as a necessary mechanism for

  

Analysis of the latest Mirai wave exploiting TBK DVR devices with CVE-2024-3721

Kaspersky GReAT experts describe the new features of a Mirai variant: the latest botnet infections target TBK DVR devices with

  

US Offers $10 Million Reward for Tips About State-Linked RedLine Cybercriminals

How would you like to earn yourself millions of dollars? Well, it may just be possible – if you have

  

Blitz Malware: A Tale of Game Cheats and Code Repositories

Blitz malware, active since 2024 and updated in 2025, was spread via game cheats. We discuss its infection vector and

  

May 2025 Detection Highlights: VMRay Threat Identifiers, Config Extractors for Lumma & VideoSpy, and Fresh YARA Rules.

The Labs team at VMRay actively gathers publicly available data to identify any noteworthy malware developments that demand immediate attention.

  

Zero-Day, Zero Chance: How to Prevent Zero-Day Attacks at the Enterprise Level

Zero-day attacks represent one of the most challenging threats in today’s cybersecurity landscape. Understanding how to prevent zero-day attacks is

  

Meet the Deputy CISOs who help shape Microsoft’s approach to cybersecurity: Part 3

Meet the minds behind how Microsoft prioritizes cybersecurity across every team and employee. The post Meet the Deputy CISOs who

  

Connect with us at the Gartner Security & Risk Management Summit

Microsoft will spotlight ​​its AI-first, end-to-end security platform at the Gartner Security & Risk Management Summit. Read our blog post

  

Wordfence Intelligence Weekly WordPress Vulnerability Report (May 26, 2025 to June 1, 2025)

📢 In case you missed it, Wordfence just published its annual WordPress security report for 2024. Read it now to

  

Navigating the Future of Scope 2: Balancing Impact and Practicality

The Greenhouse Gas Protocol?s Scope 2 revisions demand thoughtful action. Read how we?re prioritizing meaningful, measurable impact over rapid progress.BlogRead

  

Fog Computing vs. Edge Computing: Their Roles in Modern Technology

Fog computing vs. edge computing: Understand how they compare, their unique benefits, and which is best for your data processing

  

All about that baseline: Detecting anomalies with Surveyor

The Surveyor open source tool can help organizations establish a baseline of their environment, verify activity, and investigate anomalies.Red CanaryRead

  

Commercial vs. open-source SIEM: pros and cons | Kaspersky official blog

Which SIEM your organization should choose, and what needs considering when evaluating the cost of implementing an open-source SIEM.Kaspersky official

  

GenAI’s Impact — Surging Adoption and Rising Risks in 2025

Explore how GenAI is reshaping enterprise operations and how to mitigate rising risks. The post GenAI’s Impact — Surging Adoption

  

Driving Success on the Track or in the Boardroom

Discover how the Trend Micro and the NEOM McLaren Formula E Team partnership is powered by a common vision for

  

IT threat evolution in Q1 2025. Mobile statistics

The number of attacks on mobile devices involving malware, adware, or unwanted apps saw a significant increase in the first

  

IT threat evolution in Q1 2025. Non-mobile statistics

The report presents statistics for Windows, macOS, IoT, and other threats, including ransomware, miners, local and web-based threats, for Q1

  

Intercepting traffic on Android with Mainline and Conscrypt

TL;DR: The AlwaysTrustUserCerts module now supports Android 7 until Android 16 Beta. If you want to learn more about Mainline,

  

The Bitter End: Unraveling Eight Years of Espionage Antics—Part One

This is a two-part blog series, detailing research undertaken in collaboration with Threatray. Part two of this blog series can

  

9,000 WordPress Sites Affected by Arbitrary File Upload and Deletion Vulnerabilities in WP User Frontend Pro WordPress Plugin

On March 24th, 2025, we received a submission for an Arbitrary File Upload and an Arbitrary File Deletion vulnerability in

  

Red Canary CFP tracker: June 2025

Red Canary’s monthly roundup of upcoming security conferences and calls for papers (CFP) submission deadlinesRed CanaryRead More

  

Scammers are promising compensation from a bank | Kaspersky official blog

In a deepfake newscast, AI-generated journalists and senior government officials are promising compensation from a bank to every citizen of