Chinese hackers use custom malware to spy on US telecom networks

The Chinese state-sponsored Salt Typhoon hacking group uses a custom utility called JumbledPath to stealthily monitor…

Integrating LLMs into security operations using Wazuh

Artificial intelligence (AI) is the simulation of human intelligence in machines, enabling systems to learn from…

Microsoft testing fix for Windows 11 bug breaking SSH connections

Microsoft is not testing a fix for a longstanding known issue that is breaking SSH connections…

New NailaoLocker ransomware used against EU healthcare orgs

A previously undocumented ransomware payload named NailaoLocker has been spotted in attacks targeting European healthcare organizations between…

CISA and FBI: Ghost ransomware breached orgs in 70 countries

CISA and the FBI said attackers deploying Ghost ransomware have breached victims from multiple industry sectors…

Phishing attack hides JavaScript using invisible Unicode trick

A new JavaScript obfuscation method utilizing invisible Unicode characters to represent binary values is being actively…

New FrigidStealer infostealer infects Macs via fake browser updates

The FakeUpdate malware campaigns are increasingly becoming muddled, with two additional cybercrime groups tracked as TA2726…

Australian fertility services giant Genea hit by security breach

​Genea, one of Australia’s largest fertility services providers, disclosed that unknown attackers breached its network and accessed…

Palo Alto Networks tags new firewall bug as exploited in attacks

Palo Alto Networks warns that a file read vulnerability (CVE-2025-0111) is now being chained in attacks…

The Browser Blind Spot: Why Your Browser is the Next Cybersecurity Battleground

For years, defensive security strategies have focused on three core areas: network, endpoint, and email. Meanwhile,…