All Articles (2719)

Sort by

13717956271?profile=RESIZE_400xIt was an easy decision for J. Galen Buckwalter, a 69-year-old quadriplegic living in Southern California, to undergo a craniotomy in 2024.  The operation, which involved inserting 384 electrodes in his brain and a large titanium plate in his skull, allows researchers to record data about how his neurons operate, potentially helping future paralysis patients.  The hard part, Buckwalter says, has been giving up the right to access and own his neural data and feel assured that it will be kept priv

13717764860?profile=RESIZE_400xA group of Iranian hackers known as Nimbus Manticore is expanding its operations, now focusing on major companies across Europe.  According to new research from the cybersecurity firm Check Point Research (CPR), the group is targeting businesses in the defense, telecommunications, and aerospace sectors to steal sensitive information.

Nimbus Manticore, also called UNC1549 or Smoke Sandstorm, has been actively tracked since early 2025 and previously ran the Iranian Dream Job campaign.  These campa

13727680864?profile=RESIZE_400xA suspected cyber-attack targeting a third-party software supplier has caused major flight cancellations and delays at several European airports over the weekend.  London’s Heathrow Airport and terminals in Brussels, Berlin, and Dublin are among those that continue to be impacted by the incident.  A US aerospace and defense leader, RTX, told the BBC that its Muse software was targeted by threat actors.  The software helps airlines to digitally check in passengers, validate boarding passes, and t

13725772281?profile=RESIZE_180x180The FBI warned that attackers are spoofing the official Crime Complaint Center (IC3) website to steal personal data and commit financial fraud, targeting users who report cybercrimes.

The fake websites mimic the real IC3 domain by making slight changes in spelling or top-level domains, tricking users into submitting sensitive details such as names, addresses, emails, and banking information.  Victims may unknowingly land on these sites while trying to file cybercrime complaints, exposing them to

13717742853?profile=RESIZE_400xThe automotive industry stands at a cybersecurity crossroads.  Connected cars have evolved from mechanical transportation into software-defined computers on wheels, creating unprecedented convenience alongside equally unprecedented risk.  Modern vehicles contain over 100 million lines of code, which is more than most fighter jets, yet lack the cybersecurity rigor needed to keep them safe.  RunSafe Security’s 2025 Connected Car Cyber Safety & Security Index[1] reveals that consumers increasingly

13717777074?profile=RESIZE_400xThe assembly lines at Jaguar Land Rover will continue to lay silent, after the company announced a halt in production until 1 October 2025, in the wake of the August cyber-attack that has crippled operations.  The car maker, the largest in the UK which made 300,000 vehicles in 2024 and are employing more than 30,000 people, said the decision will help it to plan a phased restart to operations while it continues investigations into the hack.  “Our teams continue to work around the clock, alongsid

13723632463?profile=RESIZE_400xSuccessful phishing campaigns typically combine sophisticated victim-deception tactics with layers of stealth, persistence, and advanced evasion techniques, so that threat actors can quietly maintain access across compromised systems and networks.  A prime example is a new operation involving the use of a banking malware–turned–remote access Trojan (RAT) that researchers at Fortinet are tracking as "MostereRAT." It chains the use of an obscure programming language, security tool tampering, and t

13717771058?profile=RESIZE_400xA teenager has been arrested on suspicion of orchestrating a "sophisticated" cyber-attack that cost MGM Resorts $100 million, Las Vegas police announced this week.  By all reports, the costly heist of Vegas Strip resorts was shockingly simple: Someone allegedly found an MGM Grand employee on LinkedIn and impersonated them, calling the company IT department to ask for a password reset.  Once the reset was granted, the hacker reportedly had access to MGM's internal systems "in 10 minutes."

Between

13723612478?profile=RESIZE_400xThe US Secret Service on 23 September reported it has foiled what appears to be a sophisticated plot for cyber-espionage and disruption of mobile networks in New York at a time when more than 100 heads of state and governments and foreign ministers are in the city for the UN General Assembly’s leaders’ session.

In a statement, the Secret Service said that the agency recovered more than 300 co-located SIM servers and 100,000 SIM cards across multiple sites in New York tristate area.  The agency s

13717469496?profile=RESIZE_400xRansomware attacks may have decreased recently, but that does not mean the risk has gone.  It remains one of the most disruptive cyber threats facing organizations.   Headlines sometimes create a false sense of relief.  Ransomware attacks are down by 15%, according to Verizon's latest DBIR report, but those of us working in cybersecurity know this doesn’t give the whole picture.  The most important issue isn’t how often an attack occurs; it is what happens to the organization when it does.

The f

13717499695?profile=RESIZE_400xThe automotive sector, once defined by mechanical innovation, now operates in a digital ecosystem riddled with cybersecurity vulnerabilities.  From 2023 to 2025, the industry has witnessed a seismic shift in the scale and sophistication of cyber threats, with ransomware attacks, data breaches, and supply chain compromises becoming the new normal.  According to Upstream's 2025 Global Automotive Cybersecurity Report, 60% of cybersecurity incidents in 2024 involved data and privacy breaches, a 20%

13717471699?profile=RESIZE_400xA Chinese state-sponsored threat actor known as TA415 has been linked to a string of spearphishing attacks against US government entities, think tanks, and academic institutions in July and August of 2025.  The campaign tailored its lures by using US-China economic and trade topics, even impersonating the US-China Business Council and the Chair of the House Select Committee on Strategic Competition to target individuals focused on relations and policy between the two nations.

Emails appeared to

13717469080?profile=RESIZE_400xUS lawmakers have accused the Chinese government of being behind a cyber espionage campaign that impersonated a prominent Congressman.  The House Select Committee on Strategic Competition between the US and the Chinese Communist Party (CCP) said that CCP-affiliated actors impersonated its Chairman, Representative John Moolenaar (R-MI), in emails to “trusted counterparts” to try and trick them into malicious files and links.[1]

These files and links were designed to grant attackers access to vict

13717448076?profile=RESIZE_400xAdobe has warned of a critical security flaw in its Commerce and Magento Open Source platforms that, if successfully exploited, could allow attackers to take control of customer accounts.  The vulnerability, tracked as CVE-2025-54236 (aka SessionReaper), carries a CVSS score of 9.1 out of a maximum of 10.0.  It has been described as an improper input validation flaw.  Adobe said it's not aware of any exploits in the wild.   "A potential attacker could take over customer accounts in Adobe Commerc

13717295700?profile=RESIZE_400xAs part of the latest wave of Big Tech spending on AI, Google recently announced a $9 billion investment to build a new data center campus in Loudoun County, Virginia, part of what's being called "Data Center Alley."  This kind of development is not confined to Northern Virginia.  Across the country, a data center industrial boom is reshaping landscapes, local economies, and the environment.

The Cool Down set out to map and analyze the impact of these changes across the country, interviewing top

13715453285?profile=RESIZE_400xCredit rating company TransUnion has suffered a data breach, which has impacted the personal information of nearly 4.5 million Americans.  The firm revealed that unauthorized access was gained to a third-party application serving its US consumer support operations in a notification letter to impacted customers.  The information was limited to specific data elements and did not include credit reports or core credit information.

TransUnion has not publicly provided any more details on the nature o

13715134490?profile=RESIZE_400xSquareX first discovered and disclosed Last Mile Reassembly attacks at DEF CON 32 last year, warning the security community of 20+ attacks that allow attackers to bypass all major SASE/SSE solutions and smuggle malware through the browser. Despite responsible disclosures to all major SASE/SSE providers, no vendor has made an official statement to warn its customers about the vulnerability in the past 13 months, that is until two weeks ago. 

As more attackers are leveraging Last Mile Reassembly t

13715128701?profile=RESIZE_400xNorth Korean hackers exploited OpenAI’s ChatGPT to generate deepfake military ID cards in a phishing campaign against South Korean defense-related institutions, researchers have found.  The July 2025 attack was credited to the Kimsuky group, also known as APT43, which has been sanctioned by the US and its allies for supporting Pyongyang’s foreign policy and sanctions-evasion efforts through intelligence-gathering operations.

South Korean cybersecurity firm Genians reports that the hackers used C

13715435097?profile=RESIZE_400xA new sneaky type of malware, known as Raven Stealer, has been identified by the Lat61 Threat Intelligence Team at Point Wild.  The research team, led by Onkar R. Sonawane, has found that this seemingly simple program is surprisingly adept at remaining undetected while stealing your personal information.  The research, shared with Hackread.com, reveals that the malware is primarily spread through underground forums and often bundled with pirated software.

Built using the programming languages De

13712665263?profile=RESIZE_400xIn a recent warning to global organizations, cybersecurity firm Netscout has unveiled its latest DDoS Threat Intelligence Report for the first half of 2025, highlighting an unrelenting barrage of Distributed Denial-of-Service (DDoS) attacks that are increasingly sophisticated, geopolitically motivated, and amplified by artificial intelligence.  Netscout's report, titled "Digital Aftershocks: Collateral Damage from DDoS Attacks," documents over 8 million attacks worldwide, with more than 3.2 mill