Platforms
A new cloud location in South Africa was announced by Palo Alto Networks, bringing in-region hosting for AI-driven security services. The deployment includes Cortex XSIAM for automated SOC operations, Prisma SASE (Prisma Access) for secure remote access, Advanced WildFire for local malware analysis, and Advanced DNS Security to block DNS-layer threats. Strata Cloud Manager and Strata Logging Service centralize policy, management and log aggregation across hardware firewalls, Prisma Access and cloud-delivered services, enabling AI-assisted workflows.
Local hosting is intended to reduce latency, improve user experience and meet data residency and sovereignty requirements that many organizations and regulators are enforcing. Customers can submit files for analysis while keeping data in-region, gain faster signature delivery and still leverage global threat intelligence. The company positions the site for enterprises, public sector and cloud‑native organizations working to strengthen resilience against ransomware, phishing and targeted attacks, and to simplify operations through unified, AI-powered security management.
Research
The latest episode of The AI Fix surveys recent developments in AI with a security and ethics lens. Topics include an open‑weight release from OpenAI (gpt‑oss) and questions about model openness, a privacy lapse where thousands of shared ChatGPT chats were indexed by Google, and the influence of marketing on public perception illustrated by a robot dog that echoes a Black Mirror episode. The discussion also covers a Swedish political controversy involving ChatGPT‑driven tools, and sensitive use cases such as AI avatars of deceased people, including a high‑profile interview with a victim’s recreation. The hosts scrutinize GPT‑5 hype and assess how regulatory and societal responses may need to adapt to rapid change.
Incidents
Talos reports an ongoing malvertising campaign delivering a multi‑stage framework dubbed PS1Bot, implemented in PowerShell and C#. Initial access hinges on SEO‑poisoned archives that drop a downloader, which retrieves a JScript scriptlet and launches a polling PowerShell script in C:\ProgramData. The script builds a command‑and‑control path using the C: drive serial and repeatedly executes server‑supplied PowerShell via Invoke‑Expression in memory. The modular design compiles C# assemblies on the fly, reducing disk artifacts. Observed modules include WMI‑based AV detection, screenshot capture, a grabber for browser storage and crypto wallets, keylogging and clipboard capture with SetWindowsHookEx, and WMI reconnaissance. Persistence relies on randomly named PowerShell scripts and LNK/ICO files in %PROGRAMDATA% and Startup that reconstruct polling logic from an obfuscated blob. Talos notes code and infrastructure overlaps with prior Skitnet/Bossnet reporting and design similarities to AHK Bot, and provides Snort and ClamAV detections for response.
UpGuard details an unauthenticated, internet‑facing Langflow instance attributed to Pakistan‑based Workcycle Technologies that exposed data tied to roughly 96,699–97,000 insurance customers, including 945 politically exposed persons. The exposed set included 1,117 downloaded files (about 242 MB) and a large CSV of 193,396 rows with identifiers, contact details, dates of birth, passport numbers and insurance fields; deduplication yielded about 96k unique customers, with indicators linking some data to TPL Insurance. Flow definitions and logs revealed credentials such as an OpenAI API key and a plaintext Postgres password, and Langflow APIs allowed retrieval where anonymous access was permitted. Broader scanning found about 240 Langflow interfaces online, with notable proportions allowing anonymous access; many hosts went offline shortly after detection. Workcycle removed access after notification, and no exploitation evidence was reported. The case underscores configuration risk, credential handling weaknesses and the need for visibility into third‑party AI vendors; the report also notes a recent CVE patch in Langflow v1.3.0 while many self‑hosted instances run older versions.
Patches
KrebsOnSecurity summarizes Microsoft’s August 2025 Patch Tuesday addressing more than 100 flaws, including at least 13 Critical. Notable issues include CVE‑2025‑53786, a vulnerability that can let attackers pivot from a compromised on‑premises Exchange Server into a cloud tenant, potentially impacting Exchange Online and other Office 365 services; CVE‑2025‑53779, a Kerberos delegated Managed Service Account flaw that could lead to domain administrator privileges; and CVE‑2025‑53778, an NTLM issue that could allow elevation to SYSTEM. The release also covers high‑severity remote code execution in GDI+ and graphics components, and a Microsoft Word preview‑pane RCE that can trigger without user interaction.
Some risks require more than patching: the Exchange hybrid pivot scenario calls for manual hardening, including creating a dedicated service to govern and lock down the hybrid connection. Administrators are advised to prioritize Exchange, Kerberos and NTLM fixes, test updates in controlled environments, apply compensating controls where needed, and enhance monitoring for lateral movement and cloud anomalies. The summary also reiterates broader lifecycle planning, noting that free Windows 10 security updates end after October 14, 2025.