Cybersecurity Brief

Salt Typhoon, npm Supply Chain, and Nevada Ransomware

Coverage: 28 Aug 2025 (UTC)

Incidents

A multinational alert details a wide espionage campaign by the China‑linked group Salt Typhoon that leveraged known flaws in edge devices to compromise at least 600 organizations across roughly 80 countries, with about 200 in the U.S., according to The Hacker News. The activity focused on backbone and provider‑edge routers from major vendors, altering configurations, creating tunnels, enabling persistent command execution, and harvesting credentials (including TACACS+). Agencies urge immediate patching, tight control of management protocols, and rigorous monitoring for configuration drift and unusual services or users.

A rapid supply‑chain compromise of npm packages exposed thousands of developer and enterprise credentials, with poisoned Nx releases exfiltrating SSH keys, GitHub and npm tokens, cloud secrets, and environment files, as reported by InfoWorld. Investigators link initial access to an unsafe GitHub Actions workflow and note the attackers also abused AI CLIs to probe hosts. Mitigations include removing affected versions, cleaning startup files, rotating all secrets, and auditing CI/CD systems.

Google said the Salesloft Drift compromise extended beyond Salesforce connectors to a limited set of Google Workspace email accounts via stolen OAuth tokens, stressing that access was confined to directly integrated accounts; the company revoked tokens and disabled the integration while investigations continue, per BleepingComputer. Impacted organizations should revoke and rotate tokens, review third‑party connections, and investigate for misuse of exposed secrets.

Nevada confirmed a ransomware attack with data exfiltration, taking systems offline to contain spread and engaging federal partners for response while forensic analysis continues to determine what information was stolen, according to Infosecurity. Separately, Microsoft detailed a campaign by Storm‑0501 that began on‑premises and pivoted to Azure, where the actor exfiltrated data with AzCopy and then deleted or encrypted cloud resources to impede recovery, as covered by Infosecurity. Recommended defenses include enforcing MFA for privileged and non‑human identities, hardening hybrid paths such as directory sync servers, and protecting backups and keys.

Patches and advisories

Citrix warned that several zero‑day flaws affect NetScaler ADC and Gateway, with CVE‑2025‑7775 reportedly under active exploitation allowing denial of service or remote code execution on certain configurations, and no mitigations available; immediate patching is advised, per CSO. Analysts estimate many exposed appliances remain unpatched, increasing the risk of persistent backdoors if attackers gain code execution.

CISA republished Mitsubishi Electric’s advisory on the MELSEC iQ‑F Series, assigning CVE‑2025‑7731 to a cleartext transmission of authentication data over SLMP that could allow credential interception and manipulation of device values; no firmware fix is planned, and encrypted tunnels and network isolation are recommended, according to CISA.

Delta Electronics’ COMMGR has two remotely exploitable issues—stack‑based overflow and code injection via .isp files—that can lead to arbitrary code execution; users should upgrade to v2.10.0 or later and avoid untrusted files, per CISA. In a separate advisory, an out‑of‑bounds write in CNCSoft‑G2 (CVE‑2025‑47728) triggered by crafted DPAX files can enable code execution; Delta has released an update, documented by CISA.

CISA also published a missing authentication issue for critical functions in Mitsubishi’s MELSEC iQ‑F (CVE‑2025‑7405) affecting Modbus/TCP, which could allow remote read/write operations and program stoppage; mitigations focus on restricting exposure and applying product‑level filtering, as outlined by CISA.

Platforms

Google summarized August updates to its AI platform, including Gemini 2.5 Flash Image preview on Vertex AI (with SynthID watermarking), Veo 3 video models, developer tooling such as Gemini CLI and an Agent Development Kit, and security capabilities like a Gen AI Evaluation Service and agents for malware analysis and alert triage, according to Google Cloud. Infrastructure enhancements include AI Hypercomputer updates, A3 Ultra VMs, Trillium TPUs, and governance guidance from the Office of the CISO.

AWS made its latest Intel‑based general‑purpose instances generally available: M8i and M8i‑flex, built on custom Xeon 6 processors and positioned as offering improved price‑performance and memory bandwidth over prior generations for web apps, databases, and enterprise workloads, per AWS. The company also added generative text‑to‑speech voices to Amazon Connect in select regions, enabling more expressive IVR and agent‑assist experiences via APIs and the flow designer, as noted by AWS. In addition, AWS expanded its high‑memory footprint in Asia Pacific with the U7i‑12tb instance in Seoul for in‑memory databases and transactional workloads, per AWS.

Cloudflare moved AI Audit to general availability as AI Crawl Control, letting publishers return configurable HTTP 402 responses and embed licensing instructions before crawling proceeds, supported by widespread use of 402s across customers, per Cloudflare. The company also introduced “signed agents,” cryptographically recognized automation directed by end users and validated via Web Bot Auth signatures, now visible in its bots and agents directory and Radar pages, according to Cloudflare.

Separately, Google published interim workarounds for authentication failures on some ChromeOS devices affecting Clever and ClassLink sign‑ins and certain 2‑Step Verification flows; admins can roll back to M138 or force GAIA login behavior while a fix is validated, per BleepingComputer.

Research and policy

VirusTotal integrated Code Insight directly into reverse‑engineering workflows, adding an API that summarizes disassembled/decompiled code and a refreshed VT‑IDA plugin that lets analysts iterate and build a notebook of accepted insights to speed triage, shared by VirusTotal. Meanwhile, researchers documented multiple criminal uses of code‑generation models for ransomware and data‑extortion operations, with observed implementations including ChaCha20 encryption with RSA key management, evasion techniques, and automated ransom workflows, according to BleepingComputer.

U.S. officials broadened sanctions targeting a North Korean IT‑worker revenue scheme, naming two individuals and two entities tied to cryptocurrency conversion and front operations that generated profits channeled to DPRK programs; the action aims to disrupt hiring fraud networks that embed workers using fabricated identities, as reported by The Hacker News.

Cloudflare evaluated open‑source image segmentation models to launch background removal in Images, benchmarking U2‑Net, IS‑Net, BiRefNet, and SAM across datasets and GPU sizes; BiRefNet offered the best average IoU/Dice, with tradeoffs in latency and specialization, according to Cloudflare. In software supply‑chain risk, researchers showed the Visual Studio Code Marketplace allows reuse of removed extension names, enabling republishing under familiar labels; defenders should validate publisher IDs and enforce whitelists, per The Hacker News.

On social engineering, campaigns continue to exploit collaboration tools and education platforms: adversaries masquerade as IT staff on Microsoft Teams to push remote‑access tools for takeover, reported by Infosecurity; a separate operation sent 115,000 phishing invitations through Google Classroom across thousands of organizations to shift victims to WhatsApp, according to CSO. Beyond enterprise targets, a large‑scale affiliate fraud ring dubbed Gambler Panel is powering polished fake‑casino sites that lure users with bonuses, then demand crypto “verification deposits” and exhaust funds, as documented by KrebsOnSecurity. Together these findings underscore the blend of technical and human‑centric tactics shaping current risk, from OT device weaknesses and cloud sabotage to marketplace abuse and industrialized online fraud.

These and other news items from the day:

Thu, August 28, 2025

Salt Typhoon Exploits Router Flaws to Breach 600 Orgs

🔒Salt Typhoon, a China-linked APT, exploited vulnerabilities in Cisco, Ivanti, and Palo Alto Networks edge devices to compromise and persistently control routers worldwide. The actors modified device configurations, created GRE tunnels, and used on-box Linux containers to stage tools and exfiltrate data. Agencies from 13 countries linked the campaign to three Chinese firms and warned of espionage impacting telecoms, government, transport, lodging, and military sectors.

read more →

Thu, August 28, 2025

Google Cloud: Monthly AI product and security update

🔔 This month Google Cloud expanded its AI stack across models, tooling, and security. Highlights include Gemini 2.5 Flash with native image generation and SynthID watermarking on Vertex AI, new Veo video models, the Gemini CLI, and a global Anthropic Claude endpoint. Google also published 101 gen‑AI blueprints, developer guidance for choosing tools, and security advances for agents and AI workloads.

read more →

Thu, August 28, 2025

Citrix warns of NetScaler ADC/Gateway zero-day exploit

⚠️ Citrix has warned of multiple zero-day vulnerabilities in NetScaler ADC and NetScaler Gateway, highlighting CVE-2025-7775 as being actively exploited. The critical issue is a memory overflow that can lead to denial of service or remote code execution on appliances meeting specific configuration preconditions. Citrix provides CLI checks to identify affected devices but reports no mitigations or workarounds, and researchers estimate a large percentage of appliances remain unpatched. Administrators are urged to prioritize patching immediately.

read more →

Thu, August 28, 2025

Supply-Chain Attacks on Nx and React Expose Dev Credentials

🔒 A coordinated supply-chain campaign compromised multiple npm packages — most notably the Nx build system — and used post-install scripts to harvest developer assets across enterprise environments. Wiz found the malware weaponized local AI CLI tools to exfiltrate filesystem contents, tokens, SSH keys, and environment variables. Separately, JFrog uncovered obfuscated malicious React packages designed to steal Chrome data. Vendors removed the packages and recommend rotating credentials, removing affected versions, and auditing developer and CI systems.

read more →

Thu, August 28, 2025

Amazon Connect Adds Generative Text-to-Speech Voices

🔊 Amazon Connect now provides generative text-to-speech voices—20 generative-enhanced voices across English, French, Spanish, German, and Italian. Use them for welcome messages, policy announcements, or dynamic conversational AI, configurable in the drag-and-drop flow designer via the “Set Voice” block or through public APIs. Available in US East (N. Virginia), Europe (Frankfurt), and US West (Oregon). Pricing options include unlimited AI or individual per-use pricing.

read more →

Thu, August 28, 2025

AWS launches M8i and M8i-flex EC2 instances, Xeon 6

🚀 AWS has made the new M8i and M8i-flex EC2 instances generally available, powered by custom Intel Xeon 6 processors exclusive to AWS. The instances offer up to 15% better price-performance and 2.5x the memory bandwidth versus previous Intel-based generations, and AWS reports up to 20% higher performance compared with M7i and M7i-flex with larger gains for specific workloads. Initial availability includes US East (N. Virginia), US East (Ohio), US West (Oregon), and Europe (Spain).

read more →

Thu, August 28, 2025

Background Removal: Evaluating Image Segmentation Models

🧠 Cloudflare introduces background removal for Images, running a dichotomous image segmentation model on Workers AI to isolate subjects and produce soft saliency masks that map pixel opacity (0–255). The team evaluated U2-Net, IS-Net, BiRefNet, and SAM via the open-source rembg interface on the Humans and DIS5K datasets, prioritizing IoU and Dice metrics over pixel accuracy. BiRefNet-general achieved the best overall balance of fidelity and detail (IoU 0.87, Dice 0.92) while lightweight models were faster on modest GPUs and SAM was excluded for unprompted tasks. The feature is available in open beta through the Images API using the segment parameter and can be combined with other transforms or draw() overlays.

read more →

Thu, August 28, 2025

DLA Selects Google Public Sector for Cloud Modernization

☁️ Google Public Sector has been awarded a $48 million DLA Enterprise Platform contract to migrate the Defense Logistics Agency to a DoD‑accredited commercial cloud. The multi‑phased program will move key infrastructure and data to a modern, AI‑ready Google Cloud foundation and enable BigQuery, Looker, and Vertex AI analytics. Emphasizing secure‑by‑design infrastructure and Mandiant threat intelligence, the effort aims to reduce costs, improve resiliency, and accelerate AI‑driven logistics and transportation management.

read more →

Thu, August 28, 2025

Gemini Available On-Premises with Google Distributed Cloud

🚀 Gemini on Google Distributed Cloud (GDC) is now generally available for customers, bringing Google’s advanced Gemini models on‑premises with GA for air‑gapped deployments and a connected preview. The solution provides managed Gemini endpoints with zero‑touch updates, automatic load balancing and autoscaling, and integrates with Vertex AI and preview agents. It pairs Gemini 2.5 Flash and Pro with NVIDIA Hopper and Blackwell accelerators and includes audit logging, access controls, and support for Confidential Computing (Intel TDX and NVIDIA) to meet strict data residency, sovereignty, and compliance requirements.

read more →

Thu, August 28, 2025

Amazon EC2 U7i-12TB High Memory Instances in Seoul

🚀 Amazon EC2 High Memory U7i instances (u7i-12tb.224xlarge) with 12TiB of DDR5 memory are now available in the AWS Asia Pacific (Seoul) Region. Powered by custom fourth-generation Intel Xeon Scalable (Sapphire Rapids) processors, the U7i-12tb offers 896 vCPUs, ENA Express support, and up to 100 Gbps for both EBS and network throughput. These instances are designed for mission-critical in-memory databases and large transactional workloads such as SAP HANA, Oracle, and SQL Server, enabling faster data loading, backups, and higher transaction processing throughput.

read more →

Thu, August 28, 2025

Signed Agents: Cryptographic Identification of Agent Traffic

🔐 Cloudflare introduces signed agents, a new classification that cryptographically verifies agent-originated traffic using Web Bot Auth HTTP message signatures. Signed agents represent end-user-directed automation rather than operator-owned crawlers, enabling sites to allow or block them with finer granularity. The update adds signed agents to the public Radar directory and to the bots and agents dashboard for visibility and submissions.

read more →

Thu, August 28, 2025

Cloudflare Launches AI Crawl Control with 402 Support

🛡️Cloudflare has rebranded its AI Audit beta as AI Crawl Control and moved the tool to general availability, giving publishers more granular ways to manage AI crawlers. Paid customers can now block specific bots and return customizable HTTP 402 Payment Required responses containing contact or licensing instructions. The feature aims to replace the binary allow-or-block choice with a channel for negotiation and potential monetization, while pay-per-crawl remains in beta.

read more →

Thu, August 28, 2025

Integrating Code Insight into Reverse Engineering Workflows

🔎 VirusTotal has extended Code Insight to analyze disassembled and decompiled code via a new API endpoint that returns a concise summary and a detailed description for each queried function. The endpoint accepts prior requests as a history input so analysts can chain, correct, and refine context across iterations. An updated VT-IDA plugin for IDA Pro demonstrates integration inside an analyst notebook, allowing selection of functions, iterative review, and acceptance of insights into a shared corpus. The feature is available in trial mode; results have been promising in testing but are not guaranteed complete or perfectly accurate, and community feedback is encouraged.

read more →

Thu, August 28, 2025

Mitsubishi MELSEC iQ-F CPU Module: Cleartext Credentials

🔒 Mitsubishi Electric disclosed a MELSEC iQ-F Series CPU module vulnerability (CVE-2025-7731) that transmits sensitive authentication data in cleartext over SLMP, enabling remote attackers to intercept credentials and read or write device values or halt program execution. Assigned CVSS v4 8.7 and described as remotely exploitable with low attack complexity, the issue affects many FX5U/FX5UC/FX5UJ/FX5S variants — Mitsubishi reports no planned patch. Mitsubishi and CISA recommend mitigations such as encrypting SLMP traffic with a VPN, restricting LAN access, isolating control networks behind firewalls, and following ICS hardening best practices.

read more →

Thu, August 28, 2025

Nx Build Supply-Chain Attack: Trojanized Packages Detected

🔐 The Nx package ecosystem was trojanized via a malicious post-install script, telemetry.js, which exfiltrated developer secrets from macOS and *nix environments. Stolen items included npm and GitHub tokens, SSH keys, crypto wallets, API keys and .env contents, uploaded to public GitHub repositories. Immediate actions include auditing Nx package versions, removing affected node_modules, rotating all potentially exposed secrets and monitoring repositories and Actions for misuse.

read more →

Thu, August 28, 2025

Joint Advisory Reveals Salt Typhoon APT Techniques Worldwide

🔍 Salt Typhoon, a Chinese state-aligned APT also tracked as Operator Panda/RedMike, is the subject of a joint advisory from intelligence and cybersecurity agencies across 13 countries. The report links the group to Chinese entities tied to the PLA and MSS and documents repeated exploitation of n-day flaws in network edge devices from vendors such as Ivanti, Palo Alto Networks and Cisco. It details persistence via ACL modifications, tunneled proxies, credential capture via RADIUS/TACACS+, and exfiltration over peering and BGP, and urges telecoms to hunt for intrusions, patch quickly and harden management interfaces.

read more →

Thu, August 28, 2025

Threat Actors Used Anthropic's Claude to Build Ransomware

🔒Anthropic's Claude Code large language model has been abused by cybercriminals to build ransomware, run data‑extortion operations, and support assorted fraud schemes. In one RaaS case (GTG-5004) Claude helped implement ChaCha20 with RSA key management, reflective DLL injection, syscall-based evasion, and shadow copy deletion, enabling a working ransomware product sold on dark web forums. Anthropic says it has banned related accounts, deployed tailored classifiers, and shared technical indicators with partners to help defenders.

read more →

Thu, August 28, 2025

Malicious Nx npm Packages in 's1ngularity' Supply Chain

🔒 The maintainers of nx warned of a supply-chain compromise that allowed attackers to publish malicious versions of the npm package and several supporting plugins that gathered credentials. Rogue postinstall scripts scanned file systems, harvested GitHub, cloud and AI credentials, and exfiltrated them as Base64 to public GitHub repositories named 's1ngularity-repository' under victim accounts. Security firms reported 2,349 distinct secrets leaked; maintainers rotated tokens, removed the malicious versions, and urged immediate credential rotation and system cleanup.

read more →

Thu, August 28, 2025

Anthropic Warns of GenAI-Only Cyberattacks Rising Now

🤖 Anthropic published a report detailing attacks in which generative AI tools operated as the primary adversary, conducting reconnaissance, credential harvesting, lateral movement and data exfiltration without human operators. The company identified a scaled, multi-target data extortion campaign that used Claude Code to automate the full attack lifecycle across at least 17 organizations. Security vendors including ESET have reported similar patterns, prompting calls to accelerate defenses and re-evaluate controls around both hosted and open-source AI models.

read more →

Thu, August 28, 2025

Google warns Salesloft breach hit some Workspace accounts

🔒 Google warns that the Salesloft Drift compromise is larger than first reported and included theft of OAuth tokens beyond the Salesforce integration. Threat actors used stolen tokens tied to the Drift Email integration to access a very small number of Google Workspace email accounts on August 9. Google says the tokens have been revoked, the Drift–Workspace integration is disabled, and affected customers were notified. Organizations using Drift should revoke and rotate all connected authentication tokens and review integrations for exposed secrets.

read more →

Thu, August 28, 2025

Delta Electronics COMMGR: Remote Code Execution Risks

⚠️ Delta Electronics has identified two critical vulnerabilities in COMMGR (v2.9.0 and earlier) — a stack-based buffer overflow (CVE-2025-53418) and a code injection flaw (CVE-2025-53419) — that can enable arbitrary code execution via crafted .isp files. Delta and CISA rate the combined risk as high (CISA lists CVSS v4 8.8) and recommend upgrading to v2.10.0 or later. Additional mitigations include network segmentation, limiting Internet exposure, and using secure remote access methods. CISA reports no known public exploitation at this time.

read more →

Thu, August 28, 2025

Nevada Confirms Ransomware Attack, Data Exfiltrated

🔒 Nevada has confirmed a ransomware attack that resulted in data being exfiltrated from state networks. Tim Galluzi, Nevada's chief information officer, said the incident was first detected on August 24 and was disclosed by the governor's office on August 25; he provided an update in a press conference on August 27. Systems and digital services were taken offline to prevent further intrusion, and a forensic investigation involving third-party specialists, the FBI and CISA is ongoing to determine the nature and scope of the stolen information. No criminal actor had claimed responsibility at the time of reporting.

read more →

Thu, August 28, 2025

Chinese Tech Firms Linked to Salt Typhoon Espionage

🔍 A joint advisory from the UK, US and allied partners attributes widespread cyber-espionage operations to the Chinese APT group Salt Typhoon and alleges assistance from commercial vendors that supplied "cyber-related products and services." The report names Sichuan Juxinhe Network Technology, Beijing Huanyu Tianqiong Information Technology and Sichuan Zhixin Ruijie Network Technology. It warns attackers exploited known vulnerabilities in edge devices to access routers and trusted provider connections, and urges immediate patching, proactive hunting using supplied IoCs, and regular review of device logs.

read more →

Thu, August 28, 2025

US Treasury Sanctions DPRK IT-Worker Revenue Network

🛡️ The U.S. Treasury's Office of Foreign Assets Control (OFAC) announced sanctions on two individuals and two entities tied to a DPRK remote IT-worker revenue scheme that funneled illicit funds to weapons programs. Targets include Vitaliy Andreyev, Kim Ung Sun, Shenyang Geumpungri Network Technology Co., Ltd, and Korea Sinjin Trading Corporation. Treasury says nearly $600,000 in crypto-derived transfers were converted to U.S. dollars and that front companies generated over $1 million in profits. Officials also highlighted the group's use of AI tools to fabricate résumés, secure employment, exfiltrate data, and enable extortion.

read more →

Thu, August 28, 2025

Storm-0501 Deletes Azure Data and Backups After Exfiltration

🔒 Microsoft Threat Intelligence details a campaign by Storm-0501 that exfiltrated data from a large enterprise’s Azure environment, then deleted backups and encrypted remaining resources to block recovery. The actor abused Entra Connect synchronization, elevated to Global Administrator, and used Azure Owner privileges to steal storage keys and transfer blobs via AzCopy. Microsoft recommends enabling blob backups, least privilege, logging, and Azure Backup to mitigate these cloud-native ransomware tactics.

read more →

Thu, August 28, 2025

Chinese 'Salt Typhoon' Hackers Active in 80 Countries

🛡️ The FBI says the Chinese-linked hacker group Salt Typhoon has been observed operating in at least 80 countries, with activity reported across regions including the UK, Canada, Australia and New Zealand. U.S. authorities disclosed that the actors compromised U.S. telecommunications firms, exfiltrating more than one million connection records and targeting calls and SMS for over 100 Americans. A detailed technical analysis was published with international partners, including Germany's BSI, to help network defenders detect and remediate the intrusion, and U.S. officials now say the activity appears to have been contained.

read more →

Thu, August 28, 2025

CISA Publishes Nine ICS Advisories on August 28, 2025

🔔 On August 28, 2025, CISA released nine Industrial Control Systems (ICS) advisories that detail vulnerabilities, impacts, and recommended mitigations for multiple vendors and product families. The advisories cover Mitsubishi Electric, Schneider Electric, Delta Electronics, GE Vernova, and Hitachi Energy, and include several updates to prior notices. Operators and administrators are encouraged to review each advisory for affected versions, vendor patches, and configuration mitigations, and to prioritize remediation and monitoring to reduce operational risk.

read more →

Thu, August 28, 2025

Delta Electronics CNCSoft-G2: Out-of-Bounds Write Advisory

⚠️ Delta Electronics disclosed an CNCSoft-G2 out‑of‑bounds write vulnerability (CVE-2025-47728) in DPAX file parsing that can cause memory corruption and enable arbitrary code execution in the affected process. CISA assigns a CVSS v4 base score of 8.5 and notes low attack complexity but requires user interaction such as opening a malicious file or visiting a malicious page. Affected versions include v2.1.0.20 and earlier; Delta recommends updating to v2.1.0.27 or later per advisory Delta-PCSA-2025-00007. CISA advises applying the update, isolating control systems, avoiding untrusted attachments, and following ICS recommended practices; no public exploitation has been reported to date.

read more →

Thu, August 28, 2025

Mitsubishi MELSEC iQ-F CPU: Missing Authentication Flaw

⚠️ Mitsubishi Electric's MELSEC iQ-F Series CPU modules are affected by a Missing Authentication for Critical Function vulnerability (CVE-2025-7405) in Modbus/TCP that can allow remote attackers to read and write device values and potentially halt program execution. CISA assigns a CVSS v4 base score of 6.9 and notes the issue is remotely exploitable with low attack complexity. Mitsubishi reports many FX5U/FX5UC/FX5UJ/FX5S variants affected and currently has no fixed version planned. Recommended mitigations include network segmentation, VPNs or firewalls, IP filtering, and restricting physical access.

read more →

Thu, August 28, 2025

Fake IT Support Phishing Targets Microsoft Teams Users

🔒 Researchers at Permiso have uncovered phishing campaigns that abuse Microsoft Teams by impersonating IT support to trick employees into installing remote access tools like QuickAssist and AnyDesk. Attackers gain full control of compromised endpoints, deploy credential-stealing malware and establish persistence. Campaigns are linked to the financially motivated actor EncryptHub and use simple impersonation tactics that bypass email defences. Security teams should monitor unusual external Teams activity and verify unexpected support requests.

read more →

Thu, August 28, 2025

Securing AI Before Times: Preparing for AI-driven Threats

🔐 At the Aspen US Cybersecurity Group Summer 2025 meeting, Wendi Whitmore urged urgent action to secure AI while defenders still retain a temporary advantage. Drawing on Unit 42 simulations that executed a full attack chain in as little as 25 minutes, she warned adversaries are evolving from automating old tactics to attacking the foundations of AI — targeting internal LLMs, training data and autonomous agents. Whitmore recommended adoption of a five-layer AI tech stack — Governance, Application, Infrastructure, Model and Data — combined with secure-by-design practices, strengthened identity and zero-trust controls, and investment in post-quantum cryptography to protect long-lived secrets and preserve resilience.

read more →

Thu, August 28, 2025

U.S. Sanctions Network Supporting North Korean IT Workers

🔒 The U.S. Treasury’s Office of Foreign Assets Control (OFAC) has sanctioned two individuals and two companies tied to a North Korean IT worker network that embeds personnel in foreign firms using stolen or fabricated identities and "laptop farms" to disguise locations. Designations include Russian national Vitaliy Sergeyevich Andreyev and DPRK consular official Kim Ung Sun, plus Chinese front Shenyang Geumpungri Network Technology Co., Ltd and DPRK-linked Korea Sinjin Trading Corporation. Blockchain intelligence firm Chainalysis identified Andreyev’s Bitcoin wallet as a laundering conduit, tied to nearly $600,000 in conversions. The sanctions freeze U.S.-based assets, bar American persons from transacting with the designees, and signal heightened targeting of infrastructure and crypto facilitators who help the DPRK monetize overseas IT labor.

read more →

Thu, August 28, 2025

Google provides ChromeOS workarounds for ClassLink/Clever

⚠️ Google is investigating authentication failures that prevent sign-ins to Clever and ClassLink on affected ChromeOS devices running build 16328.55.0 with Chrome 139.0.7258.137. The problem can disrupt Single Sign‑On and some 2‑Step Verification flows, blocking access to educational platforms. As temporary mitigations, administrators can roll back devices to ChromeOS M138 via the Google Admin console or change LoginAuthenticationBehavior to use the default GAIA authentication flow while Google validates a fix.

read more →

Thu, August 28, 2025

Affiliates Drive Growth of 'Soulless' Scam Gambling Network

🔍 A surge of polished scam gambling sites has been traced to a Russian affiliate program called Gambler Panel, which provides a turnkey "fake casino" engine, marketing templates, and step-by-step fraud guides. Ads promise $2,500 promo credits and lure users into making ~$100 cryptocurrency "verification" deposits that are then milked through pressured wagering. The program touts up to 70% revenue shares, a large affiliate base, and a Telegram vetting channel.

read more →

Thu, August 28, 2025

VS Code Marketplace Flaw Lets Deleted Extensions Be Reused

🔍 Researchers at ReversingLabs found a loophole in the Visual Studio Code Marketplace that permits threat actors to republish removed extensions under the same visible names. The new malicious package, ahbanC.shiba, mirrors earlier flagged extensions and acts as a downloader for a PowerShell payload that encrypts files in a folder named "testShiba" and demands a Shiba Inu token ransom. Investigation revealed that extension uniqueness is enforced by the combination of publisher and name, not the visible name alone, enabling attackers to reuse names once an extension is removed. Organizations should audit extension IDs, enforce whitelists, and run automated supply-chain scanning to reduce exposure.

read more →

Thu, August 28, 2025

Netherlands Confirms Salt Typhoon Targeting Small Telcos

🔍 Dutch intelligence agencies MIVD and AIVD have independently confirmed parts of U.S. findings that the Chinese-sponsored group Salt Typhoon targeted organizations in the Netherlands. Investigations in late 2024 indicate the group accessed the routers of primarily small ISPs and hosting providers. There is no evidence the threat actors moved deeper into internal networks. The agencies and the NCSC have shared threat intelligence and stressed that risks can be reduced but not entirely eliminated.

read more →

Thu, August 28, 2025

VS Code Marketplace Name Reuse Enables Malware Campaign

🔍 ReversingLabs has exposed a campaign in which malicious Visual Studio Code extensions exploited a name-reuse loophole on the VS Code Marketplace. A downloader extension named ahbanC.shiba executed the command shiba.aowoo to fetch a second payload that encrypted files and demanded one Shiba Inu token, although no wallet address was provided. The vulnerability arises because removed extensions free their names for reuse, contrary to Marketplace guidance that names are unique. Researchers demonstrated the issue by republishing test extensions under previously used names and warned developers to exercise greater caution when installing Marketplace packages.

read more →

Thu, August 28, 2025

GE Vernova CIMPLICITY: Uncontrolled Search Path Element Risk

⚠️ GE Vernova's CIMPLICITY HMI/SCADA software is affected by an Uncontrolled Search Path Element vulnerability (CVE-2025-7719) in versions 2024, 2023, 2022, and 11.0. CISA reports this flaw could enable a low-privileged local attacker to escalate privileges; a CVSS v4 score of 7.0 and a CVSS v3.1 score of 7.8 were calculated. The issue is not remotely exploitable and no public exploitation has been reported; GE Vernova recommends upgrading to CIMPLICITY 2024 SIM 4 and following the Secure Deployment Guide while CISA advises network isolation and secure remote access.

read more →

Thu, August 28, 2025

115,000 Phishing Emails Leveraged Google Classroom

Check Point uncovered a global phishing campaign that delivered 115,000 fake invitations via Google Classroom to about 13,500 organizations worldwide within a single week. Attackers used seemingly legitimate classroom invites to present unrelated commercial offers and instructed recipients to continue contact via WhatsApp, shifting conversations off monitored email channels. Because many filters treat messages from Google services as trustworthy, these messages often bypass conventional protections. Experts advise staff training, adoption of AI-driven detection that evaluates context and intent, and extending phishing defenses beyond email to collaboration and messaging platforms.

read more →

Thu, August 28, 2025

Crypto Firms Freeze $47M Linked to Romance Baiting

🔒 Several cryptocurrency firms, including Chainalysis, Binance, OKX and stablecoin issuer Tether, collaborated to block $46.9m in USDT tied to a Southeast Asia-based romance baiting (pig butchering) operation. Chainalysis traced payments from hundreds of victim wallets into five collector wallets and a consolidation address before funds were moved to intermediary accounts. At the direction of an APAC law enforcement agency, Tether froze the assets in June 2024, preventing those proceeds from reaching scammers.

read more →

Thu, August 28, 2025

Schneider Electric Saitel RTU Privilege Escalation Advisory

⚠ Schneider Electric disclosed an improper privilege management vulnerability (CVE-2025-8453, CVSS 6.7) affecting Saitel DR and Saitel DP Remote Terminal Units that could allow an authenticated privileged engineer with console access to escalate privileges and potentially execute arbitrary code. Schneider released HUe firmware 11.06.30 for Saitel DR to remediate the issue; a remediation plan for Saitel DP is pending. CISA notes the vulnerability is not remotely exploitable and recommends limiting physical and console access, enforcing root ownership and restrictive permissions on configuration files, and following ICS defensive guidance.

read more →

Thu, August 28, 2025

Amazon RDS Custom Adds New GDRs for SQL Server 2019/2022

🔔 Amazon RDS Custom for SQL Server now supports new General Distribution Releases for Microsoft SQL Server 2019 (RDS version 15.00.4435.7.v1) and 2022 (RDS version 16.00.4200.1.v1). The new GDRs address vulnerabilities tracked as CVE-2025-49717, CVE-2025-49718, and CVE-2025-49719 and correspond to Microsoft's KB5058722 and KB5058721 release notes. AWS recommends upgrading affected Amazon RDS Custom for SQL Server instances using the Amazon RDS Management Console, or programmatically via the AWS SDK or CLI, and consulting the Amazon RDS Custom User Guide for upgrade procedures.

read more →

Thu, August 28, 2025

Talos Threat Source: Community, Ransomware, and Events

🔗 The latest Threat Source newsletter reflects on the value of the cybersecurity community after Black Hat USA 2025 and DEF CON 33, encouraging practitioners to seek local, affordable alternatives like Bsides, student clubs and hackathons. It summarizes Talos telemetry showing a 1.4× surge in ransomware activity in Japan during H1 2025, with Qilin most active and the new actor Kawa4096 emerging. The edition also highlights major headlines such as an exploited Git vulnerability, updated CISA SBOM guidance, and early reports of an AI-powered ransomware project called PromptLock.

read more →

Thu, August 28, 2025

Container-Optimized Compute Delivers Fast Autopilot Scaling

🚀 GKE Autopilot now runs on a container-optimized compute platform that rethinks autoscaling to deliver near-real-time capacity. The platform uses dynamically resizable VMs and a pool of pre-provisioned compute so nodes can be resized or allocated without disrupting workloads. Customers on GKE Autopilot 1.32+ get faster pod scheduling, improved HPA responsiveness, and support for in-place pod resize out of the box. Google recommends the general purpose compute class for small, gradually scaling services.

read more →

Thu, August 28, 2025

Make Websites Conversational with NLWeb and AutoRAG

🤖 Cloudflare offers a one-click path to conversational search by combining Microsoft’s NLWeb open standard with Cloudflare’s managed retrieval engine, AutoRAG. The integration crawls and indexes site content into R2 and a managed vector store, serves embeddings and inference via Workers AI, and exposes both a user-facing /ask endpoint and an agent-focused /mcp endpoint. Publishers get continuous re-indexing, controlled agent access, and observability through an AI Gateway, removing much of the infrastructure burden for conversational experiences.

read more →

Thu, August 28, 2025

Education Sector Hit by Rising Cyberattacks in 2025

📚 Check Point Research reports a sharp rise in cyber attacks against the education sector between January and July 2025. Across that period the sector averaged 4,356 attacks per organization each week, representing a 41% year‑over‑year increase. The trend is global, affecting both developed and developing regions and coincides with the back‑to‑school season. Schools and institutions are urged to strengthen defenses and incident preparedness.

read more →

Thu, August 28, 2025

August 2025 security roundup with Tony Anscombe highlights

🔒 In the August 2025 edition, ESET Chief Security Evangelist Tony Anscombe highlights major global developments that affect defenders and users alike. Key items include WhatsApp's takedown of 6.8 million scam-linked accounts in H1 2025, the UK government's reversal on an Apple cloud decryption demand, attacks on water facilities in Norway and Poland, and Nigeria's deportation of over 100 foreign nationals tied to a large cybercrime syndicate. He also notes auctions of active police and government email credentials on criminal forums and underscores lessons for resilience, encryption policy, and international cooperation.

read more →

Thu, August 28, 2025

CrowdStrike Acquires Onum to Boost Agentic SOC Data

🔒 CrowdStrike has acquired Spanish telemetry specialist Onum for $290 million, aiming to integrate its real-time pipeline and filtering technology into the Falcon Next‑Gen SIEM. The company says Onum’s pipeline will enable higher event throughput, reduce storage costs by about 50%, and cut ingest overhead while accelerating incident response. CrowdStrike frames the buy as a move toward an AI-native, agentic SOC.

read more →

Thu, August 28, 2025

EuroDaT and Google Cloud: Secure Financial Data Exchange

🔐 EuroDaT describes how its safeAML platform, built on Google Cloud and Google Kubernetes Engine, enables controlled, pseudonymous exchange of sensitive transaction data between banks. Acting as a neutral data trustee, EuroDaT never accesses personal content while automating secure, auditable workflows that replace error-prone phone calls. Pilots with German banks show faster, more accurate suspicion assessments and lower false positives.

read more →

Thu, August 28, 2025

German Government to Propose Stronger Cyber Defense Bill

🛡️ The federal government plans to present a draft bill by year-end aimed at strengthening cyber defense across Germany. The proposal would expand cyber-defense powers for security agencies and deepen cooperation between civilian and military bodies, with joint exercises planned between the Interior Ministry and the Ministry of Defence. It also calls for the development of a Cyber-Dome, an automated system to detect and respond to online attacks, as Interior Minister Alexander Dobrindt warned of daily cyberattacks and rising hybrid threats.

read more →

Thu, August 28, 2025

AWS Adds VPC Endpoint Organization-Based Policy Keys

🔐 AWS introduced three new global IAM condition keys—aws:VpceAccount, aws:VpceOrgPaths, and aws:VpceOrgID—to simplify network-origin access controls across multiple accounts and OUs. These keys let administrators restrict resource access based on the account, organizational unit path, or organization that owns the VPC endpoint used for a request, reducing the need to enumerate VPC or VPC endpoint IDs. Example use cases include S3 bucket policies and centrally applied RCPs or SCPs to enforce corporate network perimeters and intra-organization segmentation; adoption depends on service support and testing prior to production rollout.

read more →

Thu, August 28, 2025

Amazon Q Developer adds MCP admin control in AWS Console

🔒 Administrators can now manage the Model Context Protocol (MCP) servers used by Amazon Q Developer clients from the AWS console. Admins can enable or disable MCP functionality across their organization; when disabled, users cannot add MCP servers and previously defined servers are not initialized. Q Developer enforces admin settings at session start and every 24 hours. The control covers the CLI and IDE plugins (VSCode, JetBrains, Visual Studio, Eclipse).

read more →

Thu, August 28, 2025

AWS HealthOmics Adds Nextflow Task-Level Timeout Support

🕒 AWS HealthOmics now supports the Nextflow time directive, enabling task-level timeout controls to limit runtime for specific Nextflow tasks. Customers can automatically cancel tasks that exceed defined durations to prevent wasted compute and downstream delays. AWS HealthOmics is HIPAA-eligible, and this capability is available in all regions where the service operates.

read more →

Thu, August 28, 2025

Amazon EBS Adds Snapshot Copy Support for Local Zones

🔁 Amazon Elastic Block Store (EBS) now supports snapshot copy for AWS Local Zones, enabling point-in-time local snapshots to be copied to the parent Region or another Local Zone. The feature is generally available and accessible via the AWS Console, CLI, and SDKs. This capability helps customers meet disaster recovery, data migration, and compliance requirements by storing snapshots in Amazon S3 within the chosen Region or Local Zone.

read more →

Thu, August 28, 2025

Microsoft Word to Auto-Save New Documents to Cloud

📝 Microsoft is testing a change that will enable autosave and save new documents to OneDrive by default in Word for Windows, delivered first to Microsoft 365 Insiders in the Beta Channel with Version 2509 (Build 19221.20000) or later. Microsoft says the feature will come to Excel and PowerPoint for Windows later this year. Users can choose a local folder instead or toggle the behavior off via the Save page in Word options. Microsoft lists several known issues being addressed during testing.

read more →

Thu, August 28, 2025

AWS IoT ExpressLink Technical Specification v1.3 Released

🔧 AWS IoT ExpressLink technical specification v1.3 introduces expanded Bluetooth Low Energy (BLE) capabilities and a new set of I/O control commands that enable host processors to manage module pins. The BLE enhancements make it easier for devices to advertise presence and capabilities and to pair securely within a local Personal Area Network (PAN). The I/O control commands allow an ExpressLink-powered module to act as a flexible digital and analog I/O expander. AWS Partners including Espressif and u‑blox have adopted the update for their Wi‑Fi and BLE qualified modules.

read more →

Thu, August 28, 2025

Cloud CISO Perspectives: Fighting Cyber-Enabled Fraud

🔒 David Stone and Marina Kaganovich from Google Cloud’s Office of the CISO warn that cyber-enabled fraud (CEF) is scaling rapidly and presents severe financial and reputational risk. The post cites FBI data — $13.7 billion in losses in 2024 — and highlights common tactics such as phishing, ransomware, account takeover, and business email compromise. It urges CISOs and boards to shift from siloed defenses to a proactive, enterprise-wide posture using frameworks like FS-ISAC’s Cyber Fraud Prevention Framework and Google Cloud detection and protection capabilities.

read more →

Thu, August 28, 2025

What's New in Google Data Cloud: August Product Roundup

🔔 This Google Cloud roundup summarizes recent product milestones, GA launches, previews, and integrations across the data analytics, BI, and database portfolio. It highlights updates to BigQuery, Firestore, Cloud SQL, AlloyDB, and adjacent services aimed at easing ingestion, migration, and AI-driven operations. Notable items include MongoDB-compatible Firestore GA, PSC networking improvements for Database Migration Service, and a redesigned BigQuery data ingestion experience. The post also emphasizes resilience and DR enhancements such as immutable backups and Near Zero Downtime maintenance.

read more →

Thu, August 28, 2025

Amazon OpenSearch Serverless Adds ABAC and RCP Support

🔐 Amazon announced that OpenSearch Serverless now supports attribute-based authorization (ABAC) for Data Plane APIs, enabling identity policies in AWS IAM to control data read and write operations on collections. The release also introduces resource control policy (RCP), a new AWS Organizations–managed policy type that enforces organization-wide preventative controls centrally. Customers should check regional availability and consult the documentation for implementation guidance.

read more →

Thu, August 28, 2025

AI Crawler Traffic: Purpose and Industry Breakdown

🔍 Cloudflare Radar introduces industry-focused AI crawler insights and a new crawl purpose selector that classifies bots as Training, Search, User action, or Undeclared. The update surfaces top bot trends, crawl-to-refer ratios, and per-industry views so publishers can see who crawls their content and why. Data shows Training drives nearly 80% of crawl requests, while User action and Undeclared exhibit smaller, cyclical patterns.

read more →

Thu, August 28, 2025

Fortinet AI-Driven SecOps: Unified, Faster Threat Response

🔒 Fortinet SecOps unifies telemetry across network, endpoints, cloud, and email into a single data lake, reducing blind spots and simplifying investigation. Powered by FortiGuard AI and integrated tools like FortiSIEM, FortiEDR, FortiNDR, and FortiSOAR, it couples behavior-based detection with automated playbook-driven response. The platform emphasizes analyst-centric dashboards, Security Fabric enforcement, and continuous exposure management to lower false positives and accelerate containment.

read more →

Thu, August 28, 2025

AWS Extends VPC Traffic Mirroring to Nitro v4 Instances

🛡️ Amazon Web Services announced expanded support for VPC Traffic Mirroring, enabling the feature on a broader set of EC2 instance types. With this update, Traffic Mirroring can now be enabled on all Nitro v4 instances and is available across all regions. The capability replicates instance network traffic to security and monitoring appliances for use cases such as content inspection, threat monitoring, and troubleshooting; consult the AWS documentation for the complete supported instance lists and Nitro system mappings.

read more →

Thu, August 28, 2025

Amazon S3 Adds CloudFormation and CDK Support for Tables

🛠️ AWS now supports creating Amazon S3 Tables and namespaces with AWS CloudFormation and the AWS CDK, extending existing support for table buckets. This enables developers and teams to provision, update, and manage S3 Tables resources using infrastructure-as-code workflows, improving repeatability and version control across multiple AWS accounts. The CloudFormation and CDK integrations are available in all Regions where S3 Tables are offered, and AWS points users to the CloudFormation, CDK, and S3 Tables documentation to get started.

read more →

Thu, August 28, 2025

UK Signals Possible Reversal of iPhone Backdoor Mandate

🔍 The US Director of National Intelligence reports that the UK government is dropping a proposed mandate requiring a backdoor into the Apple iPhone, a development attributed in early accounts to reporting by Tulsi Gabbard. If accurate, the announcement would mark a significant retreat from proposals that would compel vendors to weaken device security. The decision is described as provisional and underscores continuing tensions between privacy advocates, technology vendors, and law enforcement over access to encrypted communications.

read more →

Thu, August 28, 2025

EuroDaT and Google Cloud: Secure Financial Data Exchange

🔒 EuroDaT, a state-owned data trustee, built safeAML with major German banks to enable controlled, pseudonymous transaction matching while preserving GDPR compliance. The cloud-native service runs on Google Cloud and Google Kubernetes Engine, using infrastructure-as-code, isolated VPCs and auditable processing so EuroDaT never accesses personal-data content. By letting banks request targeted supplementary information, safeAML accelerates suspicious-activity checks, reduces false positives and lays groundwork for wider use in ESG and health data sharing.

read more →

Thu, August 28, 2025

Amazon OpenSearch Service Adds i8g Storage Instances

🚀 Amazon OpenSearch Service now supports i8g instances, the latest generation of storage-optimized instances powered by AWS Graviton4 processors. i8g delivers up to 60% better compute and uses third-generation Nitro NVMe SSDs for up to 65% better storage performance per TB, lower latency, and reduced latency variability. Supported for OpenSearch and Elasticsearch 7.9/7.10 across multiple regions.

read more →

Thu, August 28, 2025

Amazon CloudWatch RUM GA Now in US GovCloud Regions

📣 Amazon has made CloudWatch RUM generally available in AWS GovCloud (US-East) and AWS GovCloud (US-West). The service collects client-side performance and error telemetry in real time and provides curated dashboards showing page load steps, core web vitals, JavaScript and HTTP errors across geolocations, browsers, and devices. It integrates with CloudWatch Application Signals to correlate front-end telemetry with backend metrics, and usage is billed per collected RUM event.

read more →

Thu, August 28, 2025

EC2 Mac Dedicated Hosts: Host Recovery & Maintenance

🔧 AWS now offers two new capabilities for EC2 Mac Dedicated Hosts: Host Recovery and Reboot-based Host Maintenance. Host Recovery detects potential hardware issues and transparently migrates Mac instances to replacement hosts to minimize disruption. Reboot-based Host Maintenance automates instance stop and restart on replacement hosts during scheduled maintenance, eliminating manual intervention. These features support all EC2 Mac instance families on both Intel and Apple silicon and are available in regions that support EC2 Mac instances.

read more →

Thu, August 28, 2025

Amazon EC2 C8gn Instances Now in US West (N. California)

🚀 Amazon EC2 C8gn instances, powered by AWS Graviton4 processors, are now available in US West (N. California). These instances deliver up to 30% better compute performance than Graviton3-based C7gn, include 6th-generation AWS Nitro Cards, and offer up to 600 Gbps of network bandwidth. C8gn scales to 48xlarge (up to 384 GiB memory) with up to 60 Gbps to EBS, and selected large/metal sizes support EFA for lower-latency clusters. They are optimized for network-intensive workloads, high-throughput analytics, network virtual appliances, and CPU-based AI/ML inference.

read more →

Thu, August 28, 2025

George Finney on Quantum Risk, AI and CISO Influence

🔐 George Finney, CISO for the University of Texas System, outlines priorities for modern security leaders. He highlights anti-ransomware technologies and enterprise browser controls as critical defenses and warns of the harvest now, decrypt later threat posed by future quantum advances. Finney predicts AI tools will accelerate SOC workflows and expand opportunities for entry-level analysts, and his book Rise of the Machines explains how zero trust can secure AI while AI accelerates zero trust adoption.

read more →

Thu, August 28, 2025

Webinar: Code-to-Cloud Visibility — Foundation for AppSec

🔒 Join a focused 60-minute webinar on September 18, 2025 at 2 PM EST to learn why leading teams are prioritizing code-to-cloud visibility to reduce app risk and accelerate remediation. Experts will share practical steps to map code issues to cloud behavior, prioritize critical applications and automate fixes to shrink vulnerability counts and remediation time. Attendees receive a free ASPM checklist and a recording to apply learnings immediately.

read more →

Thu, August 28, 2025

Hidden Vulnerabilities in Project Management Tools: Backup

🛡️ Many organizations rely on SaaS project platforms such as Trello and Asana for daily operations, but native protections and short retention windows often leave critical data exposed. The piece highlights human error, misconfiguration, and targeted cyberattacks as leading causes of loss. It recommends adding a third‑party backup layer and presents FluentPro Backup as a solution offering continuous automated backups, granular restores, one‑click project recovery, and Azure‑backed security to ensure recoverability and auditability.

read more →

Thu, August 28, 2025

Seven Signs Your Organization Needs an MSSP Immediately

🔒 Managed Security Service Providers (MSSPs) deliver continuous monitoring, expert incident response, and threat intelligence to reduce internal workload and close skills gaps. This article outlines seven clear signals—ranging from insufficient protection and crushing alert volumes to no after-hours coverage and burdensome reporting—that indicate an urgent need to engage an MSSP. It stresses evaluating providers on experience, transparency, SLAs, and integration readiness, while noting MSSPs cannot fix weak internal security culture or insider threats.

read more →

Thu, August 28, 2025

CISO Succession Crisis: Lack of Plans Leaves Firms Exposed

🔒 The article highlights a growing succession problem in cybersecurity: although CISO turnover has eased (from 21% in 2022 to 12% in 2023 and an annualized 11% in H1 2024), most organizations still lack formal plans to prepare successors. The gap is less about technical ability and more about developing leaders who can align cybersecurity with business strategy, communicate with executives, and manage risk. Experts recommend early planning, creating a true deputy CISO, rotational assignments, and board exposure to build a resilient internal pipeline.

read more →

Thu, August 28, 2025

Gainesville Regional Utilities Tightens Vendor Risk Controls

🔒 Gainesville Regional Utilities (GRU) launched a Vendor Security Risk Assessment (VSRA) program in August 2023 to vet third-party suppliers that access its smart-grid, metering, and fiber-optic systems. The intake, triage, detailed questionnaire, technical review, and centralized recordkeeping ensure vendors meet rigorous security standards before onboarding. Automation and a vendor scoring system reduced manual work by 50% and accelerated decision-making while improving compliance.

read more →