Incidents
A multinational alert details a wide espionage campaign by the China‑linked group Salt Typhoon that leveraged known flaws in edge devices to compromise at least 600 organizations across roughly 80 countries, with about 200 in the U.S., according to The Hacker News. The activity focused on backbone and provider‑edge routers from major vendors, altering configurations, creating tunnels, enabling persistent command execution, and harvesting credentials (including TACACS+). Agencies urge immediate patching, tight control of management protocols, and rigorous monitoring for configuration drift and unusual services or users.
A rapid supply‑chain compromise of npm packages exposed thousands of developer and enterprise credentials, with poisoned Nx releases exfiltrating SSH keys, GitHub and npm tokens, cloud secrets, and environment files, as reported by InfoWorld. Investigators link initial access to an unsafe GitHub Actions workflow and note the attackers also abused AI CLIs to probe hosts. Mitigations include removing affected versions, cleaning startup files, rotating all secrets, and auditing CI/CD systems.
Google said the Salesloft Drift compromise extended beyond Salesforce connectors to a limited set of Google Workspace email accounts via stolen OAuth tokens, stressing that access was confined to directly integrated accounts; the company revoked tokens and disabled the integration while investigations continue, per BleepingComputer. Impacted organizations should revoke and rotate tokens, review third‑party connections, and investigate for misuse of exposed secrets.
Nevada confirmed a ransomware attack with data exfiltration, taking systems offline to contain spread and engaging federal partners for response while forensic analysis continues to determine what information was stolen, according to Infosecurity. Separately, Microsoft detailed a campaign by Storm‑0501 that began on‑premises and pivoted to Azure, where the actor exfiltrated data with AzCopy and then deleted or encrypted cloud resources to impede recovery, as covered by Infosecurity. Recommended defenses include enforcing MFA for privileged and non‑human identities, hardening hybrid paths such as directory sync servers, and protecting backups and keys.
Patches and advisories
Citrix warned that several zero‑day flaws affect NetScaler ADC and Gateway, with CVE‑2025‑7775 reportedly under active exploitation allowing denial of service or remote code execution on certain configurations, and no mitigations available; immediate patching is advised, per CSO. Analysts estimate many exposed appliances remain unpatched, increasing the risk of persistent backdoors if attackers gain code execution.
CISA republished Mitsubishi Electric’s advisory on the MELSEC iQ‑F Series, assigning CVE‑2025‑7731 to a cleartext transmission of authentication data over SLMP that could allow credential interception and manipulation of device values; no firmware fix is planned, and encrypted tunnels and network isolation are recommended, according to CISA.
Delta Electronics’ COMMGR has two remotely exploitable issues—stack‑based overflow and code injection via .isp files—that can lead to arbitrary code execution; users should upgrade to v2.10.0 or later and avoid untrusted files, per CISA. In a separate advisory, an out‑of‑bounds write in CNCSoft‑G2 (CVE‑2025‑47728) triggered by crafted DPAX files can enable code execution; Delta has released an update, documented by CISA.
CISA also published a missing authentication issue for critical functions in Mitsubishi’s MELSEC iQ‑F (CVE‑2025‑7405) affecting Modbus/TCP, which could allow remote read/write operations and program stoppage; mitigations focus on restricting exposure and applying product‑level filtering, as outlined by CISA.
Platforms
Google summarized August updates to its AI platform, including Gemini 2.5 Flash Image preview on Vertex AI (with SynthID watermarking), Veo 3 video models, developer tooling such as Gemini CLI and an Agent Development Kit, and security capabilities like a Gen AI Evaluation Service and agents for malware analysis and alert triage, according to Google Cloud. Infrastructure enhancements include AI Hypercomputer updates, A3 Ultra VMs, Trillium TPUs, and governance guidance from the Office of the CISO.
AWS made its latest Intel‑based general‑purpose instances generally available: M8i and M8i‑flex, built on custom Xeon 6 processors and positioned as offering improved price‑performance and memory bandwidth over prior generations for web apps, databases, and enterprise workloads, per AWS. The company also added generative text‑to‑speech voices to Amazon Connect in select regions, enabling more expressive IVR and agent‑assist experiences via APIs and the flow designer, as noted by AWS. In addition, AWS expanded its high‑memory footprint in Asia Pacific with the U7i‑12tb instance in Seoul for in‑memory databases and transactional workloads, per AWS.
Cloudflare moved AI Audit to general availability as AI Crawl Control, letting publishers return configurable HTTP 402 responses and embed licensing instructions before crawling proceeds, supported by widespread use of 402s across customers, per Cloudflare. The company also introduced “signed agents,” cryptographically recognized automation directed by end users and validated via Web Bot Auth signatures, now visible in its bots and agents directory and Radar pages, according to Cloudflare.
Separately, Google published interim workarounds for authentication failures on some ChromeOS devices affecting Clever and ClassLink sign‑ins and certain 2‑Step Verification flows; admins can roll back to M138 or force GAIA login behavior while a fix is validated, per BleepingComputer.
Research and policy
VirusTotal integrated Code Insight directly into reverse‑engineering workflows, adding an API that summarizes disassembled/decompiled code and a refreshed VT‑IDA plugin that lets analysts iterate and build a notebook of accepted insights to speed triage, shared by VirusTotal. Meanwhile, researchers documented multiple criminal uses of code‑generation models for ransomware and data‑extortion operations, with observed implementations including ChaCha20 encryption with RSA key management, evasion techniques, and automated ransom workflows, according to BleepingComputer.
U.S. officials broadened sanctions targeting a North Korean IT‑worker revenue scheme, naming two individuals and two entities tied to cryptocurrency conversion and front operations that generated profits channeled to DPRK programs; the action aims to disrupt hiring fraud networks that embed workers using fabricated identities, as reported by The Hacker News.
Cloudflare evaluated open‑source image segmentation models to launch background removal in Images, benchmarking U2‑Net, IS‑Net, BiRefNet, and SAM across datasets and GPU sizes; BiRefNet offered the best average IoU/Dice, with tradeoffs in latency and specialization, according to Cloudflare. In software supply‑chain risk, researchers showed the Visual Studio Code Marketplace allows reuse of removed extension names, enabling republishing under familiar labels; defenders should validate publisher IDs and enforce whitelists, per The Hacker News.
On social engineering, campaigns continue to exploit collaboration tools and education platforms: adversaries masquerade as IT staff on Microsoft Teams to push remote‑access tools for takeover, reported by Infosecurity; a separate operation sent 115,000 phishing invitations through Google Classroom across thousands of organizations to shift victims to WhatsApp, according to CSO. Beyond enterprise targets, a large‑scale affiliate fraud ring dubbed Gambler Panel is powering polished fake‑casino sites that lure users with bonuses, then demand crypto “verification deposits” and exhaust funds, as documented by KrebsOnSecurity. Together these findings underscore the blend of technical and human‑centric tactics shaping current risk, from OT device weaknesses and cloud sabotage to marketplace abuse and industrialized online fraud.