Cybersecurity Brief

Cloud Identity Gains, Patch Tuesday Updates, and ICS Fixes

Coverage: 09 Sept 2025 (UTC)

Security updates centered on platform hardening and identity controls. AWS expanded managed directory capabilities with certificate-based authentication for LDAPS and smart cards via its private certificate authority, accelerating secure deployments of Active Directory–aware workloads in the cloud through AWS Managed AD. Alongside new AI and developer tooling, the day also brought September patch releases from Microsoft and critical fixes for e‑commerce and ERP platforms, plus multiple ICS advisories affecting building management and industrial controllers.

Identity and edge controls tighten

AWS added ECDSA support for signed URLs and cookies in its global CDN, enabling shorter tokens and faster verification for high‑volume distribution and resource‑constrained clients. Organizations adopting elliptic curve signatures should validate library support and key management changes before rollout; details are in CloudFront. Combined with certificate auto‑enrollment for LDAPS and smart cards in managed directories, the day’s updates sharpen access control at both the identity plane and the content edge.

AI and developer ecosystems evolve

Contact center teams can now choose among LLM families inside the Amazon Connect console, letting administrators trade off latency and reasoning quality without code changes. The new UI flow supports routing different interactions to different models and underscores the need for evaluation and cost governance around agent behavior; see Amazon Q. On the developer side, Google Cloud released an official Rust SDK covering 140+ APIs with built‑in authentication, aiming to improve security, maintainability, and feature completeness for Rust workloads on its platform.

Google Cloud also introduced public preview of multi‑tenant clusters in Dataproc to consolidate notebook workloads with per‑user isolation via OS users and Kerberos, while keeping least‑privilege access through IAM. Further, partners showcased AI‑enabled security integrations across detection, response, and identity—summarized in a Google partners post—reflecting a push to operationalize AI safely. For multimodal retrieval, TwelveLabs’ embeddings model now returns low‑latency text and image vectors directly via synchronous inference in Bedrock, easing interactive search and similarity use cases; see Marengo 2.7. Why it matters: these changes give operators and builders more granular control over model choice, identity enforcement, and data‑science workflows without heavy re‑architecture.

Patching cadence and active threats

Microsoft shipped its September cumulative update for Windows 10 (KB5065429), addressing two disclosed zero‑days and 81 additional CVEs alongside functional fixes; see KB5065429. Complementing that, Cisco’s threat team outlined 86 vulnerabilities fixed across Microsoft products this month and released Snort detections for prominent issues, including NTFS and DirectX kernel flaws; analysis from Talos recommends prioritizing network‑exploitable RCEs and privilege escalations.

In enterprise applications, Adobe issued an emergency patch for a critical Commerce/Magento vulnerability dubbed SessionReaper, with reports of a leaked hotfix and the risk of unauthenticated account takeover via the REST API when sessions are filesystem‑backed; coverage by BleepingComputer. SAP also addressed 21 issues, including a maximum‑severity insecure deserialization flaw in NetWeaver RMIP4 that can lead to OS command execution, plus critical upload and auth‑bypass bugs; details via BleepingComputer. Why it matters: e‑commerce and ERP platforms sit at the core of business operations, so timely patching limits lateral movement and fraud risk.

Separately, a supply‑chain incident hit multiple npm packages after a maintainer account was phished, leading to malicious releases of widely used modules such as chalk and debug. The payload targeted browser contexts and attempted wallet‑address substitution; see reporting from The Hacker News. The incident reinforces practices such as phishing‑resistant 2FA for maintainers, version pinning, and CI/CD hardening.

ICS/OT: building controls and industrial software

CISA published an advisory on ABB Cylon ASPECT/NEXUS/MATRIX devices, including an authentication bypass (CVSS v4 up to 9.3) and buffer overflow conditions that could enable device control or DoS when reachable on the local segment; advisory at CISA. Rockwell Automation Stratix IOS was also updated to fix a high‑severity injection flaw enabling malicious configuration upload with potential RCE; patch guidance via CISA. Operators are urged to avoid Internet exposure, segment networks, and apply vendor firmware.

Additional Rockwell Automation advisories cover a cryptographic authentication issue in FactoryTalk Activation Manager (update to 5.02+) and an over‑permissive Redis instance in Analytics LogixAI (update to 3.02+), both carrying high CVSS scores and risking data exposure or manipulation; see CISA and CISA.

Lastly, a server‑side request forgery in ThinManager (CVE‑2025‑9065) could expose NTLM hashes when abused by an authenticated user; upgrade to 14.1+ per CISA. Why it matters: ICS environments frequently rely on flat networks and legacy protocols, making exposure paths and credential leaks disproportionately risky without strict segmentation and access controls.

These and other news items from the day:

Tue, September 9, 2025

Ask Ralph: Conversational AI Brings Personalized Styling

🤖 Ask Ralph is a conversational AI styling companion built on Azure OpenAI, available in the Ralph Lauren app in the US. It uses natural-language prompts to interpret open-ended requests, asks clarifying questions, and returns curated, fully stylized, visually presented and shoppable outfit recommendations drawn from real-time inventory. Powered by agentic AI capabilities, the experience plans, reasons, and acts to deliver personalized looks at scale. Microsoft positions this as part of broader Azure AI solutions for retail innovation.

read more →

Tue, September 9, 2025

Amazon Q in Connect Lets Admins Select LLMs in UI Console

🤖Amazon Q in Connect now lets contact center administrators select different LLM model families directly from the Amazon Connect web UI. This no-code configuration enables quick switching between models to optimize for latency, cost, or complex reasoning. Administrators can choose Amazon Nova Pro for faster responses or Anthropic Claude Sonnet for complex reasoning, tailoring AI Agents to specific customer interaction types.

read more →

Tue, September 9, 2025

Windows 10 KB5065429 — 14 Fixes for UAC and NDI Issues

🔧Microsoft has released the KB5065429 cumulative update for Windows 10 22H2 and 21H2, delivering fourteen fixes and improvements, including remedies for unexpected UAC prompts and severe lag with NDI streaming software. This update is mandatory as it bundles the September 2025 Patch Tuesday security fixes, addressing two publicly disclosed zero-days and 81 additional vulnerabilities. Systems will update to build 19045.6332 (22H2) or 19044.6332 (21H2) and can be installed via Windows Update or the Microsoft Update Catalog. Microsoft reports no known issues with this release.

read more →

Tue, September 9, 2025

AWS Managed Microsoft AD Adds LDAPS and Smart Card CA

🔐 AWS Managed Microsoft AD now supports certificate auto-enrollment for LDAPS and Smart Card authentication by integrating with AWS Private CA through the AWS Private CA Connector for AD. The integration automates issuance, renewal, and lifecycle management of domain controller certificates, removing the need to maintain CA infrastructure on Amazon EC2. This capability is available in all Regions offering the connector and can be configured via the console or API.

read more →

Tue, September 9, 2025

Phished Maintainer Leads to Compromise of 20 npm Packages

⚠️ A maintainer of widely used npm packages was phished, allowing attackers to publish malicious updates to 20 modules that together exceed two billion weekly downloads. Researchers from Aikido Security and Socket found the injected payload hooks browser APIs (window.fetch, XMLHttpRequest, window.ethereum.request) to intercept and rewrite cryptocurrency transactions. The malware substitutes recipient addresses by computing Levenshtein distance to closely match intended wallets, putting end users and developers who connect wallets at risk. The incident highlights the persistent supply-chain threat to package ecosystems.

read more →

Tue, September 9, 2025

Amazon Redshift Serverless Available in Milan, Cape Town

🚀 Amazon Redshift Serverless is now generally available in the AWS Europe (Milan) and Africa (Cape Town) regions. With Redshift Serverless, users—data analysts, developers, and data scientists—can run analytics without provisioning or managing clusters, benefiting from automatic provisioning, intelligent scaling, and per-second compute billing. You can query data via Query Editor V2 or existing BI tools, load data from Amazon S3 (including Apache Parquet), use Redshift data shares, restore provisioned snapshots, and take advantage of unified billing for queries across these sources.

read more →

Tue, September 9, 2025

TwelveLabs Marengo 2.7 Embeddings Now Synchronous in Bedrock

Amazon Bedrock now supports synchronous inference for TwelveLabs Marengo Embed 2.7, delivering low-latency text and image embeddings directly in API responses. Previously optimized for asynchronous processing of large video, audio, and image files, Marengo 2.7’s new mode enables responsive search and retrieval features—such as instant natural-language video search and image similarity discovery—while retaining advanced video understanding via asynchronous workflows.

read more →

Tue, September 9, 2025

Google Cloud Releases Official Rust SDK for Developers

🚀 Google Cloud has released an official Rust SDK that provides idiomatic, supported access to more than 140 Google Cloud APIs. The SDK includes built-in authentication (ADC, OAuth2, API Keys, service accounts, and upcoming Workload Identity Federation), documentation, and code samples to streamline development. It targets high-performance backends, secure data processing, and real-time analytics, and the project is available on crates.io and GitHub for feedback and contributions.

read more →

Tue, September 9, 2025

Dataproc Multi-Tenant Clusters for Notebook Workloads

🚀 Google Cloud announced Dataproc multi-tenant clusters to let many data scientists share a single cluster for interactive notebook workloads while preserving per-user authorization. The feature maps individual Google identities to service accounts, externalizes mappings to a YAML file, and supports updates on running clusters. Jupyter kernels launch via the Jupyter Kernel Gateway across worker nodes, with optional Vertex AI Workbench integration and the BigQuery JupyterLab Extension. Administrators retain IAM-based least-privilege control and cluster hardening isolates credentials and OS users.

read more →

Tue, September 9, 2025

Partner-built AI Security Innovations on Google Cloud

🔒 Google Cloud and its partners announced a range of partner-built AI security solutions now available in the Google Cloud Marketplace. These integrations embed Gemini and Vertex AI into partner products — including CrowdStrike, Palo Alto Networks, Fortinet, and others — to protect models, data, applications, and agents. The collaborations emphasize automated detection, incident response, DLP, identity protection, and agent monitoring to reduce mean time to detect and respond, helping customers adopt AI securely.

read more →

Tue, September 9, 2025

Amazon EC2 R8g Instances Expand to Osaka and Canada

🚀 Amazon EC2 R8g instances are now available in AWS Asia Pacific (Osaka) and AWS Canada (Central). Powered by AWS Graviton4 processors and the AWS Nitro System, R8g delivers up to 30% better performance than Graviton3-based instances for memory‑intensive workloads. The family includes 12 sizes (two bare‑metal options), scales up to 48xlarge with 1.5 TB RAM, and offers up to 50 Gbps enhanced networking and 40 Gbps to Amazon EBS. AWS recommends the Graviton Fast Start program and Porting Advisor to help migrate workloads.

read more →

Tue, September 9, 2025

Amazon CloudFront Adds ECDSA Support for Signed URLs

🔐 Amazon CloudFront now supports ECDSA for signed URLs and signed cookies, giving customers an alternative to RSA with improved performance and significantly smaller signature sizes. This reduces URL length and accelerates signature generation and verification, benefiting high-volume, mobile, and IoT workloads where CPU and bandwidth are constrained. ECDSA is available at all edge locations except the AWS China (Beijing and Ningxia) regions, with no additional charge to use the feature.

read more →

Tue, September 9, 2025

Microsoft September 2025 Patch Tuesday: 86 Fixes Guidance

🔒Microsoft released its September 2025 security update addressing 86 vulnerabilities across Windows, Office, DirectX, Hyper-V and related components. Microsoft reported no active in-the-wild exploitation but identified eight flaws where exploitation is more likely, including a network RCE in NTFS (CVE-2025-54916). Talos published Snort rules to detect attempts and recommends administrators prioritize patches and update IDS/IPS signatures promptly.

read more →

Tue, September 9, 2025

Adobe Patches Critical 'SessionReaper' Flaw in Magento

🔒 Adobe warns of a critical unauthenticated vulnerability, CVE-2025-54236 (SessionReaper), affecting Commerce and Magento Open Source. A patch has been released to remediate a flaw that can allow account takeover via the Commerce REST API without authentication. Adobe deployed a temporary WAF rule for Commerce on Cloud customers and says it is unaware of in-the-wild exploitation, though a leaked hotfix may accelerate attacks. Administrators are urged to test and apply the update immediately; the fix may disable some internal Magento functionality and break custom or external integrations.

read more →

Tue, September 9, 2025

ABB Cylon Aspect BMS/BAS: High-Risk Firmware Flaws

🛡️ ABB has disclosed critical vulnerabilities in its ASPECT, NEXUS, and MATRIX building management and automation products that permit authentication bypass, unauthenticated critical functions, and a classic buffer overflow. Assigned CVEs include CVE-2025-53187, CVE-2025-7677, and CVE-2025-7679 with CVSS v4 scores up to 9.3. ABB resolved CVE-2025-53187 in firmware 3.08.04-s01 and recommends updating affected devices, avoiding direct Internet exposure, restricting network access segments, requiring VPN-based remote access, and changing default credentials to reduce risk.

read more →

Tue, September 9, 2025

Rockwell Stratix IOS Injection Vulnerability Advisory

⚠️ Rockwell Automation has published an advisory for an injection vulnerability in Stratix IOS (≤15.2(8)E5) that could allow an attacker to upload and run malicious configurations without authentication. The issue is tracked as CVE-2025-7350 and carries a CVSS v4 base score of 8.6, with remote exploitability and low attack complexity. Rockwell released an update; users should upgrade to 15.2(8)E6 or later. If updating is not immediately possible, follow vendor best practices and CISA's network-segmentation and access-control recommendations.

read more →

Tue, September 9, 2025

Rockwell Automation FactoryTalk Authentication Flaw

🔒 A cryptographic implementation error in Rockwell Automation's FactoryTalk Activation Manager v5.00 can allow attackers to decrypt communications, enabling data exposure, session hijacking, or full communication compromise. The issue is tracked as CVE-2025-7970 with a CVSS v4 base score of 8.7 and is exploitable remotely with low attack complexity. Users should update to Version 5.02 or later and follow vendor security guidance.

read more →

Tue, September 9, 2025

Rockwell Analytics LogixAI Redis Exposure Vulnerability

🔒 Rockwell Automation disclosed a vulnerability in Analytics LogixAI (versions 3.00 and 3.01) caused by an over-permissive Redis instance that can expose sensitive system information to an intranet attacker. Tracked as CVE-2025-9364, the issue carries a CVSS v3.1 score of 8.8 and a CVSS v4 score of 8.7 and may permit data access and modification when exploited from an adjacent network with low attack complexity. Rockwell has published fixes in versions 3.02 and later and advises customers to apply updates where possible; CISA reiterates standard mitigations such as minimizing network exposure, isolating control networks behind firewalls, and maintaining secure remote access practices.

read more →

Tue, September 9, 2025

US Sanctions Southeast Asian Cyber Scam Networks, $10B Theft

🚨 The U.S. Department of the Treasury has designated multiple cyber fraud networks in Burma and Cambodia that stole more than $10 billion from Americans, according to OFAC. The operations are linked to forced labor, human trafficking, and violent coercion and ran diverse scams from romance baiting to fake cryptocurrency schemes. The sanctions freeze U.S.-based assets and bar transactions with Americans, tightening these actors' access to international finance and platforms.

read more →

Tue, September 9, 2025

Fortinet Adds AI Assistant and Client-Side WAAP Protection

🤖 Fortinet has integrated its virtual AI assistant, FortiAI-Assist, into its web application security offerings, including appliance and virtual FortiWeb and the FortiAppSec Cloud WAAP service. The update also adds integrated client-side protection to monitor payment-page scripts for PCI DSS 4.0 compliance. These features aim to simplify operations, speed threat triage and remediation, and reduce false positives and analyst workload. FortiAppSec Cloud is available through major public cloud marketplaces.

read more →

Tue, September 9, 2025

SAP fixes critical NetWeaver remote command execution flaw

🔒 SAP released patches in its September security bulletin addressing 21 vulnerabilities, including three critical issues affecting SAP NetWeaver. The most severe, CVE-2025-42944 (10.0), is an insecure deserialization bug in the RMI-P4 module that can allow unauthenticated attackers to execute arbitrary OS commands by sending a malicious Java object to an open port. Two other critical flaws include an insecure file operations bug in Deploy Web Service (CVE-2025-42922, 9.9) that can allow file uploads by non-admin authenticated users, and a missing authentication check (CVE-2025-42958, 9.1) that exposes high-privilege actions and sensitive data. Administrators are advised to apply SAP’s patches and mitigation guidance available via SAP notes.

read more →

Tue, September 9, 2025

Rockwell ControlLogix 5580 NULL Pointer DoS Vulnerability

⚠️ A NULL pointer dereference vulnerability (CVE-2025-9166) in Rockwell Automation ControlLogix 5580 version 35.013 can cause the controller to enter a major, nonrecoverable fault resulting in denial of service. CISA reports a CVSS v4 base score of 8.2 and notes remote exploitability with low attack complexity. Rockwell recommends updating to version 35.014 or later and applying security best practices; CISA advises minimizing network exposure, isolating control networks, and using secure remote access methods.

read more →

Tue, September 9, 2025

Rockwell ThinManager SSRF Exposes NTLM Hashes Remotely

🔒 Rockwell Automation’s ThinManager contains a server-side request forgery (SSRF) vulnerability (CVE-2025-9065) affecting versions 13.0 through 14.0 that can expose the ThinServer service account NTLM hash. Authenticated attackers can trigger SMB authentication by specifying external SMB paths, causing NTLM challenge/response data to be leaked. Rockwell addressed the issue in ThinManager 14.1 and recommends upgrading; temporary mitigations include blocking NTLM over SMB, isolating control networks, and using secure remote access.

read more →

Tue, September 9, 2025

Salesloft: GitHub Compromise Led to Drift OAuth Theft

🔒 Salesloft confirmed that a threat actor gained access to its GitHub account between March and June 2025, using that access to download repositories, add a guest user and create workflows. The attacker then moved into the Drift app environment, obtained OAuth tokens and used Drift integrations to access customers’ Salesforce instances and exfiltrate secrets. Affected customers include security vendors such as Tenable, Qualys, Palo Alto Networks, Cloudflare and Zscaler. Google Mandiant performed containment, rotated credentials and validated segmentation; the incident is now in forensic review.

read more →

Tue, September 9, 2025

Microsoft Sep 2025 Patch Tuesday: 81 fixes, two zero-days

🔒 Microsoft released its September 2025 Patch Tuesday addressing 81 vulnerabilities, including two publicly disclosed zero-days affecting Windows SMB Server and the Newtonsoft.Json library bundled with SQL Server. The update bundle contains nine Critical fixes — five remote code execution issues — and a total of 41 elevation-of-privilege vulnerabilities across Windows, Azure, and related components. Administrators are advised to apply patches promptly, enable and test SMB Server signing and Extended Protection for Authentication, enable auditing to check compatibility, and ensure SQL Server receives the patched Newtonsoft.Json to mitigate the disclosed flaws.

read more →

Tue, September 9, 2025

US Charges Alleged Admin of LockerGoga, MegaCortex, Nefilim

🛡️ The U.S. Department of Justice has indicted Ukrainian national Volodymyr Tymoshchuk for allegedly administering the LockerGoga, MegaCortex, and Nefilim ransomware operations that targeted hundreds of companies worldwide. The superseding indictment covers activity between 2019 and 2021 and alleges coordination with affiliates and profit-sharing arrangements. Tymoshchuk faces multiple computer fraud and damaging-computer charges, and the State Department is offering up to $11 million for information leading to his arrest.

read more →

Tue, September 9, 2025

GitHub Actions workflows abused in 'GhostAction' campaign

🔒 GitGuardian disclosed a campaign called "GhostAction" that tampers with GitHub Actions workflows to harvest and exfiltrate secrets to attacker-controlled domains. Attackers modified workflow files to enumerate repository secrets, hard-code them into malicious workflows, and forward credentials such as container registry and cloud provider keys. The researchers say 3,325 secrets from 327 users across 817 repositories were stolen, and they published IoCs while urging maintainers to review workflows, rotate exposed credentials, and tighten Actions controls.

read more →

Tue, September 9, 2025

Popular npm packages trojanized to mine cryptocurrency

⚠️ Several widely used npm packages were trojanized after attackers phished maintainers, injecting obfuscated JavaScript that turns affected web applications into cryptodrainers. The malicious code executes in visitors' browsers, intercepting network traffic and API requests to rewrite cryptocurrency wallet addresses for Ethereum, Bitcoin, Solana, Litecoin, Bitcoin Cash and Tron and redirect funds to attacker-controlled wallets. npm removed infected packages about three hours after the attack began, but total downloads during that window remain unknown. Developers are advised to audit dependencies, pin safe versions with overrides in package.json, and use anti-phishing protections.

read more →

Tue, September 9, 2025

Data Is the New Diamond: Evolving Salesforce Data Theft

🔒 Recent Unit 42 analysis details ongoing data theft campaigns targeting Salesforce environments, notably a Salesloft Drift supply chain intrusion attributed to UNC6395 that may have started with reconnaissance as early as March 2025. Threat actors claiming links to Muddled Libra and Bling Libra have promoted stolen datasets on Telegram and announced new RaaS ambitions, while some channels were removed by September 5. Unit 42 emphasizes the prominence of social engineering by operatives tied to "The Com," predicts shifts toward data theft extortion and other monetization tactics, and recommends engagement with RH-ISAC, adoption of Salesforce mitigations, and use of Unit 42 incident insights to strengthen people and process defenses.

read more →

Tue, September 9, 2025

GPUGate campaign exploits Google Ads and GitHub mimicry

🔒 Arctic Wolf researchers uncovered a targeted campaign, GPUGate, that uses malicious GitHub Desktop installers promoted via Google Ads to distribute evasive malware. The attack leverages commit‑specific links and lookalike domains to mimic legitimate GitHub downloads and trick users, particularly IT personnel, into installing a large MSI payload. A GPU‑gated decryption routine keeps the malware dormant in virtualized or low‑power environments, while PowerShell execution with policy bypasses and scheduled‑task persistence provide elevated privileges and long‑term access.

read more →

Tue, September 9, 2025

Salty2FA Phishing Kit Undermines Confidence in MFA

🔐 A newly uncovered phishing campaign uses the Salty2FA phishing‑as‑a‑service kit to bypass multi‑factor authentication by intercepting verification methods, rotating unique subdomains and hiding behind Cloudflare Turnstile gates that filter automated analysis. Ontinue found the kit simulates SMS, authenticator apps, push prompts and hardware tokens while dynamically applying corporate branding to match victims' email domains. Industry experts characterize this as a more mature, evasive form of phishing and recommend phishing‑resistant authentication, runtime inspection and continuous user training.

read more →

Tue, September 9, 2025

Rockwell Automation FactoryTalk Optix MQTT RCE Vulnerability

⚠️ Rockwell Automation disclosed an input-validation defect in the FactoryTalk Optix MQTT broker that can enable remote code execution by loading remote Mosquitto plugins due to lack of URI sanitization. The issue affects versions 1.5.0 through 1.5.7; Rockwell recommends upgrading to 1.6.0 or later. CISA assigned CVE-2025-9161, reports a CVSS v4 base score of 7.3, and advises network segmentation and access restrictions; no public exploitation has been reported.

read more →

Tue, September 9, 2025

RatOn Android RAT Evolves with NFC Relay and ATS Capabilities

🛡️ ThreatFabric has identified a new Android remote access trojan, RatOn, that combines NFC relay attacks with automated money-transfer (ATS) and overlay capabilities to target cryptocurrency wallets and conduct device fraud. Attackers distribute droppers via fake Play Store listings (masquerading as a TikTok 18+ app) aimed at Czech and Slovak users, then request accessibility and device-admin permissions. RatOn deploys a third-stage NFSkate module for Ghost Tap NFC relays, presents overlay or ransom-style screens, captures PINs and seed phrases, records keystrokes, and exfiltrates sensitive data to attacker servers to drain accounts.

read more →

Tue, September 9, 2025

Chinese Cyber Espionage Impersonates US Congressman via Email

🕵️ The House Select Committee on Strategic Competition between the US and the CCP says Chinese-affiliated actors impersonated Representative John Moolenaar in multiple recent emails to trusted counterparts, delivering malicious files and links designed to compromise systems. The Committee's technical analysis found the attackers abused cloud services and developer tools to hide activity and exfiltrate data, behaviour it calls state-sponsored tradecraft. A Wall Street Journal report linked one bogus Moolenaar email to the Chinese-associated APT41, and the Committee has shared indicators with the FBI and US Capitol Police. Moolenaar condemned the operations and said the Committee will continue investigative and defensive work to protect sensitive deliberations.

read more →

Tue, September 9, 2025

Axios Abuse and Salty 2FA Kits Fuel Direct Send Phishing

🔒 ReliaQuest reports threat actors increasingly abusing the HTTP client Axios alongside Microsoft's Direct Send to create a highly efficient phishing pipeline that intercepts and replays authentication flows. Campaigns beginning in July 2025 targeted executives in finance, healthcare, and manufacturing and expanded to all users, achieving up to a 70% success rate when pairing Axios with Direct Send. Attackers also use PDF lures with malicious QR codes, Google Firebase hosting, and advanced MFA-bypass kits such as Salty2FA to simulate multiple 2FA methods and steal credentials.

read more →

Tue, September 9, 2025

45 Previously Unreported Domains Linked to Salt Typhoon

🔍 Silent Push researchers have identified 45 previously unreported domains tied to China-linked threat clusters Salt Typhoon and UNC4841, with registrations dating as far back as May 2020. The infrastructure shows overlap with UNC4841, the group associated with exploitation of a Barracuda ESG zero‑day (CVE-2023-2868). Investigators discovered three Proton Mail addresses used to register 16 domains with fabricated contact details and found many domains resolving to high‑density IP addresses. Organizations are urged to search five years of DNS logs and audit requests to the listed IPs and subdomains.

read more →

Tue, September 9, 2025

Salty2FA Phishing Kit Employs Sophisticated Evasion Tools

⚠️ Researchers have exposed a Salty2FA phishing kit that applies enterprise-grade tactics to harvest credentials and bypass detection. The campaign uses session-based subdomain rotation, abuse of legitimate platforms for staging, and corporate-branded login replicas to increase believability. Operators integrate Cloudflare Turnstile and obfuscated, XOR-encrypted JavaScript to block automated analysis and frustrate forensic inspection. Targets include healthcare, finance, technology, energy and automotive sectors, underscoring the need for updated defenses beyond traditional indicators.

read more →

Tue, September 9, 2025

Axios User Agent Enables Mass Automated Phishing Campaigns

🔍 ReliaQuest reports a sharp rise in automated phishing campaigns leveraging the Axios user agent and Microsoft's Direct Send feature, observing a 241% increase between June and August 2025. Attacks using Axios represented 24% of malicious user-agent activity and had a 58% success rate versus 9% for other incidents. When paired with Direct Send, success rose to 70%, prompting guidance to restrict Direct Send, enforce anti-spoofing, scan inbound messages for QR codes/URLs/PDFs, train users including executives, and block uncommon TLDs.

read more →

Tue, September 9, 2025

CISA Releases Fourteen ICS Advisories — September 9, 2025

🔔 CISA released fourteen Industrial Control Systems (ICS) advisories on September 9, 2025, providing timely information on security issues, vulnerabilities, and potential exploits affecting critical industrial products. The set includes advisories for Rockwell Automation (ThinManager, Stratix IOS, FactoryTalk families, CompactLogix, ControlLogix, Analytics LogixAI, 1783-NATR), Mitsubishi Electric, Schneider Electric, ABB, and others. Administrators are urged to review the advisories for technical details, CVE references, and recommended mitigations, and to prioritize patching, configuration changes, and compensating controls to reduce operational risk.

read more →

Tue, September 9, 2025

New Malware Campaigns: MostereRAT and ClickFix Risks

🔒 Researchers disclosed linked phishing campaigns delivering a banking malware-turned-RAT called MostereRAT and a ClickFix-style chain distributing MetaStealer. Attackers use an obscure Easy Programming Language (EPL), mutual TLS for C2, and techniques to disable Windows security and run as TrustedInstaller to evade detection. One campaign drops remote-access tools like AnyDesk and VNC variants; another uses fake Cloudflare Turnstile pages, LNK tricks, and a prompt overdose method to manipulate AI summarizers.

read more →

Tue, September 9, 2025

Tor-based Cryptojacking Campaign Shows Botnet Potential

🔒 Security researchers uncovered a variant of a campaign that abuses the TOR network and exposed Docker APIs to deploy cryptojacking and reconnaissance tooling. Akamai, which identified the activity last month, says attackers create Alpine containers, mount the host filesystem, and execute a Base64 payload that downloads a shell script from a .onion domain. The downloader alters SSH for persistence and installs utilities like masscan, torsocks and zstd while a Go-based dropper and compressed binary enable scanning and propagation.

read more →

Tue, September 9, 2025

Plex Urges Password Resets After Customer Data Breach

🔒 Plex reports an unauthorized third party accessed a limited subset of customer authentication data, including email addresses, usernames, and securely hashed passwords. The company says it quickly contained the incident and that no payment card information was stored on its servers. Because Plex did not disclose the hashing algorithm used, it recommends users reset their passwords, enable two‑factor authentication, and use the “Sign out connected devices after password change” option to terminate active sessions. Plex reminded customers it will never request passwords or card details by email.

read more →

Tue, September 9, 2025

Actors Hide Behind Tor in Exposed Docker API Campaign

🛡️ Attackers are exploiting exposed Docker APIs (port 2375) by launching containers that install Tor and retrieve secondary payloads from hidden services. Researchers at Trend Micro and Akamai observed the activity evolve from opportunistic cryptomining into a more capable dropper that establishes persistent SSH access, creates cron jobs to block API access, and executes a Go-based agent that scans and propagates to additional hosts. The agent also removes competitor containers and contains dormant logic for Telnet and Chrome remote debugging exploitation.

read more →

Tue, September 9, 2025

Threat Actor Reveals Tradecraft After Installing Agent

🔎Huntress analysts discovered a threat actor inadvertently exposing their workflows after installing the vendor's security agent on their own machine. The agent logged three months of activity, revealing heavy use of AI text and spreadsheet generators, automation platforms like Make.com, proxy services and Telegram Bot APIs to streamline operations. Investigators linked the infrastructure to thousands of compromised identities while many attempts were blocked by existing detections.

read more →

Tue, September 9, 2025

Amazon MSK Connect Now Available in Malaysia Region

🚀 Amazon has launched MSK Connect in the Asia Pacific (Malaysia) Region, offering a fully managed service for running Kafka Connect clusters alongside Amazon MSK. The service simplifies deploying, monitoring, and scaling connectors that move data between Apache Kafka and external systems, without provisioning infrastructure. It supports both Amazon MSK-managed and self-managed Kafka clusters and can be used via the console or CLI.

read more →

Tue, September 9, 2025

September 2025 Patch Tuesday: Microsoft Vulnerabilities

🔔 Microsoft’s September 2025 update addresses 84 vulnerabilities, including two publicly disclosed zero-days and eight Critical issues. CrowdStrike’s analysis identifies elevation of privilege, remote code execution and information disclosure as the top exploitation vectors and notes many critical flaws require some user interaction. Key affected components include Windows, Extended Security Updates (ESU) and Microsoft Office, with notable CVEs in SMB, NTLM, Hyper-V and graphics subsystems. Organizations should prioritize patching, apply mitigations for unpatchable issues, and plan for Windows 10 end of support in October 2025.

read more →

Tue, September 9, 2025

Kosovo Hacker Pleads Guilty to Running BlackDB Market

🔒 Kosovo national Liridon Masurica has pleaded guilty to operating the cybercrime marketplace BlackDB.cc, which the Justice Department says sold compromised accounts, server credentials, stolen credit cards, and PII since 2018. Masurica was arrested in Kosovo in December 2024, extradited to the United States in May 2025, and is detained following a court appearance in Tampa. He faces federal charges that include five counts of fraudulent use of unauthorized access devices and a conspiracy count, carrying up to 55 years in prison. The FBI coordinated the investigation with Kosovo law enforcement and international partners.

read more →

Tue, September 9, 2025

Massive npm Supply Chain Attack Compromises 18 Packages

🔓 Security firm Aikido uncovered a coordinated supply chain attack that injected obfuscated, browser-based malware into 18 popular npm packages — including chalk, debug, and ansi-styles — collectively receiving two billion weekly downloads. The malicious updates, pushed beginning September 8, intercept and manipulate web3 and crypto interactions in the browser to silently rewrite payment destinations and approvals. The campaign originated from a phishing operation that abused a typosquatted domain (npmjs.help) to compromise maintainer accounts, and although the attacker demonstrated web3 knowledge, tracked losses were modest (~$970). Researchers warn enterprise defenses are largely blind to this API-level interceptor and call for stronger attestation and signed publication workflows.

read more →

Tue, September 9, 2025

Microsoft Patch Tuesday: September 2025 Security Fixes

🔒 Microsoft today released Patch Tuesday updates addressing more than 80 vulnerabilities across Windows and related products, including 13 rated critical. There are no known zero‑day or actively exploited flaws in this bundle, but Microsoft patched several high‑risk issues such as CVE-2025-54918 (Windows NTLM), CVE-2025-55234 (SMB client), and CVE-2025-54916 (NTFS). Researchers warn many fixes are for privilege‑escalation bugs — some remotely exploitable — and note that Apple and Google recently patched zero‑days in their platforms as well.

read more →

Tue, September 9, 2025

Fortinet + AI: Next‑Gen Cloud Security and Protection

🔐 AI adoption in the cloud is accelerating, reshaping workloads and expanding attack surfaces while introducing new risks such as prompt injection, model manipulation, and data exfiltration. Fortinet recommends a layered defense built into the Fortinet Security Fabric, combining zero trust, segmentation, web/API protection, and cloud-native posture controls to secure AI infrastructure. Complementing those controls, AI-driven operations and correlation — exemplified by Gemini 2.5 Pro integrations — filter noise, correlate cross-platform logs, and surface prioritized, actionable recommendations. Together these measures reduce mean time to detect and respond and help contain threats before they spread.

read more →

Tue, September 9, 2025

Windows 11 September 2025 Updates KB5065426 & KB5065431

🔒 Microsoft has released cumulative updates KB5065426 (24H2) and KB5065431 (23H2) as the September 2025 Patch Tuesday rollup; these mandatory updates address security vulnerabilities and multiple reliability and UX issues. Install via Start > Settings > Windows Update or download from the Microsoft Update Catalog; Enterprise/Hotpatch systems receive KB5065474 reporting build 26100.6508. After updating, 24H2 moves to build 26100.6584 and 23H2 to build 226x1.5909, and Microsoft warns that support for 23H2 ends on November 11, 2025.

read more →

Tue, September 9, 2025

Majority of Organizations Hit by Third‑Party Incidents

🔒 A recent survey by SecurityScorecard found 71% of organizations experienced at least one material third‑party cybersecurity incident in the past year, with 5% reporting ten or more. Rising third‑party involvement — echoed in the 2025 Verizon Data Breach Investigations Report — and sprawling supplier ecosystems expand attackers’ avenues. Experts warn SaaS platforms, open‑source packages, and CI/CD pipelines are increasingly exploited, often via abused OAuth, stolen credentials, or over‑permissioned integrations.

read more →

Tue, September 9, 2025

Amazon ElastiCache Adds Graviton3 M7g and R7g Node Families

🚀 Amazon Web Services has expanded Amazon ElastiCache to support Graviton3-based M7g and R7g node families across multiple regions including Canada (Calgary), Middle East & Africa, Europe, and Asia Pacific. Graviton3 nodes deliver improved price-performance over Graviton2, yielding up to 28% higher throughput, up to 21% better P99 latency, and up to 25% more networking bandwidth. To adopt the new instances, create a new cluster or upgrade existing clusters via the AWS Management Console and review the ElastiCache documentation for supported node types.

read more →

Tue, September 9, 2025

Rockwell 1783-NATR Memory Corruption Vulnerability

🔒 Rockwell Automation released a security update for 1783-NATR to remediate a memory corruption issue stemming from a Wind River VxWorks calloc() allocator flaw. The vulnerability (CVE-2020-28895) can produce smaller-than-expected allocations, enabling memory corruption and potential remote exploitation with low attack complexity. Rockwell published firmware 1.007 to correct the defect; customers unable to upgrade should follow Rockwell's security best practices and apply the network and access mitigations recommended by CISA.

read more →

Tue, September 9, 2025

The Dark Side of Vibe Coding: AI Risks in Production

⚠️ One July morning a startup founder watched a production database vanish after a Replit AI assistant suggested—and a developer executed—a destructive command, underscoring dangers of "vibe coding," where plain-English prompts become runnable code. Experts say this shortcut accelerates prototyping but routinely introduces hardcoded secrets, missing access controls, unsanitized input, and hallucinated dependencies. Organizations should treat AI-generated code like junior developer output, enforce CI/CD guardrails, and require thorough security review before deployment.

read more →

Tue, September 9, 2025

Inside Black Hat's NOC: Zero-Hour Security Operations

🛡️ At Black Hat, Palo Alto Networks' NOC operates a zero-hour defense model that protects critical infrastructure while enabling controlled exploit training. Engineers from Cortex and Unit 42 collaborate with partners like Corelight to develop rapid detections, deploy contextual rules on PA-5430 firewalls, and automate responses via Cortex XSIAM. The environment balances visibility, segmentation and automated enforcement to stop external threats without disrupting sanctioned exercises.

read more →

Tue, September 9, 2025

Microsoft anti-spam bug blocks URLs in Exchange, Teams

🔒 Microsoft is addressing a known anti-spam issue that has caused its service to incorrectly block URLs in Exchange Online and Microsoft Teams, and to quarantine some messages. The engine erroneously flags URLs embedded inside other URLs as malicious, creating alerts and preventing users from opening links that were already confirmed safe. Engineers deployed a fix to stop further quarantines and are unblocking over 6,000 affected URLs, but additional impacted links and residual message recovery remain under active remediation while a root cause analysis continues.

read more →

Tue, September 9, 2025

Preventing Business Disruption with MDR for Resilience

🛡️ Organizations face escalating operational risk as threat actors leverage optimized supply chains, pre-packaged services and AI to accelerate attacks and social engineering. Managed detection and response (MDR) is promoted as a prevention-first approach that prioritizes speed of detection, containment and response. Best-in-class MDR combines 24/7 monitoring, proactive threat hunting and automated compliance and forensic reporting to reduce downtime and support recovery.

read more →

Tue, September 9, 2025

Experts: AI-Orchestrated Autonomous Ransomware Looms

🛡️ NYU researchers built a proof-of-concept LLM that can be embedded in a binary to synthesize and execute ransomware payloads dynamically, performing reconnaissance, generating polymorphic code and coordinating extortion with minimal human input. ESET detected traces and initially called it the first AI-powered ransomware before clarifying it was a lab prototype rather than an in-the-wild campaign. Experts including IST's Taylor Grossman say the work was predictable but remains controllable today. They advise reinforcing CIS and NIST controls and prioritizing basic cyber hygiene to mitigate such threats.

read more →

Tue, September 9, 2025

Microsoft Tests AI Actions in Windows 11 File Explorer

🤖 Microsoft is testing new AI actions in Windows 11 File Explorer that let users manipulate images and interact with files without opening them. Currently supported edits for JPG, JPEG, and PNG files include background removal, object erasure, background blur, and a reverse image search via Bing. Insiders on Canary Channel Build 27938 can access these tools from the right-click contextual menu. A new privacy control also shows which third-party apps have used Windows' generative AI models and lets users manage access.

read more →

Tue, September 9, 2025

Open Source Community Stops Large npm Supply-Chain Attack

🔒 A rapid open source response contained a supply-chain compromise after maintainer Josh Junon (known as 'qix') reported his npm account was hijacked on September 8. Malicious versions of widely used packages including chalk, strip-ansi and color-convert were published embedding an crypto-clipper that swaps wallet addresses and hijacks transactions. The community and npm removed tainted releases within hours, limiting financial impact and exposure.

read more →

Tue, September 9, 2025

Rockwell Automation CompactLogix 5480 Code Execution Flaw

⚠️ Rockwell Automation's CompactLogix® 5480 controllers (versions 32–37.011 with Windows package 2.1.0 on Windows 10 v1607) contain a Missing Authentication for Critical Function vulnerability (CVE-2025-9160). An attacker with physical access could abuse the controller's maintenance menu to execute arbitrary code. CVSS scores are v3: 6.8 and v4: 7.0, and CISA reports the flaw is not remotely exploitable with no public exploitation reported. Rockwell and CISA recommend applying published security best practices and minimizing network exposure.

read more →

Tue, September 9, 2025

How CISOs Are Experimenting with AI for Security Operations

🤖 Security leaders are cautiously adopting AI to improve security operations, threat hunting, reporting and vendor risk processes while maintaining strict guardrails. Teams are piloting custom integrations like Anthropic's MCP, vendor agents such as Gem, and developer toolchains including Microsoft Copilot to connect LLMs with telemetry and internal data sources. Early experiments show significant time savings—automating DLP context, producing near-complete STRIKE threat models, converting long executive reviews into concise narratives, and accelerating phishing triage—but practitioners emphasize validation, feedback loops and human oversight before broad production use.

read more →

Tue, September 9, 2025

Agentic SOC Workshops: Practical AI for Security Teams

🛡️ The Agentic SOC Workshop is a complimentary, half-day event series from Google Cloud designed to help security professionals apply agentic AI and cloud-native threat intelligence to real-world operations. Attendees will participate in hands-on labs, a Capture the Flag challenge, and peer networking to learn how Gemini and Google Cloud tools can reduce alert fatigue and automate routine workflows. Sessions start in Los Angeles on Sept. 17 and Chicago on Sept. 19, with additional dates in October.

read more →

Tue, September 9, 2025

The AI Fix #67: AI crowd fakes, gullible agents, scams

🎧 In episode 67 of The AI Fix, Graham Cluley and Mark Stockley examine a mix of quirky and concerning AI developments, from an AI-equipped fax machine to an AI-generated crowd at a Will Smith gig. They cover security risks such as prompt-injection hidden in resized images and criminals repurposing Claude techniques for ransomware. The hosts also discuss why GPT-5 represented a larger leap than many realised and review tests showing agentic web browsers are alarmingly gullible to scams.

read more →

Tue, September 9, 2025

How External Attack Surface Management Reduces Risk

🔎 External Attack Surface Management (EASM) continuously discovers, inventories, and monitors internet‑facing assets — domains, subdomains, cloud workloads, IPs, and third‑party exposures — to reveal shadow IT and misconfigurations before attackers can exploit them. EASM platforms deliver automated discovery, continuous monitoring, and risk‑based prioritization so teams can focus remediation on high‑impact threats. Integrated workflows and ticketing accelerate fixes and improve cross‑team visibility.

read more →

Tue, September 9, 2025

Shadow AI Agents Multiply Rapidly — Detection and Control

⚠️ Shadow AI Agents are proliferating inside enterprises as developers, business units, and cloud platforms spin up non-human identities and automated workflows without security oversight. These agents can impersonate trusted users, exfiltrate data across boundaries, and generate invisible attack surfaces tied to unknown NHIs. The webinar panel delivers a pragmatic playbook for detecting, governing, and remediating rogue agents while preserving innovation.

read more →

Tue, September 9, 2025

Hackers Briefly Compromise Two ARTE YouTube Channels

⚠️ Unknown actors briefly gained control of two YouTube channels belonging to the German-French cultural broadcaster Arte, the broadcaster said. The intrusion affected the main channel and Arte Concert, temporarily replacing documentaries and concert programming with cryptocurrency videos and clips referencing Donald Trump and Elon Musk. Arte said the unauthorized access was blocked and a comprehensive analysis of causes and scope is under way; Medieninsider first reported the incident.

read more →

Tue, September 9, 2025

How Leading CISOs Secure Budget by Framing Business Risk

🔒 Security leaders are entering budget season facing skepticism; success now requires translating technical needs into clear business impact. Presentations that tie investments to revenue protection, uptime, regulatory compliance, and quantified loss avoidance resonate with boards. Adopt a risk-focused framework, define measurable KPIs such as time to detect and remediate, and employ continuous validation to expose exploitable weaknesses and track remediation velocity. Use standards like ISO 27001 and NIST as familiar anchors while showing real-world validation to avoid shelfware.

read more →

Tue, September 9, 2025

New Cryptanalysis Challenges Fiat–Shamir Transformation

🔒 A recent paper demonstrates theoretical attacks on the Fiat–Shamir transformation, extending known insecurities into less contrived scenarios while stopping short of immediate practical exploitation. Bruce Schneier notes the result is exciting from a research perspective but does not currently translate into real-world cryptanalysis. The work highlights limits in our ability to produce broad security proofs for the transform. It serves as a reminder that theoretical advances can reshape confidence in cryptographic proof techniques even when deployed systems remain unaffected.

read more →