Cybersecurity Brief

NPM Supply-Chain Shock, Platform Hardening, and Critical Patches

Coverage: 10 Sept 2025 (UTC)

Hardware-anchored provenance and memory safety took center stage as Google detailed Pixel 10 support for C2PA Content Credentials in a post on the Google Blog, while defenders also raced to contain a sweeping npm supply‑chain compromise dissected by Check Point. Cloud platforms, meanwhile, rolled out performance and safety updates that aim to harden AI workloads and improve operational visibility.

Hardware and cloud moves to raise the baseline

Apple is introducing Memory Integrity Enforcement on A19‑class devices, combining synchronous memory tagging (EMTE) and Tag Confidentiality Enforcement to bring always‑on memory safety to core components without visible performance impact, according to The Hacker News. By enforcing tag checks and retagging on reuse to block out‑of‑bounds and use‑after‑free bugs, the company is positioning hardware‑assisted tagging as a production security control rather than a diagnostic aid. The goal is to raise the bar for exploitation, especially against high‑end spyware targeting mobile platforms.

Google Cloud brought inference orchestration features to production and showed how to squeeze more from GPUs. The company announced the general availability of GKE Inference Gateway with prefix‑aware load balancing and disaggregated serving to reuse KV caches and split prefill/decode phases for latency and throughput gains; details are on Google Cloud. In parallel, it published a reproducible recipe for running NVIDIA Dynamo with vLLM on AI Hypercomputer to pair compute‑heavy prefill with memory‑bound decode across distinct GPU pools, also on Google Cloud.

Beyond inference plumbing, Google is leaning into developer productivity and safety. The Conversational Commerce agent on Vertex AI is now generally available, offering context‑aware product discovery with merchandising and safety controls, per Google Cloud. And early extensions for Gemini CLI bring local security analysis of code diffs and one‑command Cloud Run deployments into the terminal, with an open‑source security scanner and planned CI integrations described by Google Cloud. These steps aim to make guardrails and deployment hygiene more routine in day‑to‑day workflows.

AWS expanded observability and private AI agent connectivity. Amazon CloudWatch Network Monitoring now offers cross‑Region flow visibility and an extended network health indicator to isolate impairments across local Regions, the AWS backbone, and remote Regions—helping teams triage distributed incidents faster, according to AWS News. Separately, Amazon Bedrock AgentCore Gateway added AWS PrivateLink support and invocation logging to CloudWatch, S3, and Data Firehose to align agent traffic with enterprise network and audit requirements in preview, per AWS News.

Advisories and patches

Adobe shipped an emergency fix for a critical flaw known as SessionReaper in Adobe Commerce and Magento Open Source, tracked as CVE‑2025‑54236 and rated CVSS 9.1. Reporting indicates unauthenticated account hijacking via the REST API and, under certain configurations, possible remote code execution. Admins are urged to apply the out‑of‑band update immediately and review session storage settings, as summarized by CSO Online.

SAP addressed multiple severe issues across NetWeaver and S/4HANA, including CVE‑2025‑42944 (CVSS 10.0) in the RMI‑P4 module enabling unauthenticated OS command execution, a CVE‑2025‑42922 insecure file operations flaw (CVSS 9.9), and CVE‑2025‑42958 missing authentication on IBM i. Guidance includes prompt patching and, where needed, P4 port filtering at the ICM level as a temporary mitigation, per The Hacker News. These defects carry high risk of full application compromise, making swift deployment a priority.

On the developer tooling front, researchers outlined a critical autorun behavior in the Cursor IDE: with Workspace Trust disabled by default, a crafted tasks.json can auto‑execute on folder open, allowing arbitrary commands to run with the user’s privileges. Recommendations include enabling Workspace Trust, sandboxing unknown repos, and rotating exposed secrets, as reported by CSO Online. The case highlights how secure defaults in widely used tools can materially limit blast radius.

Record npm supply‑chain attack ripples through ecosystem

A targeted phishing takeover of a trusted maintainer led to malicious releases across more than 18 foundational npm packages, including the widely used debug module, in what researchers describe as the largest npm supply‑chain incident to date. Check Point details how crypto‑stealing code propagated rapidly through dependency trees touching projects with billions of weekly downloads, with risks spanning user keys, wallets, and CI/CD pipelines. The registry removed tainted versions and began coordination, but the breadth of downstream dependencies makes remediation complex. Recommended steps include rotating credentials and secrets, enforcing strong maintainer hygiene such as mandatory 2FA, auditing and pinning dependencies, using lockfiles and reproducible builds, and deploying software composition analysis to flag anomalous package behavior. The episode underscores how a single account compromise can contaminate a vast ecosystem and the need for layered defenses by registries, maintainers, and consumers.

Espionage and ransomware pressure points

The House Select Committee on China warned of a targeted cyber‑espionage campaign attributed to APT41 that impersonated a U.S. lawmaker to phish organizations involved in U.S.–China trade policy. The activity reportedly abused legitimate software and cloud services to blend in, with targets spanning government, law firms, think tanks, and at least one foreign government, according to The Hacker News. Why it matters: the focus on policy stakeholders and use of trusted personas heighten the chance of compromise and the potential to influence negotiations.

In healthcare, a ransomware incident claimed by KillSec hit Brazilian IT vendor MedicSolution, exposing over 34 GB of sensitive medical data via misconfigured AWS storage—a reminder that basic cloud hygiene failures can drive outsized impact across downstream clinics, as Infosecurity reports. Separately, an analysis of the 2023 Clorox breach details how social engineering at an outsourced help desk enabled repeated password and MFA resets that led to domain‑admin access and significant business disruption; controls such as out‑of‑band verification, two‑person approval for high‑risk resets, immutable logging, and automated containment are advised, per BleepingComputer. Law enforcement pressure also continued: U.S. prosecutors unsealed an indictment alleging central roles in LockerGoga, MegaCortex, and Nefilim campaigns and announced rewards for information leading to arrest and conviction, summarized by Fortra.

These and other news items from the day:

Wed, September 10, 2025

Largest npm Supply Chain Attack Injects Crypto Malware

🛡️ On September 8, 2025, a sophisticated phishing campaign led to the compromise of a trusted maintainer account and the insertion of cryptocurrency-stealing malware into more than 18 foundational npm packages. The malicious versions collectively represented over 2 billion weekly downloads and affected millions of applications from personal projects to enterprise systems. The debug package was among those compromised and alone exceeds 357 million weekly downloads. npm has removed several malicious package versions and is coordinating ongoing remediation.

read more →

Wed, September 10, 2025

Conversational Commerce Agent on Vertex AI Released

🛒 Google Cloud announced general availability of the Conversational Commerce agent on Vertex AI, a shopping-focused conversational assistant designed to guide customers from intent to purchase. The agent uses Gemini to interpret complex queries, supports context retention across sessions and devices, and offers administrative controls to boost, bury, or restrict products. Albertsons Cos. reports increased basket size in early use. Onboarding is presented as quick with minimal development effort via the Vertex AI console.

read more →

Wed, September 10, 2025

Pixel 10 Adds C2PA Content Credentials for Photos Now

📸 Google is integrating C2PA Content Credentials into the Pixel 10 camera and Google Photos to help users distinguish authentic, unaltered images from AI-generated or edited media. Every JPEG captured on Pixel 10 will automatically include signed provenance metadata, and Google Photos will attach updated credentials when images are edited so a verifiable edit history is preserved. The system works offline and relies on on-device cryptography (Titan M2, Android StrongBox, Android Key Attestation), one-time keys, and trusted timestamps to provide tamper-resistant provenance while protecting user privacy.

read more →

Wed, September 10, 2025

AWS CloudTrail MCP Server Adds Natural-Language Security

🔒 AWS Labs published a Model Context Protocol (MCP) server for CloudTrail that enables AI assistants to perform security and compliance analysis via natural‑language queries. The server provides direct access to CloudTrail events and CloudTrail Lake, allowing searches of 90‑day management event histories and Trino SQL queries on Lake data spanning up to 10 years. By exposing these capabilities through a conversational interface, the MCP server removes the need for bespoke API integrations and streamlines investigation and compliance workflows. The component is available in regions that support CloudTrail LookupEvents or CloudTrail Lake and is available with code and documentation in the AWS Labs repository.

read more →

Wed, September 10, 2025

Apple adds Memory Integrity Enforcement to iPhone 17

🔒 Apple introduced Memory Integrity Enforcement (MIE) on the new iPhone 17 and iPhone Air, implemented in the A19 and A19 Pro chips to deliver always-on memory safety across the kernel and more than 70 userland processes. MIE combines secure memory allocators, an enhanced synchronous Memory Tagging system called EMTE, and Tag Confidentiality Enforcement (TCE) to detect and block buffer overflows and use-after-free bugs. Apple says the design preserves performance while hardening devices against targeted mercenary spyware and exploitation of memory-corruption vulnerabilities.

read more →

Wed, September 10, 2025

Disaggregated AI Inference with NVIDIA Dynamo on GKE

⚡ This post announces a reproducible recipe to deploy NVIDIA Dynamo for disaggregated LLM inference on Google Cloud’s AI Hypercomputer using Google Kubernetes Engine, vLLM, and A3 Ultra (H200) GPUs. The recipe separates prefill and decode phases across dedicated GPU pools to reduce contention and lower latency. It includes single-node and multi-node examples and step-by-step deployment actions. The repository provides configuration guidance and future plans for broader GPU and engine support.

read more →

Wed, September 10, 2025

Adobe issues emergency patch for critical Commerce flaw

🔒 Adobe has issued an emergency patch for a critical input-validation vulnerability dubbed SessionReaper in Adobe Commerce and Magento. The flaw, tracked as CVE-2025-542360 with a CVSS score of 9.1, affects multiple 2.4.x releases and earlier. Sansec researchers said the bug can enable session hijacking and, according to the original finder, may allow unauthenticated remote code execution in some circumstances. Administrators are advised to deploy APSB25-88 immediately or enable a WAF as a temporary mitigation.

read more →

Wed, September 10, 2025

Patch SessionReaper: Critical Adobe Commerce/Magento Flaw

🔒 Adobe issued an emergency out-of-band patch for a critical vulnerability in Magento Open Source and Adobe Commerce, tracked as CVE-2025-54236 and dubbed SessionReaper. The flaw permits unauthenticated attackers to hijack user accounts and, when file-based session storage is used, can enable remote code execution. Adobe notified Commerce customers on Sept. 4 but Magento Open Source users may not have received the same advance warning. Organizations operating Magento sites should apply the patch immediately.

read more →

Wed, September 10, 2025

GKE Inference Gateway and Quickstart Achieve GA Status

🚀 GKE Inference Gateway and GKE Inference Quickstart are now generally available, bringing production-ready inferencing features built on AI Hypercomputer. New capabilities include prefix-aware load balancing, disaggregated serving, vLLM support on TPUs and Ironwood TPUs, and model streaming with Anywhere Cache to cut model load times. These features target faster time-to-first-token and time-per-output-token, higher throughput, and lower inference costs, while Quickstart offers data-driven accelerator and configuration recommendations.

read more →

Wed, September 10, 2025

Pixel 10 Adds C2PA Content Credentials and Trusted Imaging

📷 Google announced Pixel 10 phones will embed C2PA Content Credentials in every photo captured by the native Pixel Camera and display verification in Google Photos. The Pixel Camera app achieved Assurance Level 2 by combining Tensor G5, the certified Titan M2 security chip, and Android hardware-backed attestation. A privacy-first model uses anonymous enrollment, a strict no-logging policy, and a one-time certificate-per-image strategy to prevent linking. Pixel 10 also supports an on-device trusted timestamping mechanism so credentials remain verifiable offline.

read more →

Wed, September 10, 2025

Agent Integration with Open Standards: MCP and A2A

🔗 Azure's Agent Factory blog emphasizes that interoperability is the key to moving agentic AI from isolated prototypes to enterprise-scale solutions. The post promotes open standards like Model Context Protocol (MCP) and Agent2Agent (A2A) to enable shared context, reusable tools, and cross-framework collaboration across runtimes such as Semantic Kernel. It explains how Azure AI Foundry combines these protocols with thousands of connectors, unified observability, and governance so agents can act across SaaS, legacy systems, and custom APIs without costly rewrites.

read more →

Wed, September 10, 2025

Gemini CLI Extensions: Security and Cloud Run Tools

🚀 Google is previewing two Gemini CLI extensions that bring security analysis and Cloud Run deployment directly into your terminal. The security extension introduces /security:analyze to scan local git diffs for issues such as hardcoded secrets, injection flaws, broken access control, and insecure data handling, and returns clear remediation guidance or optional fixes. The Cloud Run extension adds /deploy, a one-command flow to build, containerize, push, and configure services on Cloud Run, returning a public URL and supporting terminal, VS Code agent mode, and Cloud Shell.

read more →

Wed, September 10, 2025

CloudWatch Flow Monitors Extend Cross-Region Visibility

🔍 With this update, Amazon CloudWatch Network Monitoring flow monitors can observe traffic between AWS Regions over the AWS global network. Flow monitors deliver near real-time metrics for compute instances such as Amazon EC2 and Amazon EKS, and for services like Amazon S3 and Amazon DynamoDB, to help detect and attribute network-driven impairments. The network health indicator now captures cross-Region path health including visibility into remote public IPs and private traffic over VPC and Transit Gateway peering.

read more →

Wed, September 10, 2025

SAP Patches Critical NetWeaver Flaws, Urges Updates

🔒 SAP on Tuesday released security updates addressing multiple vulnerabilities, including three critical flaws in SAP NetWeaver that could enable remote code execution and arbitrary file uploads (notably CVE-2025-42944, CVE-2025-42922 and CVE-2025-42958). The company also fixed a high-severity input-validation issue in SAP S/4HANA (CVE-2025-42916). Security researchers recommend immediate patching and temporary mitigations such as P4 port filtering to limit exposure.

read more →

Wed, September 10, 2025

Patch Tuesday: Critical SAP NetWeaver and Microsoft Fixes

🔔 CISOs with SAP NetWeaver AS Java deployments should urgently patch two critical flaws: CVE-2025-42944, a CVSS 10.0 insecure deserialization in the RMI-P4 module, and a CVSS 9.9 insecure file-upload vulnerability that can lead to full system compromise. As an immediate mitigation, admins can apply P4 port filtering at the ICM level until patches are installed. Microsoft released fixes for 13 critical bugs this month, including Hyper‑V guest-to-host escalation issues and an NTLM elevation flaw (CVE-2025-54918) marked Exploitation More Likely; teams should prioritize domain controllers and virtualization hosts.

read more →

Wed, September 10, 2025

Amazon Bedrock AgentCore Gateway gains PrivateLink, logs

🔒 AWS announced that Amazon Bedrock AgentCore Gateway now supports AWS PrivateLink for private VPC access and adds invocation logging to Amazon CloudWatch, Amazon S3, and Amazon Data Firehose. These updates allow agent traffic to avoid the public internet while sending per-invocation logs to common observability and storage services. The combination improves network isolation, governance, and operational visibility. AgentCore Gateway is currently in preview in US East (N. Virginia), US West (Oregon), Asia Pacific (Sydney), and Europe (Frankfurt).

read more →

Wed, September 10, 2025

US Charges Alleged Ransomware Kingpin; $10M Reward

🚨 A US federal court has unsealed charges against Ukrainian national Volodymyr Viktorovich Tymoshchuk, accused of orchestrating ransomware campaigns using LockerGoga, MegaCortex, and Nefilim. Authorities say these campaigns, active between December 2018 and October 2021, targeted over 250 US companies and hundreds more worldwide. Tymoshchuk — also known by aliases such as 'deadforz', 'Boba', and 'msfv' — remains at large. The US is offering a $10 million reward for information leading to his arrest and conviction.

read more →

Wed, September 10, 2025

KillSec Ransomware Disrupts Brazilian Healthcare IT

🔒 A ransomware incident attributed to KillSec has disrupted MedicSolution, a Brazilian healthcare IT vendor, after attackers claimed to exfiltrate more than 34 GB comprising 94,818 files. Resecurity reports the haul includes medical evaluations, lab results, X‑rays and unredacted patient photos, and says data was exposed via misconfigured AWS cloud buckets. MedicSolution has not publicly responded; regulators and affected providers face notification and remediation challenges.

read more →

Wed, September 10, 2025

Social-Engineered Help Desk Breach Costs Clorox $380M

🔐 Attackers affiliated with the Scattered Spider group exploited weak vendor phone procedures to obtain repeated password and MFA resets from Cognizant’s service desk, then used the access to escalate to domain-admin footholds at Clorox. Clorox says the intrusion caused roughly $380 million in damages, including remediation and extended business-interruption losses. The case highlights failure to follow agreed verification processes and the amplified risk of outsourced help desks. Organizations should enforce out-of-band caller verification, immutable reset logs, and automated containment to reduce the attacker window.

read more →

Wed, September 10, 2025

Cursor autorun flaw lets repos execute arbitrary code

🔓 Oasis Security disclosed a flaw in Cursor that allows malicious repositories to execute code when a developer opens a folder. The vulnerability stems from Workspace Trust being disabled by default, permitting crafted .vscode/tasks.json entries set to run on folder open to autorun without prompting. Successful exploitation can expose API keys, cloud credentials and local secrets, risking organization-wide compromise.

read more →

Wed, September 10, 2025

China-linked APT41 Targets U.S. Trade Policy Networks

🔒 The House Select Committee on China warned of an ongoing series of targeted cyber-espionage campaigns tied to the PRC that aim at organizations involved in U.S.–China trade talks. Attackers impersonated Rep. John Robert Moolenaar in phishing emails that delivered malware via attachments and links, abusing cloud services and software to conceal activity. The campaign, attributed to APT41, affected trade groups, law firms, think tanks, U.S. government agencies and at least one foreign government.

read more →

Wed, September 10, 2025

Malicious npm Code Reached 10% of Cloud Environments

⚠️ Security researchers warn a supply‑chain attack on npm briefly propagated trojanized versions of widely used packages after the developer account qix was hijacked via social engineering. The malicious updates contained crypto‑stealing payloads that could rewrite wallet recipients in browsers if bundled into frontend builds. Vendor Wiz reports the code was present in about 10% of cloud environments during a two‑hour window, and JFrog says additional accounts, including DuckDB, were impacted. Organizations are advised to blocklist affected versions, rebuild from clean caches, invalidate CDN assets, and hunt for affected bundles and anomalous signing activity.

read more →

Wed, September 10, 2025

Critical SessionReaper Vulnerability in Adobe Commerce

⚠️ Adobe has disclosed a critical flaw, CVE-2025-54236 (SessionReaper), in Adobe Commerce and Magento Open Source that can enable attackers to take over customer accounts through the Commerce REST API. The issue, rated 9.1 by CVSS, stems from improper input validation and affects multiple product versions and a third-party module. Adobe published a hotfix and deployed WAF rules for cloud-hosted merchants while e-commerce security firm Sansec reproduced an exploitation path involving session manipulation and nested deserialization. Merchants should apply fixes, review session storage settings, and monitor for suspicious activity.

read more →

Wed, September 10, 2025

Chinese APT Uses EggStreme Fileless Framework in Espionage

🛡️ Bitdefender attributed a campaign against a Philippines-based military contractor to a China-linked APT that deployed a previously undocumented fileless framework named EggStreme. The multi-stage operation begins with EggStremeFuel (mscorsvc.dll), which profiles systems, opens a C2 channel, stages loaders, and triggers in-memory execution of the core backdoor via DLL sideloading. EggStremeAgent functions as a central backdoor, injecting a session-specific keylogger (EggStremeKeylogger), communicating over gRPC, and exposing a 58-command toolkit for discovery, lateral movement, privilege escalation and data theft. An auxiliary implant, EggStremeWizard (xwizards.dll), provides reverse-shell access and resilient C2 options; Bitdefender warned that fileless execution and heavy DLL sideloading make detection and forensics difficult.

read more →

Wed, September 10, 2025

Jaguar Land Rover Confirms Data Theft After Cyberattack

🔒 Jaguar Land Rover (JLR) confirmed that attackers stole "some data" during a recent cyberattack that forced system shutdowns and instructed staff not to report to work. The company disclosed the disruption on September 2 and says it is working with the U.K. National Cyber Security Centre and third‑party specialists to restart applications in a controlled manner. JLR has notified relevant regulators and said its forensic investigation is ongoing; it will contact individuals if their data is affected. No definitive attribution or confirmed ransomware claim has been announced.

read more →

Wed, September 10, 2025

The Gentlemen ransomware targets OT-heavy industries

🔒 A newly observed ransomware group, The Gentlemen, has rapidly expanded operations across Asia Pacific, South America, the US and the Middle East since first being identified in August. Trend Micro reports the group leverages legitimate drivers, GPO abuse and custom tooling to disable endpoint security and move laterally. Victims span manufacturing, construction, healthcare and insurance, and defenders are urged to adopt zero-trust, behavioral EDR/XDR and rigorous segmentation.

read more →

Wed, September 10, 2025

Microsoft Patches 80 Flaws, Including SMB Elevation

🔒 Microsoft released fixes for 80 security flaws across its products, including one publicly disclosed SMB privilege-escalation issue (CVE-2025-55234). Eight flaws are rated Critical and 72 Important, with a high proportion of elevation-of-privilege bugs. The update also includes a CVSS 10.0 Azure Networking fix and new auditing options to help administrators assess Windows SMB signing and Extended Protection compatibility before hardening.

read more →

Wed, September 10, 2025

SalesLoft Drift Breaches Expose Fourth-Party OAuth Risk

🔐 The SalesLoft acquisition of Drift exposed a hidden fourth‑party attack surface when legacy OAuth tokens—some dormant for 18 months—were abused to access customer Salesforce instances and a limited number of Google Workspace accounts. Attackers leveraged inherited tokens to enumerate and exfiltrate data, revealing how M&A can transfer persistent permissions outside visibility. The author calls for continuous, behavior‑based monitoring of every OAuth token and API call and recommends practical "OAuth archaeology" to inventory, rotate, or revoke legacy access.

read more →

Wed, September 10, 2025

Cursor AI IDE auto-runs tasks, exposing developers worldwide

⚠️ A default configuration in Cursor, an AI-powered fork of VS Code, automatically executes tasks when a project folder is opened because Workspace Trust is disabled. Oasis Security demonstrated that a malicious .vscode/tasks.json can run arbitrary commands without user action, risking credential theft and environment takeover. Cursor intends to keep the autorun behavior and advises enabling Workspace Trust manually or using a different editor for untrusted repos.

read more →

Wed, September 10, 2025

AdaptixC2: Open-Source Post-Exploitation Framework Used

🛡️ Unit 42 observed AdaptixC2 in early May 2025 being used in real-world intrusions to perform command execution, file transfers and data exfiltration. The open-source framework offers modular beacons, in-memory execution and multiple persistence and tunneling options, which adversaries have adapted for evasive operations. Unit 42 published extraction tools, YARA rules and hunting guidance to help defenders detect and mitigate these threats.

read more →

Wed, September 10, 2025

Amazon EC2 I8g Storage-Optimized Instances in Ohio

🚀 Amazon Web Services has announced general availability of Amazon EC2 I8g storage-optimized instances in the US East (Ohio) region. Powered by AWS Graviton4 processors and third-generation Nitro SSDs, I8g delivers up to 60% better compute and up to 65% improved real-time storage performance per TB, with lower I/O latency and variability. Built on the AWS Nitro System, these instances target I/O-intensive, low-latency workloads such as transactional databases, real-time analytics and AI pre-processing. Ten sizes, including a metal option, provide up to 45 TB local NVMe storage and high network and EBS bandwidth.

read more →

Wed, September 10, 2025

AWS HealthImaging Adds OIDC for DICOMweb APIs Integration

🔐 AWS HealthImaging now supports OpenID Connect (OIDC) authentication for DICOMweb REST APIs, enabling OAuth 2.0–compatible identity providers to issue JWTs to authorize requests. You can integrate existing IdPs such as Amazon Cognito, Okta, or Auth0 to manage user accounts and access to DICOM resources. OIDC support is limited to DICOMweb REST API requests while native AWS IAM authentication remains available for all API calls and the feature is available in all regions where HealthImaging is generally available.

read more →

Wed, September 10, 2025

DDoS Mitigation Provider Hit by 1.5 Billion PPS Attack

🚨 A European DDoS mitigation provider was hit by a massive packet-rate flood that peaked at 1.5 billion packets per second. FastNetMon detected the assault, which originated from thousands of compromised customer premises devices, including IoT units and MikroTik routers across more than 11,000 networks. The malicious traffic was primarily a UDP flood and was mitigated in real time using the customer's scrubbing facility, ACLs on edge routers, and packet inspection. FastNetMon warned this trend requires ISP-level filtering to prevent large-scale abuse of consumer hardware.

read more →

Wed, September 10, 2025

Salty2FA Phishing Framework Evades MFA Using Turnstile

🔒 A newly identified phishing-as-a-service called Salty2FA is being used in campaigns that bypass multi-factor authentication by intercepting verification flows and abusing trusted services like Cloudflare Turnstile. Ontinue researchers report the kit uses subdomain rotation, domain-pairing, geo-blocking and dynamic corporate branding to make credential pages appear legitimate. The framework simulates SMS, authenticator apps, push approvals and even hardware-token prompts, routing victims through Turnstile gates to filter automated analysis before harvesting credentials.

read more →

Wed, September 10, 2025

Cursor autorun flaw lets repos auto-execute code silently

⚠ Cursor's autorun feature can allow repositories to execute code automatically when a folder is opened in Visual Studio Code with Cursor installed. Oasis Security researchers demonstrated that attackers can embed hidden instructions that trigger commands tied to workspace events without a developer's consent. With Workspace Trust disabled by default in Cursor, opening a project can enable token theft, file tampering or persistent malware. Developers should treat unknown repositories cautiously and enable available trust controls.

read more →

Wed, September 10, 2025

Lovesac Discloses Customer Data Breach Linked to RansomHub

🔒 Lovesac has informed customers that an unauthorized actor accessed its systems between February 12 and March 3, 2025, copying certain files after the company detected suspicious activity at the end of February. The intrusion aligns with a March claim by RansomHub, which said it had stolen roughly 40 GB of data; the ransomware group's extortion portal later went offline in April. Lovesac says it has found no confirmed misuse of the stolen information, but is notifying affected customers, offering 24 months of complimentary credit monitoring through Experian (enrollment required and open until November 28, 2025), and urging vigilance for signs of identity theft and fraud.

read more →

Wed, September 10, 2025

Salty2FA Phishing Kit Targets US and EU Enterprises

⚠️ Researchers at ANY.RUN have uncovered Salty2FA, a new phishing-as-a-service kit engineered to harvest credentials and bypass multiple two-factor authentication methods. First observed gaining momentum in mid-2025, the kit uses multi-stage redirects, Cloudflare checks and evasive hosting to slip past automated filters. Salty2FA intercepts push, SMS and voice codes, enabling account takeover across finance, energy and telecom sectors.

read more →

Wed, September 10, 2025

Massive NPM Supply-Chain Attack Yielded Little Profit

🚨 A phishing attack against maintainer Josh Junon (qix) led to a widespread compromise of highly popular npm packages, including chalk and debug-js, whose combined footprint exceeds billions of weekly downloads. The attacker pushed malicious updates that attempted to steal cryptocurrency by swapping wallet addresses, but the community discovered and removed the tainted releases within two hours. According to Wiz, the compromised modules reached roughly 10% of cloud environments in that short window, yet the actor ultimately profited only minimally as the injected payload targeted browser crypto-signing and yielded just a few hundred dollars at most.

read more →

Wed, September 10, 2025

AWS CDK Refactor (Preview) Enables Safe Infra Reorg

🔁 The AWS Cloud Development Kit (CDK) CLI introduces cdk refactor (Preview), a new command that enables safe renaming, moving, and reorganization of constructs while preserving the state of deployed resources. It leverages CloudFormation refactor capabilities and automated mapping computation to prevent unintended resource replacement during code changes. Typical use cases include breaking up monolithic stacks, moving resources between stacks, and upgrading to higher-level constructs. The feature is available in all regions where AWS CDK is supported.

read more →

Wed, September 10, 2025

Amazon IVS Adds Private Ingest via Interface VPC Endpoints

🔒 Amazon Interactive Video Service (Amazon IVS) now supports media ingest via interface VPC endpoints using AWS PrivateLink. This lets customers broadcast RTMP(S) streams privately to IVS Low-Latency channels and IVS Real-Time stages without traversing the public internet. Interface VPC endpoints can be created from within your VPC or from on-premises environments over AWS Direct Connect, providing private and reliable connectivity for live video workflows. The feature is available in US West (Oregon), Europe (Frankfurt), and Europe (Ireland); standard PrivateLink pricing applies.

read more →

Wed, September 10, 2025

Two Zero-Days Among Microsoft Patch Tuesday Fixes This Month

⚠️ Microsoft released its monthly Patch Tuesday addressing 81 vulnerabilities, including two disclosed zero-days affecting SQL Server and SMB. The first, CVE-2024-21907, involves improper handling in Newtonsoft.Json used by SQL Server and can cause denial of service via deeply nested JSON. The second, CVE-2025-55234, is a remotely exploitable SMB elevation-of-privilege that can be mitigated by hardening features like SMB Server Signing and Extended Protection for Authentication; Microsoft also offers audit tools to check compatibility before enabling them.

read more →

Wed, September 10, 2025

AWS IoT SiteWise adds automated anomaly model retraining

🔁 AWS announced native anomaly detection enhancements for AWS IoT SiteWise, including automated model retraining, flexible promotion modes, and exposed model metrics. Retraining can be scheduled between 30 days and one year to keep models current with changing equipment conditions. Customers can choose automatic service-managed promotion or manual customer-managed promotion using exposed metrics such as precision, recall, and AUC. Multivariate detection is available in N. Virginia, Ireland, and Sydney.

read more →

Wed, September 10, 2025

CHILLYHELL macOS Backdoor and ZynorRAT Cross-Platform RAT

🔍 Researchers have identified two malware strains: a modular macOS backdoor named CHILLYHELL and a Go-based cross-platform RAT called ZynorRAT. Jamf Threat Labs links CHILLYHELL to UNC4487, noting extensive host profiling, multiple persistence techniques, timestomping, and multi-protocol C2 over HTTP and DNS. The notarized CHILLYHELL sample (uploaded to VirusTotal on May 2, 2025) underscores that signed binaries can be malicious. Sysdig analysis shows ZynorRAT is managed via a Telegram bot and supports file exfiltration, screenshots, system enumeration, and persistence on Linux and Windows.

read more →

Wed, September 10, 2025

Microsoft Fixes UAC Prompts and App Install Issues

🔧 Microsoft has issued a fix for an August 2025 update that caused unexpected User Account Control (UAC) prompts and blocked MSI app installations for non-administrative users across multiple Windows client and server releases. The behavior resulted from a security patch addressing CVE-2025-50173, which introduced broader elevation checks to mitigate privilege escalation. Microsoft’s September 2025 update narrows when UAC is required for MSI repairs and lets IT administrators add specific MSI packages to an allowlist via new SecureRepairPolicy and SecureRepairWhitelist registry keys. The company also resolved a separate bug that caused severe lag and stuttering in NDI streaming software on Windows 10 and Windows 11.

read more →

Wed, September 10, 2025

AWS Fault Injection Service launches in Zurich Region

🧪 AWS announced that Fault Injection Service (FIS) is now available in the Europe (Zurich) Region. FIS is a fully managed service for running controlled fault injection experiments to validate application performance, observability, and resilience under scenarios such as AZ power interruptions and cross-region connectivity failures. Customers can create reusable experiment templates, integrate them into CI/CD pipelines, and generate detailed experiment reports stored in Amazon S3 for audit and compliance needs. This launch expands FIS to 24 regions globally.

read more →

Wed, September 10, 2025

Amazon EC2 C6in Instances Now in Asia Pacific (Thailand)

🚀 Starting today, Amazon EC2 C6in instances are available in AWS Region Asia Pacific (Thailand). These sixth-generation, network-optimized instances use 3rd Gen Intel Xeon Scalable processors and the AWS Nitro System to deliver up to 200 Gbps of network bandwidth—about 2x the bandwidth of comparable fifth-generation instances. C6in offers up to 128 vCPUs across 10 sizes (including a bare metal option), up to 100 Gbps of EBS bandwidth, and up to 400K IOPS, with Elastic Fabric Adapter (EFA) supported on 32xlarge and metal sizes.

read more →

Wed, September 10, 2025

Google Cloud launches no-cost multicloud data transfer

🔁 Google Cloud has introduced Data Transfer Essentials, a no-cost service for EU and U.K. customers to move multicloud data between Google Cloud and other providers. Designed for in-parallel processing across multiple clouds, qualifying multicloud traffic is metered separately and billed at a zero charge while other traffic remains billed at existing Network Service Tier rates. Customers can opt in via a configuration guide to specify which traffic qualifies.

read more →

Wed, September 10, 2025

CISA Outlines Strategic Vision for CVE Program Quality

🛡️ CISA released "CISA Strategic Focus: CVE Quality for a Cyber Secure Future," a roadmap that shifts the CVE Program from its Growth Era to a Quality Era emphasizing trust, responsiveness, and improved vulnerability data. The plan highlights expanded community partnerships, potential diversified government sponsorship, technological modernization, and stronger transparency and communications. It also prioritizes data quality improvements, including standardized enrichment approaches such as Vulnrichment and expanded Authorized Data Publisher capabilities.

read more →

Wed, September 10, 2025

Microsoft Waives Publishing Fees for Windows Store

🎉 Microsoft announced that, starting today, individual Windows developers can publish applications to the Microsoft Store without paying registration fees. The policy covers Win32 (including .NET WPF and WinForms), UWP, PWA, .NET MAUI, and Electron apps; Microsoft will host MSIX-packaged binaries, sign apps for free, and pay for distribution so developers don't need their own CDN. Developers of non-gaming apps may also implement their own in-app payment systems and retain all revenue. To publish, creators sign in with a personal Microsoft account and must verify identity with a government ID and a selfie; no credit card is required.

read more →

Wed, September 10, 2025

Amazon Managed Service for Prometheus Now in GovCloud

🔔 Amazon Managed Service for Prometheus is now available in the AWS GovCloud (US) Regions, providing a fully managed, Prometheus-compatible monitoring solution for government and regulated workloads. The service supports high-scale ingestion—customers can send up to 1 billion active metrics to a single workspace—and allows multiple workspaces per account for isolation and organization. It simplifies metric storage, querying, and alerting while reducing operational overhead. Customers should consult the user guide for the full list of supported regions.

read more →

Wed, September 10, 2025

AWS Elastic Beanstalk Adds IPv6 Dual-Stack Load Balancers

🌐 AWS Elastic Beanstalk now supports dual-stack configuration for Application Load Balancers (ALB) and Network Load Balancers (NLB). By setting the IpAddressType option to dualstack, Elastic Beanstalk automatically configures your load balancer to serve both IPv4 and IPv6 and creates corresponding A and AAAA DNS records. Existing IPv4 environments can be upgraded to dual-stack or reverted back as needed. The feature is available in all AWS regions that support Elastic Beanstalk and ALB/NLB and simplifies deployment to IPv6-only networks while retaining IPv4 compatibility.

read more →

Wed, September 10, 2025

Security Services Available in AWS Dedicated Local Zones

🛡️ This post explains how organizations can use AWS security services while keeping data within Dedicated Local Zones. It describes the AWS Nitro System for hardware-enforced isolation, AWS KMS with an external key store option, and continuous protection from Amazon Inspector and GuardDuty. It also covers certificate management via ACM, DDoS mitigation with AWS Shield, and centralized auditing through CloudTrail.

read more →

Wed, September 10, 2025

CISA Leads CVE Program: Mandate, Mission, Momentum

🔒CISA reaffirms federal leadership of the CVE Program, arguing that a neutral, government steward is essential to preserve trust and national security. The agency ties the program to operational initiatives such as the Known Exploited Vulnerabilities (KEV) Catalog and warns that privatization or fragmentation would erode reliability and increase risk. CISA outlines a shift from a 'Growth Era' to a 'Quality Era' focused on improving completeness, accuracy, timeliness, governance, and sustainable infrastructure, and invites practitioners, industry, and international partners to help shape the program's future.

read more →

Wed, September 10, 2025

Top Cybersecurity Trends: AI, Identity, and Threats

🤖 Generative AI remains the dominant force shaping enterprise security priorities, but the initial hype is giving way to more measured ROI scrutiny and operational caution. Analysts say gen AI is entering a trough of disillusionment even as vendors roll out agentic AI offerings for autonomous threat detection and response. The article highlights rising risks — from model theft and data poisoning to AI-enabled vishing — along with brisk M&A activity, a shift to identity-centric defenses, and growing demand for specialized cyber roles.

read more →

Wed, September 10, 2025

Microsoft fixes NDI streaming issues from August updates

🔧 Microsoft has resolved severe lag and stuttering issues affecting NDI streaming on Windows 10 and Windows 11 that appeared after the August 2025 cumulative security updates. The root cause was tied to KB5063878 and KB5063709 and manifested as dropped NDI traffic and degraded performance specifically over RUDP connections, while UDP and Single-TCP streams were unaffected. On September 9, 2025, Microsoft released fixes (KB5065426 and KB5065429) and recommends applying those updates; NDI also published a temporary workaround to switch Receive Mode to Single TCP or UDP in the NDI Tools Access Manager for systems that cannot immediately update.

read more →

Wed, September 10, 2025

Ransomware Demands and Payments Fall Sharply in Education

📉 A new Sophos study finds that ransomware demands and payments in the education sector have dropped dramatically year‑on‑year, with average demands falling 74% for lower education and 80% for higher education. Median payments also plunged, moving education from among the highest to among the lowest payers. Improved detection, faster recovery and more effective negotiation are cited as key drivers behind the reductions.

read more →

Wed, September 10, 2025

Google Central Fleet: Carbon-Aware Data Center Model

🔁 Google describes its Central Fleet program as a centralized, fungible pool of compute, memory, and storage that replaces team-level machine procurement. Teams request intent-based quotas rather than specific servers, and the fleet uses software-level orchestration via Borg to allocate and reallocate resources dynamically. Google reports that in 2024 the program avoided procurement with an embodied impact of roughly 260,000 metric tons CO2e, highlighting reductions in e-waste, embodied carbon, and improved energy efficiency while promoting a circular-economy approach.

read more →

Wed, September 10, 2025

AWS Backup adds option to exclude ACLs and ObjectTags

🔒 AWS Backup now lets you choose whether to include Access Control Lists (ACLs) and ObjectTags when backing up Amazon S3 buckets. Previously, these metadata elements were included for all objects by default; the new option lets administrators include only the metadata required for their recovery or compliance needs. This capability is available in all Regions where AWS Backup for Amazon S3 is offered; review pricing and regional availability on the AWS Backup pricing page.

read more →

Wed, September 10, 2025

Smashing Security #434: Whopper Hackers and AI Failures

🍔 In episode 434 of the award‑winning Smashing Security podcast, Graham Cluley and guest Lianne Potter examine two striking security stories: an ethical hack of Burger King that revealed drive‑thru audio recordings, hard‑coded passwords and an authentication bypass, and an alleged insider theft at xAI where a former engineer, after receiving $7 million, is accused of taking trade secrets. The hosts blend sharp analysis with irreverent commentary on operational security and human risk.

read more →

Wed, September 10, 2025

Maturing Cyber Threat Intelligence: CTI Capability Model

🛡️ The Cyber Threat Intelligence Capability Maturity Model (CTI-CMM) offers a practical framework for assessing and advancing organizational threat intelligence efforts. It identifies 11 domains and associated CTI missions that support decision-making across areas such as asset management, threat and vulnerability management, incident response, and third-party risk. The model defines four maturity levels (CTI0–CTI3) from pre‑foundational, ad hoc practices to highly refined, strategic intelligence, and prescribes an iterative improvement cycle—prepare, assess, plan, deploy, measure. The guidance stresses focusing on stakeholder needs and delivering useful, timely intelligence rather than pursuing the highest maturity rating for its own sake.

read more →

Wed, September 10, 2025

OT Security Strategy: The Case for Open Source Tools

🔒 Industrial digitization and interconnected production make OT security a strategic priority, as attacks on SCADA, networked machines and production data can cause outages, reputational harm and even life‑threatening incidents. Faced with budget pressure, the article explores cost‑efficient open-source alternatives that can approach commercial capability. It outlines recommended tool combinations and operational caveats.

read more →

Wed, September 10, 2025

Time-Saving Guide for Automating MSP and MSSP Workflows

🔧 This guide explains how managed service providers (MSPs) and managed security service providers (MSSPs) can use automation and AI to cut manual effort, improve consistency, and scale services. It highlights five high-impact use cases—risk assessments, policy generation, compliance tracking, remediation planning, and progress reporting—and shows how platforms like Cynomi's vCISO Platform can reduce workloads by up to 70%. Practical steps for piloting, training, and measuring ROI complete the roadmap.

read more →