Cybersecurity Brief

AWS Security Updates, Samsung Zero-Day Fix, and Salesforce Data Theft

Coverage: 12 Sept 2025 – 14 Sept 2025 (UTC)

Platform teams gained new native controls and capacity while incident responders contended with active exploitation. AWS expanded pre-ingestion scanning in S3 via GuardDuty, and Samsung issued a fix for an actively exploited Android zero-day, underscoring the need to pair cloud hardening with fast patch cycles. Research into speculative execution raised fresh questions about VM isolation, and investigators detailed sustained data-theft campaigns abusing connected apps in enterprise SaaS.

Platform defenses roll out

AWS widened native malware detection by raising Amazon S3 object scanning limits for GuardDuty Malware Protection from 5 GB to 100 GB and increasing archive processing to 10,000 files. The change reduces blind spots and removes common workarounds such as splitting files or pre-unarchiving content; teams should review IAM, S3 notifications, alert thresholds, and cost impacts before scaling up scanning volumes. In parallel, AWS introduced end-to-end IAM authentication in RDS Proxy for Aurora and RDS MySQL/PostgreSQL, allowing applications to authenticate through the proxy without storing database credentials in Secrets Manager. Centralizing access via IAM policies and temporary tokens can simplify rotations and auditing while retaining the proxy’s connection pooling for serverless and highly concurrent workloads.

Network and service-mesh operations also picked up scale features. Support for 4‑byte AS numbers on virtual interfaces arrived in Direct Connect, removing ASN scarcity constraints and easing multi-tenant and carrier designs; teams should verify downstream router and tooling compatibility before adopting. For microservices, ECS Service Connect now supports cross-account workloads by sharing AWS Cloud Map namespaces via AWS RAM, enabling platform teams to centralize discovery and reduce fragile, duplicated registries across accounts.

Observability and data platforms evolve

Google added native OpenTelemetry Protocol ingestion to Cloud Trace via telemetry.googleapis.com. By preserving the OpenTelemetry data model end‑to‑end, the service increases attribute and span limits and improves queryability with semantic conventions, helping teams standardize pipelines without vendor-specific exporters. Google framed this as a first step toward broader OTLP support across traces, metrics, and logs, with planned managed processing and flexible routing.

On the data tier, AlloyDB moved its Axion-powered C4A instances to general availability, targeting higher transactional throughput and improved price‑performance. AlloyDB on C4A introduces additional vCPU shapes, including a new 48‑vCPU option and a 1‑vCPU/8GB entry shape for lower-cost development, with Google citing benchmarked gains against prior VM families and competitive offerings. For teams balancing performance with cost, the expanded shape portfolio enables more granular right‑sizing for transactional, analytics, and vector-search workloads.

Exploitation pressure and cross‑VM risk

Samsung’s September update remediates a critical out‑of‑bounds write in libimagecodec.quram.so tracked as CVE‑2025‑21043, with exploitation confirmed in the wild. The issue affects Android 13–16 and is fixed in SMR Sep‑2025 Release 1; the vendor did not publish mitigations beyond patching. In parallel, researchers described VMScape (CVE‑2025‑40300), a Spectre‑BTI variant that enables a guest VM to influence branch prediction used by host user‑space components, leaking sensitive data from hypervisors under certain conditions. Reporting in CSO Online highlights a PoC against KVM/QEMU on AMD Zen 4, with Linux introducing an IBPB-on-VMEXIT mitigation that testing suggests imposes marginal overhead. For operators running untrusted tenants, prompt microcode, kernel, and hypervisor updates remain the pragmatic course.

U.S. federal guidance also escalated patch urgency for industrial software. CISA added a remote code execution flaw in DELMIA Apriso (CVE‑2025‑5086) to the Known Exploited Vulnerabilities list, mandating federal remediation and urging swift patching across affected releases. BleepingComputer reports observed exploitation attempts delivering a compressed .NET executable via SOAP requests, with exploitation activity likely automated. Separately, responders warned that the Akira ransomware gang is abusing improperly patched SonicWall SSL VPN deployments (CVE‑2024‑40766) to gain footholds; CSO Online notes many successful intrusions involved outdated firmware and credential hygiene gaps after device migrations. The throughline is consistent: close known holes quickly and rotate credentials where legacy configurations persist.

Data theft via connected apps

The FBI issued a FLASH describing two clusters, UNC6040 and UNC6395, stealing data from Salesforce environments to fuel extortion. According to BleepingComputer, UNC6040 relied on social engineering and malicious OAuth apps to mass‑exfiltrate customer tables, while UNC6395 abused stolen OAuth and refresh tokens tied to integrations such as Salesloft/Drift, then pivoted by harvesting secrets found in support cases. The advisory includes IOCs and reinforces basic guardrails: inventory and monitor connected apps, enforce least privilege and MFA, rotate exposed tokens, and hunt for anomalous API usage. The pattern underscores the importance of treating third‑party SaaS integrations as high‑risk entry points when tokens are compromised.

These and other news items from the day:

Fri, September 12, 2025

AWS Direct Connect Adds Support for 4-Byte AS Numbers

🌐 AWS Direct Connect now supports 4-byte Autonomous System (AS) numbers for virtual interfaces, extending the usable ASN range to the full RFC 6793 limit of 4,294,967,294. The change addresses constraints imposed by the legacy 2-byte ASN space (max 65,536), which can complicate complex or multi-tenant network topologies. Support is available in all AWS regions and across all Direct Connect virtual interface types. To provision, use the Direct Connect Console or the updated APIs to specify 4-byte ASNs when creating virtual interfaces.

read more →

Fri, September 12, 2025

AWS GuardDuty S3 Malware Scanning Now Handles Larger Files

🛡️ AWS has expanded GuardDuty Malware Protection for S3 scanning limits, raising the maximum file size from 5 GB to 100 GB and increasing archive processing to 10,000 files per archive (previously 1,000). These enhancements are automatically enabled in all supported AWS Regions. Customers gain broader coverage for large objects and dense archives stored in S3, improving pre-ingestion threat detection. This update strengthens protection for workloads and downstream processes.

read more →

Fri, September 12, 2025

ECS Service Connect Enables Cross-Account Namespace Sharing

🚀 Amazon ECS Service Connect now supports cross-account communication by letting teams share AWS Cloud Map namespaces via AWS RAM. Platform engineers can create a resource share and grant access to individual accounts, OUs, or the whole organization so services in multiple accounts register to a single namespace. This reduces duplication, simplifies service discovery, and works with Fargate and EC2 across commercial regions.

read more →

Fri, September 12, 2025

AlloyDB on Axion C4A Instances Reaches General Availability

🚀 AlloyDB on Axion-powered C4A virtual machines is now generally available. AlloyDB on C4A offers substantial efficiency gains—up to 45% better price-performance versus N‑series VMs and up to 2× higher throughput versus Amazon Aurora on Graviton4—targeting transactional and data‑intensive workloads. C4A supports shapes from 1 to 72 vCPUs (including a new 48‑vCPU option and a cost‑effective 1‑vCPU/8GB shape for dev/sandbox). Deploy or upgrade C4A instances via the AlloyDB console in supported regions.

read more →

Fri, September 12, 2025

Amazon SageMaker Adds EC2 P6-B200 Notebook Instances

🚀 Amazon Web Services announced general availability of EC2 P6-B200 instances for SageMaker notebooks. These instances include eight NVIDIA Blackwell GPUs with 1,440 GB of high-bandwidth GPU memory and 5th Gen Intel Xeon processors, offering up to 2x the training performance versus P5en. They enable interactive development and fine-tuning of large foundation models in JupyterLab and CodeEditor, and are available in US East (Ohio) and US West (Oregon).

read more →

Fri, September 12, 2025

Amazon RDS Proxy Adds End-to-End IAM Authentication

🔐 Amazon RDS Proxy now supports end-to-end IAM authentication for Amazon Aurora and RDS database instances, allowing applications to authenticate through the proxy using AWS IAM without storing credentials in Secrets Manager. This reduces credential rotation overhead and simplifies credential management. The capability is available for MySQL and PostgreSQL in all Regions where RDS Proxy is supported.

read more →

Fri, September 12, 2025

OpenTelemetry (OTLP) Support Added to Cloud Trace UI

🚀 Cloud Trace now accepts traces via OTLP through telemetry.googleapis.com, enabling vendor-agnostic ingestion and preserving the OpenTelemetry data model. Using OTLP reduces client-side exporter complexity, improves telemetry integrity, and enables easier routing to other backends. The Trace Explorer leverages OpenTelemetry semantic conventions for improved filtering and diagnostics. Google recommends telemetry.googleapis.com as the best practice for new and high-volume trace pipelines and provides a migration guide to help users transition.

read more →

Fri, September 12, 2025

AWS EC2 M4 and M4 Pro Mac instances now generally available

🚀 Amazon EC2 M4 and M4 Pro Mac instances are now generally available, offering up to 20% (M4) and 15% (M4 Pro) improved application build performance versus the M2 families. Powered by the AWS Nitro System, they provide up to 10 Gbps network and 8 Gbps EBS bandwidth and include a 2 TB instance store per Dedicated Host. M4 models use Apple M4 Mac Mini hardware and support macOS Sequoia 15.6+. Available in US East (N. Virginia) and US West (Oregon).

read more →

Fri, September 12, 2025

Samsung fixes libimagecodec zero-day CVE-2025-21043

⚠️ Samsung released its monthly Android security update addressing a critical zero-day, CVE-2025-21043, a high-severity (CVSS 8.8) out-of-bounds write in libimagecodec.quram.so that can enable remote arbitrary code execution. The company says the flaw affects Android 13–16 and was privately disclosed on August 13, 2025. The affected library is a closed-source image parser from Quramsoft and the patch corrects an incorrect implementation. Samsung acknowledged an exploit exists in the wild but did not provide attack specifics.

read more →

Fri, September 12, 2025

Samsung patches actively exploited zero-day in image codec

🔒 Samsung has released a patch for a critical remote code execution vulnerability tracked as CVE-2025-21043 that was actively exploited on Android devices. Reported by Meta and WhatsApp security teams on August 13, the flaw stems from an out-of-bounds write in libimagecodec.quram.so, a closed-source Quramsoft image parser, and affects devices running Android 13 and later. Samsung’s advisory notes an exploit was observed in the wild and that other messaging apps using the vulnerable library could also be at risk; users should apply the September SMR update promptly.

read more →

Sun, September 14, 2025

FBI FLASH: UNC6040 and UNC6395 Target Salesforce

🔔 The FBI issued a FLASH advisory linking two threat clusters, UNC6040 and UNC6395, to intrusions of corporate Salesforce environments that resulted in data theft and extortion. Early campaigns relied on social engineering and malicious Data Loader OAuth apps to mass-exfiltrate Accounts and Contacts, while later activity used stolen Salesloft/Drift OAuth and refresh tokens to access support cases and harvest secrets. Multiple large enterprises were impacted and the FBI released IOCs to help organizations detect and mitigate compromise.

read more →

Fri, September 12, 2025

VMScape: Spectre-BTI Variant Breaks VM Isolation in VMs

🔒 Researchers have demonstrated VMScape, a Spectre-like branch target injection attack that breaks guest-to-host isolation on AMD and Intel CPUs in virtualized environments. The proof-of-concept targeted KVM/QEMU in its default configuration and extracted host disk encryption keys from an AMD Zen 4 system. Tracked as CVE-2025-40300, mitigations include inserting an Indirect Branch Prediction Barrier (IBPB) on VMEXIT, which maintainers report causes only marginal performance impact. The vulnerability highlights that existing Spectre-BTI defenses and microcode updates are insufficient in some virtualized deployments, particularly on AMD Zen microarchitectures.

read more →

Fri, September 12, 2025

CISA Warns of Active Exploitation of Dassault RCE Now

⚠ CISA has added a critical remote code execution flaw in DELMIA Apriso to its Known Exploited Vulnerabilities list as CVE-2025-5086, warning that attackers are actively exploiting the issue. The vulnerability is a deserialization of untrusted data that can lead to RCE when vulnerable endpoints process crafted SOAP requests containing a Base64-encoded, GZIP-compressed .NET executable embedded in XML. Dassault Systèmes confirmed the bug affects Releases 2020–2025; CISA has given federal agencies until October 2 to apply updates or mitigations or to cease using the product.

read more →

Sat, September 13, 2025

WhiteCobra Floods VSCode Market with Malicious Extensions

⚠️ A threat actor known as WhiteCobra has been publishing malicious VSIX extensions across VS Code Marketplace and OpenVSX, targeting users of VSCode, Cursor, and Windsurf with professionally crafted listings. The campaign comprises at least 24 identified extensions and remains active as the actor quickly re-uploads packages after takedown. Installed extensions execute a small loader that fetches platform-specific payloads; on Windows this chain leads to deployment of LummaStealer, while macOS builds execute a malicious Mach-O. Researchers warn that polished icons, forged descriptions, and inflated download counts were used to lend credibility and trick developers into installing the packages.

read more →

Sat, September 13, 2025

FBI Alerts on UNC6040 and UNC6395 Targeting Salesforce

⚠️ The FBI released IoCs linking two threat clusters, UNC6040 and UNC6395, to a series of data theft and extortion attacks that targeted organizations' Salesforce environments. UNC6395 exploited compromised OAuth tokens tied to the Salesloft Drift app after a March–June 2025 GitHub breach, prompting Salesloft to isolate Drift and take its AI chatbot offline. UNC6040, active since October 2024, used vishing, a modified Data Loader and custom Python scripts to hijack instances and exfiltrate bulk data, while extortion activity has been associated with actors using the ShinyHunters brand.

read more →

Fri, September 12, 2025

SEO Poisoning Targets Chinese Users via Fake Software

🛡️ In August 2025, FortiGuard Labs uncovered an SEO poisoning campaign that manipulated search rankings to lure Chinese-speaking users to lookalike download sites mimicking legitimate software, notably a DeepL spoof. Victims downloaded a bundled MSI installer that combined genuine application installers with malicious components (EnumW.dll, fragmented ZIPs and a packed vstdlib.dll) and used anti-analysis, timing checks and parent-process validation to evade sandboxes. The in-memory payload implements Heartbeat, Monitor and C2 modules, exfiltrates system and user data, and supports plugins for screen capture, keylogging, Telegram proxy removal and crypto wallet targeting. Fortinet detections and network protections are updated; organizations are advised to apply patches, scan affected systems, and contact incident response if compromise is suspected.

read more →

Fri, September 12, 2025

DELMIA Apriso critical CVE-2025-5086 enables RCE in the wild

⚠️ CISA added a critical deserialization vulnerability, CVE-2025-5086, affecting Dassault Systèmes DELMIA Apriso Manufacturing Operations Management (MOM) releases 2020–2025 to its KEV catalog following evidence of active exploitation. The flaw can allow remote code execution via the /apriso/WebServices/FlexNetOperationsService.svc/Invoke endpoint when attackers send a Base64 payload that decodes to a GZIP-compressed Windows DLL. Observed attacks delivered a DLL identified by Kaspersky as Trojan.MSIL.Zapchast.gen, capable of spying and exfiltrating data. FCEB agencies are urged to apply updates by October 2, 2025, to secure their networks.

read more →

Fri, September 12, 2025

Akira Ransomware Exploits Unpatched SonicWall VPNs

🚨 The Australian Cyber Security Centre has observed increased exploitation of SonicWall SSL VPNs by the Akira ransomware group, leveraging CVE-2024-40766. The vulnerability, patched over a year ago, affects SonicWall Gen 5 and Gen 6 appliances and Gen 7 devices running SonicOS 7.0.1-5035 and earlier. Organisations remain at risk if they did not both install firmware updates and immediately rotate administrative credentials after migration. Security vendors Rapid7 and Recorded Future report automated intrusions tied to this issue; operators are advised to patch, reset passwords, restrict VPN access and enable robust MFA.

read more →

Sun, September 14, 2025

VoidProxy PhaaS Uses AitM to Target Microsoft, Google

🔒 VoidProxy is a newly observed phishing-as-a-service platform that leverages adversary-in-the-middle techniques to capture credentials, MFA codes, and session cookies from Microsoft 365 and Google accounts. Discovered by Okta Threat Intelligence, the service routes victims through shortened links and disposable domains protected by Cloudflare, serving CAPTCHAs and realistic login pages to selected targets. When credentials are entered, VoidProxy proxies requests to the real providers, records MFA responses, and extracts session cookies which are exposed in the platform admin panel for immediate abuse.

read more →

Fri, September 12, 2025

Yurei Ransomware: Rapid Rise from Open-Source Code

🛡️ Yurei ransomware emerged on September 5, quickly claiming victims in Sri Lanka, India and Nigeria within its first week. The payload is largely copied from the open-source Prince-Ransomware project, illustrating how easily attackers can deploy commodity code. Although technical flaws allow partial recovery, Yurei focuses on data theft and public exposure to coerce payments. Early indicators point to links with Morocco, signaling a geographically shifting threat landscape.

read more →

Fri, September 12, 2025

France Alerts Apple Users to New Spyware Campaigns

🔔Apple has alerted some iCloud account holders to a newly identified spyware campaign that may have compromised at least one device tied to notified accounts. France’s national CERT (CERT-FR), run by ANSSI, published an advisory on 11 September after Apple issued notifications starting 3 September. CERT-FR urged recipients to contact the team immediately, retain the original Apple notification (from threat-notifications@email.apple.com or threat-notifications@apple.com), and avoid altering or restarting affected devices to preserve forensic evidence. The advisory reiterated basic and advanced risk-reduction steps including two-factor authentication, timely updates, enabling automatic updates, separating work and personal use, and activating Lockdown Mode.

read more →

Sat, September 13, 2025

Deep Dive: Cloudflare's Sept 12 Dashboard and API Outage

⚠️ A bug in a dashboard React useEffect dependency caused an object to be recreated on every render, triggering repeated calls to the Tenant Service /organizations endpoint. Those excessive requests coincided with a Tenant Service deployment, overwhelming the service and breaking API authorization checks so many API requests returned 5xx errors and the Cloudflare dashboard became unavailable. Cloudflare mitigated the incident by scaling pods, applying a global rate limit, reverting a problematic patch, and applying a dashboard hotfix. They plan to prioritize Argo Rollouts for safer deployments, add randomized retry delays, increase Tenant Service capacity, and improve observability.

read more →

Fri, September 12, 2025

Apple Alerts French Users to Fourth 2025 Spyware Campaign

🔔 Apple has notified users in France that devices linked to some iCloud accounts may have been compromised in a fourth spyware campaign this year, CERT-FR confirmed on September 3, 2025. The agency said the alerts target high-profile individuals — journalists, lawyers, activists, politicians and senior officials — and follow prior notices on March 5, April 29 and June 25. Recent disclosures also link WhatsApp and iOS vulnerabilities exploited in zero-click chains, while Apple’s Memory Integrity Enforcement aims to harden new iPhones against such memory-corruption attacks.

read more →

Fri, September 12, 2025

Fileless AsyncRAT infection leverages in-memory loaders

🔍 Security researchers at LevelBlue Labs identified an open-source Remote Access Trojan, AsyncRAT, being deployed via a multi-stage, fileless in-memory loader that avoids writing executables to disk. Attackers gained initial access through a compromised ConnectWise ScreenConnect client, executing a VBScript which invoked PowerShell to fetch two staged .NET assemblies. The first-stage assembly decodes payloads into byte arrays and uses reflection to run the secondary assembly directly in memory, while operators disabled AMSI and tampered with ETW to evade runtime detection. Persistence was achieved with a scheduled task disguised as "Skype Update," and the RAT used an AES-256 encrypted configuration to connect to a DuckDNS-based C2.

read more →

Fri, September 12, 2025

VoidProxy PhaaS Uses AitM to Steal Microsoft, Google Logins

🔐 Okta has uncovered VoidProxy, a phishing-as-a-service operation that uses Adversary-in-the-Middle techniques to harvest Microsoft and Google credentials, MFA codes, and session tokens. The platform leverages compromised ESP accounts, URL shorteners, multiple redirects, Cloudflare Captcha and Cloudflare Workers to evade detection and hide infrastructure. Victims who enter credentials are proxied through an AitM server that captures session cookies and MFA responses, enabling account takeover. Okta recommends passkeys, security keys, device management, and session binding to mitigate the threat.

read more →

Fri, September 12, 2025

SageMaker Unified Studio Connects Remotely to VS Code

🔗 AWS now enables remote connections from local VS Code to Amazon SageMaker Unified Studio, allowing developers to use their personalized VS Code setups while running workloads on SageMaker-managed compute and accessing cloud-resident data. Authentication is provided via the AWS Toolkit extension for secure, streamlined access. The integration preserves existing development workflows for data processing, SQL analytics, and ML.

read more →

Fri, September 12, 2025

Novel LOTL and File-Based Evasion Techniques Rising

🔍The Q2 2025 HP Wolf Threat Insights Report describes how threat actors are increasingly chaining living‑off‑the‑land (LOTL) tools and abusing uncommon file types to evade detection. Attackers hide final payloads inside images or use tiny SVGs that mimic legitimate interfaces, then execute code via native Windows processes like MSBuild. These methods leverage trusted sites and native binaries to bypass filters and complicate incident response.

read more →

Fri, September 12, 2025

HybridPetya: Petya-like Ransomware Targets UEFI Secure Boot

🛡️ ESET researchers identified HybridPetya in late July 2025 after suspicious samples were uploaded to VirusTotal. The malware resembles Petya/NotPetya and encrypts the NTFS Master File Table (MFT), while also capable of installing a malicious EFI application on the EFI System Partition to persist on UEFI systems. One analyzed variant exploits CVE-2024-7344 using a crafted cloak.dat to bypass UEFI Secure Boot on outdated systems. ESET telemetry shows no evidence of active, widespread deployments.

read more →

Fri, September 12, 2025

HybridPetya Bootkit Bypasses Secure Boot on UEFI Systems

🔒 ESET researchers identified HybridPetya, a new ransomware strain that blends Petya-style MFT encryption with a UEFI bootkit that can bypass Secure Boot by abusing a patched flaw (CVE-2024-7344) in the Howyar Reloader EFI component. The malware installs a malicious EFI application, uses a three-state flag to track encryption and ransom status, displays a fake CHKDSK screen, and demands $1,000 in Bitcoin. Select variants load a cloak.dat payload into reloader.efi to evade integrity checks; Microsoft revoked the vulnerable binary via dbx updates. ESET found no evidence of widespread active abuse but warned Secure Boot bypasses are increasingly common and urged prompt patching and boot integrity monitoring.

read more →

Fri, September 12, 2025

Domain-Based Attacks Will Continue to Wreak Havoc Globally

🔒 Domain-based attacks that exploit DNS and registered domains are rising in frequency and sophistication, driven heavily by AI. Attackers increasingly blend website spoofing, email domain impersonation, subdomain hijacking, DNS tunnelling and automated domain-generation (DGAs) to scale campaigns and evade detection. Many proven protections—Registry Lock, DNSSEC, DNS redundancy and active domain monitoring—remain underused, leaving organizations exposed. Security teams should adopt preemptive scanning, layered DNS controls, strict asset ownership and employee training to limit impact.

read more →

Fri, September 12, 2025

Cursor Code Editor Flaw Enables Silent Code Execution

⚠ Cursor, an AI-powered fork of Visual Studio Code, ships with Workspace Trust disabled by default, enabling VS Code-style tasks configured with runOptions.runOn: 'folderOpen' to auto-execute when a folder is opened. Oasis Security showed a malicious .vscode/tasks.json can convert a casual repository browse into silent arbitrary code execution with the user's privileges. Users should enable Workspace Trust, audit untrusted projects, or open suspicious repos in other editors to mitigate risk.

read more →

Fri, September 12, 2025

AWS Adds Five EFA Metrics to Improve Network Observability

🔍 AWS has introduced five new Elastic Fabric Adapter (EFA) metrics to improve network observability for AI/ML and HPC workloads. The counters track retransmitted packets and bytes, retransmit timeouts, impaired remote connections, and unresponsive remote receivers at the per-EFA device level. Available on Nitro v4+ instances with EFA installer 1.43.0+, metrics are exposed via sysfs and can be exported to Prometheus and tools like Grafana for monitoring and alerting.

read more →

Fri, September 12, 2025

Five AI Use Cases CISOs Should Prioritize in 2025 and Beyond

🔒 Security leaders are balancing safe AI adoption with operational gains and focusing on five practical use cases where AI can improve security outcomes. Organizations are connecting LLMs to internal telemetry via standards like MCP, using agents and models such as Claude, Gemini and GPT-4o to automate threat hunting, translate technical metrics for executives, assess vendor and internal risk, and streamline Tier‑1 SOC work. Early deployments report time savings, clearer executive reporting and reduced analyst fatigue, but require robust guardrails, validation and feedback loops to ensure accuracy and trust.

read more →

Fri, September 12, 2025

Token Management Risks in the Third-Party Supply Chain

🔐 This Unit 42 report describes how compromised OAuth tokens in third‑party integrations create severe supply‑chain exposure, using recent incidents as examples. It highlights three recurring weaknesses: dormant integrations, insecure token storage and long‑lived credentials, and explains how attackers exploit these to exfiltrate data and pivot. The authors recommend token posture management, encrypted secret storage and centralized runtime monitoring to detect and revoke abused tokens quickly.

read more →

Fri, September 12, 2025

HybridPetya UEFI Bootkit Bypasses Secure Boot on PCs

🔒 HybridPetya is a newly identified UEFI bootkit that can bypass Secure Boot by exploiting CVE-2024-7344, enabling installation of malicious components into the EFI System Partition. ESET located a sample on VirusTotal and describes it as possibly a proof-of-concept, research project, or an early-stage criminal tool. The bootkit replaces the Windows bootloader, forces reboots to execute at startup, encrypts MFT clusters with Salsa20 while showing a fake CHKDSK, and then presents a ransom screen demanding a Bitcoin payment and a 32-character key to restore the bootloader and decrypt data.

read more →

Fri, September 12, 2025

LNER Customer Data Exposed in Supplier Security Breach

🔒 LNER has alerted customers after a security breach at a third-party supplier exposed traveller contact details and some historical journey information. The operator says no banking, payment or password data were accessed and that ticketing and timetable systems were not impacted. LNER is urging passengers to be cautious of unsolicited communications and potential phishing attempts. The company has engaged the supplier and cybersecurity experts to investigate and strengthen safeguards.

read more →

Fri, September 12, 2025

AWS Adds Deadline Cloud Availability in Seoul and London

🎬 AWS Deadline Cloud is now available in Asia Pacific (Seoul) and Europe (London). This fully managed service simplifies render management for teams producing computer-generated graphics and visual effects, enabling them to scale render farms near creative teams. Customers gain improved integration with existing AWS services and creative pipelines, and can now deploy Deadline Cloud across 10 AWS regions worldwide. Bringing the service closer reduces latency and streamlines collaboration across distributed production workflows.

read more →

Sat, September 13, 2025

Microsoft warns Windows 10 support ends in 30 days

⚠️ Microsoft reminded customers that Windows 10 will reach end of servicing on October 14, 2025, with the October monthly update being the last security release for affected versions. After that date, Microsoft will no longer provide bug fixes or technical assistance for security, stability, or usability issues. Customers are advised to upgrade eligible devices to Windows 11, migrate to Windows 365 in the cloud, enroll in Extended Security Updates (ESU), or consider LTSC/LTSC alternatives for specialized devices.

read more →

Fri, September 12, 2025

ICO: Students Cause Majority of UK School Data Breaches

🔒 The ICO analyzed 215 insider personal data breach reports from the UK education sector between January 2022 and August 2024 and found students were responsible for 57% of incidents. Around 30% of breaches involved stolen login credentials, with students accounting for 97% of those attacks by guessing weak passwords or using credentials found on paper. The report highlights cases where pupils used freely available tools to break into school systems and access or alter thousands of records. The ICO urges parents, schools and the wider industry to channel curiosity into legitimate cyber careers and strengthen basic protections.

read more →

Fri, September 12, 2025

Runtime Visibility Reshapes Cloud-Native Security in 2025

🛡️ The shift to containers, Kubernetes, and serverless has made runtime visibility the new center of gravity for cloud-native security. CNAPPs that consolidate detection, posture, and response are essential, but observing active workloads distinguishes theoretical risk from live exposure. AI-driven correlation and automated triage reduce false positives and accelerate remediation. Vendors such as Sysdig stress mapping findings back to ownership and source code to drive accountable fixes.

read more →

Fri, September 12, 2025

Windows 11 23H2 Home and Pro end support Nov 11, 2025

⚠️ Microsoft warned that devices running Windows 11 23H2 Home and Pro editions will reach end of servicing on November 11, 2025, with the November 2025 monthly security update as the last release for those editions. Enterprise and Education SKUs will continue to receive mainstream support until November 10, 2026. Users are advised to upgrade to Windows 11 24H2, but Microsoft has applied safeguard holds for systems with incompatible Intel Smart Sound Technology audio drivers, SenseShield code‑obfuscation drivers, wallpaper customization tools, certain integrated cameras, and Dirac audio software.

read more →

Fri, September 12, 2025

Cyberattack Victim Notification Framework: Recommendations

🔔 This report analyzes the persistent difficulty organizations face when notifying victims of cyber incidents and proposes a practical roadmap to improve outcomes. It introduces the CSRB's native-notification concept and outlines nearer-term, narrower changes that could increase both delivery and trust. The authors recommend that cloud service providers adopt better notification practices, support secure middleware for cross-platform delivery, and strengthen post-notification victim assistance.

read more →

Fri, September 12, 2025

Wesco Reimagines Risk Management with Data Consolidation

🔍 Wesco consolidated thousands of security alerts into a unified risk framework to separate urgent threats from noise. By integrating more than a dozen platforms — including GitHub, Azure DevOps, Veracode, JFrog, Kubernetes, Microsoft Defender, and CrowdStrike — the company applied ASPM, threat modeling, a security champions program, and AI-driven automation to prioritize remediation. The initiative reduced duplication, saved developer time, and improved risk visibility across the organization.

read more →

Fri, September 12, 2025

Rent the Runway Boosts Developer Velocity with Cloud SQL

🚀 Rent the Runway migrated from a complex, self-managed MySQL environment to Cloud SQL, gaining managed backups, built-in observability, and simplified disaster recovery. The move removed a third-party 24/7 MySQL support vendor and cut more than $180,000 in annual operational costs. Engineers now work in IAM-controlled instances with query insights, enabling safer schema changes, CI/CD for database updates, and faster, more reliable deployments.

read more →

Fri, September 12, 2025

Man Sentenced to 57 Months for Selling Pre‑Release Movies

🎬 A Tennessee man was sentenced to 57 months in prison after admitting he stole and sold ripped DVD and Blu-ray copies of unreleased blockbuster films. Steven R. Hale, 37, worked for a DVD/Blu-ray manufacturing and distribution company and sold pre-release discs through various e-commerce sites, returning about 1,160 discs as part of restitution. He also pleaded guilty to unlawful firearm possession. Prosecutors say the piracy caused tens of millions of dollars in losses.

read more →

Fri, September 12, 2025

Laura Deaner on AI, Quantum Risks and Cyber Leadership

🔒 Laura Deaner, newly appointed CISO at the Depository Trust & Clearing Corporation (DTCC), explains how AI and machine learning are transforming threat detection and incident response. She cautions that quantum computing could break current encryption by 2030, urging immediate focus on post-quantum cryptography and comprehensive crypto inventories. Deaner also stresses that modern CISOs must combine curiosity with disciplined asset hygiene to lead security transformations effectively.

read more →

Fri, September 12, 2025

Justifying Security Investments: A Boardroom Guide

💡 CISOs must present security spending as business enablers that reduce risk, protect revenue, and support strategic priorities rather than as purely technical upgrades. Begin by defining the business challenge, then tie the proposed solution—such as Zero Trust or platform consolidation—to measurable outcomes like reduced incident impact, faster recovery, and lower TCO. Use cost models, breach scenarios, per-user economics, and timelines to quantify benefits and speak the board’s language of risk, return, and shareholder value.

read more →

Fri, September 12, 2025

12 Digital Forensics Certifications to Advance Your Career

🔎 Digital forensics professionals investigate breaches to determine access methods, affected systems, and attacker actions, with the goal of preventing future incidents. This article reviews a curated list of a dozen certifications that span vendor-neutral and vendor-specific tracks, including mobile, cloud, network, memory, and Windows forensics. Each entry summarizes scope, target audience, exam format, validity period, renewal or CPE requirements, and typical training and exam fees to help practitioners choose the most appropriate credential.

read more →

Fri, September 12, 2025

Three Critical Needs for Responding to a Cyberattack

🛡️ When a cyberattack strikes, three capabilities matter most: clarity, control and a dependable lifeline. Real-time visibility and a unified view enable quick detection of anomalies and identification of the blast radius. Rapid containment—isolating endpoints, revoking credentials and enforcing policies—prevents lateral spread. Finally, immutable backups, granular restores and orchestrated disaster recovery ensure fast, trusted restoration of operations.

read more →

Sun, September 14, 2025

Bruce Schneier: Upcoming Speaking Engagements 2025–2026

📢 Bruce Schneier lists his scheduled public talks and book signings through late 2025 and early 2026. Highlights include a signing at the Cambridge Public Library on October 22, 2025 at 6 PM ET, sponsored by Harvard Bookstore, and a virtual talk about his book Rewiring Democracy on October 23, 2025 at 1 PM ET hosted by Data & Society. He will also appear at the World Forum for Democracy in Strasbourg (Nov 5–7), the University of Toronto Bookstore (Nov 14), the MIT Museum with Crystal Lee (Dec 1), and the Chicago Public Library (Feb 5, 2025). Details and updates are maintained on this page.

read more →