Cybersecurity Brief

Platform Defenses Advance Amid OAuth Theft and npm Worm

Coverage: 17 Sept 2025 (UTC)

Prevention took center stage as CloudWatch added native cross-account, cross‑region log centralization and CrowdStrike unveiled Threat AI, an agentic threat‑intelligence system aimed at faster hunting and analysis. The defensive momentum comes as a self‑replicating npm campaign spreads through compromised developer tokens and extortionists claim massive Salesforce data theft by abusing OAuth integrations. Together the stories map a familiar tension: platform hardening versus agile, identity‑driven attacks moving through developer and SaaS ecosystems.

Platform defenses roll out

CrowdStrike expanded its operational toolkit with risk‑prioritized remediation inside Falcon for IT. The new capability shifts patching decisions beyond static CVSS and uses adversary‑informed context, AI‑driven scheduling and Patch Safety Scores to stage updates through ring deployments and reduce disruption. Delivered via the existing Falcon agent and console, it consolidates workflows that often span spreadsheets and ticket queues. In parallel, Palo Alto Networks introduced Prisma AIRS, framing AI security as an end‑to‑end challenge across model scanning, posture management, red teaming, runtime safeguards and AI‑agent controls. Both moves emphasize unified visibility and automated enforcement to close the window between detection and fix.

On the network edge, AWS tightened outbound TLS controls by adding SNI session holding to Network Firewall. The firewall now validates the ClientHello SNI against policy before opening an upstream connection, reducing exposure to disallowed endpoints and aligning rule precedence for TLS authorization. And with cross‑account, cross‑region logging now native in CloudWatch (announced in the lead), security teams can centralize events across an organization without custom pipelines, retaining source context via @aws.account and @aws.region fields. Why it matters: pre‑handshake gating and consolidated telemetry help shrink blind spots that attackers habitually exploit.

Software supply chain under attack

Unit 42 detailed an active npm supply chain compromise by a self‑replicating worm dubbed “Shai‑Hulud,” which spreads by stealing developer secrets, publishing them to attacker‑created repositories, and programmatically injecting malicious code into additional packages maintained by victims. According to Unit 42, the campaign has affected more than 180 packages, some with millions of weekly downloads, and exfiltrates .npmrc tokens, GitHub PATs, SSH keys and cloud API keys. The bash tooling shows signs of LLM‑assisted generation, and the propagation model enables exponential spread without constant operator intervention.

Immediate guidance from the researchers is concrete: rotate all developer credentials and keys, enforce MFA on critical developer platforms, audit dependencies and lockfiles, review GitHub accounts for unauthorized repositories or workflow changes, and investigate potential cloud lateral movement stemming from stolen secrets. The combination of credential theft and CI/CD‑speed publication underscores how supply‑chain threats can outpace manual response.

OAuth token abuse hits CRM data

The ShinyHunters extortion group claims to have stolen roughly 1.5 billion Salesforce records from hundreds of companies by abusing OAuth tokens linked to Salesloft’s Drift integrations. As reported by BleepingComputer, attackers allegedly recovered embedded secrets after breaching a repository, then used the tokens to access core Salesforce tables including Account, Contact, Case, Opportunity and User. Analysts observed searches for credentials and cloud access keys within support cases, and victims have reported extortion attempts.

The report notes that indicators for clusters tracked as UNC6040 and UNC6395 were shared alongside mitigation advice. Salesforce recommends multi‑factor authentication, least‑privilege enforcement and tight control of connected apps and third‑party integrations to reduce exposure from stolen tokens. Why it matters: OAuth misuse turns integration convenience into a high‑impact data access path, especially when support artifacts contain secrets.

Advisories and urgent patches

JFrog Security Research disclosed four critical flaws in Chaos‑Mesh that allow in‑cluster attackers to execute arbitrary commands against pods via an unauthenticated GraphQL endpoint. Per InfoSecurity, three of the issues are rated CVSS 9.8 and stem from OS command injection in routines that concatenate user input into shell commands. The researchers show a path to privilege escalation by copying service account tokens from target pods, enabling broader cluster control. The recommended fix is immediate upgrade to Chaos‑Mesh 2.7.3; a short‑term workaround is redeploying the Helm chart with the control server disabled.

Apple issued emergency updates for a zero‑day in ImageIO, tracked as CVE‑2025‑43300, that can trigger memory corruption when processing crafted images. According to CSO Online, the bug may have been used in “extremely sophisticated” targeted attacks; fixes landed in iOS/iPadOS 18.6.2 and were back‑ported to older builds. There is no practical workaround because ImageIO is a core subsystem, so prompt patching and device inventory checks are the only realistic mitigations.

These and other news items from the day:

Wed, September 17, 2025

ShinyHunters Claims 1.5B Salesforce Records Stolen via Drift

🔒 The ShinyHunters extortion group claims they stole approximately 1.5 billion Salesforce records from 760 companies by abusing compromised Salesloft Drift and Drift Email OAuth tokens exposed in a Salesloft GitHub breach. The attackers reportedly accessed Account, Contact, Case, Opportunity, and User tables and searched exfiltrated data for secrets to pivot further. Google/Mandiant and the FBI are tracking the activity as UNC6040/UNC6395, and Salesforce urges customers to enable MFA, enforce least privilege, and manage connected apps carefully.

read more →

Wed, September 17, 2025

CrowdStrike Launches Threat AI: Agentic Threat Intel

🔍 CrowdStrike unveiled Threat AI, described as the industry’s first agentic threat intelligence system, built on the Falcon platform to reason, hunt, and act across adversary activity. The initial agents — a Malware Analysis Agent and a Hunt Agent — automate complex workflows like reversing, classification, retrohunting, and continuous threat hunting to surface actionable recommendations. CrowdStrike also released a Threat Intelligence Browser Extension for Chrome to provide intelligence in analysts’ workflows, aiming to accelerate investigations and help SOCs respond at machine speed.

read more →

Wed, September 17, 2025

Shai-Hulud Worm: Large npm Supply Chain Compromise

🪱 Palo Alto Networks Unit 42 is investigating an active supply chain attack in the npm ecosystem driven by a novel self-replicating worm tracked as "Shai-Hulud." The malware has compromised more than 180 packages, including high-impact libraries such as @ctrl/tinycolor, and automates credential theft, repository creation, and propagation across maintainers' packages. Unit 42 assesses with moderate confidence that an LLM assisted in authoring the malicious bash payload. Customers are protected through Cortex Cloud, Prisma Cloud, Cortex XDR and Advanced WildFire, and Unit 42 recommends immediate credential rotation, dependency audits, and enforcement of MFA.

read more →

Wed, September 17, 2025

Blueprint for Building Safe and Secure AI Agents at Scale

🔒 Azure outlines a layered blueprint for building trustworthy, enterprise-grade AI agents. The post emphasizes identity, data protection, built-in controls, continuous evaluation, and monitoring to address risks like data leakage, prompt injection, and agent sprawl. Azure AI Foundry introduces Entra Agent ID, cross-prompt injection classifiers, risk and safety evaluations, and integrations with Microsoft Purview and Defender. Join Microsoft Secure on September 30 to learn about Foundry's newest capabilities.

read more →

Wed, September 17, 2025

CloudWatch Cross-Account Cross-Region Log Centralization

🔁 Amazon CloudWatch now supports cross-account, cross-region log centralization, allowing customers to copy log data from multiple AWS accounts and regions into a single destination account and integrate with AWS Organizations. Copied log events are enriched with new system fields (@aws.account and @aws.region) to preserve source context, and administrators can scope rules to the entire organization, selected OUs, or specific accounts. The feature supports selective log-group copying, automatic merging of same-named groups, optional backup-region copies, and includes one free centralized copy with additional copies billed at $0.05/GB.

read more →

Wed, September 17, 2025

Falcon for IT Brings Risk-Based Patching to Falcon

🔒 Falcon for IT introduces Risk-based Patching to unite security and IT teams within the CrowdStrike Falcon platform. By combining Falcon Exposure Management telemetry, AI-powered patch scheduling, Patch Safety Scores, and sensor intelligence, the feature prioritizes vulnerabilities by real-world exploitability and reduces time to remediation. Ring-based deployments, smart rollout coordination, and pre-deployment safety checks help avoid system-breaking updates while accelerating fixes. Delivered through the existing lightweight Falcon agent, it replaces manual handoffs with a single, unified workflow.

read more →

Wed, September 17, 2025

AWS Expands Second-Generation Outposts Racks Globally

🌍 AWS now ships second-generation Outposts racks to a broad list of countries, enabling customers to deploy AWS infrastructure and services directly in on‑premises data centers and colocation sites. These racks support the latest x86 Amazon EC2 families — C7i, M7i, and R7i — delivering up to 40% better performance versus prior racks, simplified network scaling, and a new class of accelerated networking instances for ultra-low latency and high throughput. They also help address local data residency and low-latency processing requirements while remaining connected to the nearest AWS Region for management.

read more →

Wed, September 17, 2025

Securing AI: End-to-End Protection with Prisma AIRS

🔒Prisma AIRS offers unified, AI-native security across the full AI lifecycle, from model development and training to deployment and runtime monitoring. The platform focuses on five core capabilities—model scanning, posture management, AI red teaming, runtime security and agent protection—to detect and mitigate threats such as prompt injection, data poisoning and tool misuse. By consolidating workflows and sharing intelligence across Prisma, it aims to simplify operations, accelerate remediation and reduce total cost of ownership so organizations can deploy bravely.

read more →

Wed, September 17, 2025

RUM Diaries: Enabling Privacy-First Web Analytics by Default

🔍 Cloudflare is upgrading its real user monitoring (RUM) suite by enabling Web Analytics for free domains by default on October 15, 2025 (EU/UK traffic excluded by default). A lightweight JavaScript beacon will collect aggregated client-side metrics—Core Web Vitals, resource timings and client-observed TLS durations—and pre-process data at the edge to remove personal identifiers before aggregation. The company emphasizes a privacy-first approach with no cookies, no localStorage, and no fingerprinting, and plans to correlate client metrics with in-network and origin telemetry to provide actionable debugging insights while preserving user privacy.

read more →

Wed, September 17, 2025

Companies Affected by the Shai-Hulud NPM Supply Chain

🔎 From Sept 14–16, more than 180 NPM packages were compromised in the Shai-Hulud worm. The malware propagated by pushing malicious changes to other packages and exfiltrated secrets by publishing data to public GitHub repositories. Using the GitHub Events Archive, UpGuard identified 207 affected repos (175 labeled "Shai-Hulud Migration", 33 "Shai-Hulud Repository"), mapping to 37 users and a set of corporate employers. Affected developers have removed leaked files, but organizations should still audit exposed repos and rotate secrets.

read more →

Wed, September 17, 2025

BigQuery scalability and reliability upgrades for Gen AI

🚀 Google Cloud announced BigQuery performance and usability enhancements to accelerate generative AI inference. Improvements include >100x throughput for first-party text generation and >30x for embeddings, plus support for Vertex AI Provisioned Throughput and dynamic token batching to pack many rows per request. New reliability features—partial-failure mode, adaptive traffic control, and robust retries—prevent individual row failures from failing whole queries and simplify large-scale LLM workflows.

read more →

Wed, September 17, 2025

MCP Toolbox Adds Firestore Tools for AI-Assisted Dev

🧰 MCP Toolbox now includes comprehensive Firestore tools that let AI assistants connect directly to Firestore from environments like Gemini CLI and other MCP-compatible interfaces. Built on the Model Context Protocol, these pre-built tools support document reads, collection queries, targeted updates, and security-rules validation to accelerate debugging, testing, and maintenance for NoSQL applications. Developers can perform complex queries and targeted updates in natural language, validate security rules before deployment, and reduce context switching between consoles and emulators. The release is accompanied by docs, quick start guides, a GitHub repo, and community channels to help teams adopt the features quickly.

read more →

Wed, September 17, 2025

CrowdStrike Secures AI Across the Enterprise with Partners

🔒 CrowdStrike describes how the Falcon platform delivers unified visibility and lifecycle defense across the full AI stack, from GPUs and training data to inference pipelines and SaaS agents. The post highlights integrations with NVIDIA, AWS, Intel, Dell, Meta, and Salesforce to extend protection into infrastructure, data, models, and applications. It also introduces agentic defense via Charlotte AI for autonomous triage and rapid response, and emphasizes governance controls to prevent data leaks and adversarial manipulation.

read more →

Wed, September 17, 2025

Amazon Corretto 25 LTS Released with OpenJDK 25 Enhancements

🚀 Amazon Corretto 25 is now generally available as a Long Term Support release, providing a production-ready distribution of OpenJDK 25 for Linux, Windows, and macOS. The release promotes experimental JDK 24 features to production-ready status — notably Compact Object Headers and Generational Shenandoah GC — and introduces AOT caching, language refinements, expanded observability, Structured Concurrency, Vector API improvements, and reduced virtual-thread pinning. Amazon will support Corretto 25 through October 2032.

read more →

Wed, September 17, 2025

Critical Code-Execution CVEs Found in Chaos-Mesh Platform

⚠️ JFrog Security Research disclosed multiple CVEs in Chaos-Mesh, including three critical flaws that permit in-cluster attackers to execute arbitrary code on any pod. The Chaos Controller Manager exposes an unauthenticated ClusterIP GraphQL /query endpoint on port 10082 by default, enabling mutations such as killProcesses and cleanTcs. The critical issues (CVSS 9.8) arise from unsafe command construction in resolvers and an ExecBypass routine that allows OS command injection. Operators should upgrade to Chaos-Mesh 2.7.3 immediately; as a temporary mitigation redeploy the Helm chart with the control server disabled.

read more →

Wed, September 17, 2025

AWS Network Firewall: SNI Session Holding for TLS Guide

🔒 AWS Network Firewall now offers SNI session holding to strengthen TLS inspection by validating the TLS SNI before initiating an outbound TCP connection. When enabled, the firewall holds TCP/TLS establishment until it receives the ClientHello SNI and evaluates it against Suricata-based TLS inspection rules, preventing any contact with disallowed endpoints. Administrators can enable this option in a TLS inspection configuration via the AWS Management Console, AWS CLI, or AWS SDK; it’s available in Regions including GovCloud and China and is billed as part of TLS advanced inspection.

read more →

Wed, September 17, 2025

GKE Network Interface: From kubenet to the AI backbone

📡 Over the past decade, Google Cloud evolved GKE pod networking from basic kubenet and route-based clusters to VPC-native alias IPs and the eBPF-powered Cilium Dataplane V2, improving performance, scalability, and observability. The platform now supports extreme-scale AI workloads with multi-NIC, terabit throughput, and persistent IPs for stateful functions. Looking forward, Google is exploring the Kubernetes Network Driver and the DRANET reference to expose node-level network resources via Dynamic Resource Allocation.

read more →

Wed, September 17, 2025

TaskUs Employee Allegedly Central to Coinbase Breach

🔒 A US court filing identifies a TaskUs employee as a key conspirator in the December 2024 breach of Coinbase, a compromise publicly disclosed in May 2025. Prosecutors allege support agents were bribed and recruited to steal customer PII, impacting almost 70,000 users and facilitating social engineering and asset theft. The filing names employee Ashita Mishra, accuses her of stealing and photographing hundreds of records per day and selling data for $200 a record, and claims TaskUs tried to minimize and conceal its security failures. Plaintiffs seek monetary damages and court-ordered security reforms.

read more →

Wed, September 17, 2025

Microsoft and Cloudflare Disrupt RaccoonO365 Phishing

🔒 Microsoft and Cloudflare executed a coordinated takedown of RaccoonO365, a Nigerian-run phishing-as-a-service platform tracked by Microsoft as Storm-2246. The joint effort seized 338 domains and dismantled infrastructure that reportedly generated hundreds of millions of malicious messages and could bypass some MFA protections. Cloudflare removed intermediary Cloudflare Workers shields and deployed phish warning pages, while Microsoft pursued legal action and criminal referrals. The disruption exposed risks to healthcare providers and highlighted cross-border enforcement limits.

read more →

Wed, September 17, 2025

Apple patches ImageIO zero-day, urges users to update

🛡️ Apple has released iOS 16.7.12 and iPadOS 16.7.12 to address a critical zero-day in the ImageIO framework (CVE-2025-43300) that can trigger memory corruption when processing crafted images. The vendor says the flaw is an out-of-bounds write and that it may have been exploited in targeted attacks against specific individuals. The fix improves bounds checking and was back-ported from the 18.6.2 updates to reach older devices. Users, particularly those on older iPhones and iPads, are advised to install the update immediately.

read more →

Wed, September 17, 2025

Vulnerabilities Found in Securam Prologic Electronic Safes

🔓 Two security researchers, Omo and Rowley, disclosed critical vulnerabilities in Securam Prologic electronic safe locks that can be abused to open many devices without specialized tools. One flaw exploits a legitimate locksmith unlock feature and, according to the researchers, can expose codes remotely or with trivial access. The pair delayed public disclosure after receiving legal threats from Securam and only proceeded after securing pro bono counsel from the EFF’s Coders’ Rights Project. Securam says it will update its locks by year’s end but will not patch units already sold.

read more →

Wed, September 17, 2025

RaccoonO365 Phishing Network Disrupted; 338 Domains Seized

🔒 Microsoft and Cloudflare coordinated a court-ordered disruption that seized 338 domains used by RaccoonO365, a phishing-as-a-service accused of harvesting over 5,000 Microsoft 365 credentials across 94 countries since July 2024. The takedown, executed between September 2–8, 2025, removed malicious Workers scripts, placed interstitial phish warnings, and suspended accounts to cut criminal access. RaccoonO365 was marketed by subscription and used legitimate services like Cloudflare Turnstile and Workers to harden phishing pages and evade detection.

read more →

Wed, September 17, 2025

New LLM Attack Vectors and Practical Security Steps

🔐This article reviews emerging attack vectors against large language model assistants demonstrated in 2025, highlighting research from Black Hat and other teams. Researchers showed how prompt injections or so‑called promptware — hidden instructions embedded in calendar invites, emails, images, or audio — can coerce assistants like Gemini, Copilot, and Claude into leaking data or performing unauthorized actions. Practical mitigations include early threat modeling, role‑based access for agents, mandatory human confirmation for high‑risk operations, vendor audits, and role‑specific employee training.

read more →

Wed, September 17, 2025

Microsoft Disrupts RaccoonO365 Phishing Kit Network

🛡️ Microsoft’s Digital Crimes Unit says it has dismantled the infrastructure behind RaccoonO365, seizing 338 malicious websites tied to the Storm-2246 phishing kit. The DCU, acting under a court order from the Southern District of New York, identified Nigeria-based operator Joshua Ogundipe and disrupted a Telegram-based subscription service with roughly 850 members. Microsoft says the service, launched July 2024, enabled the theft of thousands of Microsoft365 credentials, included tools to bypass MFA, and recently promoted an AI-powered feature to scale attacks.

read more →

Wed, September 17, 2025

Wormable npm campaign infects hundreds, steals secrets

🪱 Researchers have identified a self-propagating npm worm dubbed Shai-Hulud that injects a 3MB+ JavaScript bundle into packages published from compromised developer accounts. A postinstall action executes the bundle to harvest npm, GitHub, AWS and GCP tokens and to run TruffleHog for broader secret discovery. The worm creates public GitHub repositories to dump secrets, pushes malicious Actions to exfiltrate tokens, and has exposed at least 700 repositories; vendors urge rotation of affected tokens.

read more →

Wed, September 17, 2025

Insight Partners Notifies Thousands After Ransomware Breach

🔒 Insight Partners is notifying thousands of people after a ransomware incident in which a threat actor gained network access via a sophisticated social engineering attack. The attackers reportedly exfiltrated sensitive data — including banking and tax records, personal information of current and former employees, and details related to limited partners, funds, management companies, and portfolio companies — before encrypting servers on January 16, 2025. The firm says formal notification letters and complimentary credit or identity monitoring are being mailed; if you do not receive a letter by the end of September 2025, your personal data was determined not to be impacted. State filings indicate 12,657 individuals were affected, and no group has publicly claimed responsibility.

read more →

Wed, September 17, 2025

SonicWall urges credential resets after MySonicWall breach

🔐 SonicWall says firewall configuration backup files in certain MySonicWall accounts were exposed in a security incident and is urging customers to reset credentials immediately. The company reports it cut off attacker access and is working with cybersecurity and law enforcement to investigate. SonicWall published an Essential Credential Reset checklist to help administrators update passwords, API keys, tokens and related secrets and to restrict WAN access before making changes.

read more →

Wed, September 17, 2025

Microsoft and Cloudflare Disrupt RaccoonO365 Phishing

🔒 Microsoft and Cloudflare coordinated a disruption of the RaccoonO365 Phishing-as-a-Service operation in early September 2025, seizing 338 malicious websites and Cloudflare Worker accounts. The service is linked to at least 5,000 stolen Microsoft 365 credentials from 94 countries since July 2024 and was used in large campaigns, including a tax-themed sweep that targeted over 2,300 U.S. organizations. Kits bundled CAPTCHA and anti-bot evasion, were sold via a private Telegram channel, and investigators identified a suspected leader, prompting a criminal referral.

read more →

Wed, September 17, 2025

Chinese TA415 Abuses VS Code Remote Tunnel for Espionage

🔒 Proofpoint reported that a China-aligned threat actor tracked as TA415 conducted spear-phishing in July–August 2025, impersonating U.S. policy officials and the U.S.-China Business Council to target government, think tank, and academic personnel focused on trade and economic policy. The messages delivered password-protected archives on public cloud services that contained a Windows shortcut which executed a hidden batch script and an obfuscated Python loader named WhirlCoil while displaying a decoy PDF. The loader establishes a VS Code Remote Tunnel to enable persistent backdoor access, harvests system and user data, exfiltrates it via base64-encoded HTTP posts to free request-logging services, and establishes scheduled tasks (e.g., GoogleUpdate) for persistence.

read more →

Wed, September 17, 2025

Benchmarking Google Cloud C3 Machine Types for Trading

🔍 Google Cloud and consultancy 28Stone published benchmarks showing the C3 machine series delivers low-latency, low-jitter performance suited to electronic trading. Tests using DPDK and replayed CME Group equity pcaps reported decision latencies as low as 1.5 µs (P50) and 3.5 µs (P99) and demonstrated consistent profiles at up to 100× data rates. The results highlight sub‑50 µs end-to-end round-trip P99 performance, high throughput with up to 200 Gbps per VM networking, and network innovations such as Titanium offload and Cloud WAN layer‑2 connectivity.

read more →

Wed, September 17, 2025

Scattered Spider Resurfaces, Targets Financial Sector Again

🔍 Cyber threat group Scattered Spider has been linked to a new campaign targeting financial services, according to ReliaQuest. The attackers gained access by socially engineering an executive and abusing Azure AD self-service password reset, then moved laterally via Citrix and VPN to compromise VMware ESXi. They escalated privileges by resetting a Veeam service account, assigning Azure Global Administrator rights, and attempted data extraction from Snowflake and AWS. The activity contradicts the group's retirement claims and suggests regrouping or rebranding.

read more →

Wed, September 17, 2025

TA558 Deploys AI-Generated Scripts to Install Venom RAT

⚠️Kaspersky tracked TA558, operating under the cluster known as RevengeHotels, using AI-generated JavaScript and PowerShell loaders in summer 2025 to deliver Venom RAT to hotels in Brazil and Spanish-speaking markets. Phishing emails in Portuguese and Spanish used reservation and job-application lures to coax users into running a WScript payload that chains to a PowerShell downloader fetching 'cargajecerrr.txt' and subsequent loaders. The Venom RAT, based on Quasar, includes data-stealing, reverse-proxy, persistence and aggressive anti-kill features aimed at harvesting payment card data from hotel systems and OTAs.

read more →

Wed, September 17, 2025

Securing Remote MCP Servers on Google Cloud Platform

🔒 A centralized proxy architecture on Google Cloud can secure remote Model Context Protocol (MCP) servers by intercepting tool calls and enforcing consistent policies across deployments. Author Lanre Ogunmola outlines five core MCP risks — unauthorized tool exposure, session hijacking, tool shadowing, token/theft and authentication bypass — and recommends an MCP proxy (Cloud Run, GKE, or Apigee) integrated with Cloud Armor, Secret Manager, and identity services for access control, secret scanning, and monitoring. The post emphasizes layered defenses including Model Armor for prompt/response screening and centralized logging to reduce blind spots and operational overhead.

read more →

Wed, September 17, 2025

FileFix Campaign Uses Steganography and Multistage Payloads

🛡️ Acronis researchers have uncovered a rare FileFix campaign that hides a second-stage PowerShell script and encrypted executables inside JPG images using steganography. Attackers employ multilingual, heavily minified phishing pages that mimic a Meta support flow and trick victims into pasting a payload into file upload address bars. An obfuscated PowerShell one-liner downloads images from Bitbucket, extracts and decrypts components, and executes a Go-based loader that deploys StealC. Organizations should combine user training with process blocking and monitoring to mitigate this evolving threat.

read more →

Wed, September 17, 2025

Check Point Acquires Lakera to Build AI Security Stack

🔐 Check Point has agreed to acquire Lakera, an AI-native security platform focused on protecting agentic AI and LLM-based deployments, in a deal expected to close in Q4 2025 for an undisclosed sum. Lakera’s Gandalf adversarial engine reportedly leverages over 80 million attack patterns and delivers detection rates above 98% with sub-50ms latency and low false positives. Check Point will embed Lakera into the Infinity architecture, initially integrating into CloudGuard WAF and GenAI Protect, offering near-immediate, API-based protection as an add-on for existing customers.

read more →

Wed, September 17, 2025

Cyberattack on HEM expert affects all ten southern stores

🔒 HEM expert has informed customers that a cyberattack on July 18, 2025 affected all ten of its branches in southern Germany. The retailer says business operations continued almost without disruption, but acknowledges that data was stolen and that customer and employee personal information — potentially including names, addresses, dates of birth, contact details and bank or credit card data — may have been compromised. The company is investigating the scope of the leak, working with data protection authorities, and notifying those potentially affected. Some customers complained about delayed notification; HEM expert says it will strengthen security and staff awareness.

read more →

Wed, September 17, 2025

Evolving ClickFix Variants Lead to MetaStealer Deployments

🔍 Huntress analysts observed an uptick in attacks that combine classic ClickFix social engineering with more advanced deployment techniques over the past fifteen business days. A fake AnyDesk installer used a Cloudflare Turnstile lure that opened Windows File Explorer via the search-ms protocol to deliver an LNK payload disguised as a PDF and install an MSI that dropped MetaStealer. Separately, operators deployed Cephalus ransomware using DLL sideloading through the legitimate SentinelOne host binary, illustrating evolving tradecraft that mixes manual user interaction and technical evasion.

read more →

Wed, September 17, 2025

How AWS Built a Flywheel to Improve Amazon RDS Security

🔒 As AWS implemented support for PL/Rust on Amazon RDS, engineers created a telemetry-driven 'flywheel' built around SELinux, monitoring, and incident response to safely enable compiled Rust functions. They developed mandatory access control policies, routed denials into telemetry with automated ticketing, and ran quarterly red/blue game days to refine playbooks and reduce noise. An October SELinux denial triggered an investigation that validated the controls and led to collaboration with Varonis Threat Labs.

read more →

Wed, September 17, 2025

AWS Lambda: Cross-Account Container Images in GovCloud

🚀 AWS Lambda now supports creating or updating functions using container images stored in an Amazon ECR repository in a different AWS account within GovCloud Regions. This removes the previous need to copy images into a local ECR repo and streamlines centralized image management and CI/CD workflows. Administrators must grant the Lambda resource and the Lambda service principal the necessary cross-account permissions.

read more →

Wed, September 17, 2025

Amazon EC2 I8ge Storage-Optimized Instances in Frankfurt

🚀 Amazon EC2 I8ge storage-optimized instances are now available in AWS Europe (Frankfurt). Powered by AWS Graviton4 processors, I8ge delivers up to 60% better compute performance versus prior Graviton2-based storage-optimized instances and uses third-generation AWS Nitro SSDs for up to 55% better real-time storage performance per TB with substantially lower latency and variability. Instances scale to 48xlarge (including metal), provide up to 1,536 GiB RAM, 120 TB local NVMe, and up to 300 Gbps networking, making them well suited for relational and non-relational databases, streaming databases, search and data analytics.

read more →

Wed, September 17, 2025

Amazon Connect introduces agent hierarchy filters for search

🔍 Amazon Connect now offers agent hierarchy filters on the contact search page in the UI, enabling contact center leaders and teams to drill into specific sites, departments, or teams to locate interactions. This capability helps quality management, regulatory compliance, and workforce optimization teams efficiently find and review contacts for assessment and auditing. The feature is available in all regions where Amazon Connect is offered, simplifying targeted reviews and reducing time-to-insight for investigations and performance evaluations.

read more →

Wed, September 17, 2025

Amazon EventBridge Adds Customer-Managed KMS Support

🔐 Amazon EventBridge now supports AWS KMS customer managed keys for event bus rule filter patterns and input transformers. This lets you encrypt the logic that selects and modifies events with your own keys to meet security and compliance requirements while retaining full key control. The feature is available in all commercial AWS Regions and can be audited via AWS CloudTrail. There is no additional EventBridge charge, though standard AWS KMS pricing applies.

read more →

Wed, September 17, 2025

AWS Budgets Adds Custom Time Periods for Project Funding

📊 AWS Budgets now supports custom time periods, letting teams define flexible start and end dates for a budget rather than relying on calendar-based cycles. This enables single-budget tracking for time-bound projects (for example, a three-month development sprint starting mid-month) and triggers alerts as spend approaches thresholds. The feature is available today in all AWS commercial Regions except the AWS GovCloud (US) and China Regions.

read more →

Wed, September 17, 2025

Why a Cisco Talos Incident Response Retainer Matters

🔒 A Cisco Talos Incident Response (IR) Retainer provides organizations with prioritized access to Talos' global threat intelligence and incident response specialists, combining proactive preparedness with rapid 24/7 mobilization. The retainer includes tailored IR plans, playbooks, readiness assessments, and tabletop exercises, plus proactive threat hunting using the PEAK Framework. Clients receive vendor-agnostic integration guidance, optional Cisco technology deployment, coordinated legal and PR support, and detailed post-incident reviews to reduce downtime and reputational harm.

read more →

Wed, September 17, 2025

Amazon RDS for MySQL: Extended Support minor 5.7.44

🔒 Amazon RDS for MySQL now supports the Extended Support minor release 5.7.44-RDS.20250818, and AWS recommends upgrading to this build to address known security vulnerabilities and bug fixes in earlier 5.7 releases. Extended Support provides up to three additional years of critical security and bug fixes after a major community end-of-support date. This coverage applies to MySQL databases running on both RDS and Aurora, and administrators can create or update instances in the Amazon RDS Management Console; see the Amazon RDS User Guide for upgrade details.

read more →

Wed, September 17, 2025

AWS End User Messaging: CloudFormation Support for SMS

📩 AWS End User Messaging SMS now supports AWS CloudFormation, enabling customers to deploy and manage SMS resources using templates. Phone numbers, sender IDs, configuration sets, protection configurations, opt-out lists, resource policies, and phone pools can be provisioned and managed declaratively alongside other AWS resources. This support is available in all Regions where End User Messaging is offered, simplifying deployments and delivery pipelines.

read more →

Wed, September 17, 2025

AWS Network Firewall Enhances Console Monitoring and TLS

🔒 AWS Network Firewall now delivers expanded console monitoring and enhanced TLS inspection capabilities to improve outbound security. The monitoring dashboard adds visibility into traffic to AWS services such as Amazon S3, Amazon DynamoDB, and AWS Backup, including traffic sent over PrivateLink, and surfaces top source and destination IPs by packets and bytes. Customers can filter views by IP and protocol for targeted analysis. A new session holding feature for TLS Inspection prevents TCP/TLS establishment from reaching servers until SNI-based rules are evaluated, strengthening controls against malicious endpoints.

read more →

Wed, September 17, 2025

AWS PCS Supports EC2 Capacity Blocks for ML Workloads

🔧 Amazon Web Services has added native support for EC2 Capacity Blocks in the Parallel Computing Service (PCS), enabling use of reserved EC2 instances directly within PCS Slurm clusters. This integration lets Capacity Blocks be associated with PCS compute node groups via an EC2 Launch Template, simplifying capacity planning for GPU‑based ML workloads. The feature is available in all Regions where both services are offered and aims to improve availability and predictability for cutting‑edge GPU jobs.

read more →

Wed, September 17, 2025

Automating OIDC Client Secret Rotation for ALB on AWS

🔁 This AWS blog demonstrates how to automate OIDC client secret rotation for Application Load Balancer authentication using AWS Secrets Manager, AWS Lambda, and Amazon EventBridge. The solution securely stores IdP credentials (Auth0 in the example), schedules a Lambda handler to fetch and compare tokens, and updates Secrets Manager and ALB listener rules when changes occur. It reduces manual effort, limits plaintext credential exposure, and adds monitoring via CloudWatch alarms.

read more →

Wed, September 17, 2025

Deploying Agentic AI: Five Steps for Red-Teaming Guide

🛡️ Enterprises adopting agentic AI must update red‑teaming practices to address a rapidly expanding and interactive attack surface. The article summarizes the Cloud Security Alliance’s Agentic AI Red Teaming Guide and corroborating research that documents prompt injection, multi‑agent manipulation, and authorization hijacking as practical threats. It recommends five pragmatic steps—change attitude, continually test guardrails and governance, broaden red‑team skill sets, widen the solution space, and adopt modern tooling—and highlights open‑source and commercial tools such as AgentDojo and Agentgateway. The overall message: combine automated agents with human creativity, embed security in design, and treat agentic systems as sociotechnical operators rather than simple software.

read more →

Wed, September 17, 2025

DoJ Resentences BreachForums Founder to Three Years

⚖️ The U.S. Department of Justice resentenced Conor Brian Fitzpatrick (aka Pompompurin) to three years in prison after vacating his prior 17‑day time‑served sentence for operating BreachForums and possessing child sexual abuse material. Fitzpatrick pleaded guilty in 2023 to access device conspiracy, access device solicitation, and CSAM possession and agreed to forfeit domains, devices, and cryptocurrency representing illicit proceeds. The resentencing followed a Fourth Circuit decision that remanded his case for a new term.

read more →

Wed, September 17, 2025

Smashing Security 435: Casting Lures and School Hacks

🎭 In episode 435 of Smashing Security, host Graham Cluley and guest Jenny Radcliffe discuss a sophisticated phishing campaign that used fake casting calls to lure Israeli performers, illustrating how flattering, opportunity-based lures can be as persuasive as fear-based tactics. They also cover Check Point’s findings on Iran-linked activity, the UK ICO’s warning about students hacking schools, and lighter cultural items including Endeavour and a local “Catman” story. The episode blends practical security analysis with humour and sponsored segments.

read more →

Wed, September 17, 2025

Quarter of UK and US Firms Hit by Data Poisoning Attacks

🛡️ New IO research reports that 26% of surveyed UK and US organisations have experienced data poisoning, and 37% observe employees using generative AI tools without permission. The third annual State of Information Security Report highlights rising concern around AI-generated phishing, misinformation, deepfakes and shadow AI. Despite the risks, most respondents say they feel prepared and are adopting acceptable use policies to curb unsanctioned tool use.

read more →

Wed, September 17, 2025

AWS Expands ISO and CSA STAR Scope with Two Services

🔒 Amazon Web Services (AWS) announced that EY CertifyPoint completed an onboarding audit and reissued ISO and CSA STAR certificates on August 13, 2025, with no findings. The audit expanded the certified scope to include AWS Resource Explorer and AWS Security Incident Response alongside the other services covered under multiple ISO standards and CSA STAR CCM v4.0. Customers can retrieve certificates through AWS Artifact and view the full certified service list on the AWS ISO and CSA STAR Certified page.

read more →

Wed, September 17, 2025

ICO Warns Schools: Students Fuel Insider Data Breaches

🔒 The UK's Information Commissioner's Office (ICO) warns that pupils represent a significant insider threat in schools, reporting that 57% of education-sector data breach reports originate from students. In an analysis of 215 breach reports between January 2022 and August 2024, nearly a third of insider incidents involved stolen or guessed passwords, 97% of which were committed by students. The ICO highlights additional causes — weak data protection (23%), staff sending data to personal devices (20%), misconfigured access rights (17%), and deliberate bypassing of controls (5%) — and cites incidents where students accessed systems holding thousands of records. Practical recommendations include strong password hygiene, MFA, tightened access controls, prohibiting pupil use of staff devices, secure shared-device management, and better parental engagement.

read more →

Wed, September 17, 2025

Microsoft: Office 2016 and 2019 End Extended Support

🔔Microsoft reminded customers that Office 2016 and Office 2019 will reach the end of extended support on 14 October 2025. Organizations using Visio 2016/2019, Project 2016/2019, and related apps are urged to upgrade to avoid security, compliance, and performance issues because no further updates or fixes will be provided. Microsoft recommends migrating to Microsoft 365 Apps or selecting a perpetual release such as Office 2024 or Office LTSC 2024 depending on licensing and connectivity needs.

read more →

Wed, September 17, 2025

OWASP LLM AI Cybersecurity and Governance Checklist

🔒 OWASP has published an LLM AI Cybersecurity & Governance Checklist to help executives and security teams identify core risks from generative AI and large language models. The guidance categorises threats and recommends a six-step strategy covering adversarial risk, threat modeling, inventory and training. It also highlights TEVV, model and risk cards, RAG, supplier audits and AI red‑teaming to validate controls. Organisations should pair these measures with legal and regulatory reviews and clear governance.

read more →

Wed, September 17, 2025

California Modernizes Public Services with Google Cloud

🚀 California is partnering with Google Cloud to modernize state and local services by applying AI, security, and infrastructure solutions. Agencies such as Covered California use Document AI, Assured Workloads, and AI-driven security to speed eligibility decisions and protect sensitive data. Universities including UCR and Caltech are using Vertex AI and AI-optimized HPC for research acceleration. Workspace, Gemini, and Agentspace are cited as productivity and information-management enablers.

read more →

Wed, September 17, 2025

Preparing Organizations for the AI and Quantum Threat

🔒 This upcoming 60‑minute webinar examines how quantum computing and AI are jointly reshaping cybersecurity and accelerating new attack vectors. Top experts will cut through the hype to explain quantum-safe cryptography, practical defenses against AI-driven phishing and "harvest now, decrypt later" risks, and industry-specific controls for finance, healthcare, and critical infrastructure. Attendees will leave with a concrete roadmap for assessment, deployment, and ongoing resilience. Seats are limited.

read more →

Wed, September 17, 2025

Satisfaction Analysis for Untagged Chatbot Conversations

🔎 This article examines methods to infer user satisfaction from untagged chatbot conversations by combining linguistic and behavioral signals. It argues that conventional metrics such as accuracy and completion rates often miss subtle indicators of user sentiment, and recommends unsupervised and weakly supervised NLP techniques to surface those signals. The post highlights practical considerations including privacy-preserving aggregation, deployment complexity, and the potential business benefit of reducing churn and improving customer experience through targeted dialog improvements.

read more →

Wed, September 17, 2025

Rethinking AI Data Security: A Practical Buyer's Guide

🛡️ Generative AI is now central to enterprise work, but rapid adoption has exposed gaps in legacy security models that were not designed for last‑mile behaviors. The piece argues buyers must reframe evaluations around real-world AI use — inside browsers and across sanctioned and shadow tools — and prioritize solutions offering real-time monitoring, contextual enforcement, and low‑friction deployment. It warns against blunt blocking and promotes nuanced controls such as redaction, just‑in‑time warnings, and conditional approvals to protect data while preserving productivity.

read more →