Cybersecurity Brief

Cisco Zero-Days Spur Emergency Actions; Platforms Tighten Security

Coverage: 25 Sept 2025 (UTC)

Security teams faced urgent triage on edge appliances as two actively exploited Cisco firewall zero-days drew an emergency response, while major platforms advanced runtime hardening and secure-by-default features for developers and AI agents. CISA issued an emergency directive after Cisco reported attempted exploitation of flaws in ASA/FTD; see The Hacker News for details on the vulnerabilities, potential chaining, and required forensic actions for exposed web VPN services.

Emergency actions on Cisco firewalls

Cisco confirmed in-the-wild activity against two vulnerabilities in the VPN web server of ASA and FTD, tracked as CVE-2025-20333 and CVE-2025-20362. According to The Hacker News, the first can enable code execution as root with valid VPN credentials, and the second allows unauthenticated access to restricted endpoints; the pair may be chained to bypass authentication. CISA added the CVEs to KEV and issued an emergency directive with 24-hour actions for federal networks, highlighting forensics for potential persistence and ROM modification on certain devices.

A separate report describes another critical zero-day, CVE-2025-20363, affecting Cisco firewall and IOS platforms. CSO Online notes Cisco released software updates and that there are no practical workarounds, urging rapid upgrades. Investigations into related activity included ROMMON tampering on older ASA 5500-X models, reinforcing the need to patch, collect artifacts, and replace end-of-support hardware where feasible.

Runtime and agent security hardening

Cloudflare detailed isolation improvements for the Workers runtime, adapting V8’s software sandbox and using hardware Memory Protection Keys to harden per-isolate boundaries. Engineering changes such as isolate-specific sandboxes and careful virtual memory layout aim to contain heap corruption and reduce cross-tenant risk, with additional defenses against microarchitectural threats. The update requires no customer action and represents defense-in-depth for multi-tenant edge compute.

AWS expanded Amazon Bedrock AgentCore with VPC and PrivateLink connectivity, CloudFormation support, and tagging across the Runtime, Browser, and Code Interpreter features. The additions let teams run dynamic agents that access private services without traversing the public internet and provision deployments as code, improving governance and reducing exposure for AI-driven automation.

AI agents and CRM safeguards

Salesforce addressed a prompt-injection chain in Agentforce that could exfiltrate CRM data via malicious Web-to-Lead inputs. As reported by The Hacker News, the ForcedLeak issue (CVSS 9.4) combined context validation gaps with a Content Security Policy misconfiguration, enabling untrusted instructions to drive data queries and outbound calls. Salesforce re-secured a domain and enforced Trusted URL allowlists for Agentforce and Einstein agents; recommended mitigations include auditing historical leads, tightening input validation, and treating agent contexts as sensitive execution surfaces.

Cloud platforms and developer stack advances

In a broad developer platform roundup, Cloudflare expanded runtime compatibility (notably Node.js APIs), introduced AI Search, and shipped ergonomics such as Remote Bindings and faster Workers Builds. Complementing that, Node.js compatibility in Workers now spans many core modules integrated with platform primitives, easing migration of existing JavaScript stacks.

Cloudflare also unveiled serverless analytics on object storage with R2 SQL, a distributed query engine for Iceberg tables that prunes I/O and runs elastic compute across its network, and formalized a managed data stack via the Data Platform packaging Pipelines, R2 Data Catalog, and R2 SQL. The aim is to reduce operational overhead for ingest, metadata, and query while keeping egress costs low.

Messaging and data access integrations broadened as well: the Email Service entered private beta for transactional sending from Workers (Email Service), and PlanetScale databases can be deployed directly from Workers with Hyperdrive connection pooling and caching (PlanetScale integration). These additions target end-to-end application flows, from notifications to low-latency database access.

Cloud infrastructure and operations

CloudWatch now supports tag-based telemetry for vended metrics, enabling dynamic, tag-aligned queries and alarms that adapt to changing infrastructure. For FinOps teams, enhanced Billing View capabilities allow consolidated cost management across multiple AWS Organizations from a single account, with sharing into external accounts for centralized oversight.

On capacity and scheduling, EC2 I7i instances arrived in additional regions, offering higher compute and NVMe performance for I/O-intensive workloads compared to I4i. Google Cloud introduced Flex-start VMs, a queue-based model for scarce GPUs that trades flexible start times for improved obtainability and lower pricing for defined-duration jobs.

These and other news items from the day:

Thu, September 25, 2025

Urgent Cisco ASA Zero-Day Duo Under Active Attack Now

⚠️ Cisco is urging customers to immediately patch two zero-day vulnerabilities affecting the VPN web server in Cisco Secure Firewall Adaptive Security Appliance (ASA) and FTD software after observing exploitation in the wild. CVE-2025-20333 (CVSS 9.9) allows an authenticated VPN user to execute arbitrary code as root; CVE-2025-20362 (CVSS 6.5) permits unauthenticated access to restricted URL endpoints. CISA has issued Emergency Directive ED 25-03, added both flaws to the Known Exploited Vulnerabilities catalog with a 24-hour mitigation requirement, and warned of a widespread campaign linked to the ArcaneDoor/UAT4356 cluster that can modify ASA ROM to persist.

read more →

Thu, September 25, 2025

Cloudflare Developer Platform: Bigger, Faster, More Powerful

🚀 Cloudflare announced a broad set of developer platform upgrades designed to remove friction and scale modern workloads. Highlights include expanded Node.js API support, AI Search now supporting multiple model providers, and larger Container and Workers Build sizes. GA releases such as Remote Bindings, R2 Infrequent Access, Media Transformations, and Playwright-backed Browser Rendering aim to speed development and reduce costs.

read more →

Thu, September 25, 2025

CISA Orders Agencies to Patch Cisco ASA/FTD Zero-Days

🔔 CISA has issued Emergency Directive 25-03 requiring Federal Civilian Executive Branch agencies to remediate two actively exploited Cisco vulnerabilities, CVE-2025-20333 and CVE-2025-20362, in ASA and FTD devices. Agencies must inventory appliances, collect forensics, disconnect compromised and end-of-support devices, and apply patches by the stated deadlines. Cisco links the exploitation to the ArcaneDoor campaign, which leverages ROMMON manipulation and in-memory backdoors to maintain persistence.

read more →

Thu, September 25, 2025

Critical Cisco Firewall Zero-Day Demands Immediate Patch

🔴 A critical zero-day vulnerability (CVE-2025-20363) in Cisco firewall and IOS families requires immediate patching, US CISA and the UK NCSC warned. Cisco says the flaw is caused by improper validation of user-supplied HTTP input and can allow remote arbitrary code execution as root when exploited. Affected products include Cisco Secure Firewall ASA, FTD, and certain IOS/IOS XE/IOS XR builds; Cisco has released fixes and advises there are no viable workarounds.

read more →

Thu, September 25, 2025

Salesforce Patches Critical 'ForcedLeak' Prompt Injection Bug

⚠️ Salesforce has released patches for a critical prompt-injection vulnerability dubbed ForcedLeak that could allow exfiltration of CRM data from Agentforce. Discovered and reported by Noma Security on July 28, 2025 and assigned a CVSS score of 9.4, the flaw affects instances using Web-to-Lead when input validation and URL controls are lax. Researchers demonstrated a five-step chain that coerces the Description field into executing hidden instructions, queries sensitive lead records, and transmits the results to an attacker-controlled, formerly allowlisted domain. Salesforce has re-secured the expired domain and implemented a Trusted URL allowlist to block untrusted outbound requests and mitigate similar prompt-injection vectors.

read more →

Thu, September 25, 2025

R2 SQL Deep Dive: Serverless Queries over R2 Data Platform

R2 SQL is Cloudflare’s serverless query engine that runs SQL directly against Iceberg tables stored in R2, eliminating the need for Spark or Trino clusters. The Query Planner uses R2 Data Catalog metadata and multi-level stats to prune manifests, files, and Parquet row groups so only necessary bytes are read. Execution is distributed across Cloudflare’s network using Workers and query workers running Apache DataFusion, with results serialized via Apache Arrow. An ordered, streaming planning pipeline enables early termination for ORDER BY ... LIMIT queries; R2 SQL is currently available in open beta.

read more →

Thu, September 25, 2025

Cloudflare Workers: A Year of Node.js Compatibility

🔧 Over the past year Cloudflare has significantly expanded Node.js compatibility inside Workers, adding many core modules as native runtime features. The effort includes modules such as node:fs, node:crypto, node:http, node:net, and node:zlib, plus a virtual in-memory file system and native crypto via ncrypto. These changes reduce reliance on polyfills and tooling shims, improve performance and memory usage, and let popular npm packages and frameworks like Express run more seamlessly. Developers enable this with the nodejs_compat flag and can opt in or out of EOL-related APIs using granular compatibility flags.

read more →

Thu, September 25, 2025

Microsoft Marketplace: Unified Cloud and AI Solutions

🚀 The reimagined Microsoft Marketplace is a unified destination to find, try, buy and deploy cloud solutions, AI apps and agents, combining Azure Marketplace and Microsoft AppSource. It lists tens of thousands of offerings and more than 3,000 AI apps and agents with rapid provisioning into Microsoft environments using Model Context Protocol (MCP). Integrations with CSPs and channel partners support private offers, a resale-enabled preview and governance for enterprise deployment.

read more →

Thu, September 25, 2025

Cloudflare Email Service Private Beta for Developers

📧 Cloudflare announced the private beta of its Email Sending capability, integrated into Workers so developers can send transactional emails directly from serverless code using a simple binding. The service complements existing Email Routing to provide a unified Email Service for both inbound and outbound flows, automates SPF/DKIM/DMARC setup to boost deliverability, and offers local testing, observability, and low-latency global delivery.

read more →

Thu, September 25, 2025

Cloudflare Data Platform: R2 Pipelines, Catalog, SQL

🧭 Cloudflare announced the Cloudflare Data Platform, combining Cloudflare Pipelines, R2 Data Catalog, and R2 SQL to ingest, store, and query analytical tables directly on R2 object storage. Built on Apache Iceberg and open standards, the platform emphasizes engine interoperability and Cloudflare’s zero-cost egress. Pipelines offers exactly-once ingestion and SQL transforms today; stateful processing is planned. The products are open betas with usage-based pricing signals ahead of GA.

read more →

Thu, September 25, 2025

AgentCore Supports VPC, PrivateLink, CloudFormation

🔒 Amazon Web Services announced that Amazon Bedrock AgentCore Runtime, AgentCore Browser, and AgentCore Code Interpreter now support VPC connectivity, AWS PrivateLink, CloudFormation, and resource tagging. These additions let developers deploy AI agents that access private resources such as databases and internal APIs without internet exposure. CloudFormation integration enables infrastructure-as-code provisioning, while tagging provides cost allocation and access-control organization. AgentCore is in preview in US East (N. Virginia), US West (Oregon), Asia Pacific (Sydney), and Europe (Frankfurt).

read more →

Thu, September 25, 2025

Amazon EC2 I7i Instances Now in Milan and N. California

🚀 Amazon EC2 I7i instances are now available in AWS Europe (Milan) and AWS US West (N. California). Powered by 5th Gen Intel Xeon processors with a 3.2 GHz all-core turbo and 3rd-generation AWS Nitro SSDs, I7i delivers up to 23% better compute and more than 10% improved price-performance versus I4i. Storage scales to 45 TB of NVMe with up to 50% better real-time storage performance, up to 50% lower storage I/O latency, and up to 60% lower latency variability, and includes a torn write prevention feature supporting up to 16 KB block sizes. The family offers eleven sizes — nine virtual sizes up to 48xlarge plus two bare metal options — with up to 100 Gbps networking and 60 Gbps EBS bandwidth.

read more →

Thu, September 25, 2025

AWS Billing: Consolidated Cost Views Across Organizations

🔔 AWS has announced general availability of new AWS Billing and Cost Management features that let customers create and share custom billing views across multiple AWS Organizations from a single account. Users can share views with accounts outside their organization and combine multiple custom views into consolidated perspectives. These consolidated views are accessible via AWS Cost Explorer and AWS Budgets, enabling cross-organization cost analysis and budgeting.

read more →

Thu, September 25, 2025

Amazon CloudWatch Adds Tag-Based Telemetry for Metrics

🔍 Amazon CloudWatch introduces tag-based telemetry so teams can monitor metrics and configure alarms using existing AWS resource tags. This lets DevOps and cloud administrators build dynamic monitoring views that follow organizational tagging, automatically adapting as resources change. Tag-based query filtering cuts manual dashboard and alarm updates, and can be enabled with one click or via the AWS CLI and SDKs.

read more →

Thu, September 25, 2025

Google Cloud Announces Flex-start VMs for GPU Access

🚀 Google Cloud has launched Flex-start VMs, a Compute Engine consumption option powered by Dynamic Workload Scheduler that lets single VM instances wait in a managed queue for scarce GPUs. By setting request-valid-for-duration (90 seconds–2 hours) users keep capacity requests in PENDING and avoid custom retry logic. Flex-start VMs offer significant discounts versus on‑demand SKUs, consume preemptible quota, run uninterrupted for up to seven days, and integrate directly via the instances.insert API, gcloud CLI, or the Cloud Console. Instances support stop/start to pause billing and an instanceTerminationAction = STOP to preserve configuration when the seven‑day runtime expires.

read more →

Thu, September 25, 2025

Cloudflare Brings Enterprise Features to All Plans

🔐 Cloudflare announced it will make nearly every feature available for direct purchase on any plan, removing the previous distinction of “enterprise-only” capabilities. The rollout begins today with dashboard SSO, which is now accessible to all customers and supports GitHub social login; many Zero Trust features are available at no cost for up to 50 users. Over the next year Cloudflare will extend this self-service approach to additional capabilities, simplify billing and packaging, and reduce the need to involve sales or solutions engineers, while noting a few region-specific exceptions such as its China Network.

read more →

Thu, September 25, 2025

Enabling AI Sovereignty Through Choice and Openness Globally

🌐 Cloudflare argues that AI sovereignty should mean choice: the ability for nations to control data, select models, and deploy applications without vendor lock-in. Through its distributed edge network and serverless Workers AI, Cloudflare promotes accessible, low-cost deployment and inference close to users. The company hosts regional open-source models—India’s IndicTrans2, Japan’s PLaMo-Embedding-1B, and Singapore’s SEA-LION v4-27B—and offers an AI Gateway to connect diverse models. Open standards, interoperability, and pay-as-you-go economics are presented as central to resilient national AI strategies.

read more →

Thu, September 25, 2025

Cloudflare Workers Now Directly Connect to PlanetScale

🚀 Cloudflare Workers can now connect directly to PlanetScale Postgres and MySQL databases through a dashboard integration that links accounts and provisions an optimal Hyperdrive configuration. Built on Hyperdrive, the integration keeps connections warm, places pooled connections near your database, and can cache frequent read queries to reduce latency and database load. Credentials are managed securely, including a one-click password rotation, and the integration is accessible from both Cloudflare and PlanetScale dashboards to simplify full-stack app development.

read more →

Thu, September 25, 2025

Safe in the Sandbox: Security Hardening for Workers

🔒 Cloudflare describes recent security hardening applied to Cloudflare Workers, combining V8 runtime changes with CPU features to strengthen isolation of customer scripts. The post highlights use of memory protection keys (PKU) assigned per-isolate, adoption of V8's sandbox and compressed pointers to confine heap corruption, and custom memory placement to pack sandboxes efficiently. Together these mitigations improve defense-in-depth and reduce opportunities for cross-isolate data leaks.

read more →

Thu, September 25, 2025

Critical ForcedLeak Flaw Exposed in Salesforce AgentForce

⚠️ Researchers at Noma Security disclosed a critical 9.4-severity vulnerability called ForcedLeak that affected Salesforce's AI agent platform AgentForce. The chain used indirect prompt injection via Web-to-Lead form fields to hide malicious instructions within CRM data, enabling potential theft of contact records and pipeline details. Salesforce has patched the issue by enforcing Trusted URLs and reclaiming an expired domain used in the attack proof-of-concept. Organizations are advised to apply updates, audit lead data for suspicious entries, and strengthen real-time prompt-injection detection and tool-calling guardrails.

read more →

Thu, September 25, 2025

CISA Orders Federal Agencies to Mitigate Cisco ASA Zero-Day

🛡️ CISA issued Emergency Directive 25-03 directing federal civilian agencies to identify and mitigate exploitation of a zero-day affecting Cisco Adaptive Security Appliances (ASA). Agencies must inventory in-scope devices, collect forensic data, and assess compromises using CISA-provided procedures and tools. End-of-support devices must be disconnected and remaining appliances upgraded by 11:59 PM EST on September 26, 2025; CISA will monitor compliance and provide assistance.

read more →

Thu, September 25, 2025

CISA Directs Agencies to Mitigate Cisco Device Risks

🚨 CISA issued Emergency Directive ED 25-03 directing federal agencies to identify, analyze, and mitigate potential compromises of Cisco ASA and Cisco Firepower devices after adding CVE-2025-20333 and CVE-2025-20362 to the Known Exploited Vulnerabilities Catalog. Agencies must inventory all devices (all versions) and collect memory/core dump files for forensic analysis, transmitting them to CISA by 11:59 p.m. EST on Sept. 26. CISA published supplemental guidance, an Eviction Strategies Tool template, and referenced Cisco and UK NCSC analyses to support containment, eviction, and remediation.

read more →

Thu, September 25, 2025

Cisco: Actively Exploited SNMP Flaw Risks RCE or DoS

🔒 Cisco has issued an urgent advisory about a high-severity SNMP vulnerability (CVE-2025-20352, CVSS 7.7) in IOS and IOS XE Software that has been exploited in the wild. The flaw is a stack overflow in the SNMP subsystem that can allow an authenticated remote attacker to cause a denial-of-service or, with higher privileges, execute arbitrary code as root. Exploitation requires SNMP community strings or valid SNMPv3 credentials and, for code execution, administrative (privilege 15) access. Cisco called out affected devices including Meraki MS390 and Catalyst 9300 series running Meraki CS 17 and earlier, and issued a fix in IOS XE 17.15.4a. There are no full workarounds; administrators should restrict SNMP access, monitor with "show snmp host", and consider excluding affected OIDs where supported.

read more →

Thu, September 25, 2025

Amazon to Pay $2.5 Billion Over Prime Enrollment Practices

⚖️ The FTC announced a $2.5 billion settlement with Amazon over allegations it used dark patterns to trick millions into enrolling in and retaining Prime subscriptions. The agreement includes a $1 billion civil penalty and $1.5 billion in refunds for an estimated 35 million affected consumers. The FTC said Amazon's checkout and cancellation designs obscured opt-outs, failed to disclose automatic renewals, and relied on an internal cancellation flow nicknamed "Iliad" that deterred cancellations. Internal documents, the agency added, showed employees discussing the problematic practices.

read more →

Thu, September 25, 2025

Cisco warns of ASA firewall zero-days under attack

⚠️ Cisco has warned customers of two actively exploited zero-day vulnerabilities affecting Adaptive Security Appliance (ASA) and Firewall Threat Defense (FTD) software. CVE-2025-20333 enables authenticated attackers to execute arbitrary code remotely, while CVE-2025-20362 allows remote access to restricted URL endpoints without authentication. Cisco's PSIRT reported attempted exploitation and strongly recommends upgrading to fixed software releases.

read more →

Thu, September 25, 2025

Dingtian DT-R002 Relay Board: Credentials Disclosure Risk

⚠️ CISA warns that the Dingtian DT-R002 relay board contains two Insufficiently Protected Credentials vulnerabilities (CVE-2025-10879, CVE-2025-10880) that allow unauthenticated attackers to retrieve a username and extract the proprietary protocol password. Both flaws affect all versions, are remotely exploitable with low complexity, and carry CVSS v4 base scores of 8.7. Dingtian has not engaged with CISA; users should restrict HTTP (TCP/80) and the Dingtian protocol on UDP/60000–60001, isolate devices from the internet, and follow ICS defensive best practices.

read more →

Thu, September 25, 2025

Threatsday Bulletin: Rootkits, Supply Chain, and Arrests

🛡️ SonicWall released firmware 10.2.2.2-92sv for SMA 100-series appliances to add file checks intended to remove an observed rootkit, and moved SMA 100 end-of-support to 31 October 2025. The bulletin also flags an unpatched OnePlus SMS permission bypass (CVE-2025-10184), a GeoServer RCE compromise affecting a U.S. federal agency, and ongoing npm supply-chain and RAT campaigns. Defenders are urged to apply patches, rotate credentials, and enforce phishing-resistant MFA.

read more →

Thu, September 25, 2025

Co-op Reports £206m Revenue Loss After Cyberattack

🛒 The Co-op revealed a £206m revenue shortfall resulting from a “malicious” cyber-attack in April after it temporarily shut down multiple systems to contain the threat. The retailer recorded an overall six-month loss of £80m to 5 July 2025 and said sales disruption is likely to continue into H2 2025. No remediation breakdown was provided, although a one-off non-underlying cost of £20m was logged. The intrusion has been linked to Scattered Spider, and UK authorities have made several arrests related to this and similar retail attacks.

read more →

Thu, September 25, 2025

Amazon EC2 Allowed AMIs: New Parameters for Governance

🔒 Amazon EC2’s account-wide Allowed AMIs setting now supports four new parameters — marketplace codes, deprecation time, creation date, and AMI names — to tighten AMI discovery and usage controls. Previously limited to account IDs and owner aliases, administrators can now define additional criteria to block Marketplace images, filter out outdated AMIs, and enforce naming patterns. These parameters integrate with Declarative Policies and are available in all regions, including AWS China and AWS GovCloud (US), enabling centralized AMI governance across your organization.

read more →

Thu, September 25, 2025

Chinese Backdoor Grants Year-Long Access to US Firms

🔐 Chinese state-linked actors deployed a custom Linux/BSD backdoor called BRICKSTORM on network edge appliances to maintain persistent access into U.S. legal, technology, SaaS and outsourcing firms. These implants averaged 393 days of undetected dwell time and were used to pivot to VMware vCenter/ESXi hosts, Windows systems, and Microsoft 365 mailboxes. Mandiant and Google TAG attribute the activity to UNC5221 and have released a scanner and hunting guidance to locate affected appliances.

read more →

Thu, September 25, 2025

Cisco IOS/IOS XE SNMP Stack Overflow — Patch Immediately

⚠️ Cisco has warned of a stack overflow vulnerability in the SNMP subsystem of IOS and IOS XE software identified as CVE-2025-20352. A low-privileged authenticated attacker can send a crafted SNMP packet to cause a system reload and a denial-of-service, while a high-privileged actor could achieve root-level arbitrary code execution. Administrators are urged to apply vendor patches immediately and restrict SNMP access until systems are updated.

read more →

Thu, September 25, 2025

Co-op Reports £80M Operating Loss After Cyberattack

🔒 The Co-operative Group reported an £80 million operating profit loss in H1 2025 after an April cyberattack disrupted systems and trading. Management attributed the shortfall to £20 million of one‑off remediation costs and £60 million in lost sales while systems were offline, and said revenue fell by £206 million. The breach, linked to DragonForce and affiliates of Scattered Spider, exposed personal data for all 6.5 million members; four suspects have since been arrested. Despite the impact, Co-op reported £800 million of available liquidity and no immediate funding concerns.

read more →

Thu, September 25, 2025

Malicious MCP Server Update Exfiltrated Emails to Developer

⚠️ Koi Security has reported that a widely used Model Context Protocol (MCP) implementation, Postmark MCP Server by @phanpak, introduced a malicious change in version 1.0.16 that silently copied emails to an external server. The package, distributed via npm and embedded into hundreds of developer workflows, had more than 1,500 weekly downloads. Users who installed v1.0.16 or later are advised to remove the package immediately and rotate any potentially exposed credentials.

read more →

Thu, September 25, 2025

Chinese Group Uses BRICKSTORM Backdoor Against US Firms

⚠️ Google Threat Intelligence Group says a Chinese-aligned cluster has used the BRICKSTORM backdoor in intrusion campaigns since at least March 2025 against US legal and technology firms, SaaS providers and outsourcing companies. Attackers focused on harvesting emails and files from key individuals and establishing long-term footholds. The group, tracked as UNC5221, exploited zero-days, deployed BRICKSTORM on VMware appliances, and used credential theft and persistence mechanisms to evade detection. Google and partners have published detection guidance and a Mandiant scanner script to help identify infections.

read more →

Thu, September 25, 2025

DeceptiveDevelopment: Social-Engineered Crypto Theft

🧩DeceptiveDevelopment is a North Korea-aligned actor active since 2023 that leverages advanced social-engineering to compromise software developers across Windows, Linux and macOS. Operators pose as recruiters on platforms like LinkedIn and deliver trojanized codebases and staged interviews using a ClickFix workflow to trick victims into executing malware. Their multiplaform toolset ranges from obfuscated Python and JavaScript loaders to Go and .NET backdoors that exfiltrate crypto, credentials and sensitive data. ESET's white paper and IoC repository provide full technical analysis and telemetry.

read more →

Thu, September 25, 2025

NCA Arrests Man Linked to HardBit Ransomware Disruption

🔒 British investigators arrested a man in his forties in West Sussex in connection with a suspected ransomware outbreak that disrupted flights across Europe. The National Crime Agency said the suspect was released on conditional bail and the probe remains at an early stage. Security researchers have linked the incident to the HardBit variant, which affected ARINC vMUSE systems and forced airlines to revert to paper processes amid repeated reinfections.

read more →

Thu, September 25, 2025

Vane Viper Exposed as Major Malvertising Adtech Actor

🛡️ Infoblox, together with Guardio and Confiant, has identified Vane Viper (also known as Omnatuor) as an adtech platform that has enabled malvertising, ad fraud, and malware distribution for more than a decade. The operator used a web of shell companies and subsidiaries reportedly linked to PropellerAds and AdTech Holding to broker malicious traffic and to run its own campaigns. Researchers describe persistence tactics such as abusing browser push-notification permissions and service workers to spawn headless browser processes that continue to redirect users. Infoblox estimates Vane Viper generated roughly 1 trillion DNS queries across about half of its customer networks over the past year.

read more →

Thu, September 25, 2025

17-Year-Old Suspected in Vegas Casino Cyberattacks Released

🔒 A 17-year-old hacker who surrendered on charges tied to sophisticated cyber intrusions against Las Vegas casinos between August and October 2023 has been released into his parents' custody under family court supervision. Authorities link the incidents to the Scattered Spider group and the deployment of BlackCat/ALPHV ransomware that disrupted operations and exposed staff and customer data. The judge imposed strict conditions including residence at a registered parental address, prohibition on leaving Clark County, internet use limited to educational purposes, and restrictions on phones and electronics, with immediate detention for violations. Prosecutors say the suspect may still control about $1.8 million in Bitcoin and are seeking additional charges and to try him as an adult.

read more →

Thu, September 25, 2025

Adapting Enterprise Risk Management for Generative AI

🛡️ This post explains how to adapt enterprise risk management frameworks to safely scale cloud-based generative AI, combining governance foundations with practical controls. It emphasizes the cloud as the foundational infrastructure and identifies differences from on‑premises models that change risk profiles and vendor relationships. The guidance maps traditional ERMF elements to AI-specific controls across fairness, explainability, privacy/security, safety, controllability, veracity/robustness, governance, and transparency, and references tools such as Amazon Bedrock Guardrails, SageMaker Clarify, and the ISO/IEC 42001 standard to operationalize those controls.

read more →

Thu, September 25, 2025

Research and Engineering Studio on AWS 2025.09 Release

🚀 Research and Engineering Studio (RES) on AWS 2025.09 introduces fractional GPU support, simplified AMI management, and broader deployment flexibility to help teams run graphics‑intensive and compute workloads more efficiently. The release adds Amazon EC2 g6f support for GPU fractionalization and Systems Manager Parameter Alias support for AMI IDs. Integration with Amazon Cognito user pools and customizable CIDR ranges in the CloudFormation template streamline authentication and network planning, while regional expansion improves accessibility.

read more →

Thu, September 25, 2025

Malicious npm 'postmark-mcp' Release Exfiltrated Emails

📧 A malicious npm package posing as the official postmark-mcp project quietly added a single line of code to BCC all outgoing emails to an external address. Koi Security found the backdoor in version 1.0.16 after prior releases through 1.0.15 were verified clean. The tainted release was available for about a week and logged roughly 1,500 downloads. Users are advised to remove the package, rotate potentially exposed credentials, and run MCP servers in isolated containers before upgrading.

read more →

Thu, September 25, 2025

Talos: New PlugX Variant Targets Telecom and Manufacturing

🔍 Cisco Talos revealed a new PlugX malware variant active since 2022 that targets telecommunications and manufacturing organizations across Central and South Asia. The campaign leverages abuse of legitimate software, DLL-hijacking techniques and stealthy persistence to evade detection, and it shares technical fingerprints with the RainyDay and Turian backdoors. Talos describes the activity as sophisticated and ongoing. Organizations should update endpoint, email and network protections, review DLL-hijack mitigations and proactively hunt for related indicators.

read more →

Thu, September 25, 2025

Malicious Rust crates on Crates.io exfiltrate crypto keys

🔒Two malicious Rust crates published to Crates.io scanned developer systems at runtime to harvest cryptocurrency private keys and other secrets. The packages, faster_log and async_println, mimicked a legitimate logging crate to avoid detection and contained a hidden payload that searched files and environment variables for Ethereum-style hex keys, Solana-style Base58 strings, and bracketed byte arrays. Discovered by Socket, both crates were removed and the publisher accounts suspended; affected developers are advised to clean systems and move assets to new wallets.

read more →

Thu, September 25, 2025

ShadowV2 Turns Misconfigured Docker into DDoS Service

🛡️ Darktrace researchers uncovered a ShadowV2 campaign that leverages exposed Docker APIs on AWS EC2 to provision containers and run a Go-based remote access trojan, converting misconfigured cloud containers into distributed DDoS nodes. The attackers create containers on victim hosts rather than importing malicious images, likely to reduce forensic traces, and use the Python Docker SDK to interact with exposed daemons. ShadowV2 operators employ advanced techniques including HTTP/2 rapid reset and Cloudflare evasion, and the platform includes APIs, a Tailwind/FastAPI UI and operator logins that turn botnet control into a commercialized DDoS-as-a-Service offering.

read more →

Thu, September 25, 2025

XCSSET Evolves: New Clipboard, Firefox, Persistence Modules

🔍 Microsoft Threat Intelligence describes a new XCSSET variant that infects Xcode projects and expands capabilities to include clipboard hijacking, Firefox data theft, and additional persistence via LaunchDaemon entries. The actor uses run-only compiled AppleScripts, AES-based encryption, and layered obfuscation to evade analysis. A bnk submodule monitors and can replace wallet addresses in the clipboard while a new Mach-O binary targets Firefox data. Organizations are advised to patch promptly, inspect Xcode project sources, and deploy Microsoft Defender for Endpoint.

read more →

Thu, September 25, 2025

North Korean hackers deploy new AkdoorTea backdoor

🛡️ ESET attributes a widespread recruitment-based intrusion campaign to the North Korea-linked cluster tracked as DeceptiveDevelopment, revealing a previously undocumented Windows backdoor called AkdoorTea. Active since late 2022, the operation targets software developers on Windows, Linux, and macOS, particularly in cryptocurrency and Web3, using fake recruiter outreach, video assessments and coding tasks to deliver multi-platform malware such as BeaverTail, TsunamiKit and Tropidoor. The group favors scale and social engineering while reusing dark-web projects and rented malware rather than developing wholly novel toolsets.

read more →

Thu, September 25, 2025

Malicious Rust crates stole Solana and Ethereum keys

🛡️ Security researchers discovered two malicious Rust crates impersonating the legitimate fast_log library that covertly scanned source files for Solana and Ethereum private keys and exfiltrated matches to a hardcoded command-and-control endpoint. Published on May 25, 2025 under the aliases rustguruman and dumbnbased, the packages — faster_log and async_println — accumulated 8,424 downloads before crates.io maintainers removed them following responsible disclosure. Socket and crates.io preserved logs and artifacts for analysis, and maintainers noted the payload executed at runtime when projects were run or tested rather than at build time.

read more →

Thu, September 25, 2025

Critical Salesforce Flaw Could Leak CRM Data in Agentforce

🔒 A critical vulnerability in Salesforce Agentforce allowed malicious text placed in Web-to-Lead forms to act as an indirect prompt injection, tricking the AI agent into executing hidden instructions and potentially exfiltrating CRM data. Researchers at Noma Security showed attackers could embed multi-step payloads in a 42,000-character description field and even reuse an expired whitelisted domain as a data channel. Salesforce patched the issue on September 8, 2025, by enforcing Trusted URL allowlists, but experts warn that robust guardrails, input mediation, and ongoing agent inventorying are needed to mitigate similar AI-specific risks.

read more →

Thu, September 25, 2025

Amazon MSK Expands Express Brokers to 8 Additional Regions

🚀 Amazon Managed Streaming for Apache Kafka (Amazon MSK) now supports Express brokers in eight additional AWS Regions: AWS GovCloud (US-West), AWS GovCloud (US-East), Jakarta, Melbourne, Osaka, Zurich, Tel Aviv, and Hong Kong. Express brokers are a Provisioned broker type that deliver up to 3x more throughput per broker, scale up to 20x faster, and reduce recovery time by 90% versus standard Apache Kafka brokers. They arrive pre-configured with Kafka best practices, support all Kafka APIs, and maintain low-latency performance so existing client applications require no changes.

read more →

Thu, September 25, 2025

Phishing-to-PureRAT: Vietnamese Actor Upgrades Stealer

🛡️ Huntress researchers uncovered a multi-stage phishing operation that began with a Python-based infostealer and culminated in the deployment of PureRAT. The campaign used a ZIP lure containing a signed PDF reader and a malicious version.dll to achieve DLL sideloading, then progressed through ten staged loaders that shifted from obfuscated Python to compiled .NET binaries. Attackers used process hollowing against RegAsm.exe, patched Windows defenses (AMSI and ETW), and ultimately unpacked PureRAT, which communicates over encrypted C2 channels and can load additional modules. Metadata linking the activity to the handle @LoneNone and to the PXA Stealer family, plus a C2 server traced to Vietnam, supports attribution to Vietnamese threat actors.

read more →

Thu, September 25, 2025

Preview Amazon S3 Tables Directly in the S3 Console

🔍 You can now preview Amazon S3 Tables directly in the S3 console without writing SQL. The console preview displays table schema, column types, and sample rows so you can quickly inspect structure and key data points without additional setup. Previews are available in all AWS Regions where S3 Tables are offered. You are charged only for the S3 requests used to read the sampled rows; consult S3 pricing and the S3 User Guide for details.

read more →

Thu, September 25, 2025

New Supermicro BMC Flaws Expose Firmware Validation

🔒 Researchers have published details of two high-severity vulnerabilities in Supermicro BMC firmware — CVE-2025-7937 and CVE-2025-6198 — each rated CVSS 7.2. Both flaws weaken firmware validation and the implementation of the Root of Trust, allowing an attacker with administrative access to install or manipulate signed firmware and gain persistent, low-level control of affected servers. Binarly found one issue while testing Supermicro’s January patch for a related flaw and advises prompt patching, strict firmware integrity checks, and enabling hardware RoT where available to mitigate risk.

read more →

Thu, September 25, 2025

Enabling Enterprise Risk Management for Generative AI

🔒 This article frames responsible generative AI adoption as a core enterprise concern and urges business leaders, CROs, and CIAs to embed controls across the ERM lifecycle. It highlights unique risks—non‑deterministic outputs, deepfakes, and layered opacity—and maps mitigation approaches using AWS CAF for AI, ISO/IEC 42001, and the NIST AI RMF. The post advocates enterprise‑level governance rather than project‑by‑project fixes to sustain innovation while managing harm.

read more →

Thu, September 25, 2025

AWS Research and Engineering Studio 2025.09 Update

🧪 Research and Engineering Studio (RES) 2025.09 on AWS delivers fractional GPU support, simplified AMI handling, and greater deployment flexibility for research and engineering teams. The update adds support for Amazon EC2 g6f instances to enable GPU fractionalization, Systems Manager Parameter Alias support for AMI IDs to streamline image management, and optional integration with existing Amazon Cognito user pools to simplify authentication during deployment. Administrators can now customize CIDR ranges in the CloudFormation external resources template, and regional availability expands to Asia Pacific (Osaka), Asia Pacific (Jakarta), Middle East (UAE), and South America (São Paulo).

read more →

Thu, September 25, 2025

AWS Expands EC2 C8gn Graviton4 Instances to Regions

🚀 Amazon expanded availability of EC2 C8gn instances—powered by Graviton4—to Europe (Frankfurt, Stockholm) and Asia Pacific (Singapore), in addition to existing US Regions. C8gn delivers up to 30% better compute vs Graviton3-based C7gn, includes 6th-generation Nitro Cards, and offers up to 600 Gbps network bandwidth. Instances scale to 48xlarge with up to 384 GiB memory and 60 Gbps EBS bandwidth, and select sizes support Elastic Fabric Adapter (EFA) for lower-latency clusters optimized for network-intensive workloads.

read more →

Thu, September 25, 2025

AWS Network Firewall Enhances Application-Layer Controls

🔐 AWS released enhanced default application-layer rules for AWS Network Firewall to better handle TLS client hellos and HTTP requests that are split across multiple packets. The update adds new default stateful actions — drop and alert established — enabling security teams to enforce controls without complex custom rules while supporting modern TLS implementations and large HTTP requests. Detailed logging preserves visibility. Available in all supported AWS Regions.

read more →

Thu, September 25, 2025

CSA launches SaaS Security Capability Framework (SSCF)

🔒 The Cloud Security Alliance has published the SaaS Security Capability Framework (SSCF), a standardized set of customer-facing security controls designed to reduce long-standing gaps in third-party risk management. SSCF defines minimum technical capabilities across six domains — including identity and access, data lifecycle, logging, and incident management — that vendors should expose under the Shared Responsibility Model. The framework is intended to add transparency and consistency to SaaS security, complementing business-focused standards such as ISO 27001, and aims to evolve into practical implementation guidance, auditing criteria, and a certification scheme.

read more →

Thu, September 25, 2025

Microsoft to Provide Free Windows 10 Security Updates in EEA

🛡️ Microsoft will provide no-cost Extended Security Updates (ESU) for Windows 10 consumer users across the European Economic Area (EEA). The company adjusted enrollment so consumers can access critical patches without tying updates to Windows Backup or Microsoft Rewards, following pressure from Euroconsumers. Microsoft says the change aims to support customers transitioning to Windows 11 before Windows 10 reaches end of support on October 14, 2025.

read more →

Thu, September 25, 2025

Report: Many Indian Suppliers Pose Global Supply Risks

🔍 SecurityScorecard's assessment found that 53% of selected Indian vendors experienced at least one third-party breach in the past year, with outsourced IT operations and managed service providers representing 63% of those incidents. The study evaluated 15 prominent Indian suppliers across 10 industries using security ratings based on patching cadence, DNS health, IP reputation, and endpoint, network and app security, and concluded that 27% of vendors received an F while 25% earned an A. It recommends continuous monitoring of third- and fourth-party ecosystems, prioritizing certificate management and patching, and using cybersecurity ratings to inform procurement and ongoing vendor oversight.

read more →

Thu, September 25, 2025

AI Coding Assistants Elevate Deep Security Risks Now

⚠️ Research and expert interviews indicate that AI coding assistants cut trivial syntax errors but increase more costly architectural and privilege-related flaws. Apiiro found AI-generated code produced fewer shallow bugs yet more misconfigurations, exposed secrets, and larger multi-file pull requests that overwhelm reviewers. Experts urge preserving human judgment, adding integrated security tooling, strict review policies, and traceability for AI outputs to avoid automating risk at scale.

read more →

Thu, September 25, 2025

Amazon RDS: PostgreSQL 18.0 Available in Public Preview

🆕 Amazon RDS for PostgreSQL 18.0 is now available in the RDS Database Preview Environment, enabling evaluation of new PostgreSQL capabilities within a fully managed sandbox. PostgreSQL 18.0 introduces multicolumn B-tree skip scan, improved WHERE handling for OR/IN conditions, parallel GIN builds, updated join behavior, and UUIDv7 support. The preview preserves instances for up to 60 days, restricts snapshots to the preview environment, and supports database import/export via dump/load; pricing follows the US East (Ohio) Region.

read more →

Thu, September 25, 2025

PXA Stealer Upgrades to Multi-Layer Chain Deploying PureRAT

🔒 A Vietnamese threat group has evolved its custom PXA Stealer campaign into a multi-layered delivery chain that ultimately deploys PureRAT, a feature-rich remote access trojan. Huntress analysts describe a ten-stage sequence beginning with a phishing copyright lure and proceeding through obfuscated Python loaders, layered encoding (Base84, AES, RC4, XOR), and .NET reflective loading. The chain includes AMSI and ETW patching, TLS certificate pinning, registry persistence, and hallowing techniques to evade detection. Huntress linked the activity to the Telegram handle @LoneNone and Vietnamese C2 infrastructure and remediated an intrusion before full module deployment.

read more →

Thu, September 25, 2025

Tech Surpasses Gaming as Top DDoS Target Q1-Q2 2025

🛡️ The Gcore Radar Q1–Q2 2025 report shows a 41% year-on-year rise in DDoS attacks, with total incidents reaching 1.17 million and a record 2.2 Tbps peak. Attacks are getting longer, more sophisticated, and increasingly multi-vector, with technology (≈30%) overtaking gaming (19%) as the primary target. Gcore emphasizes integrated WAAP and global filtering capacity to mitigate these risks.

read more →

Thu, September 25, 2025

AWS X-Ray Adds Adaptive Sampling for Error and Cost Control

🔍 AWS X-Ray now supports adaptive sampling to automatically adjust trace sampling within user-defined limits. This feature offers two modes—Sampling Boost to temporarily raise sampling when anomalies are detected and Anomaly Span Capture to retain spans tied to anomalies even if the full trace isn't sampled. Adaptive sampling aims to reduce MTTR by capturing critical traces during incidents while keeping observability costs low. It is available in all commercial regions where X‑Ray is offered.

read more →

Thu, September 25, 2025

Global Harms of Restrictive Cloud Licensing: One Year

⚖️ A year after Google Cloud filed a formal complaint with the European Commission, restrictive cloud licensing by Microsoft remains entrenched and, according to recent disclosures, appears to be intensifying. Microsoft has described efforts to drive customers to Azure as a core growth pillar, while new licensing changes due at the end of September further restrict managed service providers from hosting workloads on competing clouds. Regulators such as the U.K.'s CMA have found these policies harm customers, competition, innovation, and cybersecurity, and multiple global authorities are now scrutinizing the practices.

read more →

Thu, September 25, 2025

Quantum-Safe Cybersecurity: Current Capabilities and Roadmap

🔐Quantum computing is moving from theoretical possibility to an actionable concern for cybersecurity professionals. The article highlights the immediate risk of "harvest now, decrypt later," where adversaries capture encrypted traffic today to decrypt it when quantum-capable machines arrive. It notes that in 2024 NIST finalized initial post-quantum standards, including FIPS 203 for ML-KEM key establishment, and emphasizes the need for organizations to begin migration planning. The piece outlines current quantum-safe tools, migration challenges, and practical steps to improve readiness.

read more →

Thu, September 25, 2025

When to Consider XDR: Addressing EDR Limitations & Response

🔒 Many small and mid-sized businesses adopted EDR to address growing threats, but alert overload and limited context can overwhelm security teams. Kaspersky Next XDR Optimum groups related alerts, enables bulk responses, and lets operators block compromised users in Active Directory directly from alert cards. It also integrates a cloud sandbox for file analysis and embeds targeted security awareness training assignable from the alert. For teams struggling with volume or lacking context, migrating from EDR to XDR can improve containment and reduce response time without major redeployment.

read more →

Thu, September 25, 2025

Microsoft: New XCSSET macOS Variant Targets Xcode Developers

🛡️ Microsoft Threat Intelligence has identified a new variant of the XCSSET macOS infostealer that has appeared in limited attacks and specifically targets Xcode projects. The variant expands capabilities to steal Firefox data using a modified HackBrowserData build, hijack the clipboard to replace cryptocurrency addresses, and employ new persistence techniques. It spreads by infecting shared Xcode project files so malicious code runs when a project is built. Microsoft says the campaign is not widespread and has notified Apple and GitHub while advising developers to inspect projects and keep macOS and apps up to date.

read more →

Thu, September 25, 2025

CrowdStrike Named Frost Radar Leader in CNAPP Innovation

🔒 CrowdStrike has been named an innovation and growth leader in the 2025 Frost Radar: Cloud Workload Protection Platforms, ranking highest on the Innovation Index. Falcon Cloud Security provides unified, AI-native protection across pre-runtime and runtime, combining agent-based and agentless coverage, shift-left CI/CD policy enforcement, continuous posture management, and runtime defenses. Integration with the Falcon platform’s XDR and MDR and a single sensor for hybrid environments enables faster cross-domain detection and response.

read more →

Thu, September 25, 2025

Top Cyber Recovery Vendors and Platform Capabilities

🔒 Ineffective recovery processes and increasingly sophisticated ransomware are driving adoption of Cyber Recovery approaches that isolate and validate backups before restoring systems. Modern platforms combine immutable snapshots, sandboxed restores, and automated forensics with AI/ML-based detection to identify safe restore points and reduce downtime. Vendors highlighted include Acronis, Cohesity, Commvault, Dell, Druva, Rubrik, Veeam, Zerto.

read more →

Thu, September 25, 2025

Amazon Redshift Concurrency Scaling Adds More Regions

🚀 Amazon Redshift Concurrency Scaling is now available in ten additional AWS regions, including Africa (Cape Town), several Asia Pacific locations, Europe (Milan), Middle East (Bahrain), Mexico (Central) and AWS GovCloud (US‑West). The feature elastically adds query processing capacity in seconds to maintain fast performance for thousands of concurrent users and hundreds of simultaneous queries. Customers with an active Redshift cluster earn up to one hour of free Concurrency Scaling credits and can control allocation, set cluster limits, and monitor usage through Amazon CloudWatch; enable it by setting the Concurrency Scaling Mode to Auto in the AWS Management Console.

read more →

Thu, September 25, 2025

Searce Accelerates Enterprise Migrations to Google Cloud

🚀 Searce, a Google Cloud Premier partner, has completed over 1,000 migrations and highlights measurable gains in reliability, cost, and performance for enterprise customers. Using GKE, GKE Autopilot, GKE Gateway Controller and Google Cloud platform services, Searce reports improvements such as 25% better reliability, 50% lower TCO, and up to 30% performance gains, with significant reductions in downtime during migrations.

read more →

Thu, September 25, 2025

CISA Releases One Industrial Control Systems Advisory

🔔 CISA released one Industrial Control Systems advisory on September 25, 2025 addressing Dingtian DT-R002. The advisory, ICSA-25-268-01, provides technical details on identified vulnerabilities and recommended mitigations for affected ICS devices. Administrators and operators are encouraged to review the advisory promptly and apply mitigations to reduce operational risk. This product is provided subject to CISA's Notification and Privacy & Use policies.

read more →

Thu, September 25, 2025

Playing Offside: Threat Actors Targeting FIFA 2026

⚽ As the 2026 FIFA World Cup approaches, threat actors are already preparing by registering thousands of event-related domains and staging deception campaigns. In the two months since 1 August 2025, researchers identified over 4,300 newly registered domains referencing FIFA, the World Cup, or host cities; many look innocuous but present risks including phishing, fake ticketing, and malware delivery. The findings underline the need for proactive domain monitoring, stronger email and web defenses, and coordinated threat intelligence sharing among organizers, sponsors, and security teams to protect fans and partners.

read more →

Thu, September 25, 2025

Budget Constraints Stall Cybersecurity Efforts in DACH

🔒 A Sophos survey of 300 C-level executives across the DACH region finds that budget shortfalls are the primary barrier to implementing planned cybersecurity measures, with roughly one in ten organisations abandoning initiatives due to cost. Manufacturing and retail report the highest incidence of cancelled projects, while service firms are least affected. The study also notes that technical complexity is rarely cited as a blocker and that some firms, notably in manufacturing, consciously accept cyber risk, with younger executives in Germany and Switzerland tending to be more risk tolerant.

read more →

Thu, September 25, 2025

CTEM Focus: Prioritization and Validation in Practice

🔒 Continuous Threat Exposure Management (CTEM) reframes vulnerability work by centering on prioritization and validation instead of treating every scanner finding as equally urgent, helping teams stop chasing volume and start addressing exposures that actually endanger the business. Prioritization ranks issues by real business impact, while validation — via Adversarial Exposure Validation (AEV) technologies like breach and attack simulation and automated penetration testing — proves which gaps are exploitable. This converts assumptions into evidence and enables focused, continuous defense for dynamic environments.

read more →

Thu, September 25, 2025

Assessing Passkey Security: Benefits and Limitations

🔐 Passkeys replace passwords with public-key cryptography, keeping the private key on the user’s device while services retain only a public key. They prevent phishing, credential stuffing, and brute-force attacks, and are unlocked by local authentication such as biometrics or a PIN. FIDO research and high-profile moves by Microsoft and Aflac highlight improved convenience and reduced support costs, but device dependency, legacy compatibility, and implementation costs remain significant challenges.

read more →

Thu, September 25, 2025

Service Generates Intentionally Suspicious-Looking URLs

🔗 A new online tool converts benign web addresses into deliberately sketchy-looking links that mimic phishing or malware landing pages. The creator's example transforms www.schneier.com into a URL with domains like cheap-bitcoin.online and appended query strings that resemble exploit payloads. Security observers note the service highlights how easily visual trust cues can be subverted. It is a timely reminder for defenders and users to verify URLs beyond surface appearance.

read more →