Aggregator
Comp AI secures $2.6M pre-seed to disrupt SOC 2 market
San Francisco, California, 1st August 2025, CyberNewsWire
The post Comp AI secures $2.6M pre-seed to disrupt SOC 2 market appeared first on Security Boulevard.
CVE-2025-23289 | NVIDIA Omniverse Launcher on Windows/Linux log file (EUVD-2025-23314)
CVE-2023-32251 | Linux Kernel up to 6.3 ksmbd fs/ksmbd/smb2pdu.c smb2_sess_setup improper authentication (EUVD-2023-36508)
CVE-2025-7443 | BerqWP Plugin up to 2.2.42 on WordPress store_javascript_cache.php store_javascript_cache unrestricted upload (EUVD-2025-23334)
Why I joined Tonic.ai: A software engineer’s perspective
Staff Software Engineer Johnny Goodnow shares his thoughts on the problem Tonic is tackling, the engineering challenges it entails, and the team taking it on—and how these three key ingredients translate into energizing, impactful work.
The post Why I joined Tonic.ai: A software engineer’s perspective appeared first on Security Boulevard.
Hackers Exploit Microsoft 365’s Direct Send Feature for Internal Phishing Attacks
Threat actors are leveraging Microsoft 365’s Direct Send feature to launch sophisticated phishing campaigns that mimic internal organizational emails, eroding trust and heightening the success rate of social engineering exploits. This feature, designed for unauthenticated relaying of messages from devices like multifunction printers and legacy applications to internal recipients, allows external attackers to spoof sender […]
The post Hackers Exploit Microsoft 365’s Direct Send Feature for Internal Phishing Attacks appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
CVE-2025-0454 | significant-gravitas autogpt up to 0.3.x urllib.parse server-side request forgery
ВС РФ: потребитель не обязан отличать официальный сайт от фейкового — это работа бизнеса
AI时代身份验证 | 智能体身份和访问控制思考
China accuses US of exploiting Microsoft zero-day in cyberattack
The accusation, the latest from Beijing, says U.S. intelligence agencies attacked two Chinese military enterprises.
The post China accuses US of exploiting Microsoft zero-day in cyberattack appeared first on CyberScoop.
CVE-2025-0330 | berriai litellm up to 1.52.1 Langfuse API Key proxy_server.py exposure of sensitive information through metadata
Response to CISA Advisory (AA25-212A): CISA and USCG Identify Areas for Cyber Hygiene Improvement After Conducting Proactive Threat Hunt at US Critical Infrastructure Organization
In response to the recently published CISA Advisory (AA25-212A), AttackIQ has provided actionable recommendations to help organizations emulate such attacks. These recommendations enable organizations to emulate tactics and techniques, helping to assess and improve their defenses against similar adversarial behaviors.
The post Response to CISA Advisory (AA25-212A): CISA and USCG Identify Areas for Cyber Hygiene Improvement After Conducting Proactive Threat Hunt at US Critical Infrastructure Organization appeared first on AttackIQ.
The post Response to CISA Advisory (AA25-212A): CISA and USCG Identify Areas for Cyber Hygiene Improvement After Conducting Proactive Threat Hunt at US Critical Infrastructure Organization appeared first on Security Boulevard.
Building the Perfect Post-Security Incident Review Playbook
Male-Dominated Cyber Industry Still Holds Space for Women With Resilience
Blizzard Group’s ApolloShadow Malware Installs Root Certificates to Trust Malicious Sites
Microsoft Threat Intelligence has exposed a sophisticated cyberespionage operation orchestrated by the Russian state-sponsored actor tracked as Secret Blizzard, which has been actively compromising foreign embassies in Moscow through an adversary-in-the-middle (AiTM) technique to deploy the custom ApolloShadow malware. This campaign, ongoing since at least 2024, leverages an AiTM position at the Internet Service Provider […]
The post Blizzard Group’s ApolloShadow Malware Installs Root Certificates to Trust Malicious Sites appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.