Aggregator
The Verdict Is In: Google Found Guilty, but Not Broken Up
A U.S. federal court has taken a significant step in the antitrust case against Google. Judge Amit P.
The post The Verdict Is In: Google Found Guilty, but Not Broken Up appeared first on Penetration Testing Tools.
Why This Accused Zeppelin Ransomware Hacker Is Still Free on Bail
A California resident has found himself at the center of a high-profile criminal case involving ransomware extortion attacks.
The post Why This Accused Zeppelin Ransomware Hacker Is Still Free on Bail appeared first on Penetration Testing Tools.
网络安全信息与动态周报2025年第35期(8月25日-8月31日)
Extensive IPTV Network Spanning 1,000+ Domains and 10,000+ IP Addresses
Cybersecurity firm Silent Push has exposed a colossal illegal Internet Protocol Television (IPTV) network, revealing a sophisticated piracy operation that has been active for years across more than 1,000 domains and over 10,000 unique IP addresses. The findings highlight the immense scale and profitability of modern digital piracy. The network illegally streams premium content from […]
The post Extensive IPTV Network Spanning 1,000+ Domains and 10,000+ IP Addresses appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Massive IPTV Hosted Across More Than 1,000 Domains and Over 10,000 IP Addresses
A sprawling network of illicit Internet Protocol Television (IPTV) services has been discovered, operating across more than 1,100 domains and in excess of 10,000 IP addresses. This sprawling infrastructure, which has remained active for several years, delivers unauthorized streams of premium content—including major sports leagues, subscription services, and on-demand platforms—without licensing agreements. Silent Push analysts […]
The post Massive IPTV Hosted Across More Than 1,000 Domains and Over 10,000 IP Addresses appeared first on Cyber Security News.
«Большой брат» из VK? Депутат объяснил, почему MAX не следит за вами
研究预测地球碳封存能力上限为 1.46 万亿吨
五年霸榜|悬镜安全持续引领《2025年中国网络安全市场全景图》DevSecOps开发安全赛道
【PC样本分析】某多多上steamcdk激活码的操作分析
Google Alerts to Active Exploitation of Sitecore Zero-Day Flaw
Security teams have issued a warning after Google researchers detected active attacks exploiting a new zero-day vulnerability in Sitecore products. Tracked as CVE-2025-53690, this flaw allows attackers to run code on unpatched servers by tampering with the ViewState mechanism in ASP.NET. Sitecore, a popular content management system, published deployment guides in 2017 and earlier that included […]
The post Google Alerts to Active Exploitation of Sitecore Zero-Day Flaw appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
从 CVE 条目到可验证的漏洞利用:一个自动化的多智能体框架用于重现 CVE 漏洞
Bridging Cybersecurity and Biosecurity With Threat Modeling
Advances in synthetic biology promise breakthroughs, such as engineered bacteria and microbes for pollution cleanup and medicine production. But this promise brings new risks: cyberthreats that intersect with biosecurity. Threat modeling provides a critical framework to anticipate these risks.
OT Security: When Shutting Down Is Not an Option
Operational technology incidents can have physical as well as digital consequences, from halting plant production to endangering lives. Training tailored to OT security is essential for protecting critical systems while maintaining operational continuity.
Anthropic Hits $183B Valuation With $13B Raise
Anthropic raised $13 billion in fresh capital, bringing its post-money valuation to $183 billion. A Series F round was co-led by Iconiq, Fidelity Management & Research Company and Lightspeed Venture Partners, with participation from a slew of institutional investors and sovereign wealth funds.
ODNI Cuts to Threat Sharing Raise Fears of Weakened Defenses
Director of National Intelligence Tulsi Gabbard said the decision to eliminate the Cyber Threat Intelligence Integration Center was meant to remove redundancies and save taxpayer money, though analysts warn the move could leave a major gap in federal threat information sharing.
EU Court Preserves EU-US Data Privacy Framework
The European Union General Court on Wednesday dismissed a plea by a French politician to annul the legal framework underpinning commercial data flows across the Atlantic, rejecting claims that a U.S. intelligence agency oversight body is not independent of the federal government.
Dutch Lab Cancer Screening Hack Balloons to 941,000 Victims
With ransomware gang Nova threatening to leak patient data on the darkweb, a Dutch laboratory that performs cervical cancer tests for a government screening program is mum about the ransom negotiations, but it says the cyberattack in July has affected 941,000 patients.
【梆梆安全监测】安全隐私合规监管趋势及漏洞风险报告(0720-0802)
最新监管动态
1. 监管通报动态
7月30日,陕西通管局依据相关法律法规的要求,对陕西属地APP进行检查,截至目前,尚有2款APP未按照要求完成整改。上述APP应限期落实整改要求。逾期不整改的,陕西通管局将依法依规组织开展相关处置工作。
7月30日,甘肃通管局依据相关法律法规的要求,持续开展移动互联网应用程序(含小程序)个人信息合规专项整治行动,截至目前,尚有14款应用程序未落实整改要求,上述应用程序应限期完成整改,逾期未整改的,甘肃通管局将依法作下架处置。甘肃通管局通报的存在侵害用户权益行为的应用程序(2025年第二批),截至目前,仍有5款应用程序未落实整改要求,甘肃通管局现予以下架处置。
7月29日,四川和重庆通管局根据相关法律法规,对属地App进行检测,截至目前,仍有7款App/小程序未按要求完成整改,上述App/小程序应限期完成整改,逾期不整改的,四川和重庆通管局将依法依规进行处置。
7月24日,上海通管局针对上一批向社会公示的50款存在侵害用户权益行为的应用进行核查复检,发现尚有23款应用未按照要求落实整改,现予以下架处置。
7月23日,国家网络安全通报中心依据相关法律法规,检测发现33款移动应用存在违法违规收集使用个人信息情况。上期通报的45款违法违规移动应用,经复测仍有8款存在问题,相关移动应用分发平台已予以下架。
7月23日,浙江通管局依据相关法律法规,对APP、小程序违法违规收集使用个人信息等问题开展治理,截至目前,尚有6款APP及小程序未按要求完成整改,上述APP及小程序开发运营者应限期完成整改,逾期不整改的,浙江通管局将依法依规进行处置。
监管支撑汇总
1.国家监管数据分析
针对国家近两周监管通报数据,依据问题类型,统计涉及APP数量如下:
问题分类问题数量违规收集个人信息29未经用户同意收集使用个人信息17违反必要原则、收集与其提供的服务无关的个人信息17未明示收集使用个人信息的目的、方式和范围16超范围收集个人信息7APP强制、频繁、过度索取权限7APP频繁自启动和关联启动3欺骗误导用户提供个人信息3未明示个人信息处理规则3违规使用个人信息2强制用户使用定向推送2未公开收集使用规则1未按法律规定提供删除或更正个人信息功能”或“未公布投诉、举报方式等信息1总计108针对国家近两周监管通报数据,依据APP类型,统计出现通报的APP数量如下:
APP类型APP数量实用工具类13即时通信类12其他8学习教育类8网络约车类7网上购物类6酒店服务类2网络社区类2电子图书类1短视频类1拍摄美化类1网络借贷类1网络游戏类1网络直播类1新闻资讯类1运动健身类1在线影音类1总计67漏洞风险分析
从全国的Android APP中随机抽取了2,444款进行漏洞检测发现,存在中高危漏洞威胁的APP为1,913个,即78.27%以上的APP存在中高危漏洞风险。而这1,913款漏洞应用中,有高危漏洞的应用共1,427款,占比74.59%,有中危漏洞的应用共1,883款,占比98.43%(同一款应用可能存在多个等级的漏洞)。存在不同风险等级漏洞的APP占比如下:
1.各漏洞类型占比分析
针对不同类型的漏洞进行了统计,应用中高危漏洞数量排名前三的类型分别为Java代码反编译风险、HTTPS未校验主机名漏洞以及动态注册Receiver风险。各漏洞类型占比情况如下图所示:
2.存在漏洞的APP各类型占比分析
从APP类型来看,实用工具类APP存在漏洞风险最多,占漏洞APP总量的21.62%,其次为其他类APP,占比12.29%,教育学习类APP位居第三,占比10.88%,漏洞数量排名前十的类型如下图所示: