Aggregator
‘Korea’s Amazon’ Coupang discloses a data breach impacting 34M customers
‘Korea’s Amazon’ Coupang discloses a data breach impacting 34M customers
Like Social Media, AI Requires Difficult Choices
Qilin
You must login to view this content
AI Adoption Surges While Governance Lags — Report Warns of Growing Shadow Identity Risk
AI Adoption Surges While Governance Lags — Report Warns of Growing Shadow Identity Risk
Baltimore, MD, 2nd December 2025, CyberNewsWire
The post AI Adoption Surges While Governance Lags — Report Warns of Growing Shadow Identity Risk appeared first on Security Boulevard.
AI Adoption Surges While Governance Lags — Report Warns of Growing Shadow Identity Risk
CISA Adds Two Known Exploited Vulnerabilities to Catalog
CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog, based on evidence of active exploitation.
- CVE-2025-48572 Android Framework Privilege Escalation Vulnerability
- CVE-2025-48633 Android Framework Information Disclosure Vulnerability
These types of vulnerabilities are a frequent attack vector for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the KEV Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of KEV Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
CISA Releases Five Industrial Control Systems Advisories
CISA released five Industrial Control Systems (ICS) Advisories. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS.
- ICSA-25-336-01 Industrial Video & Control Longwatch
- ICSA-25-336-02 Iskra iHUB and iHUB Lite
- ICSMA-25-336-01 Mirion Medical EC2 Software NMIS BioDose
- ICSA-25-201-01 Mitsubishi Electric CNC Series (Update A)
- ICSA-23-157-02 Mitsubishi Electric MELSEC iQ-R Series/iQ-F Series (Update C)
CISA encourages users and administrators to review newly released ICS Advisories for technical details and mitigations.
Introducing constant-time support for LLVM to protect cryptographic code
A NICE Retrospective on Shaping Cybersecurity’s Future
G.O.S.S.I.P 阅读推荐 2025-12-02 The Kernel in the Mind
前端明文密钥+验证码逻辑缺失:一次SM4加密认证系统的暴力破解实战分析
Отечественный софт с сюрпризом. В популярной бухгалтерии «КУБ24» нашли критические дыры — вот что нужно знать
Proxyearth Tool Lets Anyone Trace Users in India with Just a Mobile Number
How Fuzzing the Aligned Layer Batcher Uncovered a Critical DoS Vulnerability in a Core Ethereum ZK Library
Google patches 107 Android flaws, including two being actively exploited
Radiant Logic expands RadiantOne with composable remediation and unified identity observability
Radiant Logic announced major enhancements to its RadiantOne Platform. The release introduces new AI-powered collaborative remediation, an agentic AI-first approach that leverages the Model Context Protocol (MCP) standard, and support for the Shared Signals Framework (SSF) with the Continuous Access Evaluation Profile (CAEP). Collectively, these capabilities transform visibility into continuous, actionable intelligence that triggers immediate responses to identity risks and policy violations, ensuring a more robust Zero Trust approach and a more resilient identity environment. … More →
The post Radiant Logic expands RadiantOne with composable remediation and unified identity observability appeared first on Help Net Security.