AI-Powered Ransomware: The Emerging Threat to Organizations

AI-Powered Ransomware: The Emerging Threat to Organizations

The rise of AI-powered ransomware marks a significant shift in the cybersecurity landscape, with 80% of ransomware attacks now utilizing artificial intelligence. This new category of ransomware not only encrypts files but also learns and adapts to maximize damage, posing unprecedented challenges for organizations worldwide.
Oct 25, 2025 Actor: FunkSec Sector: Government, Defense, Technology, Education Region: Global
ChatGPT Atlas Faces Clipboard Injection Vulnerability

ChatGPT Atlas Faces Clipboard Injection Vulnerability

OpenAI's new AI web browser, ChatGPT Atlas, has been found to be vulnerable to clipboard injection attacks. This vulnerability could allow malicious actors to manipulate the user's clipboard, potentially leading to security breaches.
Oct 24, 2025
Microsoft Issues Emergency Patch for Critical WSUS Vulnerability

Microsoft Issues Emergency Patch for Critical WSUS Vulnerability

Microsoft has released an emergency security patch for a critical vulnerability in Windows Server Update Services (WSUS) that is being actively exploited. The vulnerability, tracked as CVE-2025-59287, allows remote code execution and carries a severity score of 9.8 out of 10.
Oct 24, 2025 CVE: CVE-2025-59287
Critical Vulnerability CVE-2025-59287 in Windows Server Update Services

Critical Vulnerability CVE-2025-59287 in Windows Server Update Services

Microsoft has released an out-of-band security update for a critical vulnerability in Windows Server Update Services (WSUS), tracked as CVE-2025-59287. This flaw allows remote code execution by unauthenticated threat actors, and a new patch is necessary to fully mitigate the issue as the initial patch was incomplete.
Oct 24, 2025 CVE: CVE-2025-59287
UK Government Releases New Anti-Ransomware Guidance to Strengthen Supply Chain Security

UK Government Releases New Anti-Ransomware Guidance to Strengthen Supply Chain Security

The UK government has introduced new anti-ransomware guidance aimed at addressing supply chain vulnerabilities that have led to significant cyber incidents. Developed in collaboration with Singapore, the guidance outlines practical steps for organizations to enhance their supply chain security and prevent exploitation by cyber criminals.
Oct 24, 2025
North Korean Threat Actors Target European Drone Makers

North Korean Threat Actors Target European Drone Makers

Researchers have identified a new wave of cybersecurity attacks against European drone makers by the Lazarus Group, a North Korean government-affiliated threat actor. This campaign, part of 'Operation DreamJob,' uses social engineering tactics to exfiltrate proprietary information.
Oct 24, 2025 Actor: Lazarus Group Sector: Defense and Aerospace Region: Europe
Toys “R” Us Canada Warns Customers of Data Breach

Toys “R” Us Canada Warns Customers of Data Breach

Toys “R” Us Canada has confirmed a data breach where customer records were leaked by threat actors. The company is notifying affected customers and has upgraded its security measures following the incident.
Oct 24, 2025
Mimecast Report: AI Phishing and ClickFix Attacks Explode

Mimecast Report: AI Phishing and ClickFix Attacks Explode

Mimecast's latest report reveals a staggering 500% increase in AI-driven phishing and ClickFix schemes as cybercriminals exploit trusted services to bypass email security. The report highlights that phishing now accounts for 77% of all attacks, marking a significant evolution in attacker behavior.
Oct 23, 2025 Actor: Scattered Spider Sector: Financial, Government, Education, Real Estate Region: US, UK
Cybersecurity Experts Warn of Vulnerabilities in OpenAI's ChatGPT Atlas

Cybersecurity Experts Warn of Vulnerabilities in OpenAI's ChatGPT Atlas

Cybersecurity experts have raised concerns about OpenAI's new browser, ChatGPT Atlas, which may be susceptible to attacks that could compromise user data. The browser's features, including 'browser memories' and 'agent mode,' could potentially be exploited through prompt injection attacks, leading to unauthorized access to sensitive information.
Oct 23, 2025
Pwn2Own Day 2: Hackers exploit 56 zero-days for $790,000

Pwn2Own Day 2: Hackers exploit 56 zero-days for $790,000

During the second day of the Pwn2Own Ireland 2025 hacking competition, researchers exploited 56 unique zero-day vulnerabilities, earning $792,750 in cash. Notable exploits included a chain of five security flaws in the Samsung Galaxy S25 and multiple vulnerabilities in various NAS devices and printers.
Oct 22, 2025
Hackers Exploit Microsoft 365 Direct Send to Evade Filters and Steal Data

Hackers Exploit Microsoft 365 Direct Send to Evade Filters and Steal Data

Cybercriminals are exploiting Microsoft 365's Direct Send feature to bypass security filters and conduct phishing campaigns. This legitimate feature, designed for enterprise convenience, has become a vector for business email compromise attacks, prompting security researchers to raise alarms.
Oct 22, 2025 Actor: Cybercriminals Sector: Corporate Region: Global
Threat Actors Advancing Email Phishing Attacks to Bypass Security Filters

Threat Actors Advancing Email Phishing Attacks to Bypass Security Filters

Cybercriminals are evolving their email phishing tactics, utilizing legacy methods combined with advanced techniques to evade security measures. New strategies include the use of QR codes, password-protected attachments, and multi-stage verification chains to compromise victims.
Oct 22, 2025 Actor: Cybercriminals Sector: General Region: Global
Attackers Target Retailers’ Gift Card Systems Using Cloud-Only Techniques

Attackers Target Retailers’ Gift Card Systems Using Cloud-Only Techniques

A newly uncovered attack campaign, dubbed Jingle Thief, is targeting global retailers' gift card systems using phishing and smishing techniques. The attackers, believed to be based in Morocco, operate entirely in cloud environments without deploying traditional malware.
Oct 22, 2025 Actor: Morocco-based attackers Sector: Retail Region: Global
GlassWorm: A New Cyber Threat Targeting Visual Studio Code Developers

GlassWorm: A New Cyber Threat Targeting Visual Studio Code Developers

Researchers at Koi Security have identified a new cyber threat named GlassWorm that spreads through infected Visual Studio Code extensions. Utilizing invisible Unicode characters, this worm evades detection and employs the Solana blockchain for command-and-control operations.
Oct 22, 2025 Actor: Unknown Sector: Software Development Region: Global