đ¨ Cybersecurity highlights from Oct 17 2025 đ¨Â 1ď¸âŁ F5 confirms year-long breach impacting source code and data  ⢠Nation-state actor infiltrated internal systems undetected  ⢠BIG-IP dev environment and knowledge base compromised  ⢠Federal directive orders urgent updates by Oct 22  đ https://lnkd.in/ge38zX4s đ 2ď¸âŁ PowerSchool hacker sentenced to four years and fines  ⢠19-year-old Matthew Lane pled guilty to major data theft  ⢠Stole data on over 70M individuals; demanded $2.9M ransom  ⢠Ordered to pay $14M restitution after investigation  đ https://lnkd.in/gysN7qmQ đ 3ď¸âŁ Senator questions Cisco over critical firewall vulnerabilities  ⢠Inquiry on disclosure timelines and customer communication  ⢠Federal order: patch, audit, retire affected gear within 24h  ⢠Exploited since May & linked to Arcane Door campaign  đ https://lnkd.in/gMYw4cNh đ 4ď¸âŁ Phishing campaign impersonates LastPass and Bitwarden  ⢠Fake âsecurity updateâ emails deliver remote control tools  ⢠Installs Synchro, then Screen Connect for persistence  ⢠Vendors confirm: no breach, ignore update prompts  đ https://lnkd.in/gUkyhU7n đ 5ď¸âŁ Open Elasticsearch database exposed 6B global records  ⢠Data from old breaches aggregated in one massive index  ⢠Contained names, phones, emails, IP addresses, and geos  ⢠Weeks online before takedown with risk amplified by scale  đ https://lnkd.in/gVzVc5xm đ 6ď¸âŁ Ransomware wave hits France, Italy, and the U.S.  ⢠Double extortion: encryption plus public data leaks  ⢠Attackers impose shorter deadlines and harsher threats  ⢠Victims pressured via leak portals and chat negotiations  đ https://lnkd.in/gbn8FWY7 đ 7ď¸âŁ AI security progress lags as teams moving at âAI speedâ  ⢠Adoption outpaces controls, but defenders adapting fast  ⢠Learning curve sharper than early cloud security era  ⢠Risks evolve as new enterprise use cases emerge  đ https://lnkd.in/gv3rqXvF đ 8ď¸âŁ Top AI risks: hallucinated code and package poisoning  ⢠LLMs generate insecure code â> SQLi and logic flaws  ⢠Fake packages mimic names to deliver malware payloads  ⢠Open-source and supply chain threats accelerating  đ https://lnkd.in/gRZjyW_z đ 9ď¸âŁ Build AI guardrails across the full SDLC lifecycle  ⢠Secure design, test, and deployment with automated review  ⢠Apply AI to verify, not just generate, secure code  ⢠Governance and model-approval lists now essential  đ https://lnkd.in/giURBCMw đ đ Facial recognition systems fail on inclusivity grounds  ⢠Bias in training data locks users out of services  ⢠Impacts license renewals, payments, and identity checks  ⢠Experts urge diverse datasets and human verification fallback  đ https://lnkd.in/gvyqYfCf đ
Cybersecurity news: breaches, phishing, ransomware, AI risks, and more
More Relevant Posts
-
Vaultless Tokenization vs. Encryption: The Next Evolution in Data Security... Why forward-thinking organizations are moving beyond encryption and embracing tokenization. Still using encryption in 2025? Thatâs cute. Bad actors donât need your passwords â they just steal your keys. Vaultless tokenization says: âNo keys, no problem.â No vault. No lookup. No data left to steal. Thatâs not securityâŚthatâs next-level domination. Read the full post: https://lnkd.in/eA46hmTh #CyberSecurityAwareness #DataProtection #VaultlessTokenization #Encryption #CyberWarrior #GoliathCyber
To view or add a comment, sign in
-
đ¨ The website went dark. Clients panicked. Phones lit up. Thatâs how most DDoS attacks start: suddenly, violently, and without warning. Within minutes, your digital front door is buried under millions of fake requests from compromised machines across the world. The goal? Overwhelm, disrupt, and damage trust. ⸝ đŻ Step 1: Contain the chaos The first move isnât technical, itâs strategic. You isolate the incident. Divert traffic through a content delivery network (CDN) or scrubbing service to separate legitimate users from hostile ones. Preserve forensic artefacts: logs, headers, timestamps, every byte of evidence matters later. ⸝ đ§ Step 2: Trace the flood A good forensic investigator doesnât just block IPs, we profile them. 𧨠Where did the traffic originate? 𧨠Which ports, payloads, or botnets were used? 𧨠Was it a smokescreen for a deeper intrusion or data theft? Using flow analysis, threat intelligence, and deep packet inspection, patterns emerge. Behind every wave of data, thereâs intent, sometimes criminal, sometimes competitive. ⸝ đ Step 3: Build the evidential chain Every investigation needs to stand up in court or before regulators. That means: đ§ž Preserving metadata and log integrity đ§ž Documenting response timelines đ§ž Correlating events across servers, ISPs, and firewalls đ§ž Linking IPs and signatures to known threat actors or infrastructure This is where forensic precision meets legal defensibility. ⸝ đ§ Step 4: Fortify and recover Once identified and neutralised, remediation begins. â ď¸ Patch exposed vulnerabilities. â ď¸ Harden perimeter defences. â ď¸ Implement rate limiting, geo-blocking, and traffic anomaly detection. â ď¸ Test resilience with simulated stress attacks. Because the real question isnât âDid you survive the DDoS?â Itâs âDid you learn enough to prevent the next one?â ⸝ đ§Š Step 5: Report, advise, and prosecute (if required) For law firms and general counsel, DDoS attacks raise questions of liability, negligence, and reputational harm. A robust forensic investigation bridges that gap between the technical and the legal, turning raw data into admissible evidence and ultimately, accountability. ⸝ đŹ At UHY Crossleys Forensics Limited, weâve helped clients trace, contain, and prosecute DDoS attacks across jurisdictions, combining cyber forensics, OSINT, and legal-grade evidence handling. đĄď¸ Because in a world where downtime costs millions, speed, accuracy, and resilience win every time. ⸝ #DigitalForensics #CyberResilience #IncidentResponse #DDoSAttack #UHYCrossleysForensics Cyber Security Centre for the Isle of Man (CSC)
To view or add a comment, sign in
-
-
AI CyberXM News Update: Cyberxm.com.au 17 October 2025 (Australia/Sydney) Title: đ F5 Major Breach Exposes Enterprise Security Core Summary: F5 disclosed a national security-level breach with confirmed system compromise and critical vulnerabilities[2]. Impact: Digital blueprints for BIG-IP products stolen; widespread patching required across Australian infra. Region: Global (major AU impact) Source link: https://lnkd.in/gT6xpHSF [2] Title: đ Australian Clinical Labs Hit with $5.8M Privacy Fine Summary: ACL fined under amended Privacy Act for failing to protect 223,000+ customer records[3]. Impact: Sets precedent for proactive compliance as regulator issues first civil penalty under new law. Region: Australia Source link: https://lnkd.in/gbZm_NQV [3] Title: đ ASD Publishes Annual Cyber Threat Report Summary: ASD released its 2024â2025 Annual Cyber Threat Report covering trends and incident data[7]. Impact: Documents persistent threats to Aussie individuals, business, and government. Region: Australia Source link: https://lnkd.in/gcvQY7sw [7] Title: đ 97% of Attacks Now Identity-Based, Says Microsoft Summary: Microsoft reports over 97% of identity attacks are password-based, with infostealer malware surging[9]. Impact: Bulk credential attacks dominate; phishing-resistant MFA remains essential defence. Region: Global Source link: https://lnkd.in/gKzmX8Hw [9] Title: đ¨ Mango Warns Customers After Third-Party Breach Summary: Mango alerts customers to exposed personal details via a third-party breach[6]. Impact: Personal data at risk, but financial info reported secure. Region: Australia Source link: https://lnkd.in/gVaAzrkN [6] Title: đŚ AI/ML in Detection: SOC Automation Surges Summary: No new local breach, but AU threat reports confirm rising SOC automation adoption. Impact: AI-driven detection scales response but faces supply chain and model risks. Region: Australia Source link: https://lnkd.in/gcvQY7sw [7] Title: đ AU Sends Cyber Relief to Vietnam Post-Typhoon Summary: Australia commits $3M in aid, including tech for disaster response in Vietnam after typhoons[1]. Impact: Highlights role of tech in humanitarian crisis, with cyber resilience implications. Region: Australia, Vietnam Source link: https://lnkd.in/gWkEaMRA [1] *(No AI-specific Australian breaches or novel AI attac
To view or add a comment, sign in
-
Dark Web chatter is heating up! In just a few days, threat actors have listed: > 1.5M Stansberry Research records for sale > An Oracle E-Business 0-day exploit > Salesforce data leaks tied to LAPSUS$-style groups > And even SSH access to a Brazilian telecom. These incidents highlight how data brokers, exploit sellers, and leak groups are increasingly intersecting, blurring the lines between cybercrime operations. For #CISOs and #SOC teams, visibility into these underground exchanges isnât optional anymore, itâs your early-warning system. Read SOCRadarÂŽ Extended Threat Intelligenceâs full breakdown: https://lnkd.in/dQmmEbBv #CyberThreatIntel #DarkWeb #CISO #SOC #Cybersecurity #weeklyupdates
To view or add a comment, sign in
-
đ¨ Threat group Crimson Collective has claimed access to 28,000+ private Red Hat repos, exfiltrating 570 GB of #data including sensitive Customer Engagement Reports (CERs). đ Whatâs allegedly exposed: đš Infrastructure configs, #OpenShift blueprints đš #VPN & CI/CD pipeline details đš Secrets, auth tokens, and database URIs đš Impacted 800+ clients, including #IBM, #NSA, #Citi, govt agencies đŹ Red Hat confirmed a security incident but says core services remain unaffected. đĄď¸ Monitor brand mentions, data leaks & threat actor chatter with SOCRadarâs #DarkWebMonitoring. Identify exposed assets early via #AttackSurfaceManagement. đ Read more: https://lnkd.in/dHb7wbzr #CyberSecurity #RedHat #DataLeak #DarkWeb #ThreatIntel #CrimsonCollective
To view or add a comment, sign in
-
The latest Microsoft Digital Defense Report (MDDR) 2025 is out! This yearâs report delivers powerful insights into the global cybersecurity landscapeâfrom nation-state threats and cybercrime trends to identity-based attacks and the evolving role of AI in adversarial tactics. From a defenderâs lens, a few things are hard to ignore: High level: ⢠Identityâfirst intrusions remain the most reliable path to impact. ⢠Cloud abuse at scale (trial/student subs, disposable infra) is raising the bar for attribution and takedown. ⢠Nationâstate tradecraft is steady, patient, and dataâhungryâlong dwell and operational access over smashâandâgrab. ⢠AI is a force multiplier on both sides: better social engineering for attackers; faster triage/detection for defenders. IR notes: Shift-left on identity triage. Treat every suspicious signâin as potential token/session theft, not just password spray. Make phishingâresistant MFA (FIDO2/Passkeys) the default for admins; revoke refresh tokens on containment, and use stepâup auth for sensitive apps. Contain in the control plane first. Rapidly block legacy auth, flip Conditional Access to failâsecure for targeted users/groups, and quarantine risky workload identities. Device isolation matters, but identity/session killâswitches often buy you minutes you canât get back later. Hunt disposable cloud C2. Build detections for shortâlived Azure resources and anomalous outbound to new cloud IP ranges; instrument for unusual egress from service principals and ephemeral compute. Assume long dwell in BEC/espionage cases. Pull on quiet artefacts: hidden inbox rules, OAuth consents, mailbox audit anomalies, longâtail exfil to âtrustedâ SaaS, and slowâburn access to OT/IoT/operational data stores. Lean on AI for triage, not judgement. Use it to cluster lookalike phishing kits, correlate weak signals, and compress log reviewâbut keep human adjudication for containment decisions. Exercise the playbooks youâll actually use. Run tabletops around identity reset at scale, cloud artefact capture (Entra/Defender/Sentinel), and outâofâband comms. Time to revoke, reâissue, and restore is your true MTTR. Log for the investigation you want. Ensure highâfidelity signâin/audit coverage (workload + human identities), mailbox auditing, and XDR telemetry are retained and searchableâbefore you need them. Full report: https://lnkd.in/esQ9XWK2 #MDDR2025 #IncidentResponse #DFIR #ThreatIntel #BlueTeam #CyberResilience
To view or add a comment, sign in
-
These types of attacks are only going to become more common as GenAI tools used to enable deepfakes become better, cheaper and more widespread. Really important that organisations education their people on what's possible and mitigate the risks with controls such as Multi Factor Authentication, as Karl says.
Director @ WTW | Industry Risk Monitoring, Solutions Development/GB Regional Lead for TMT đťđŹâď¸
This is an area I have been following for several years, having even completed a course before the advent of chatGPT. The quality and speed of distribution have now reached an industrial scale. Multi Factor Authentication is a model that can help in these areas as well as typical cyber risk.
To view or add a comment, sign in
-
đ đđĽđŽđđŠđŤđ˘đ§đđŹ đđ¨đŤ đđŤđđđđĄ: đđ§đŹđ˘đđ đđĄđ đ 5 đđ¨đŽđŤđđ đđ¨đđ đđđ˘đŹđ đđ§đ đđĄđ đđ˛đđđŤ đđŤđŚđŹ đđđđ đđ đđ đ§đ˘đđđ đľď¸âď¸ A sophisticated nation-state adversary quietly infiltrated đ5, one of the worldâs most trusted providers of cybersecurity and application delivery technologies, and maintained access for nearly a year. The attackers exfiltrated critical assets including đđđ-đđ đ´đ°đśđłđ¤đŚ đ¤đ°đĽđŚ, đśđŻđĽđŞđ´đ¤đđ°đ´đŚđĽ đˇđśđđŻđŚđłđ˘đŁđŞđđŞđľđŞđŚđ´, and đ´đŚđŻđ´đŞđľđŞđˇđŚ đ¤đśđ´đľđ°đŽđŚđł đ¤đ°đŻđ§đŞđ¨đśđłđ˘đľđŞđ°đŻ đĽđ˘đľđ˘. This wasnât just unauthorized access; it was a calculated move to gain long-term technical superiority. While defenders focused on patching visible issues, the adversary was already blueprinting the next generation of attacks. â ď¸ The stolen assets provided deep insights into F5âs architecture, enabling adversaries to develop highly targeted exploits, bypass traditional controls, and pivot across interconnected systems. Although no exploitation has been confirmed to date, the strategic risk is significant. The response was swift: the đ.đ. đđşđŁđŚđłđ´đŚđ¤đśđłđŞđľđş đ˘đŻđĽ đđŻđ§đłđ˘đ´đľđłđśđ¤đľđśđłđŚ đđŚđ¤đśđłđŞđľđş đđ¨đŚđŻđ¤đş (đđđđ) issued đđŽđŚđłđ¨đŚđŻđ¤đş đđŞđłđŚđ¤đľđŞđˇđŚ 26-01, mandating rapid patching, inventory checks, and interface hardening across federal systems. The đđâđ´ đđ˘đľđŞđ°đŻđ˘đ đđşđŁđŚđł đđŚđ¤đśđłđŞđľđş đđŚđŻđľđłđŚ (đđđđ) followed with aligned guidance. This breach reinforces the hard truth that even the most trusted platforms can become silent liabilities when threat actors operate with patience and precision. đ§Š The implications reach far beyond one company. đđ¨đŽđŤđđ đđ¨đđ đđĄđđđ đ đ˘đŻđđŹ đđđđđđ¤đđŤđŹ đ đđđđ˘đŹđ˘đŻđ đđđŻđđ§đđđ đ, đđĽđĽđ¨đ°đ˘đ§đ đŹđđđđ˘đ đđ§đ đđ˛đ§đđŚđ˘đ đđ§đđĽđ˛đŹđ˘đŹ, đđ˘đŹđđ¨đŻđđŤđ˛ đ¨đ đĽđ¨đ đ˘đ đđĽđđ°đŹ, đđ§đ đđđŻđđĽđ¨đŠđŚđđ§đ đ¨đ đŹđđđđĽđđĄđ˛ đđąđŠđĽđ¨đ˘đđŹ. Security teams must now treat vendors as extensions of the attack surface. This requires strict isolation of management interfaces, rigorous enforcement of least privilege, adoption of zero trust models, and deeper integration of detection and telemetry into infrastructure. Supply chain assurance must evolve from periodic assessments into continuous, adaptive monitoring. In an era where backdoors like BRICKSTORM can remain undetected for hundreds of days, reactive defense is no longer sufficient. Architectural resilience and proactive visibility must become the new standard. đŹ What strategies are you employing to detect and defend against long-dwell adversaries within your digital supply chain? How are you validating the integrity of the platforms and vendors that support your mission-critical services? [đ´đ°đśđłđ¤đŚ đŞđŻ đľđŠđŚ đ¤đ°đŽđŽđŚđŻđľ] #supplychainsecurity #zerotrustarchitecture #threatintelligence #cybersecurity #cyberriskmanagement
To view or add a comment, sign in
-
-
Hello cyber practitioners! The team at Opalsec is here with your daily cyber news rundown for **Saturday, October 4, 2025**. The past 24 hours have seen a significant focus on widespread data breaches, sophisticated extortion attempts, evolving malware threats, and critical discussions around privacy and national security. Here's a snapshot of the key incidents and developments: * â ď¸ Scattered Lapsus$ Hunters extort 39 companies after Salesforce breaches, with a larger leak from Salesloft Drift expected. * đĄď¸ Red Hat confirmed 'Crimson Collective' accessed and copied data from its consulting GitLab, impacting 28,000 repositories. * đ¨ Japanese giant Asahi Group Holdings confirmed a ransomware attack causing IT disruptions and potential data theft. * đ Renault and Dacia UK customers were notified of a third-party data breach, exposing personal details but no financial info. * đ¸ Oracle E-Business Suite customers receive Clop-linked extortion emails, exploiting vulnerabilities or configuration abuse. * đď¸ U.S. Federal Judiciary faces criticism for slow MFA implementation on PACER after a major breach and transparency issues. * đş 'Cavalry Werewolf' targets Russian state agencies and critical infrastructure via phishing, deploying custom FoalShell and StallionRAT malware. * đ Rhadamanthys info stealer evolved to v0.9.2, adding device fingerprinting, steganography, and advanced evasion techniques. * đ§ 'CometJacking' exploits Perplexity's Comet AI browser via prompt injection to exfiltrate sensitive data without credentials. * đŽđą Citizen Lab uncovered 'PRISONBREAK,' an Israeli-backed AI disinformation campaign using deepfakes to foment revolt in Iran. * đ Flock Safety's new 'Raven' gunshot detection product raises privacy concerns amidst ongoing controversies over ALPR data misuse. * đŹđ§ UK government clarified non-compulsory digital ID plans to streamline services, despite public petitions and privacy warnings. * âď¸ Gmail enterprise users now have end-to-end encryption for sending emails to anyone, enhancing data security and compliance. * đś Signal introduced Sparse Post-Quantum Ratchet (SPQR) for hybrid post-quantum cryptographic defence against future quantum threats. For more in-depth analysis and discussion, listen to the latest episode of the stdout Podcast: https://lnkd.in/g-78X79D Read the detailed summary on Mastodon: https://lnkd.in/gfGUe-4e #CyberSecurity #ThreatIntelligence #Ransomware #DataBreach #Malware #SupplyChainAttack #Privacy #Disinformation #AI #InfoSec
To view or add a comment, sign in
-
As data breaches surge and ransomware evolves, cybersecurity moves to the forefront. Experts stress zeroâtrust models, stricter compliance, and AIâdriven defenses to safeguard digital assets across sectors. The post Cybersecurity in Focus: Safeguarding Digital Data appeared first on Codaily.
To view or add a comment, sign in
More from this author
Explore content categories
- Career
- Productivity
- Finance
- Soft Skills & Emotional Intelligence
- Project Management
- Education
- Technology
- Leadership
- Ecommerce
- User Experience
- Recruitment & HR
- Customer Experience
- Real Estate
- Marketing
- Sales
- Retail & Merchandising
- Science
- Supply Chain Management
- Future Of Work
- Consulting
- Writing
- Economics
- Artificial Intelligence
- Employee Experience
- Workplace Trends
- Fundraising
- Networking
- Corporate Social Responsibility
- Negotiation
- Communication
- Engineering
- Hospitality & Tourism
- Business Strategy
- Change Management
- Organizational Culture
- Design
- Innovation
- Event Planning
- Training & Development