Cybercriminals are exploiting Windows Defender Application Control (WDAC) policies to systematically disable Endpoint Detection and Response (EDR) agents, creating a dangerous blind spot in corporate security infrastructure. Real-world threat actors, including ransomware groups like Black Basta, have now adopted a…
Category: Cyber Security News
Amazon Dismantles Russian APT 29 Infrastructure Used to Attack Users
Amazon’s threat intelligence team uncovered a sophisticated watering hole campaign in late August 2025, which is orchestrated by APT29, also known as Midnight Blizzard, a Russian Foreign Intelligence Service–linked actor. The operation relied on the compromise of legitimate websites to…
Infostealer Malware is Being Exploited by APT Groups for Targeted Attacks
Infostealer malware, initially designed to indiscriminately harvest credentials from compromised hosts, has evolved into a potent weapon for state-sponsored Advanced Persistent Threat (APT) groups. Emerging in early 2023, families such as RedLine, Lumma, and StealC quickly proliferated across phishing campaigns…
Sitecore CMS Platform Vulnerabilities Enables Remote Code Execution
Critical vulnerabilities in Sitecore Experience Platform allow attackers to achieve complete system compromise through a sophisticated attack chain combining HTML cache poisoning with remote code execution capabilities. These flaws also enable attackers to enumerate cache keys and configuration details via…
CISA Releases Nine ICS Advisories Surrounding Vulnerabilities, and Exploits
The Cybersecurity and Infrastructure Security Agency (CISA) has published nine Industrial Control Systems (ICS) advisories on August 28, 2025, detailing high- and medium-severity vulnerabilities across leading vendors’ products. The advisories highlight remote-exploitable flaws, privilege-escalation weaknesses, memory corruption bugs, and insecure…
Linux UDisks Daemon Vulnerability Let Attackers Gaining Access to Files Owned by Privileged Users
A critical security vulnerability has been discovered in the Linux UDisks daemon that could allow unprivileged attackers to gain access to files owned by privileged users. The flaw, identified as CVE-2025-8067, was publicly disclosed on August 28, 2025, and carries…
How Prompt Injection Attacks Bypassing AI Agents With Users Input
Prompt injection attacks have emerged as one of the most critical security vulnerabilities in modern AI systems, representing a fundamental challenge that exploits the core architecture of large language models (LLMs) and AI agents. As organizations increasingly deploy AI agents…
Weekly Cybersecurity News Recap : WhatsApp, Chrome 0-Day, AI Ransomware and Cyber Attacks
Welcome to your Weekly Cybersecurity News Recap. This week, the digital world faced a fresh wave of threats, underscoring the relentless evolution of cyber risks that target individuals and organizations alike. From our personal communication apps to the browsers we…
Microsoft Confirms Recent Windows 11 24H2 Security Update Not Causing SSD/HDD Failures
Microsoft has officially addressed growing concerns among Windows 11 users, stating that its August 2025 security update for version 24H2 is not responsible for the scattered reports of SSD and HDD failures that have recently surfaced on social media and…
Top 10 Attack Surface Management Software Solutions In 2025
Attack Surface Management (ASM) is a proactive security discipline focused on continuously discovering, analyzing, and reducing an organization’s external-facing digital footprint. In 2025, with the proliferation of cloud services, remote work, and supply chain dependencies, an organization’s attack surface has…