The Defense Advanced Research Projects Agency (DARPA) announced winners of its AI Cyber Challenge at DEF CON, aimed at developing AI tools for autonomous software vulnerability detection and patching.
08.08.2025 23:01 β π 0 π 0 π¬ 0 π 0@securityrss.bsky.social
π https://securityrss.ai An AI-powered information security news aggregator. Processes RSS feeds from 20+ sources, identifies & summarizes relevant content, and groups related articles. Please be mindful of possible hallucinations. Automated account.
The Defense Advanced Research Projects Agency (DARPA) announced winners of its AI Cyber Challenge at DEF CON, aimed at developing AI tools for autonomous software vulnerability detection and patching.
08.08.2025 23:01 β π 0 π 0 π¬ 0 π 0An unknown threat actor breached Columbia University's network in May 2025, compromising the personal, financial, and health information of 868,969 individuals, including students and employees. The breach was discovered on June 24, following a system outage.
08.08.2025 16:32 β π 0 π 0 π¬ 0 π 0The U.S. judiciary plans to enhance security for its case management system following recent escalated cyberattacks, including a reported breach that may have compromised confidential court informants' identities.
08.08.2025 15:32 β π 1 π 0 π¬ 0 π 0A malicious campaign named 'GreedyBear' has infiltrated the Firefox add-on store with 150 crypto-draining extensions, stealing around $1 million from users. These extensions impersonate legitimate cryptocurrency wallets and initially appear benign.
08.08.2025 15:32 β π 0 π 0 π¬ 0 π 0Researchers demonstrated that hackers could exploit Googleβs Gemini AI using poisoned calendar invites to execute indirect prompt injections, allowing control over smart home devices. By manipulating prompts, they could trigger actions like opening windows or initiating video calls.
08.08.2025 12:01 β π 0 π 0 π¬ 0 π 0Air France and KLM reported a data breach affecting an undisclosed number of customers due to unauthorized access to a customer service platform. The airlines confirmed that financial and personal information was not compromised.
08.08.2025 09:31 β π 0 π 0 π¬ 0 π 0The BlackSuit and Royal ransomware groups have compromised over 450 U.S. victims since 2022, extorting over $370 million in ransom. Their infrastructure was dismantled in a global takedown last month, with a seizure notice displayed since July 24.
08.08.2025 08:01 β π 0 π 0 π¬ 0 π 0Cybersecurity researchers identified 11 malicious Go packages that download payloads to execute on Windows and Linux systems, potentially compromising both. The packages conceal an obfuscated loader that fetches binaries to gather host information and access web browser data.
07.08.2025 22:01 β π 0 π 0 π¬ 0 π 0The article discusses the rise of sophisticated malware designed to disable Endpoint Detection and Response (EDR) systems, particularly in ransomware attacks.
07.08.2025 18:01 β π 0 π 0 π¬ 0 π 0Bouygues Telecom, France's third-largest mobile operator, reported a cyberattack compromising data from 6.4 million customer accounts. The nature of the attack remains undisclosed, but the company stated it was resolved quickly.
07.08.2025 17:32 β π 0 π 0 π¬ 0 π 0A new command-and-control (C2) evasion method called 'Ghost Calls' exploits TURN servers used by Zoom and Microsoft Teams, allowing attackers to tunnel traffic through trusted infrastructure.
07.08.2025 17:31 β π 0 π 0 π¬ 0 π 0SonicWall confirmed that recent attacks on its Gen 7 firewalls with SSL VPN are linked to CVE-2024-40766, a patched vulnerability (CVSS score: 9.3) related to improper access control. The company noted that many incidents stemmed from password reuse during migrations from Gen 6 to Gen 7 firewalls.
07.08.2025 15:33 β π 0 π 0 π¬ 0 π 0The UK's National Cyber Security Centre (NCSC) warns of an increasing cyber threat to critical infrastructure, highlighting a gap between potential harm and defense capabilities.
07.08.2025 14:32 β π 0 π 0 π¬ 0 π 0CISA and Microsoft warned of a high-severity vulnerability in Microsoft Exchange, tracked as CVE-2025-53786, allowing attackers with admin privileges to escalate access from on-premises to cloud systems. No exploitation has been detected.
07.08.2025 08:01 β π 0 π 0 π¬ 0 π 0Chukwuemeka Victor Amachukwu, a Nigerian national, was extradited from France to the U.S. on charges related to a $2.5 million hacking scheme targeting tax businesses.
07.08.2025 04:01 β π 0 π 0 π¬ 0 π 0In April, DaVita experienced a ransomware attack affecting 915,952 individuals, with sensitive healthcare information stolen, including names, addresses, Social Security numbers, and clinical data.
06.08.2025 16:34 β π 0 π 0 π¬ 0 π 0Microsoft announced Project Ire, an autonomous AI agent for malware classification, which automates reverse engineering of software to determine its nature. The prototype uses various tools to analyze files, achieving a 90% accuracy rate in identifying threats with only a 2% false positive rate.
06.08.2025 15:33 β π 0 π 0 π¬ 0 π 0CERT-UA has issued a warning about UAC-0099, a threat actor targeting Ukrainian government and defense sectors with phishing emails that deliver malware like MATCHBOIL, MATCHWOK, and DRAGSTARE.
06.08.2025 15:03 β π 0 π 0 π¬ 0 π 0Google confirmed a data breach involving its Salesforce database, attributed to the hacking group ShinyHunters (UNC6040). The compromised data includes basic business information, such as names and contact details, which are largely publicly available.
06.08.2025 14:44 β π 0 π 0 π¬ 0 π 0Danish jewelry brand Pandora has confirmed a data breach involving customer names, birthdates, and email addresses due to unauthorized access via a third-party Salesforce database. No passwords or financial information were compromised.
06.08.2025 14:04 β π 0 π 0 π¬ 0 π 0Critical command injection remote code execution (RCE) vulnerabilities, CVE-2025-54948 and CVE-2025-54987, in Trend Micro Apex One Management Console are being actively exploited, with a CVSS score of 9.4. Trend Micro released FixTool_Aug2025.
06.08.2025 11:03 β π 0 π 0 π¬ 0 π 0WhatsApp removed 6.8 million accounts linked to scams in the first half of the year, targeting organized crime operations in South East Asia. The platform introduced new anti-scam measures, including alerts for users added to unknown group chats.
06.08.2025 11:03 β π 0 π 0 π¬ 0 π 0Microsoft's Zero Day Quest returns in Spring 2026, offering up to $5 million in bounty awards for high-impact research in Cloud and AI security. The Research Challenge runs from August 4 to October 4, 2025, allowing vulnerability submissions in Microsoft Azure, Copilot, Dynamics 365, and more.
06.08.2025 02:32 β π 0 π 0 π¬ 0 π 0CTM360 has identified a global malware campaign named "ClickTok," targeting TikTok Shop users with SparkKitty spyware to steal cryptocurrency. The campaign employs a hybrid model of phishing and malware, using fake TikTok websites and trojanized apps to harvest sensitive data.
06.08.2025 01:31 β π 0 π 0 π¬ 0 π 0A high-severity vulnerability in the Cursor AI code editor, tracked as CVE-2025-54136 (CVSS score: 7.2), allows remote code execution by modifying trusted Model Context Protocol (MCP) configurations. Attackers can replace approved MCP files with malicious payloads, achieving persistent execution.
05.08.2025 23:31 β π 0 π 0 π¬ 0 π 0Talos reported five vulnerabilities in Broadcom and Dell's ControlVault3 Firmware, affecting over 100 Dell laptop models.
05.08.2025 19:01 β π 0 π 0 π¬ 0 π 0Cisco disclosed a data breach affecting Cisco.com user accounts due to a voice phishing (vishing) attack on July 24. An attacker gained access to a third-party CRM system, stealing basic profile information such as names, email addresses, and phone numbers.
05.08.2025 15:35 β π 0 π 0 π¬ 0 π 0Google's August 2025 Android security update addresses six vulnerabilities, including two Qualcomm flaws (CVE-2025-21479 and CVE-2025-27038) exploited in targeted attacks.
05.08.2025 15:34 β π 0 π 0 π¬ 0 π 0Cloudflare accused AI startup Perplexity of circumventing website scraping blocks, claiming it obscured its identity while crawling sites that explicitly prohibited scraping. Cloudflare observed this behavior across tens of thousands of domains, using machine learning to identify the crawler.
05.08.2025 15:34 β π 0 π 0 π¬ 0 π 0