CRIL Uncovers a New Wave of Browser-Based e-Challan Phishing Powered by Shared Fraud Infrastructure. Following our earlier reporting on RTO-themed threats, CRIL observed a renewed phishing wave abusing the e-Challan ecosystem to conduct financial fraud. Unlike earlier Android malware-driven campaigns,… Read More "RTO Scam Wave Continues"
Two Chrome Extensions Caught Secretly Stealing Credentials from Over 170 Sites
Cybersecurity researchers have discovered two malicious Google Chrome extensions with the same name and published by the same developer that come with capabilities to intercept traffic and capture user credentials. The extensions are advertised as a “multi-location network speed test… Read More "Two Chrome Extensions Caught Secretly Stealing Credentials from Over 170 Sites"
Amazon has stopped 1,800 job applications from North Korean agents
According to Schmidt, the company has seen several recurring trends. Identity theft is becoming more sophisticated, with fraudsters posing as real developers. Hijacked LinkedIn accounts are being used to boost credibility, and AI and machine learning jobs are particularly vulnerable… Read More "Amazon has stopped 1,800 job applications from North Korean agents"
Why identity is critical to improving cybersecurity posture
Identity is effectively the new network boundary. It must be protected at all costs. 04 Dec 2025 • , 4 min. read What do M&S and Co-op Group have in common? Aside from being among the UK’s most recognizable high… Read More "Why identity is critical to improving cybersecurity posture"
Top Ransomware Trends of 2025
The past year was much quieter than 2024 in ransomware takedown and anti-cybercrime law enforcement operations. Additionally, less organized collectives such as Scattered Spider, Lapsus$ and ShinyHunters grabbed many of the headlines in 2025. However, traditional ransomware syndicates continued to… Read More "Top Ransomware Trends of 2025"
IT Vulnerabilities Surge As ICS Flaws Push Weekly Record
Vulnerabilities from Microsoft, Adobe and Fortinet are among those getting attention during a record week for new flaws. Cyble Vulnerability Intelligence researchers tracked 2,415 vulnerabilities in the last week, a significant increase over even last week’s very high number of new vulnerabilities. The increase signals a heightened risk landscape and expanding attack surface in the current threat… Read More "IT Vulnerabilities Surge As ICS Flaws Push Weekly Record"
INTERPOL Arrests 574 in Africa; Ukrainian Ransomware Affiliate Pleads Guilty
A law enforcement operation coordinated by INTERPOL has led to the recovery of $3 million and the arrest of 574 suspects by authorities from 19 countries, amidst a continued crackdown on cybercrime networks in Africa. The coordinated effort, named Operation… Read More "INTERPOL Arrests 574 in Africa; Ukrainian Ransomware Affiliate Pleads Guilty"
One-time codes used to hack corporate accounts
Security firm Proofpoint has discovered that hackers have found a clever way to bypass multi-factor authentication (MFA) and thereby get their hands on accounts belonging to corporate users. In a nutshell, the hackers are using one-time codes from OAuth 2.0,… Read More "One-time codes used to hack corporate accounts"
A critical flaw in Windows Imaging Component
ESET researchers examined CVE‑2025‑50165, a serious Windows vulnerability described to grant remote code execution by merely opening a specially crafted JPG file – one of the most widely used image formats. The flaw, found and documented by Zscaler ThreatLabz, piqued… Read More "A critical flaw in Windows Imaging Component"
Nissan: Thousands Impacted By Red Hat Breach
One of Japan’s leading carmakers has revealed a third-party data breach impacting 21,000 customers. Nissan said that the breach stemmed from a compromise at Red Hat in September. “Nissan Motor Co received a report from Red Hat, the company it… Read More "Nissan: Thousands Impacted By Red Hat Breach"