Latest Cybersecurity News and Articles
02 October 2025
The Canadian airline fell victim to a cyberattack in June and has completed the analysis of stolen information.
The post 1.2 Million Impacted by WestJet Data Breach appeared first on SecurityWeek.
02 October 2025
Penetration testing is critical to uncovering real-world security weaknesses. With the shift into continuous testing and validation, it is time we automate the delivery of these results.
The way results are delivered hasn’t kept up with today’s fast-moving threat landscape. Too often, findings are packaged into static reports, buried in PDFs or spreadsheets, and handed off manually to
02 October 2025
The hackers stole names, contact details, Social Security numbers, and driver’s license numbers in an August 19 ransomware attack.
The post 766,000 Impacted by Data Breach at Dealership Software Provider Motility appeared first on SecurityWeek.
02 October 2025
From unpatched cars to hijacked clouds, this week’s Threatsday headlines remind us of one thing — no corner of technology is safe. Attackers are scanning firewalls for critical flaws, bending vulnerable SQL servers into powerful command centers, and even finding ways to poison Chrome’s settings to sneak in malicious extensions.
On the defense side, AI is stepping up to block ransomware in real
02 October 2025
Google Mandiant and Google Threat Intelligence Group (GTIG) have disclosed that they are tracking a new cluster of activity possibly linked to a financially motivated threat actor known as Cl0p.
The malicious activity involves sending extortion emails to executives at various organizations and claiming to have stolen sensitive data from their Oracle E-Business Suite.
"This activity began on or
02 October 2025
The attack uses a passive interposer to control the SGX enclave and extract the DCAP attestation key, breaking the mechanism.
The post WireTap Attack Breaks Intel SGX Security appeared first on SecurityWeek.
02 October 2025
Running a SOC often feels like drowning in alerts. Every morning, dashboards light up with thousands of signals; some urgent, many irrelevant. The job is to find the real threats fast enough to keep cases from piling up, prevent analyst burnout, and maintain client or leadership confidence.
The toughest challenges, however, aren’t the alerts that can be dismissed quickly, but the ones that hide
02 October 2025
The attackers are claiming to be affiliated with the notorious Cl0p ransomware group and links have been found to FIN11.
The post Cybercriminals Claim Theft of Data From Oracle E-Business Suite Customers appeared first on SecurityWeek.
02 October 2025
The company plans to triple its engineering and go‑to‑market teams and to accelerate its agentic AI platform.
The post Zania Raises $18 Million for AI-Powered GRC Platform appeared first on SecurityWeek.
02 October 2025
Cybersecurity researchers have discovered two Android spyware campaigns dubbed ProSpy and ToSpy that impersonate apps like Signal and ToTok to target users in the United Arab Emirates (U.A.E.).
Slovak cybersecurity company ESET said the malicious apps are distributed via fake websites and social engineering to trick unsuspecting users into downloading them. Once installed, both the spyware
02 October 2025
In July, hackers stole files containing names, addresses, dates of birth, and Social Security numbers from a cloud-based CRM.
The post 1.5 Million Impacted by Allianz Life Data Breach appeared first on SecurityWeek.
02 October 2025
A database in the healthcare industry was exposed.
01 October 2025
In yet another piece of research, academics from Georgia Institute of Technology and Purdue University have demonstrated that the security guarantees offered by Intel's Software Guard eXtensions (SGX) can be bypassed on DDR4 systems to passively decrypt sensitive data.
SGX is designed as a hardware feature in Intel server processors that allows applications to be run in a Trusted Execution
01 October 2025
The U.S. government has shut down as of 12:01 am on October 1, 2025.
01 October 2025
Three vulnerabilities have been patched with the release of OpenSSL updates.
The post OpenSSL Vulnerabilities Allow Private Key Recovery, Code Execution, DoS Attacks appeared first on SecurityWeek.
01 October 2025
A high-severity security flaw has been disclosed in the One Identity OneLogin Identity and Access Management (IAM) solution that, if successfully exploited, could expose sensitive OpenID Connect (OIDC) application client secrets under certain circumstances.
The vulnerability, tracked as CVE-2025-59363, has been assigned a CVSS score of 7.7 out of 10.0. It has been described as a case of
01 October 2025
AI is changing automation—but not always for the better. That’s why we’re hosting a new webinar, "Workflow Clarity: Where AI Fits in Modern Automation," with Thomas Kinsella, Co-founder & Chief Customer Officer at Tines, to explore how leading teams are cutting through the hype and building workflows that actually deliver.The rise of AI has changed how organizations think about automation.
01 October 2025
A severe security flaw has been disclosed in the Red Hat OpenShift AI service that could allow attackers to escalate privileges and take control of the complete infrastructure under certain conditions.
OpenShift AI is a platform for managing the lifecycle of predictive and generative artificial intelligence (GenAI) models at scale and across hybrid cloud environments. It also facilitates data
01 October 2025
Focused on espionage, the threat actor shares infrastructure with Chinese APTs, but uses different TTPs in attacks.
The post Chinese APT ‘Phantom Taurus’ Targeting Organizations With Net-Star Malware appeared first on SecurityWeek.
01 October 2025
The company says names, contact details, and ID documents provided in connection with reservations and travel were stolen from its systems.
The post Canadian Airline WestJet Says Hackers Stole Customer Data appeared first on SecurityWeek.