Vue normale

Il y a de nouveaux articles disponibles, cliquez pour rafraîchir la page.
Hier — 6 septembre 2025Securité

Noisy Bear Targets Kazakhstan Energy Sector With BarrelFire Phishing Campaign

A threat actor possibly of Russian origin has been attributed to a new set of attacks targeting the energy sector in Kazakhstan. The activity, codenamed Operation BarrelFire, is tied to a new threat group tracked by Seqrite Labs as Noisy Bear. The threat actor has been active since at least April 2025. "The campaign is targeted towards employees of KazMunaiGas or KMG where the threat entity

Malicious npm Packages Impersonate Flashbots, Steal Ethereum Wallet Keys

A new set of four malicious packages have been discovered in the npm package registry with capabilities to steal cryptocurrency wallet credentials from Ethereum developers. "The packages masquerade as legitimate cryptographic utilities and Flashbots MEV infrastructure while secretly exfiltrating private keys and mnemonic seeds to a Telegram bot controlled by the threat actor," Socket researcher

CISA Orders Immediate Patch of Critical Sitecore Vulnerability Under Active Exploitation

Federal Civilian Executive Branch (FCEB) agencies are being advised to update their Sitecore instances by September 25, 2025, following the discovery of a security flaw that has come under active exploitation in the wild. The vulnerability, tracked as CVE-2025-53690, carries a CVSS score of 9.0 out of a maximum of 10.0, indicating critical severity. "Sitecore Experience Manager (XM), Experience

TAG-150 Develops CastleRAT in Python and C, Expanding CastleLoader Malware Operations

The threat actor behind the malware-as-a-service (MaaS) framework and loader called CastleLoader has also developed a remote access trojan known as CastleRAT. "Available in both Python and C variants, CastleRAT's core functionality consists of collecting system information, downloading and executing additional payloads, and executing commands via CMD and PowerShell," Recorded Future Insikt Group

Shein voit dans l’amende de la CNIL des « considérations politiques »

5 septembre 2025 à 17:55

Sanctionné par la Commission Nationale de l'Informatique et des Libertés (CNIL) le 3 septembre 2025 d'une amende de 150 millions d'euros, le géant de l'ultra-fast fashion Shein juge cette décision disproportionnée. Dans une déclaration transmise à Numerama le 5 septembre, son porte-parole affirme que « la sévérité de la sanction semble motivée par des considérations politiques ».

Le framework Hexstrike-AI déjà utilisé par les cyberattaquants pour exploiter des vulnérabilités zero day

Par : UnderNews
5 septembre 2025 à 19:06

L’équipe de recherche sur les menaces, Check Point Software External Risk Management Team, a réalisé une analyse détaillée d’un tout nouveau framework de cybersécurité appelé Hexstrike-AI, initialement destiné aux chercheurs et hackers éthiques mais que les cybercriminels tentent déjà d’exploiter. Tribune Check Point – Le framework a été conçu comme un outil orienté défenseurs : […]

The post Le framework Hexstrike-AI déjà utilisé par les cyberattaquants pour exploiter des vulnérabilités zero day first appeared on UnderNews.

Don’t let outdated IGA hold back your security, compliance, and growth

5 septembre 2025 à 16:02
Identity Governance & Administration (IGA) is critical to keeping data secure, ensuring only the right people have access to the right resources. But legacy IGA is slow, costly, and code-heavy. Learn from tenfold why Modern IGA solutions deliver faster out-of-the-box integrations, streamlined governance, and built-in compliance. [...]
À partir d’avant-hierSecurité

SAP S/4HANA Critical Vulnerability CVE-2025-42957 Exploited in the Wild

A critical security vulnerability impacting SAP S/4HANA, an Enterprise Resource Planning (ERP) software, has come under active exploitation in the wild. The command injection vulnerability, tracked as CVE-2025-42957 (CVSS score: 9.9), was fixed by SAP as part of its monthly updates last month. "SAP S/4HANA allows an attacker with user privileges to exploit a vulnerability in the function module

Automation Is Redefining Pentest Delivery

Pentesting remains one of the most effective ways to identify real-world security weaknesses before adversaries do. But as the threat landscape has evolved, the way we deliver pentest results hasn't kept pace. Most organizations still rely on traditional reporting methods—static PDFs, emailed documents, and spreadsheet-based tracking. The problem? These outdated workflows introduce delays,

❌
❌