Geek-Guy.com

Category: Global Security News

China-linked group Salt Typhoon breached satellite firm Viasat

China-linked APT Typhoon has reportedly targeted satellite firm Viasat, the group has breached multiple telecom providers in the past. China-linked APT group Salt Typhoon hacked the satellite communications firm Viasat, the cyber-espionage group has previously breached the networks of multiple other telecom providers in the United States and globally. Viasat is a global communications company…

New Android Malware Surge Hits Devices via Overlays, Virtualization Fraud and NFC Theft

Cybersecurity researchers have exposed the inner workings of an Android malware called AntiDot that has compromised over 3,775 devices as part of 273 unique campaigns. “Operated by the financially motivated threat actor LARVA-398, AntiDot is actively sold as a Malware-as-a-Service (MaaS) on underground forums and has been linked to a wide range of mobile campaigns,”…

Phishing campaign abuses Cloudflare Tunnels to sneak malware past firewalls

Another threat group has started abusing the Cloudflare Tunnel service to get phishing emails into targeted organizations without activating conventional defenses. Dubbed Serpentine#Cloud by the security vendor Securonix, the identity of the threat group behind the campaign is still unknown, as is the exact target list or the sectors they operate in. All Securonix can…

Google’s $32 Billion Acquisition of Wiz Draws DoJ Antitrust Probe: Report

Alphabet Inc.’s Google’s proposed $32 billion acquisition of cloud security startup Wiz is drawing early-stage antitrust scrutiny from the Department of Justice. The all-cash deal, which would integrate Wiz into Google Cloud, has antitrust enforcement officials investigating whether it could illegally limit rivals’ access to advanced security tooling, according to a Bloomberg report. The renewed..…

What Is A Bushfire? Why is Australia So Prone to Bushfires?

Australia is a land of breathtaking landscapes, but it’s also no stranger to nature’s fury, especially bushfires. These fierce, fast-moving blazes are a natural part of the Australian ecosystem, yet in recent years, they’ve grown more frequent, intense, and destructive. From the catastrophic Black Summer of 2019-2020 to the rising threat of climate change-fuelled fire…

Scaling OTT Services Without Downtime: How Middleware, Transcoding, and CDN Work Together

For any broadcasters, Pay-TV operators, and content producers trying to make it in the OTT space, the goal is clear: deliver seamless video experiences, monetize content effectively, and scale without friction. But behind every polished viewer experience is a complex infrastructure—one that hinges on three critical components: transcoding, middleware, and content delivery. While each plays…

Foreign aircraft, domestic risks

Disclaimer: The content presented in this article is based exclusively on publicly available, unclassified information and open-source research. It does not draw upon any classified or proprietary data. The analysis is intended solely as a technical thought exercise to explore potential cybersecurity considerations in the context of legacy aircraft systems and industrial control system analogies.…

Data Resilience in a Post-Quantum World

As cyberthreats grow more sophisticated and the quantum era draws closer, resilience is no longer just a best practice—it’s a business imperative. Many organizations have focused on breach prevention. Forward-looking enterprises are shifting to a resilience-first model. This model prioritizes continuity, recovery, and adaptability in the face of emerging risks. Why Resilience Is the New..…

OpenAI walks away from Scale AI — triggering industry-wide rethink of data partnerships

OpenAI has ended its long-standing partnership with Scale AI, the company that powered some of the most complex data-labeling tasks behind frontier models such as GPT-4. The split, confirmed by an OpenAI spokesperson to Bloomberg, comes on the heels of Meta’s $14.3 billion investment for a 49% stake in Scale, a move that industry analysts…

Fastly Appoints Nicola Gerber as Vice President for Asia Pacific & Japan to Accelerate Growth Across the Region

COMPANY NEWS:  Fastly, Inc. (NYSE: FSLY), a leader in global edge cloud platforms, today announced the appointment of Nicola Gerber as Vice President, Asia Pacific & Japan (APJ). This new hire underscores Fastly’s commitment to expanding its presence in one of the world’s fastest-growing digital regions, aligning with its global growth strategy and recent investments in…

Iran experienced a near-total national internet blackout

Iran experienced a near-total internet blackout on Wednesday as tensions with Israel escalated into the first week of conflict. Global internet monitor NetBlocks reported almost near-total Internet disruptions in Iran as tensions with Israel escalated into the first week of conflict. However, the exact cause behind the collapse of Iran’s internet remains unclear. While the…

North Korea’s BlueNoroff uses AI deepfakes to push Mac malware in fake Zoom calls

In a novel social engineering campaign, North Korea’s BlueNoroff is tricking company executives into downloading fake Zoom extensions that install a custom-built Mac malware suite. According to the findings by cybersecurity outfit Huntress, the infamous APT group (aka TA444, Sapphire Sleet, and COPERNICIUM) is using deep fakes of the victims’ own leadership to sell the…

BlueNoroff Deepfake Zoom Scam Hits Crypto Employee with MacOS Backdoor Malware

The North Korea-aligned threat actor known as BlueNoroff has been observed targeting an employee in the Web3 sector with deceptive Zoom calls featuring deepfaked company executives to trick them into installing malware on their Apple macOS devices. Huntress, which revealed details of the cyber intrusion, said the attack targeted an unnamed cryptocurrency foundation employee, who…

Simplify Threat Analysis and Boost Detection Rate with Detonation Actions 

Threat analysis is a complex task that demands full attention, especially during active incidents, when every second counts. ANY.RUN’s Interactive Sandbox is designed to ease that pressure with an intuitive interface and fast threat detection.   Our new feature, Detonation Actions, takes this further by highlighting detonation steps during analysis. When a specific action is needed…

Secure Vibe Coding: The Complete New Guide

DALL-E for coders? That’s the promise behind vibe coding, a term describing the use of natural language to create software. While this ushers in a new era of AI-generated code, it introduces “silent killer” vulnerabilities: exploitable flaws that evade traditional security tools despite perfect test performance. A detailed analysis of secure vibe coding practices is…

Malicious Minecraft mods distributed by the Stargazers DaaS target Minecraft gamers

Java-based malware targets Minecraft users via fake cheat tools, utilizing the Stargazers Ghost Network distribution-as-a-service (DaaS). Check Point researchers found a multi-stage malware on GitHub targeting Minecraft users via Stargazers DaaS, using Java/.NET stealers disguised as cheat tools. Minecraft, one of the world’s most popular games with over 200 million monthly players and 300 million…

Third-party risk management is broken — but not beyond repair

Robust cybersecurity frameworks are critically important, and third-party risk management (TPRM) was once a central component of these defense strategies. Based on how it’s practiced today, that time has passed. Originally conceived as a proactive measure to safeguard sensitive data and strengthen digital infrastructures against external risks, TPRM has devolved into a checkbox exercise that…

Uncover LOTS Attacks Hiding in Trusted Tools — Learn How in This Free Expert Session

Most cyberattacks today don’t start with loud alarms or broken firewalls. They start quietly—inside tools and websites your business already trusts. It’s called “Living Off Trusted Sites” (LOTS)—and it’s the new favorite strategy of modern attackers. Instead of breaking in, they blend in. Hackers are using well-known platforms like Google, Microsoft, Dropbox, and Slack as…

Salesforce Raises Prices as AI Investment Grows

Salesforce is set to increase prices across several of its major product lines starting August 1, citing continued investment in AI and product development. The company says the change reflects “the significant ongoing innovation and customer value delivered through our products.” Slack and core products affected The upcoming changes include a 6% average price increase…

Russian APT29 Exploits Gmail App Passwords to Bypass 2FA in Targeted Phishing Campaign

Threat actors with suspected ties to Russia have been observed taking advantage of a Google account feature called application specific passwords (or app passwords) as part of a novel social engineering tactic designed to gain access to victims’ emails. Details of the highly targeted campaign were disclosed by Google Threat Intelligence Group (GTIG) and the…

Ataccama’s Partner Advisory Board & Snowflake Availability

Data trust company Ataccama recently established its Partner Advisory Board to drive platform innovation, guide AI strategy, and unlock new value for its enterprise customers.  Meanwhile, the organization has also made its unified data trust platform, Ataccama ONE, available on Snowflake Marketplace. PAB a way to go ‘deeper’ with strategic partners The board is a…

AI Security Guide: Protecting models, data, and systems from emerging threats

What is AI Security? AI security is where traditional cybersecurity meets the chaotic brilliance of machine learning. It’s the discipline focused on protecting AI systems—not just the code, but the training data, model logic, and output—from manipulation, theft, and misuse. Because these systems learn from data, not just logic, they open up fresh attack surfaces…

Sonatype expands global innovation with new India engineering center

At Sonatype, innovation knows no borders. We’re excited to announce the opening of our new engineering hub in Hyderabad, India — a strategic milestone in our commitment to scale global innovation  and deliver continuous value to our customers around the world. The post Sonatype expands global innovation with new India engineering center appeared first on…

Video: How Five Star Technology Solutions Supports Schools Through Budget and Technology Challenges

In this Channel Insider: Partner POV episode, host Katie Bavoso interviews Nathan Davidson, Vice President of Partnerships at Five Star Technology Solutions, a solutions and services provider dedicated to K-12 education support. They explore how Five Star helps schools navigate tight budgets, evolving EdTech needs, AI adoption, and the complexities of CTO roles in education.…

New Linux Flaws Enable Full Root Access via PAM and Udisks Across Major Distributions

Cybersecurity researchers have uncovered two local privilege escalation (LPE) flaws that could be exploited to gain root privileges on machines running major Linux distributions. The vulnerabilities, discovered by Qualys, are listed below – CVE-2025-6018 – LPE from unprivileged to allow_active in SUSE 15’s Pluggable Authentication Modules (PAM) CVE-2025-6019 – LPE from allow_active to root in

Asana’s MCP AI connector could have exposed corporate data, CSOs warned

CSOs with Asana’s Model Context Protocol (MCP) server in their environment should scour their logs and metadata for data leaks after the discovery of a serious vulnerability. Asana, a software-as-a-service workplace management platform allowing employees to set company-wide goals, manage strategic plans and keep teams connected, said this week that its MCP server had been…

News alert: Halo Security’s attack surface management platform wins MSP Today’s top award

Miami, June 18, 2025, CyberNewswire — Halo Security today announced that its attack surface management solution has been named a 2025 MSP Today Product of the Year Award winner by TMC, a leading global media company recognized for building communities … (more…) The post News alert: Halo Security’s attack surface management platform wins MSP Today’s…

How SPECTRA is Connecting MSPs to Cyber Insurance Outcomes

Cyber insurers and brokers are pushing the security vertical towards a unified baseline of necessary solutions and protocols. At least, that’s what Edouard von Herberstein, the founder and CEO at SPECTRA, sees after spending decades in the insurance industry and developing a passion for cyber insurance a few years ago. Von Herberstein spoke with Channel…

Skyhawk Security Launches Partner Program

Skyhawk Security, a cloud threat detection and response (CDR) provider, has announced the launch of a new partner program to reinforce the company’s channel-first strategy. VARs, MSSPs, and consultants targeted with a refreshed program Skyhawk’s partner program was established to empower value-added resellers (VARs), managed service providers (MSSPs), and consultants to capitalize on the rising…

Coralogix Launches AI Agent & Surpasses $1B Valuation

A $115 million Series E funding round has pushed observability platform provider Coralogix past a $1 billion valuation, as the company looks to expand its AI-powered offerings across enterprise environments.  The funding round was led by NewView Capital, with participation from the Canada Pension Plan Investment Board and NextEquity, the venture firm founded by former…

An Investigation of AWS Credential Exposure via Overprivileged Containers

Overprivileged or misconfigured containers in Amazon EKS can expose sensitive AWS credentials to threats like packet sniffing and API spoofing, highlighting the need for least privilege and proactive security to detect and reduce these risks.

5 security secrets of elite defenders

Nation-state actors and well-funded criminal organizations employ advanced persistent threat (APT) methodologies designed specifically to evade traditional security measures. These attackers conduct extensive reconnaissance, move laterally with patience, and maintain persistent access over extended periods—often remaining undetected for months or years. Sophisticated attackers routinely bypass traditional security controls through living-off-the-land techniques, fileless malware, and encrypted…

Understanding IAM vs CIAM: A Comprehensive Guide to Identity Management Systems

The distinction between IAM and CIAM reflects the fundamental differences between managing internal organizational resources and serving external customers in the digital age. While both share common identity management principles, their implementation approaches, user experience requirements, and architectural considerations differ significantly. The post Understanding IAM vs CIAM: A Comprehensive Guide to Identity Management Systems appeared…

Healthcare services company Episource data breach impacts 5.4 Million people

Data breach at Healthcare services company Episource exposes personal and health data of over 5.4 million people in major cyberattack. A cyberattack on healthcare firm Episource led to a data breach exposing personal and health data of over 5.4 million individuals. Episource is a U.S.-based healthcare services and technology company that provides risk adjustment services,…

Iran Reduces Internet Access After Israeli Airstrikes, Cyberattacks

The Iranian government has sharply restricted internet access in the country following almost a week of Israeli airstrikes and a cyberattacks on an Iranian bank and cryptocurrency exchange by a pro-Israeli hacker group called Predatory Sparrow. The post Iran Reduces Internet Access After Israeli Airstrikes, Cyberattacks appeared first on Security Boulevard.

Hackers lean into social engineering to attack Apple security — Jamf

Every Mac, iPhone, or iPad user should do everything they can to protect themselves against social engineering-based phishing attacks, a new report from Jamf warns. In a time of deep international tension, the digital threat environment reflects the zeitgeist, with hackers and attackers seeking out security weaknesses on a scale that continues to grow.  Based…

Iran’s financial sector takes another hit as largest crypto exchange is targeted

Cyberattacks targeting Iran’s financial sector widened Wednesday, as a pro-Israel hacktivist group stole more than $90 million from Nobitex, the country’s largest cryptocurrency exchange. The attack marks the second attack on Iran’s financial systems in as many days.  Predatory Sparrow, the group that self identifies as Gonjeshe Darande in Persian, claimed responsibility for the attack…

AWS Extends Scope of Cybersecurity Alliance with CrowdStrike

Amazon Web Services (AWS) and CrowdStrike this week expanded their alliance to include an incident response that is now available on the Amazon Web Services (AWS) marketplace. Announced at the AWS re:Inforce 2025 conference, the Falcon for AWS Security Incident Response is a managed hosted service running on the AWS cloud that makes extensive use..…

WordPress Appliance - Powered by TurnKey Linux