Aggregator
CISA and USCG Issue Joint Advisory to Strengthen Cyber Hygiene in Critical Infrastructure
CISA, in partnership with the U.S. Coast Guard (USCG), released a joint Cybersecurity Advisory aimed at helping critical infrastructure organizations improve their cyber hygiene. This follows a proactive threat hunt engagement conducted at a U.S. critical infrastructure facility.
During this engagement, CISA and USCG did not find evidence of malicious cyber activity or actor presence on the organization’s network but did identify several cybersecurity risks. CISA and USCG are sharing their findings and associated mitigations to assist other critical infrastructure organizations identify potential similar issues and take proactive measures to improve their cybersecurity posture. The mitigations include best practices such as not storing passwords or credentials in plaintext, avoiding sharing local administrator account credentials, and implementing comprehensive logging.
For more detailed mitigations addressing the identified cybersecurity risks, review joint Cybersecurity Advisory: CISA and USCG Identify Areas for Cyber Hygiene Improvement After Conducting Proactive Threat Hunt at US Critical Infrastructure Organization.
Thorium Platform Public Availability
Today, CISA, in partnership with Sandia National Laboratories, announced the public availability of Thorium, a scalable and distributed platform for automated file analysis and result aggregation. Thorium enhances cybersecurity teams' capabilities by automating analysis workflows through seamless integration of commercial, open-source, and custom tools. It supports various mission functions, including software analysis, digital forensics, and incident response, allowing analysts to efficiently assess complex malware threats.
Thorium enables teams that frequently analyze files to achieve scalable automation and results indexing within a unified platform. Analysts can integrate command-line tools as Docker images, filter results using tags and full-text search, and manage access with strict group-based permissions.
Designed to scale with hardware using Kubernetes and ScyllaDB, Thorium can ingest over 10 million files per hour per permission group while maintaining rapid query performance. It also allows users to define event triggers and tool execution sequences, control the platform via RESTful API, and aggregate outputs for further analysis or integration with downstream processes.
CISA encourages cybersecurity teams to use Thorium and provide feedback to enhance its capabilities. For more information on Thorium and how it can improve your cybersecurity operations, see CISA’s Thorium resource webpage.
CISA Releases Two Industrial Control Systems Advisories
CISA released two Industrial Control Systems (ICS) advisories on July 31, 2025. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS.
- ICSA-25-212-01 Güralp FMUS Series Seismic Monitoring Devices
- ICSA-25-212-02 Rockwell Automation Lifecycle Services with VMware
CISA encourages users and administrators to review newly released ICS advisories for technical details and mitigations.
New NIST Reference Material to Strengthen Quality Control for Biological Drugs
Reflections from the First Cyber AI Profile Workshop
Inside Job: Attackers Are Spoofing Emails with M365’s Direct Send
Over the past three months, our threat analysts have noticed a significant spike in attackers abusing Microsoft 365’s Direct Send feature—a tool intended for devices like printers or scanners to send internal emails without authentication. Unfortunately, threat actors have found a way to exploit this convenience, slipping past critical email security checks like SPF, DKIM, and DMARC.
The post Inside Job: Attackers Are Spoofing Emails with M365’s Direct Send appeared first on Security Boulevard.
Browser Extensions Can Exploit ChatGPT, Gemini in ‘Man in the Prompt’ Attack
Intel 471 unveils Verity471, a unified platform for next-gen cyber threat intelligence
Intel 471 has launched Verity471, a next-generation cyber threat intelligence (CTI) platform. It brings together all of Intel 471’s solutions into one place, making it easier for security teams to work together, improve workflows, and get more from their threat intelligence. The platform extends beyond the provisioning of CTI by furnishing actionable insights that can be operationalized CTI out of the box. With Verity471, security teams are not only informed of potential threats but are … More →
The post Intel 471 unveils Verity471, a unified platform for next-gen cyber threat intelligence appeared first on Help Net Security.
CVE-2025-41688 | MB Connect Line mbNET HW1/mbNET/mbNET.rokey LUA Sandbox improper isolation or compartmentalization (VDE-2025-065)
CVE-2025-2813 | Phoenix Contact AXL F BK PN TPS HTTP Service allocation of resources (VDE-2025-029)
CVE-2025-40980 | UltimateFosters UltimatePOS 6.4; Query /products//edit Name cross site scripting
Эти существа не видят Солнца. Никогда. Но меняют климат всей планеты — с глубины в 9 500 метров
Outpost24 launches Credential Checker to spot leaked credentials on the dark web
Outpost24 has launched the Outpost24 Credential Checker, a free tool that provides organizations with a sneak peek into exposed credentials leaked on the dark web. Timely visibility into credential exposure can mean the difference between a contained incident and a full-scale data breach for organizations of all sizes. The Outpost24 Credential Checkerhelps solve this issue by checking whether an organization’s email domain is linked to any credentials leaked on the dark web. “Our goal in … More →
The post Outpost24 launches Credential Checker to spot leaked credentials on the dark web appeared first on Help Net Security.
人类每天在室内环境吸入逾 7 万个微塑料
Hacker Arrested for Data Theft Targeting Spanish Bank Customers
Spanish authorities have successfully apprehended a sophisticated cybercriminal who allegedly stole sensitive data from major financial institutions, educational organizations, and private companies across the country. The arrest represents a significant victory in the ongoing battle against cybercrime targeting Spanish citizens and businesses. A collaborative effort between the Mossos d’Esquadra (Catalan police) and Spain’s National Police […]
The post Hacker Arrested for Data Theft Targeting Spanish Bank Customers appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
LAMEHUG: First AI-Powered Malware Targets Organizations via Compromised Official Email Accounts
The Russian state-sponsored threat actor APT28, also known as Fancy Bear or Forest Blizzard, has deployed LameHug, the first publicly documented malware leveraging large language models (LLMs) for automated command generation and execution. According to a recent CERT-UA report, this campaign targeted Ukraine’s security and defense sectors earlier this month, initiating with spearphishing emails dispatched […]
The post LAMEHUG: First AI-Powered Malware Targets Organizations via Compromised Official Email Accounts appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.