Skip to content
December 27, 2025
  • GPT-5.1 Codex: Long-Horizon AI Agents Meet Enterprise Security
  • Banking Trojan Adds Hidden VNC Full Remote Control for Attackers
  • Apple Hit With $634M Verdict in Masimo Blood-Oxygen Case
  • Google Mandiant Investigates Oracle-Linked Cyber Threat Activity

Security Pulse

SecurityPulse delivers the latest cybersecurity news, threat updates, expert analysis, and digital security tips to help you stay ahead of cyber risks.

newsubscription
Random News
  • Cyber Topics
    • Privacy
  • Cyber Attacks
  • Vulnerabilities
  • Zero Days
  • Malware
  • IOT Security
  • Mobile Security
  • Web Security
  • AI
  • Bug Hunting
    • Privacy Policy
  • Security Tools
Headlines
  • Nefilim ransomware affiliate arrest involving Ukrainian hacker tied to major extortion attacks

    Nefilim Ransomware Affiliate Pleads Guilty After Capture

    4 days ago4 days ago
  • Security engineer reviewing a HashiCorp Vault LDAP auth configuration screen highlighting the deny_null_bind parameter and a warning about an authentication bypass vulnerability CVE-2025-13357

    Hardening HashiCorp Vault after CVE-2025-13357 LDAP bypass

    1 month ago1 month ago
  • Fake Russian antivirus app GuardCB exposed as Android spywar

    Fake Russian Antivirus App Exposed as Powerful Spyware

    3 months ago3 months ago
  • TA585’s MonsterV2 malware attacking enterprise networks through phishing and supply chain compromise

    TA585’s MonsterV2 Malware Hits Finance and Enterprise Networks

    2 months ago2 months ago
  • MeteoBridge device vulnerability CVE-2025-4008 flagged by CISA

    CISA Warns of MeteoBridge RCE Bug CVE-2025-4008

    3 months ago3 months ago
  • Android logo overlaid by Rust gear icon, symbolizing memory-safe systems development

    How Rust Transformed Android Memory-Safety Vulnerabilities

    1 month ago1 month ago
Google AI Vulnerability Reward Program banner offering up to $30,000 for critical flaws
  • Bug Bounty
  • LATEST

Google Rewards AI Vulnerability Reports With Up to $30K

yohanmanuja3 months ago3 months ago05 mins

Google has launched a new AI Vulnerability Reward Program (AI VRP) that pays up to $30,000 for critical flaws in its AI systems. Covering products such as Gemini, Search, and Workspace, the initiative bridges responsible AI research with traditional bug bounty frameworks, rewarding ethical hackers who strengthen AI security.

Read More
Three interconnected cloud icons labelled as major providers feeding into a central “internet” node, with a broken configuration symbol triggering warning triangles
  • LATEST

Cloudflare, Azure, AWS Outages: The Striking Pattern

yohanmanuja1 month ago1 month ago010 mins

Within four weeks, AWS, Azure and Cloudflare all suffered major outages triggered by internal configuration and metadata failures rather than attacks. This article unpacks the Cloudflare–Azure–AWS outage pattern, examines how cloud centralisation amplifies these incidents and outlines realistic resilience moves for IT, SRE and security teams.

Read More
Pixel 10 using Quick Share to send a photo wirelessly to an iPhone over AirDrop
  • LATEST

Secure Pixel to iPhone file sharing over Quick Share and AirDrop

yohanmanuja1 month ago1 month ago18 mins

Pixel 10 finally delivers real Pixel to iPhone file sharing. By linking Android’s Quick Share with Apple’s AirDrop over a peer-to-peer bridge, Google removes the need for sketchy third-party tools while giving security teams a clearer, audited path to manage cross-platform file transfers.

Read More
Lisa Monaco speaking at a public event
  • LATEST

Trump Demands Microsoft Fire Global Affairs Chief Lisa Monaco Over Security Concerns

yohanmanuja3 months ago3 months ago04 mins

Trump urged Microsoft to fire Lisa Monaco, its head of global affairs, raising concerns over her revoked security clearance and history in DOJ investigations.

Read More
StealIt malware abusing NodeJS SingleFile module to exfiltrate sensitive data from compromised environments
  • LATEST
  • Malware
  • vulnerability

Open-Source Module Abused by StealIt Malware for Data Theft

yohanmanuja3 months ago3 months ago14 mins

Security researchers have identified a new StealIt malware campaign abusing the NodeJS SingleFile module to exfiltrate sensitive data from compromised environments. This JavaScript-based threat demonstrates how legitimate developer tools can be turned into effective espionage vectors within open-source ecosystems.

Read More
China National Time Service Centre Shaanxi with cyber-attack visual overlay
  • LATEST
  • vulnerability

China’s National Time Agency Targeted by U.S. Cyber Espionage

yohanmanuja2 months ago2 months ago03 mins

China’s Ministry of State Security alleges that the U.S. National Security Agency breached its National Time Service Centre over multiple years. The event signals new exposure for timing infrastructure and escalates global cyber conflict.

Read More
Cybersecurity newsletter graphic with attack and vulnerability icons
  • Data Breaches
  • Malware
  • Zeroday

Cybersecurity Newsletter Weekly, Chrome 0-Day, 22.2 Tbps DDoS Attack & More

yohanmanuja3 months ago3 months ago04 mins

A rapid cascade of cyber events Chrome zero-day, a record DDoS, Cisco IOS exploit, and Kali Linux upgrade highlight how threat activity keeps accelerating.

Read More
Cephalus ransomware abusing RDP credentials to exfiltrate data and encrypt systems with DLL sideloading and AES-CTR + RSA
  • Bypass
  • LATEST
  • Ransomware

Cephalus Ransomware Breaks In via RDP, Then Exfiltrates

yohanmanuja2 months ago2 months ago23 mins

Cephalus ransomware breaks in through exposed or weak RDP, steals data, and launches a Go-based encryptor that disables backups and evades analysis with DLL sideloading and key obfuscation. Consequently, victims encounter fast double-extortion pressure and noisy business disruption unless identity and remote-access controls stop the chain early.

Read More
Teams client showing “In the office” status after connecting to corporate Wi-Fi, with a subtle building icon indicating building-level presence
  • LATEST

Microsoft Teams Location Updates: What It Means for Privacy

yohanmanuja2 months ago2 months ago34 mins

Teams will auto-detect work location via corporate Wi-Fi with user consent. Learn what ships, how it works, and how to set policy and privacy guardrails.

Read More
Storm-0249 ransomware attack chain showing ClickFix social engineering, fileless PowerShell execution, and DLL sideloading techniques
  • LATEST
  • Ransomware

Storm-0249’s Ransomware : What Security Teams Must Know

yohanmanuja3 weeks ago2 weeks ago15 mins

A chilling evolution: Storm-0249 has shifted from selling access to enabling full-blown ransomware campaigns. Their new combination of ClickFix social-engineering, fileless PowerShell and DLL sideloading dramatically increases stealth and persistence across enterprise environments.

Read More
  • 1
  • …
  • 27
  • 28
  • 29
  • 30
  • 31
  • …
  • 35
Newsmatic - News WordPress Theme 2025. Powered By BlazeThemes.
  • Cyber Topics
  • Cyber Attacks
  • Vulnerabilities
  • Zero Days
  • Malware
  • IOT Security
  • Mobile Security
  • Web Security
  • AI
  • Bug Hunting
  • Security Tools
English (United States)
English (UK)