Major international auction house Sotheby’s is notifying customers of a data breach incident on its systems where threat actors stole sensitive information, including financial details. […] Go to Source Author: Bill Toulas
Author Archives: Onsite Computing, Inc.
Hackers stole the personal information of over 17.6 million people after breaching the systems of financial services company Prosper. […] Go to Source Author: Sergiu Gatlan
Threat actors exploited a recently patched remote code execution vulnerability (CVE-2025-20352) in older, unprotected Cisco networking devices to deploy a Linux rootkit and gain persistent access. […] Go to Source Author: Bill Toulas
AI might help some threat actors in certain respects, but one group is proving that its use for cyberattacks has its limits. Go to Source Author: Nate Nelson, Contributing Writer
Microsoft has disrupted a wave of Rhysida ransomware attacks in early October by revoking over 200 certificates used to sign malicious Teams installers. […] Go to Source Author: Sergiu Gatlan
Microsoft reminded customers this week that Office 2016 and Office 2019 have reached the end of extended support on October 14, 2025. […] Go to Source Author: Sergiu Gatlan
Gladinet has released security updates for its CentreStack business solution to address a local file inclusion vulnerability (CVE-2025-11371) that threat actors have leveraged as a zero-day since late September. […] Go to Source Author: Bill Toulas
A threat actor with ties to the Democratic People’s Republic of Korea (aka North Korea) has been observed leveraging the EtherHiding technique to distribute malware and enable cryptocurrency theft, marking the first time a state-sponsored hacking group has embraced the method. The activity has been attributed by Google Threat Intelligence Group (GTIG) to a threat […]
A financially motivated threat actor codenamed UNC5142 has been observed abusing blockchain smart contracts as a way to facilitate the distribution of information stealers such as Atomic (AMOS), Lumma, Rhadamanthys (aka RADTHIEF), and Vidar, targeting both Windows and Apple macOS systems. “UNC5142 is characterized by its use of compromised WordPress websites and ‘EtherHiding,’ a technique […]
CISA has warned that attackers are actively exploiting a maximum-severity vulnerability in Adobe Experience Manager to execute code on unpatched systems. […] Go to Source Author: Sergiu Gatlan
