Posted on 19 Feb 2025
A new malware campaign targets macOS users through fake browser update prompts, distributing FrigidStealer. This campaign also affects Windows and Android users. Cybercriminals utilize compromised websites to inject malicious JavaScript, requiring user interaction to install malware. Security teams need to enhance detection, endpoint protection, and user awareness to counter this threat effectively. ...
Posted on 18 Feb 2025
OpenSSH has released version 9.9p2 to address two critical vulnerabilities: a machine-in-the-middle attack (CVE-2025-26465) and a pre-authentication denial-of-service flaw (CVE-2025-26466). Users are urged to update immediately, disable default settings that allow exploitation, and reinforce security practices to protect against potential attacks on SSH connections. ...
Posted on 17 Feb 2025
Cybercriminals are exploiting a critical vulnerability (CVE-2024-53704) in SonicWall firewalls, enabling unauthorized access to corporate networks after a proof-of-concept was released. Meanwhile, the Chinese APT group Mustang Panda targets a new unpatched Windows zero-day vulnerability, raising concerns over security and espionage risks for organizations worldwide. Immediate action is urged. ...
Posted on 20 Feb 2025
The Department of Defense (DoD) utilizes two key networks: SIPRNet for classified information and NIPRNet for unclassified data. SIPRNet ensures secure communication with stringent access controls for sensitive information, while NIPRNet facilitates broader communication needs by handling non-sensitive information with adequate security measures. Both are vital for operational effectiveness. ...
Posted on 14 Feb 2025
Microsoft has uncovered a sophisticated cyber espionage campaign, codenamed BadPilot, by the Russian hacking group Sandworm, targeting critical infrastructure across over 15 countries since 2021. The operation exploits known vulnerabilities and utilizes cybercriminal infrastructure, highlighting Sandworm’s shift to global attacks. Enhanced cybersecurity measures are essential for organizations to counter such threats. ...
Posted on 13 Feb 2025
Apple has released an urgent security patch for iOS and iPadOS, addressing a serious vulnerability that was actively exploited in targeted cyberattacks. The flaw, tracked as CVE-2025-24200, allows an attacker with physical access to a locked iPhone or iPad to disable USB Restricted Mode, a security feature designed to prevent unauthorized data access through the ...
Posted on 12 Feb 2025
A newly disclosed security bypass vulnerability in OpenAI’s ChatGPT-4o, dubbed “Time Bandit,” allowed attackers to circumvent the platform’s built-in safety guardrails and generate illicit or dangerous content. By manipulating ChatGPT’s perception of time and leveraging historical context, malicious actors could instruct the AI to provide restricted information. This vulnerability could have been exploited at scale ...
Posted on 11 Feb 2025
In February 2025, Microsoft addressed 55 vulnerabilities, including four zero-day flaws, two of which are actively exploited. Key updates include fixes for critical remote code execution vulnerabilities and a variety of other issues. Users are urged to apply the patches promptly to enhance security and mitigate potential attacks. ...
Posted on 10 Feb 2025
A massive brute force attack has targeted VPN devices using 2.8 million IP addresses, impacting security worldwide. Concurrently, Hospital Sisters Health System experienced a data breach affecting 883,000 individuals, exposing sensitive personal information. ...
Posted on 05 Feb 2025
CISA and FDA have warned about significant security vulnerabilities in Contec CMS8000 patient monitors, including a critical backdoor and information exposure risks. Without available patches, healthcare providers are advised to disconnect affected devices from the internet, assess potential network compromises, and consider replacing vulnerable monitors to ensure patient safety and data protection. ...
Telephone: 1-844-NETIZEN
Email: Team (at) Netizen.net
Office Locations:
Allentown, PA (Headquarters)
Arlington, VA (DC Region)
Charleston, SC (Southeast Region)
Government visitors can view our contracts page for ways to reach us through streamlined acquisition or direct award options.
We've made it easy and affordable for government agencies to access Netizen's trusted expertise and award-winning solutions.