Security Feed

Real-time security discussions and news from across the web

Social Mentions
Security News
Trending Topics
Threat Intelligence
Security Feed
218 items
đź“°

A design firm is editing a new campaign video on a MacBook Pro. The creative director opens a collaboration app that quietly requests microphone and camera permissions. MacOS is supposed to flag that, but in this case, the checks are loose. The app gets access anyway. On another Mac in the same office, file sharing is enabled through an old protocol called SMB version one. It’s fast and

🔬

ISC Stormcast For Friday, October 31st, 2025 https://isc.sans.edu/podcastdetail/9680, (Fri, Oct 31st)

SANS Internet Storm Center2h•SANS Internet Storm Center•News
đź“°

OpenAI confirms GPT-5 is now better at handling mental and emotional distress

Mayank Parmar6h•Bleeping Computer•News

OpenAI confirmed that it shipped an update on October 5, which allows GPT-5 to better handle sensitive conversations, especially when a user is experiencing emotional or mental distress. [...]

Artificial IntelligenceTechnology
đź’¬

Krita TGA file parsing heap-based buffer overflow enables remote code execution.

kritatgabuffer_overflow+1 more
đź“°

Claroty Patches Authentication Bypass Flaw

Jai Vijayan, Contributing Writer8h•Dark Reading•News

CVE-2025-54603 gave attackers an opening to disrupt critical operational technology (OT) environments and steal data from them.

đź“°

Massive surge of NFC relay malware steals Europeans’ credit cards

Bill Toulas8h•Bleeping Computer•News

Near-Field Communication (NFC) relay malware has grown massively popular in Eastern Europe, with researchers discovering over 760 malicious Android apps using the technique to steal people's payment card information in the past few months. [...]

SecurityMobile
đź“°

CISA orders feds to patch VMware Tools flaw exploited by Chinese hackers

Sergiu Gatlan8h•Bleeping Computer•News

CISA has ordered federal agencies to patch a high-severity vulnerability in Broadcom's VMware Aria Operations and VMware Tools software, exploited by Chinese hackers since October 2024. [...]

Security
đź’¬

CVE Alert: CVE-2025-41244 – VMware – VCF operations

Reddit User8h•Reddit•Discussion

RedPacketSecurity highlights VMware CVE-2025-41244 affecting VCF operations.

vmwarevcfCVE-2025-41244
đź“°

LotL Attack Hides Malware in Windows Native AI Stack

Nate Nelson, Contributing Writer8h•Dark Reading•News

Security programs trust AI data files, but they shouldn't: they can conceal malware more stealthily than most file types.

đź“°

Major telecom services provider Ribbon breached by state hackers

Sergiu Gatlan9h•Bleeping Computer•News

Ribbon Communications, a provider of telecommunications services to the U.S. government and telecom companies worldwide, revealed that nation-state hackers breached its IT network as early as December 2024. [...]

Security
đź“°

BPO giant Conduent confirms data breach impacts 10.5 million people

Bill Toulas10h•Bleeping Computer•News

American business services giant Conduent has confirmed that a 2024 data breach has impacted over 10.5 million people, according to notifications filed with the US Attorney General's offices. [...]

Security
đź“°

WhatsApp adds passwordless chat backups on iOS and Android

Sergiu Gatlan10h•Bleeping Computer•News

WhatsApp is rolling out passkey-encrypted backups for iOS and Android devices, enabling users to encrypt their chat history using their fingerprint, face, or a screen lock code. [...]

Security
🏢

The 5 generative AI security threats you need to know about detailed in new e-book

Microsoft Security Team10h•Microsoft Security Blog•News

In this blog post, we’ll highlight the key themes covered in the e-book, including the challenges organizations face, the top generative AI threats to organizations, and how companies can enhance their security posture to meet the dangers of today’s unpredictable AI environments. The post The 5 generative AI security threats you need to know about detailed in new e-book appeared first on Microsoft Security Blog.

🏢

BRONZE BUTLER exploits Japanese asset management software vulnerability

mindimcdowell10h•Sophos News•News

The threat group targeted a LANSCOPE zero-day vulnerability (CVE-2025-61932)

Threat ResearchBRONZE BUTLERchina+5 more
đź“°

Google on Thursday revealed that the scam defenses built into Android safeguard users around the world from more than 10 billion suspected malicious calls and messages every month. The tech giant also said it has blocked over 100 million suspicious numbers from using Rich Communication Services (RCS), an evolution of the SMS protocol, thereby preventing scams before they could even be sent. In

🏢

Posted by Lyubov Farafonova, Product Manager, Phone by Google; Alberto Pastor Nieto, Sr. Product Manager Google Messages and RCS Spam and Abuse; Vijay Pareek, Manager, Android Messaging & Chrome Extensions Security As Cybersecurity Awareness Month wraps up, we’re focusing on one of today's most pervasive digital threats: mobile scams. In the last 12 months, fraudsters have used advanced AI tools to create more convincing schemes, resulting in over $400 billion in stolen funds globally.¹ For years, Android has been on the frontlines in the battle against scammers, using the best of Google AI to build proactive, multi-layered protections that can anticipate and block scams before they reach you. Android’s scam defenses protect users around the world from over 10 billion suspected malicious calls and messages every month2. In addition, Google continuously performs safety checks to maintain the integrity of the RCS service. In the past month alone, this ongoing process blocked over 100 million suspicious numbers from using RCS, stopping potential scams before they could even be sent. To show how our scam protections work in the real world, we asked users and independent security experts to compare how well Android and iOS protect you from these threats. We're also releasing a new report that explains how modern text scams are orchestrated, helping you understand the tactics fraudsters use and how to spot them. Survey shows Android users’ confidence in scam protections Google and YouGov3 surveyed 5,000 smartphone users across the U.S., India, and Brazil about their experiences. The findings were clear: Android users reported receiving fewer scam texts and felt more confident that their device was keeping them safe. Android users were 58% more likely than iOS users to say they had not received any scam texts in the week prior to the survey. The advantage was even stronger on Pixel, where users were 96% more likely than iPhone owners to report zero scam texts. At the other end of the spectrum, iOS users were 65% more likely than Android users to report receiving three or more scam texts in a week. The difference became even more pronounced when comparing iPhone to Pixel, with iPhone users 136% more likely to say they had received a heavy volume of scam messages. Android users were 20% more likely than iOS users to describe their device’s scam protections as “very effective” or “extremely effective.” When comparing Pixel to iPhone, iPhone users were 150% more likely to say their device was not effective at all in stopping mobile fraud. YouGov study findings on users’ experience with scams on Android and iOS Security researchers and analysts highlight Android’s AI-driven safeguards against sophisticated scams In a recent evaluation by Counterpoint Research4, a global technology market research firm, Android smartphones were found to have the most AI-powered protections. The independent study compared the latest Pixel, Samsung, Motorola, and iPhone devices, and found that Android provides comprehensive AI-driven safeguards across ten key protection areas, including email protections, browsing protections, and on-device behavioral protections. By contrast, iOS offered AI-powered protections in only two categories. You can see the full comparison in the visual below. Counterpoint Research comparison of Android and iOS AI-powered protections Cybersecurity firm Leviathan Security Group conducted a funded evaluation5 of scam and fraud protection on the iPhone 17, Moto Razr+ 2025, Pixel 10 Pro, and Samsung Galaxy Z Fold 7. Their analysis found that Android smartphones, led by the Pixel 10 Pro, provide the highest level of default scam and fraud protection.Their analysis found that Android smartphones, led by the Pixel 10 Pro, provide the highest level of default scam and fraud protection.The report particularly noted Android's robust call screening, scam detection, and real-time scam warning authentication capabilities as key differentiators. Taken together, these independent expert assessments conclude that Android’s AI-driven safeguards provide more comprehensive and intelligent protection against mobile scams. Leviathan Security Group comparison of scam protections across various devices Why Android users see fewer scams Android’s proactive protections work across the platform to help you stay ahead of threats with the best of Google AI. Here’s how they work: Keeping your messages safe: Google Messages automatically filters known spam by analyzing sender reputation and message content, moving suspicious texts directly to your "spam & blocked" folder to keep them out of sight. For more complex threats, Scam Detection uses on-device AI to analyze messages from unknown senders for patterns of conversational scams (like pig butchering) and provide real-time warnings6. This helps secure your privacy while providing a robust shield against text scams. As an extra safeguard, Google Messages also helps block suspicious links in messages that are determined to be spam or scams. Combatting phone call scams: Phone by Google automatically blocks known spam calls so your phone never even rings, while Call Screen5 can answer the call on your behalf to identify fraudsters. If you answer, the protection continues with Scam Detection, which uses on-device AI to provide real-time warnings for suspicious conversational patterns6. This processing is completely ephemeral, meaning no call content is ever saved or leaves your device. Android also helps stop social engineering during the call itself by blocking high-risk actions6 like installing untrusted apps or disabling security settings, and warns you if your screen is being shared unknowingly. These safeguards are built directly into the core of Android, alongside other features like real-time app scanning in Google Play Protect and enhanced Safe Browsing in Chrome using LLMs. With Android, you can trust that you have intelligent, multi-layered protection against scams working for you. Android is always evolving to keep you one step ahead of scams In a world of evolving digital threats, you deserve to feel confident that your phone is keeping you safe. That’s why we use the best of Google AI to build intelligent protections that are always improving and work for you around the clock, so you can connect, browse, and communicate with peace of mind. See these protections in action in our new infographic and learn more about phone call scams in our 2025 Phone by Google Scam Report. 1: Data from Global Anti-Scam Alliance, October 2025 ↩ 2: This total comprises all instances where a message or call was proactively blocked or where a user was alerted to potential spam or scam activity. ↩ 3: Google/YouGov survey, July-August 2025; n=5,100 across US, IN, BR ↩ 4: Google/Counterpoint Research, “Assessing the State of AI-Powered Mobile Security”, Oct. 2025; based on comparing the Pixel 10 Pro, iPhone 17 Pro, Samsung Galaxy S25 Ultra, OnePlus 13, Motorola Razr+ 2025. Evaluation based on no-cost smartphone features enabled by default. Some features may not be available in all countries. ↩ 5. Google/Leviathan Security Group, “October 2025 Mobile Platform Security & Fraud Prevention Assessment”, Oct. 2025; based on comparing the Pixel 10 Pro, iPhone 17 Pro, Samsung Galaxy Z Fold 7 and Motorola Razr+ 2025. Evaluation based on no-cost smartphone features enabled by default. Some features may not be available in all countries. ↩ ↩ 6. Accuracy may vary. Availability varies. ↩ ↩ ↩

androidandroid security
đź“°

Ex-L3Harris exec guilty of selling cyber exploits to Russian broker

Bill Toulas11h•Bleeping Computer•News

Peter Williams, a former general manager at U.S. defense contractor L3Harris Trenchant, has pleaded guilty in U.S. District Court to stealing and selling confidential cybersecurity information to a Russian vulnerability exploit broker. [...]

SecurityGovernmentLegal
đź“°

The open-source command-and-control (C2) framework known as AdaptixC2 is being used by a growing number of threat actors, some of whom are related to Russian ransomware gangs. AdaptixC2 is an emerging extensible post-exploitation and adversarial emulation framework designed for penetration testing. While the server component is written in Golang, the GUI Client is written in C++ QT for

đź’¬

WSUS Vulnerability

Reddit User12h•Reddit•Discussion

Reddit discussion referencing CVE-2025-59287 (WSUS) with remote code execution; critical severity.

wsuswindows-server-update-servicesmicrosoft+1 more
đź“°

CISA and NSA share tips on securing Microsoft Exchange servers

Sergiu Gatlan12h•Bleeping Computer•News

The Cybersecurity and Infrastructure Security Agency (CISA) and the National Security Agency (NSA) have released guidance to help IT administrators harden Microsoft Exchange servers on their networks against attacks. [...]

SecurityMicrosoft
Showing 1 to 20 of 218 items