Retail giant Sam’s Club investigates Clop ransomware breach claims

​Sam's Club, an American warehouse supermarket chain owned by U.S. retail giant Walmart, is investigating claims of a Clop ransomware breach. [...] | Continue reading


@bleepingcomputer.com | 1 day ago

OpenAI now pays researchers $100,000 for critical vulnerabilities

Artificial intelligence company OpenAI has announced a fivefold increase in the maximum bug bounty rewards for "exceptional and differentiated" critical security vulnerabilities from $20,000 to $100,000. [...] | Continue reading


@bleepingcomputer.com | 1 day ago

Phishing-as-a-service operation uses DNS-over-HTTPS for evasion

A newly discovered phishing-as-a-service (PhaaS) operation that researchers call Morphing Meerkat, has been using the DNS over HTTPS (DoH) protocol to evade detection. [...] | Continue reading


@bleepingcomputer.com | 1 day ago

Oracle Health breach compromises patient data at US hospitals

A breach at Oracle Health impacts multiple US healthcare organizations and hospitals after a threat actor stole patient data from legacy servers. [...] | Continue reading


@bleepingcomputer.com | 1 day ago

Hijacked Microsoft Stream classic domain spams SharePoint sites

The legacy domain for Microsoft Stream was hijacked to show a fake Amazon site promoting a Thailand casino, causing all SharePoint sites with old embedded videos to display it as spam. [...] | Continue reading


@bleepingcomputer.com | 2 days ago

Windows 11 KB5053656 update released with 38 changes and fixes

​​Microsoft has released the KB5053656 preview cumulative update for Windows 11 24H2 with 38 changes, including real-time translation on AMD and Intel-powered Copilot+ PCs and fixes for authentication and blue-screen issues. [...] | Continue reading


@bleepingcomputer.com | 2 days ago

Mozilla warns Windows users of critical Firefox sandbox escape flaw

Mozilla has released Firefox 136.0.4 to patch a critical security vulnerability that can let attackers escape the web browser's sandbox on Windows systems. [...] | Continue reading


@bleepingcomputer.com | 2 days ago

WhatsApp's Meta AI is now rolling out in Europe, and it can't be turned off

You can't escape AI in WhatsApp even if you are based in one of the 41 European countries. Today, more people are seeing the Meta AI chatbot being added to WhatsApp. [...] | Continue reading


@bleepingcomputer.com | 2 days ago

Vivaldi integrates Proton VPN into the browser to fight web tracking

Vivaldi has announced the integration of Proton VPN directly into its browser without requiring add-on downloads or plugin activations, allowing users to protect their data against 'Big Tech' surveillance for free. [...] | Continue reading


@bleepingcomputer.com | 2 days ago

Dozens of solar inverter flaws could be exploited to attack power grids

Dozens of vulnerabilities in products from three leading makers of solar inverters, Sungrow, Growatt, and SMA, could be exploited to control devices or execute code remotely on the vendor's cloud platform. [...] | Continue reading


@bleepingcomputer.com | 2 days ago

Oracle customers confirm data stolen in alleged cloud breach is valid

Despite Oracle denying a breach of its Oracle Cloud federated SSO login servers and the theft of account data for 6 million people, BleepingComputer has confirmed with multiple companies that associated data samples shared by the threat actor are valid. [...] | Continue reading


@bleepingcomputer.com | 3 days ago

Claude is testing ChatGPT-like Deep Research feature Compass

Claude could be getting a ChatGPT-like Deep Research feature called Compass. You can tell Claude's Compass what you need, and the AI agent will take care of everything. [...] | Continue reading


@bleepingcomputer.com | 3 days ago

Microsoft fixes printing issues caused by January Windows updates

Microsoft has fixed a known issue causing some USB printers to start printing random text after installing Windows updates released since late January 2025. [...] | Continue reading


@bleepingcomputer.com | 3 days ago

Google fixes Chrome zero-day exploited in espionage campaign

​Google has fixed a high-severity Chrome zero-day vulnerability exploited to escape the browser's sandbox and deploy malware in espionage attacks targeting Russian organizations. [...] | Continue reading


@bleepingcomputer.com | 4 days ago

CrushFTP warns users to patch unauthenticated access flaw immediately

CrushFTP warned customers of an unauthenticated HTTP(S) port access vulnerability and urged them to patch their servers immediately. [...] | Continue reading


@bleepingcomputer.com | 4 days ago

Cloudflare R2 service outage caused by password rotation error

Cloudflare has announced that its R2 object storage and dependent services experienced an outage lasting 1 hour and 7 minutes, causing 100% write and 35% read failures globally. [...] | Continue reading


@bleepingcomputer.com | 4 days ago

New Windows zero-day leaks NTLM hashes, gets unofficial patch

Free unofficial patches are available for a new Windows zero-day vulnerability that can let remote attackers steal NTLM credentials by tricking targets into viewing malicious files in Windows Explorer. [...] | Continue reading


@bleepingcomputer.com | 4 days ago

EncryptHub linked to zero-day attacks targeting Windows systems

A threat actor known as EncryptHub has been linked to Windows zero-day attacks exploiting a Microsoft Management Console vulnerability patched this month. [...] | Continue reading


@bleepingcomputer.com | 4 days ago

New Android malware uses Microsoft’s .NET MAUI to evade detection

New Android malware campaigns use Microsoft's cross-platform framework .NET MAUI while disguising as legitimate services to evade detection. [...] | Continue reading


@bleepingcomputer.com | 4 days ago

23andMe files for bankruptcy, customers advised to delete DNA data

​California-based genetic testing provider 23andMe has filed for Chapter 11 bankruptcy and plans to sell its assets following years of financial struggles [...] | Continue reading


@bleepingcomputer.com | 5 days ago

New VanHelsing ransomware targets Windows, ARM, ESXi systems

A new multi-platform ransomware-as-a-service (RaaS) operation named VanHelsing has emerged, targeting Windows, Linux, BSD, ARM, and ESXi systems. [...] | Continue reading


@bleepingcomputer.com | 5 days ago

Chinese Weaver Ant hackers spied on telco network for 4 years

A China-linked advanced threat group named Weaver Ant spent more than four years in the network of a telecommunications services provider, hiding traffic and infrastructure with the help of compromised Zyxel CPE routers.  [...] | Continue reading


@bleepingcomputer.com | 5 days ago

Police arrests 300 suspects linked to African cybercrime rings

African law enforcement authorities have arrested 306 suspects as part of 'Operation Red Card,' an INTERPOL-led international crackdown targeting cross-border cybercriminal networks. [...] | Continue reading


@bleepingcomputer.com | 5 days ago

Critical flaw in Next.js lets hackers bypass authorization

A critical severity vulnerability has been discovered in the Next.js open-source web development framework, potentially allowing attackers to bypass authorization checks. [...] | Continue reading


@bleepingcomputer.com | 5 days ago

Hidden Threats: How Microsoft 365 Backups Store Risks for Future Attacks

Acronis Threat Research found 2M+ malicious URLs & 5,000+ malware instances in Microsoft 365 backup data—demonstrating how built-in security isn't always enough. Don't let threats persist in your cloud data. Strengthen your defenses. [...] | Continue reading


@bleepingcomputer.com | 5 days ago

Google Gemini's Astra (screen sharing) rolls out on Android for some users

At MWC 2025, Google confirmed it was working on screen and video share capabilities for Gemini Live, codenamed "Project Astra". At that time, Google promised that the feature would begin rolling out soon, and now some users have spotted it in the wild. [...] | Continue reading


@bleepingcomputer.com | 6 days ago

Coinbase was primary target of recent GitHub Actions breaches

Researchers have determined that Coinbase was the primary target in a recent GitHub Actions cascading supply chain attack that compromised secrets in hundreds of repositories. [...] | Continue reading


@bleepingcomputer.com | 8 days ago

Oracle denies breach after hacker claims theft of 6 million data records

Oracle denies it was breached after a threat actor claimed to be selling 6 million data records allegedly stolen from the company's Oracle Cloud federated SSO login servers [...] | Continue reading


@bleepingcomputer.com | 8 days ago

Fake Semrush ads used to steal SEO professionals’ Google accounts

A new phishing campaign is targeting SEO professionals with malicious Semrush Google Ads that aim to steal their Google account credentials. [...] | Continue reading


@bleepingcomputer.com | 8 days ago

Microsoft: Exchange Online bug mistakenly quarantines user emails

Microsoft is investigating an Exchange Online bug causing anti-spam systems to mistakenly quarantine some users' emails. [...] | Continue reading


@bleepingcomputer.com | 8 days ago

Veeam RCE bug lets domain users hack backup servers, patch now

Veeam has patched a critical remote code execution vulnerability tracked as CVE-2025-23120 in its Backup & Replication software that impacts domain-joined installations. [...] | Continue reading


@bleepingcomputer.com | 9 days ago

CISA tags NAKIVO backup flaw as actively exploited in attacks

CISA has warned U.S. federal agencies to secure their networks against attacks exploiting a high-severity vulnerability in NAKIVO's Backup & Replication software. [...] | Continue reading


@bleepingcomputer.com | 9 days ago

Critical Cisco Smart Licensing Utility flaws now exploited in attacks

Attackers have started targeting Cisco Smart Licensing Utility (CSLU) instances unpatched against a vulnerability exposing a built-in backdoor admin account. [...] | Continue reading


@bleepingcomputer.com | 9 days ago

RansomHub ransomware uses new Betruger ‘multi-function’ backdoor

Security researchers have linked a new backdoor dubbed Betruger, deployed in several recent ransomware attacks, to an affiliate of the RansomHub operation. [...] | Continue reading


@bleepingcomputer.com | 9 days ago

WordPress security plugin WP Ghost vulnerable to remote code execution bug

Popular WordPress security plugin WP Ghost is vulnerable to a critical severity flaw that could allow unauthenticated attackers to remotely execute code and hijack servers. [...] | Continue reading


@bleepingcomputer.com | 9 days ago

Microsoft lifts Windows 11 upgrade block after Asphalt 8 crash fix

Microsoft has lifted an upgrade block that prevented Asphalt 8: Airborne players from upgrading their systems to Windows 11 24H2 due to compatibility issues. [...] | Continue reading


@bleepingcomputer.com | 9 days ago

Is it time to retire 'one-off' pen tests for continuous testing?

Annual pentests can leave security gaps that attackers can exploit for months. Learn more from Outpost24 about why continuous penetration testing (PTaaS) offers real-time detection, remediation, and stronger protection. [...] | Continue reading


@bleepingcomputer.com | 9 days ago

HellCat hackers go on a worldwide Jira hacking spree

Swiss global solutions provider Ascom has confirmed a cyberattack on its IT infrastructure as a hacker group known as Hellcat targets Jira servers worldwide using compromised credentials. [...] | Continue reading


@bleepingcomputer.com | 9 days ago

Malware campaign 'DollyWay' breached 20,000 WordPress sites

A malware operation dubbed 'DollyWay' has been underway since 2016, compromising over 20,000 WordPress sites globally to redirect users to malicious sites. [...] | Continue reading


@bleepingcomputer.com | 10 days ago

Microsoft Exchange Online outage affects Outlook web users

​Microsoft is investigating an ongoing outage preventing Outlook on the web users from accessing their Exchange Online mailboxes. [...] | Continue reading


@bleepingcomputer.com | 10 days ago

New Arcane infostealer infects YouTube, Discord users via game cheats

A newly discovered information-stealing malware called Arcane is stealing extensive user data, including VPN account credentials, gaming clients, messaging apps, and information stored in web browsers. [...] | Continue reading


@bleepingcomputer.com | 10 days ago

Microsoft fixes Windows update bug that uninstalled Copilot

Microsoft has fixed a bug causing the March 2025 Windows cumulative updates to mistakenly uninstall the AI-powered Copilot digital assistant from some Windows 10 and Windows 11 systems. [...] | Continue reading


@bleepingcomputer.com | 10 days ago

Click Profit blocked by the FTC over alleged e-commerce scams

The Federal Trade Commission (FTC) in the U.S. has taken action against Click Profit for allegedly deceiving consumers with false promises of guaranteed passive income through AI-powered online stores. [...] | Continue reading


@bleepingcomputer.com | 10 days ago

WhatsApp patched zero-click flaw exploited in Paragon spyware attacks

WhatsApp has patched a zero-click, zero-day vulnerability used to install Paragon's Graphite spyware following reports from security researchers at the University of Toronto's Citizen Lab. [...] | Continue reading


@bleepingcomputer.com | 10 days ago

Western Alliance Bank notifies 21,899 customers of data breach

Arizona-based Western Alliance Bank is notifying nearly 22,000 customers their personal information was stolen in October after a third-party vendor's secure file transfer software was breached. [...] | Continue reading


@bleepingcomputer.com | 11 days ago

Malicious Android 'Vapor' apps on Google Play installed 60 million times

Over 300 malicious Android applications downloaded 60 million items from Google Play acted as adware or attempted to steal credentials and credit card information. [...] | Continue reading


@bleepingcomputer.com | 11 days ago

New Windows zero-day exploited by 11 state hacking groups since 2017

At least 11 state-backed hacking groups from North Korea, Iran, Russia, and China have been exploiting a new Windows vulnerability in data theft and cyber espionage zero-day attacks since 2017. [...] | Continue reading


@bleepingcomputer.com | 11 days ago

Google to purchase Wiz for $32 billion in cloud security play

Google has announced it entered into a definitive agreement to acquire Wiz, a leading cloud security platform, for $32 billion in an all-cash transaction. [...] | Continue reading


@bleepingcomputer.com | 11 days ago