(Adobe Stock) CISA orders federal agencies to patch GeoServer flawSteve ZurierDecember 12, 2025Experts point out that our adversaries now use GeoServer to collect intelligence data.
How the ‘Lethal Trifecta’ sets the conditions for stealing data on commandGabe JacksonDecember 12, 2025
From admin-led maintenance to policy-as-code: Re-architecting Salesforce governance for securityPaul WagenseilDecember 7, 2025
Salesforce security in a shared-responsibility world: Catching misconfigurations and drift before they become breachesPaul WagenseilDecember 5, 2025
AI/MLOpenAI lays out its plan for major advances in AI cybersecurity featuresLaura FrenchDecember 12, 2025The ChatGPT maker says it’s using a combination of training, detection and red teaming to prevent misuse.
DevSecOpsGogs Git service zero-day exploited since Dec. 1Steve ZurierDecember 11, 2025A patch hasn’t been released yet – here are five tips for security pros.
Vulnerability ManagementNorth Korea-linked ‘EtherRAT’ backdoor used in React2Shell attacksLaura FrenchDecember 11, 2025The malware retrieves C2 addresses from Ethereum smart contracts to avoid takedowns.
Critical Infrastructure SecurityUS charges Ukrainian for pro-Russia critical infrastructure attacksSteve ZurierDecember 10, 2025In a rare case, the FBI aims to bring a nation-state-backed cybercriminal to justice.
AI/MLGoogle addresses ‘GeminiJack’ exploit affecting Gemini EnterpriseLaura FrenchDecember 10, 2025An indirect prompt injection could have exfiltrated data from emails, documents or calendars.
Vulnerability ManagementReact2Shell lands on CISA’s KEV list: patch right away!Steve ZurierDecember 9, 202510.0 RSC flaw actively exploited in the wild by China-based threat groups within hours of public disclosure leads the pack for December's Patch Tuesday.
RansomwareDocuSign phishing ranks as top inbox threat, analysis findsLaura FrenchDecember 9, 2025DocuSign was the most impersonated brand among phishing emails that bypassed secure email gateways.
RansomwareTotal ransomware payments surpass $4.5 billion since 2013Steve ZurierDecember 8, 2025Even though there was a drop in 2024, the pace of ransomware payments accelerated.