Cybersecurity

Poor Passwords Tattle on AI Hiring Bot Maker Paradox.ai 

Poor Passwords Tattle on AI Hiring Bot Maker Paradox.ai 

Security researchers recently revealed that the personal information of millions of people who applied for jobs at McDonald’s was exposed after they guessed the password (“123456”) for the fast food chain’s account at Paradox.ai, a company that makes artificial intelligence based hiring chatbots used by many Fortune 500 companies. Paradox.ai said the security oversight was an isolated incident that did not affect its other customers, but recent security breaches involving its employees in Vietnam tell a more nuanced story.

Hackers Use GitHub Repositories to Host Amadey Malware and Data Stealers, Bypassing Filters 

Hackers Use GitHub Repositories to Host Amadey Malware and Data Stealers, Bypassing Filters 

Threat actors are leveraging public GitHub repositories to host malicious payloads and distribute them via Amadey as part of a campaign observed in April 2025.
“The MaaS [malware-as-a-service] operators used fake GitHub accounts to host payloads, tools, and Amadey plug-ins, likely as an attempt to bypass web filtering and for ease of use,” Cisco Talos researchers Chris Neal and Craig Jackson

Hackers Exploit Apache HTTP Server Flaw to Deploy Linuxsys Cryptocurrency Miner 

Hackers Exploit Apache HTTP Server Flaw to Deploy Linuxsys Cryptocurrency Miner 

Cybersecurity researchers have discovered a new campaign that exploits a known security flaw impacting Apache HTTP Server to deliver a cryptocurrency miner called Linuxsys.
The vulnerability in question is CVE-2021-41773 (CVSS score: 7.5), a high-severity path traversal vulnerability in Apache HTTP Server version 2.4.49 that could result in remote code execution.
“The attacker leverages

Smashing Security podcast #426: Choo Choo Choose to ignore the vulnerability 

Smashing Security podcast #426: Choo Choo Choose to ignore the vulnerability 

In episode 426 of the “Smashing Security” podcast, Graham reveals how you can hijack a train’s brakes from 150 miles away using kit cheaper than a second-hand PlayStation.

Meanwhile, Carole investigates how Grok went berserk, which didn’t stop the Department of Defense signing a contract with Elon’s AI chatbot. So who is responsible when your chatbot becomes a bigot?

Plus: Email headaches, SPF rage, and a glowing review for… Taskmaster SuperMax Plus?

All this and more is discussed in the latest edition of the “Smashing Security” podcast by cybersecurity veterans Graham Cluley and Carole Theriault.

Europol Disrupts NoName057(16) Hacktivist Group Linked to DDoS Attacks Against Ukraine 

Europol Disrupts NoName057(16) Hacktivist Group Linked to DDoS Attacks Against Ukraine 

An international operation coordinated by Europol has disrupted the infrastructure of a pro-Russian hacktivist group known as NoName057(16) that has been linked to a string of distributed denial-of-service (DDoS) attacks against Ukraine and its allies.
The actions have led to the dismantling of a major part of the group’s central server infrastructure and more than 100 systems across the world.

CTEM vs ASM vs Vulnerability Management: What Security Leaders Need to Know in 2025 

CTEM vs ASM vs Vulnerability Management: What Security Leaders Need to Know in 2025 

The modern-day threat landscape requires enterprise security teams to think and act beyond traditional cybersecurity measures that are purely passive and reactive, and in most cases, ineffective against emerging threats and sophisticated threat actors. Prioritizing cybersecurity means implementing more proactive, adaptive, and actionable measures that can work together to effectively address the

Chinese Hackers Target Taiwan’s Semiconductor Sector with Cobalt Strike, Custom Backdoors 

Chinese Hackers Target Taiwan’s Semiconductor Sector with Cobalt Strike, Custom Backdoors 

The Taiwanese semiconductor industry has become the target of spear-phishing campaigns undertaken by three Chinese state-sponsored threat actors.
“Targets of these campaigns ranged from organizations involved in the manufacturing, design, and testing of semiconductors and integrated circuits, wider equipment and services supply chain entities within this sector, as well as financial investment

Cisco Warns of Critical ISE Flaw Allowing Unauthenticated Attackers to Execute Root Code 

Cisco Warns of Critical ISE Flaw Allowing Unauthenticated Attackers to Execute Root Code 

Cisco has disclosed a new maximum-severity security vulnerability impacting Identity Services Engine (ISE) and Cisco ISE Passive Identity Connector (ISE-PIC) that could permit an attacker to execute arbitrary code on the underlying operating system with elevated privileges.
Tracked as CVE-2025-20337, the shortcoming carries a CVSS score of 10.0 and is similar to CVE-2025-20281, which was patched

Hackers Leverage Microsoft Teams to Spread Matanbuchus 3.0 Malware to Targeted Firms 

Hackers Leverage Microsoft Teams to Spread Matanbuchus 3.0 Malware to Targeted Firms 

Cybersecurity researchers have flagged a new variant of a known malware loader called Matanbuchus that packs in significant features to enhance its stealth and evade detection.
Matanbuchus is the name given to a malware-as-a-service (MaaS) offering that can act as a conduit for next-stage payloads, including Cobalt Strike beacons and ransomware.
First advertised in February 2021 on

Police dismantle DiskStation ransomware gang targeting NAS devices, arrest suspected ringleader 

Police dismantle DiskStation ransomware gang targeting NAS devices, arrest suspected ringleader 

Police have struck a blow against the DiskStation ransomware gang which targets Synology NAS devices, and arresting its suspected ringleader.

Make sure that you have properly hardened the security of your Network Access Storage devices to reduce the chances of your data being locked up by a ransomware attack.

Read more in my article on the Fortra blog.

NEW CUSTOMERS CALL TODAY: 720.221.6804  |  EXISTING CUSTOMERS REQUIRING SUPPORT: 303.617.6442

X