Cybersecurity

Hackers Exploiting SimpleHelp RMM Flaws for Persistent Access and Ransomware 

Hackers Exploiting SimpleHelp RMM Flaws for Persistent Access and Ransomware 

Threat actors have been observed exploiting recently disclosed security flaws in SimpleHelp’s Remote Monitoring and Management (RMM) software as a precursor for what appears to be a ransomware attack.
The intrusion leveraged the now-patched vulnerabilities to gain initial access and maintain persistent remote access to an unspecified target network, cybersecurity company Field Effect said in a

Experts Flag Security, Privacy Risks in DeepSeek AI App 

Experts Flag Security, Privacy Risks in DeepSeek AI App 

New mobile apps from the Chinese artificial intelligence (AI) company DeepSeek have remained among the top three “free” downloads for Apple and Google devices since their debut on Jan. 25, 2025. But experts caution that many of DeepSeek’s design choices — such as using hard-coded encryption keys, and sending unencrypted user and device data to Chinese companies — introduce a number of glaring security and privacy risks.

Fake Google Chrome Sites Distribute ValleyRAT Malware via DLL Hijacking 

Fake Google Chrome Sites Distribute ValleyRAT Malware via DLL Hijacking 

Bogus websites advertising Google Chrome have been used to distribute malicious installers for a remote access trojan called ValleyRAT.
The malware, first detected in 2023, is attributed to a threat actor tracked as Silver Fox, with prior attack campaigns primarily targeting Chinese-speaking regions like Hong Kong, Taiwan, and Mainland China.
“This actor has increasingly targeted key roles

Ransomware Extortion Drops to $813.5M in 2024, Down from $1.25B in 2023 

Ransomware Extortion Drops to $813.5M in 2024, Down from $1.25B in 2023 

Ransomware attacks netted cybercrime groups a total of $813.5 million in 2024, a decline from $1.25 billion in 2023.
The total amount extorted during the first half of 2024 stood at $459.8 million, blockchain intelligence firm Chainalysis said, adding payment activity slumped after July 2024 by about 3.94%.
“The number of ransomware events increased into H2, but on-chain payments declined,

SparkCat Malware Uses OCR to Extract Crypto Wallet Recovery Phrases from Images 

SparkCat Malware Uses OCR to Extract Crypto Wallet Recovery Phrases from Images 

A new malware campaign dubbed SparkCat has leveraged a suit of bogus apps on both Apple’s and Google’s respective app stores to steal victims’ mnemonic phrases associated with cryptocurrency wallets. 
The attacks leverage an optical character recognition (OCR) model to exfiltrate select images containing wallet recovery phrases from photo libraries to a command-and-control (C2) server,

The Evolving Role of PAM in Cybersecurity Leadership Agendas for 2025 

The Evolving Role of PAM in Cybersecurity Leadership Agendas for 2025 

Privileged Access Management (PAM) has emerged as a cornerstone of modern cybersecurity strategies, shifting from a technical necessity to a critical pillar in leadership agendas. With the PAM market projected to reach $42.96 billion by 2037 (according to Research Nester), organizations invest heavily in PAM solutions.

Why is PAM climbing the ranks of leadership priorities? While Gartner

North Korean APT Kimsuky Uses forceCopy Malware to Steal Browser-Stored Credentials 

North Korean APT Kimsuky Uses forceCopy Malware to Steal Browser-Stored Credentials 

The North Korea-linked nation-state hacking group known as Kimsuky has been observed conducting spear-phishing attacks to deliver an information stealer malware named forceCopy, according to new findings from the AhnLab Security Intelligence Center (ASEC).
The attacks commence with phishing emails containing a Windows shortcut (LNK) file that’s disguised as a Microsoft Office or PDF document.

Top 3 Ransomware Threats Active in 2025 

Top 3 Ransomware Threats Active in 2025 

You arrive at the office, power up your system, and panic sets in. Every file is locked, and every system is frozen. A ransom demand flashes on your screen: “Pay $2 million in Bitcoin within 48 hours or lose everything.”
And the worst part is that even after paying, there’s no guarantee you’ll get your data back. Many victims hand over the money, only to receive nothing in return, or worse, get

Cisco Patches Critical ISE Vulnerabilities Enabling Root CmdExec and PrivEsc 

Cisco Patches Critical ISE Vulnerabilities Enabling Root CmdExec and PrivEsc 

Cisco has released updates to address two critical security flaws Identity Services Engine (ISE) that could allow remote attackers to execute arbitrary commands and elevate privileges on susceptible devices.
The vulnerabilities are listed below –

CVE-2025-20124 (CVSS score: 9.9) – An insecure Java deserialization vulnerability in an API of Cisco ISE that could permit an authenticated, remote

Smashing Security podcast #403: Coinbase crypto heists, QR codes, and ransomware in the classroom 

Smashing Security podcast #403: Coinbase crypto heists, QR codes, and ransomware in the classroom 

In episode 403 of “Smashing Security” we dive into the mystery of $65 million vanishing from Coinbase users faster than J-Lo slipped into Graham’s DMs, Geoff gives a poor grade for PowerSchool’s security, and Carole takes a curious look at QR codes.

All this and more is discussed in the latest edition of the “Smashing Security” podcast by cybersecurity veterans Graham Cluley and Carole Theriault, joined this week by The Lazarus Heist’s Geoff White.

CALL US TODAY TO SPEAK TO A SECURITY EXPERT: 720.221.6804

X