Tag: aware

  • Slashdot: Salesforce Says It Won’t Pay Extortion Demand in 1 Billion Records Breach

    Source URL: https://yro.slashdot.org/story/25/10/08/208202/salesforce-says-it-wont-pay-extortion-demand-in-1-billion-records-breach?utm_source=rss1.0mainlinkanon&utm_medium=feed Source: Slashdot Title: Salesforce Says It Won’t Pay Extortion Demand in 1 Billion Records Breach Feedly Summary: AI Summary and Description: Yes Summary: Salesforce is facing an extortion demand from a crime syndicate that claims to have stolen approximately 1 billion records from various customers, highlighting vulnerabilities in user compliance and security…

  • Unit 42: Responding to Cloud Incidents A Step-by-Step Guide from the 2025 Unit 42 Global Incident Response Report

    Source URL: https://unit42.paloaltonetworks.com/responding-to-cloud-incidents/ Source: Unit 42 Title: Responding to Cloud Incidents A Step-by-Step Guide from the 2025 Unit 42 Global Incident Response Report Feedly Summary: Cloud breaches are rising. This step-by-step guide from Unit 42 shows how to investigate, contain and recover from cloud-based attacks. The post Responding to Cloud Incidents A Step-by-Step Guide from…

  • The Register: Employees regularly paste company secrets into ChatGPT

    Source URL: https://www.theregister.com/2025/10/07/gen_ai_shadow_it_secrets/ Source: The Register Title: Employees regularly paste company secrets into ChatGPT Feedly Summary: Microsoft Copilot, not so much Employees could be opening up to OpenAI in ways that put sensitive data at risk. According to a study by security biz LayerX, a large number of corporate users paste Personally Identifiable Information (PII)…

  • OpenAI : Codex is now generally available

    Source URL: https://openai.com/index/codex-now-generally-available Source: OpenAI Title: Codex is now generally available Feedly Summary: OpenAI Codex is now generally available with powerful new features for developers: a Slack integration, Codex SDK, and admin tools like usage dashboards and workspace management—making Codex easier to use and manage at scale. AI Summary and Description: Yes Summary: The announcement…

  • The Register: Level-10 vuln lurking in Redis source code for 13 years could allow remote code execution

    Source URL: https://www.theregister.com/2025/10/06/perfect_10_redis_rce_lurking/ Source: The Register Title: Level-10 vuln lurking in Redis source code for 13 years could allow remote code execution Feedly Summary: No evidence of exploitation … yet A 13-year-old critical flaw in Redis servers, rated a perfect 10 out of 10 in severity, can let an authenticated user trigger remote code execution.……

  • Microsoft Security Blog: Investigating active exploitation of CVE-2025-10035 GoAnywhere Managed File Transfer vulnerability

    Source URL: https://www.microsoft.com/en-us/security/blog/2025/10/06/investigating-active-exploitation-of-cve-2025-10035-goanywhere-managed-file-transfer-vulnerability/ Source: Microsoft Security Blog Title: Investigating active exploitation of CVE-2025-10035 GoAnywhere Managed File Transfer vulnerability Feedly Summary: Storm-1175, a financially motivated actor known for deploying Medusa ransomware and exploiting public-facing applications for initial access, was observed exploiting the deserialization vulnerability in GoAnywhere MFT’s License Servlet, tracked as CVE-2025-10035. We are publishing this…

  • Slashdot: Mouse Sensors Can Pick Up Speech From Surface Vibrations, Researchers Show

    Source URL: https://it.slashdot.org/story/25/10/05/2225224/mouse-sensors-can-pick-up-speech-from-surface-vibrations-researchers-show?utm_source=rss1.0mainlinkanon&utm_medium=feed Source: Slashdot Title: Mouse Sensors Can Pick Up Speech From Surface Vibrations, Researchers Show Feedly Summary: AI Summary and Description: Yes Summary: Researchers from the University of California, Irvine, have identified a security vulnerability in high-performance optical mice that can be exploited to capture audio data from a user’s environment, effectively turning…