Pulse of Truth

1605 readers
42 users here now

Cyber Security news and links to cyber security stories that could make you go hmmm. The content is exactly as it is consumed through RSS feeds and wont be edited (except for the occasional encoding errors).

This community is automagically fed by an instance of Dittybopper.

founded 2 years ago
MODERATORS
1
 
 

Research shows that students are responsible for over half of school incidents, often without realizing the possible consequences.

2
12
Microsoft Still Uses RC4 (www.schneier.com)
submitted 11 hours ago by lemmydev2 to c/pulse_of_truth
 
 

Senator Ron Wyden has asked the Federal Trade Commission to investigate Microsoft over its continued use of the RC4 encryption algorithm. The letter talks about a hacker technique called Kerberoasting, that exploits the Kerberos authentication system.

3
 
 

Developers publishing crates (binaries and libraries written in Rust) on crates.io, Rust’s main public package registry, have been targeted with emails echoing the recent npm phishing campaign. The phishing email The emails started hitting developers’ inboxes on Friday, minutes after they published a (new) crate on the registry. The emails – titled “Important: Breach notification regarding crates.io” and made to look like they’ve been sent by the Rust Foundation – claimed that an attacker compromised … More → The post Phishing campaign targets Rust developers appeared first on Help Net Security.

4
 
 

At least 187 code packages made available through the JavaScript repository NPM have been infected with a self-replicating worm that steals credentials from developers and publishes those secrets on GitHub, experts warn. The malware, which briefly infected multiple code packages from the security vendor CrowdStrike, steals and publishes even more credentials every time an infected package is installed.

5
 
 

The cyberattack that’s brought Jaguar Land Rover Automotive Plc factories to a standstill is affecting suppliers, with some European parts makers forced to pause or scale back their own production.

6
 
 

All target organizations are different, but ransomware attackers are highly adaptive and appreciate – and will exploit – any mistake you make. The latest Akira ransomware attacks Managed security service providers and external incident responders have had a front-row seat for observing many of the actions carried out by Akira ransomware affiliates in the last few months. In early August 2025, both Arctic Wolf and Huntress researchers warned about the possibility of Akira affiliates using … More → The post Ransomware attackers used incorrectly stored recovery codes to disable EDR agents appeared first on Help Net Security.

7
 
 

Google has confirmed that hackers created a fraudulent account in its Law Enforcement Request System (LERS) platform that law enforcement uses to submit official data requests to the company [...]

8
 
 

The ransomware gang breached a "major element" of the healthcare technology supply chain and stole sensitive patient data, according to researchers.

9
 
 

The Investigatory Powers Tribunal heard today that the security service has conceded that it unlawfully monitored the phone data of former BBC Spotlight reporter Vincent Kearney

10
 
 

However — when you’re talking about organisations with tens of thousands of employees, when they outsource areas like cyber risk and compliance, cyber security operation, password reset helpdesks etc — they take on a level of risk which, I think, becomes highly questionable. It’s not just risk — it’s risks that can and do materialise. That 10% budget saving doesn’t look so hot when the whole company has a heart attack.

11
 
 

Next month, Microsoft will begin automatically installing the Microsoft 365 Copilot app on Windows devices that have the Microsoft 365 desktop client apps. [...]

12
 
 

As drones have risen to prominence on the battlefield, so too has electronic warfare, in which adversaries attempt to mask, jam or trace radio signals. Now, a new stealthy radio device could help give people the edge, letting them fly drones without detection

13
 
 

Most enterprise AI activity is happening without the knowledge of IT and security teams. According to Lanai, 89% of AI use inside organizations goes unseen, creating risks around data privacy, compliance, and governance. This blind spot is growing as AI features are built directly into business tools. Employees often connect personal AI accounts to work devices or use unsanctioned services, making it difficult for security teams to monitor usage. Lanai says this lack of visibility … More → The post Most enterprise AI use is invisible to security teams appeared first on Help Net Security.

14
 
 

As USB-C PD becomes more and more common, it’s useful to have a tool that lets you understand exactly what it’s doing—no longer is it limited to just 5 V. …read more

15
 
 

A threat actor named WhiteCobra has targeting VSCode, Cursor, and Windsurf users by planting 24 malicious extensions in the Visual Studio marketplace and the Open VSX registry. [...]

16
 
 

The CyberVolk ransomware, which first emerged in May 2024, has been launching attacks on public institutions and key infrastructures of various countries, posing a continuous threat. The ransomware is particularly notable for its pro-Russia nature, as it primarily targets anti-Russian countries, making it a geopolitically significant cyber threat. This post provides a technical analysis of […]

17
 
 

These days Points of Sale (PoS) usually include a digital payment terminal of some description, some of which are positively small, such as the Mini PoS terminals that PAX sells. …read more

18
 
 

Palo Alto’s CVE-2025-4235 leaks service passwords, demanding urgent patching and resets. The post Palo Alto Exposes Passwords in Plain Text appeared first on eSecurity Planet.

19
 
 

Interesting analysis: When cyber incidents occur, victims should be notified in a timely manner so they have the opportunity to assess and remediate any harm. However, providing notifications has proven a challenge across industry. When making notifications, companies often do not know the true identity of victims and may only have a single email address through which to provide the notification. Victims often do not trust these notifications, as cyber criminals often use the pretext of an account compromise as a phishing lure. […] This report explores the challenges associated with developing the native-notification concept and lays out a roadmap for overcoming them. It also examines other opportunities for more narrow changes that could both increase the likelihood that victims will both receive and trust notifications and be able to access support resources...

20
 
 

Ron Wyden, a Democratic senator from Oregon, has written to the chair of the FTC calling for an investigation into Microsoft's cyber practices.

21
 
 

The US Transportation Department reportedly warns that solar-powered devices used in highway infrastructure have undocumented radios. Is the risk real?

22
 
 

Vietnam has confirmed that a cyberattack on the National Credit Information Center could have led to a major breach of personal data and has warned the public to be on alert, according to a post on the government website.

23
 
 

A DDoS mitigation service provider in Europe was targeted in a massive distributed denial-of-service attack that reached 1.5 billion packets per second. [...]

24
 
 

By weaponizing the ThrottleStop.sys driver, attackers are disrupting antivirus and endpoint detection and response (EDR) systems.

25
 
 

A Japanese octogenarian lost thousands of dollars after being scammed by someone who described himself as an astronaut in need of help.  

view more: next ›