Microsoft para restringir o uso de domínios onmicrosoft para envio de email

Microsoft to Restrict Use of OnMicrosoft Domains for Email Sending

A Microsoft anunciou restrições significativas sobre o uso de domínios inmicrosoft.com padrão para comunicação por e -mail, implementando novas medidas de limitação para combater o spam e melhorar a entrega de email em sua plataforma Microsoft 365. Alterações de política alvo de prevenção de spam A gigante da tecnologia introduzirá limites de limitação que restringem … Ler mais

Attackers Abuse Virtual Private Servers to Compromise SaaS Accounts

Attackers Abuse Virtual Private Servers to Compromise SaaS Accounts

Threat actors are abusing virtual private servers (VPS) to compromise software-as-a-service (SaaS) accounts, according to an investigation by Darktrace. The cybersecurity vendor identified coordinated SaaS account compromises across multiple customer environments, all of which involved logins from IP addresses linked to various VPS providers. The compromised accounts were used to conduct follow-on phishing attacks, with … Ler mais

Sistemas de IA capazes de gerar explorações de trabalho para CVEs em apenas 10 a 15 minutos

AI Systems Capable of Generating Working Exploits for CVEs in Just 10–15 Minutes

Os pesquisadores de segurança cibernética desenvolveram um sistema de inteligência artificial capaz de gerar automaticamente explorações de trabalho para o Common publicado Vulnerabilidades e exposições (CVEs) em apenas 10 a 15 minutos a aproximadamente US $ 1 por exploração, desafiando fundamentalmente o cronograma de resposta de segurança tradicional em que os defensores confiam. O sistema … Ler mais

AI Agents Need Data Integrity – Schneier on Security

Think of the Web as a digital territory with its own social contract. In 2014, Tim Berners-Lee called for a “Magna Carta for the Web” to restore the balance of power between individuals and institutions. This mirrors the original charter’s purpose: ensuring that those who occupy a territory have a meaningful stake in its governance. … Ler mais

Apple Releases Patch for Likely Exploited Zero-Day Vulnerability

Apple Releases Patch for Likely Exploited Zero-Day Vulnerability

In a series of updates for its iOS, iPadOS, and macOS operating systems, Apple released a patch for a previously unknown vulnerability that has likely been exploited in highly targeted attacks. The vulnerability, tracked as CVE-2025-43300, is an out-of-bounds write vulnerability in the Image I/O framework, Apple’s built-in framework which allows developers to read, write … Ler mais

Massive anti-cybercrime operation leads to over 1,200 arrests in Africa

Picus Blue Report 2025

Law enforcement authorities in Africa have arrested over 1,200 suspects as part of ‘Operation Serengeti 2.0,’ an INTERPOL-led international crackdown targeting cross-border cybercriminal gangs. Between June and August 2025, law enforcement agents seized $97.4 million and dismantled 11,432 malicious infrastructures linked to attacks that targeted 87,858 victims worldwide. “In a sweeping INTERPOL-coordinated operation, authorities across … Ler mais

DaVita says ransomware gang stole data of nearly 2.7 million people

Picus Blue Report 2025

Kidney dialysis firm DaVita has confirmed that a ransomware gang that breached its network stole the personal and health information of nearly 2.7 million individuals. DaVita serves over 265,400 patients across 3,113 outpatient dialysis centers, 2,660 in the United States, and 453 centers in 13 other countries worldwide. The company reported revenues of over $12 … Ler mais

PDFs maliciosos em jogo: UAC-0057 Aproveitando convites para acionar ataques de scripts de shell

Malicious PDFs in Play: UAC-0057 Leveraging Invitations to Trigger Shell Script Attacks

O ator de ameaças afiliado à bielorrússia UAC-0057, também conhecido como UNC1151, Frostyneighbor, ou escritor fantasma, tem usado arquivos armas que contêm PDFs falsos que estão posando como convites e documentos oficiais para direcionar organizações na Polônia e na Ucrânia em uma campanha cibernética em campanha de espaço cibernético. Desde abril de 2025, essas operações … Ler mais

Microsoft to Make All Products Quantum Safe by 2033

Microsoft to Make All Products Quantum Safe by 2033

Microsoft has announced plans to implement quantum-safe solutions in its products and services from 2029, with the tech giant aiming for a complete transition by 2033. This is two years ahead of the 2035 deadline set by a number of governments around the world for a complete transition to post-quantum cryptography (PQC) across digital infrastructure … Ler mais

After SharePoint attacks, Microsoft stops sharing PoC exploit code with China

After SharePoint attacks, Microsoft stops sharing PoC exploit code with China

After SharePoint attacks, Microsoft stops sharing PoC exploit code with China Microsoft halts PoC exploit sharing with Chinese firms after SharePoint zero-day leaks, giving only written bug details to curb future abuse. Microsoft has reportedly stopped giving Chinese firms proof-of-concept exploit code through its Microsoft Active Protections Program (MAPP) program after July’s mass exploitation of … Ler mais