Threatline

Cyber Security News From Around The World

Latest news as of 8/17/2025, 3:52:47 AM

The Register

13 days ago

When hyperscalers can’t safeguard one nation’s data from another, dark clouds are ahead

If it’s not on-prem, it’s on the menu The details of cloud data regionalization are rarely the stuff of great drama. When they’ve reached the level of an exe admitting to the Senate that a foreign power can help itself to that nations data, no matter where it lives, things get interesting.… Opinion

Bleeping Computer

13 days ago

Mozilla warns of phishing attacks targeting add-on developers

Mozilla has warned browser extension developers of an active phishing campaign targeting accounts on its official AMO (addons.mozilla.org) repository. [...]

Check Point Research

13 days ago

4th August – Threat Intelligence Report

For the latest discoveries in cyber research for the week of 4th August, please download our Threat Intelligence Bulletin. TOP ATTACKS AND BREACHES Russia’s largest airline Aeroflot has been attacked by pro-Ukrainian hacktivist groups, resulting in severe flight delays and major technical disruptions. The attackers claim to have exfiltrated databases containing flight history, workstation data, […] The post appeared first on . 4th August – Threat Intelligence Report Check Point Research

The Register

13 days ago

Millions of age checks performed as UK Online Safey Act gets rolling

But its ok claims Brit government, no personal data stored 'unless absolutely necessary' The UK government has reported that an additional five million age checks are being made daily as UK-based internet users seek to access age-restricted sites following the implementation of the Online Safety Act."…

The Hacker News

13 days ago

PlayPraetor Android Trojan Infects 11,000+ Devices via Fake Google Play Pages and Meta Ads

Cybersecurity researchers have discovered a nascent Android remote access trojan (RAT) called PlayPraetor that has infected more than 11,000 devices, primarily across Portugal, Spain, France, Morocco, Peru, and Hong Kong. "The botnet's rapid growth, which now exceeds 2,000 new infections per week, is driven by aggressive campaigns focusing on Spanish and French speakers, indicating a strategic

The Register

13 days ago

China’s botched Great Firewall upgrade invites attacks on its censorship infrastructure

Attempts to censor QUIC traffic create chance to block access to offshore DNS resolvers China’s attempts to censor traffic carried using Quick UDP Internet Connections (QUIC) are imperfect and have left the country at risk of attacks that degrade its censorship apparatus, or even cut access to offshore DNS resolvers.…

The Register

13 days ago

Lazarus Group rises again, this time with malware-laden fake FOSS

PLUS: Slow MFA rollout costs Canucks $5m; Lawmakers ponder Stingray ban; MSFT tightens Teams; And more! North Korea’s Lazarus Group has changed tactics and is now creating malware-laden open source software.… Infosec In Brief

Bleeping Computer

13 days ago

Attackers exploit link-wrapping services to steal Microsoft 365 logins

A threat actor has been abusing link wrapping services from reputed technology companies to mask malicious links leading to Microsoft 365 phishing pages that collect login credentials. [...]

The Register

14 days ago

Silent Push CEO on cybercrime takedowns: 'It's an ongoing cat-and-mouse game'

Plus: why takedowns aren't in threat-intel analysts' best interest It started out small: One US financial services company wanted to stop unknown crooks from spoofing their trading app, tricking customers into giving the digital thieves their login credentials and account information, thus allowing them to drain their accounts.… interview

The Hacker News

14 days ago

CL-STA-0969 Installs Covert Malware in Telecom Networks During 10-Month Espionage Campaign

Telecommunications organizations in Southeast Asia have been targeted by a state-sponsored threat actor known as CL-STA-0969 to facilitate remote control over compromised networks. Palo Alto Networks Unit 42 said it observed multiple incidents in the region, including one aimed at critical telecommunications infrastructure between February and November 2024. The attacks are characterized by the