Black Arrow Cyber Threat Intelligence Briefing 04 July 2025
Welcome to this week’s Black Arrow Cyber Threat Intelligence Briefing – a weekly digest, collated and curated by our cyber experts to provide senior and middle management with an easy to digest round up of the most notable threats, vulnerabilities, and cyber related news from the last week.
Executive Summary
This week, we begin our review with details of evolving cyber attacks that organisations should address in managing their risks. Attackers are impersonating trusted brands through phishing emails containing PDF attachments and phone numbers for fake support centres, while others are targeting the routers used in homes and small offices. The cyber risks of using AI are also developing, including AI chatbots that present malicious links to users. Attackers are successfully gaining access to victims’ data and systems through third parties the victims work with, such as the recently disclosed attack at Qantas.
We share details of other attack tactics, including those used by the highly active Scattered Spider group, the emerging of scam centres located around the world, and the use of automated scanning and mass exploitation of security flaws. We conclude with the perspective of business leaders, noting a sharp rise in executives naming cyber risk as their main concern, as over 60% of UK organisations are affected by incidents.
We find that a key element of successful cyber security begins with a leadership team that understands and is confident in managing their own cyber risks. This requires a boardroom-level conversation on contemporary cyber risks and how to govern them proportionately. Contact us for details of our Senior Leadership Risk and Governance Workshops.
Top Cyber Stories of the Last Week
Hackers Using PDFs to Impersonate Microsoft, DocuSign, and More in Callback Phishing Campaigns
Cyber security experts have uncovered phishing campaigns using fake emails with PDF attachments to impersonate trusted brands like Microsoft and DocuSign. These emails coax victims into scanning QR codes or calling fake support numbers, leading to credential theft or malware installation. Attackers exploit the trust placed in phone calls and use scripted tactics to appear legitimate. Additionally, criminals are manipulating artificial intelligence responses and compromising reputable websites to direct users to malicious sites. These developments highlight how cyber criminals are combining social engineering with new technologies to broaden their attacks and undermine brand trust.
https://thehackernews.com/2025/07/hackers-using-pdfs-to-impersonate.html
You Can’t Trust AI Chatbots Not to Serve You Phishing Pages or Malicious Downloads
Researchers have found that popular AI chatbots increasingly risk steering users to harmful websites, including phishing pages and malicious downloads. In a recent test, chatbots gave incorrect or unsafe login links 34% of the time, creating opportunities for attackers to hijack unclaimed web domains. Criminals are actively crafting convincing fake websites and content to manipulate AI-generated answers, making malicious sites appear trustworthy. As people rely more on chatbots instead of search engines, there is a growing danger that AI tools could unknowingly enable large-scale cyber attacks by providing users with fraudulent or unsafe information.
90% Aren’t Ready for AI Attacks, Are You?
Accenture’s latest report warns that 90% of organisations are unprepared to secure their AI-driven operations, with 63% stuck in an “Exposed Zone” lacking effective cyber security strategies and technical skills. As AI adoption accelerates, most firms have not implemented essential security practices, with only 22% providing policies or training for AI use and just 25% applying strong data protection measures. The research highlights that embedding cyber security from the outset is critical, as organisations with mature defences are significantly more effective at blocking advanced threats and maintaining customer trust.
https://www.helpnetsecurity.com/2025/07/03/ai-cyber-defenses/
Over 1,000 Small Office Devices Hacked in China-linked LapDogs Cyber Espionage Campaign
Security researchers have uncovered a network of over 1,000 hacked small office and home office (SOHO) devices, known as LapDogs, which has been used in cyber espionage linked to Chinese hacking groups. The campaign targets organisations in the United States, Southeast Asia, Japan, and Taiwan, including firms in IT, real estate, and media. Attackers deploy a backdoor called ShortLeash to compromise devices and disguise their activities. Evidence suggests the campaign has been active since late 2023, with batches of attacks infecting up to 60 devices at a time, highlighting rising risks to businesses relying on poorly secured internet-connected equipment.
https://thehackernews.com/2025/06/over-1000-soho-devices-hacked-in-china.html
Qantas Confirms Cyber Attack Exposed Records of Up to 6 Million Customers
Qantas has confirmed a cyber attack on a third-party platform used by its call centre, potentially exposing personal data of up to 6 million customers. Information such as names, contact details, birth dates and frequent flyer numbers was compromised, though financial details and passwords remain secure. The airline quickly contained the breach and is working with cyber security experts. Authorities including the Australian Cyber Security Centre have been notified. This incident highlights the rising trend of cyber attacks in Australia, where reported data breaches increased by 25% in 2024, with most caused by malicious activity such as phishing and ransomware.
Third-Party Breaches Double, Creating Ripple Effects Across Industries
A recent report highlights that breaches involving suppliers have doubled to nearly 30%, exposing a dangerous reliance on a small group of technology providers whose compromise can disrupt thousands of organisations. Despite this rising threat, many firms still rely on outdated approaches like self-assessment questionnaires, with 62% admitting that most of their suppliers do not meet their own cyber security standards. Overstretched security teams struggle to monitor these risks effectively, and without proactive incident response plans across supply chains, organisations remain vulnerable to cascading impacts from third-party cyber attacks.
https://www.helpnetsecurity.com/2025/06/30/supply-chain-cyber-risks/
Automation and Vulnerability Exploitation Drive Mass Ransomware Breaches
ReliaQuest has highlighted how ransomware groups are increasingly using automated scanning and mass exploitation of security flaws to breach organisations, with Qilin and Akira among those rapidly expanding attacks in early 2025. Poorly managed or unknown systems are prime targets, as they often remain unpatched for weeks after fixes are released, giving criminals time to automate attacks. The UK’s National Cyber Security Centre has warned that artificial intelligence will further accelerate cyber attacks by shortening the time between discovery of a weakness and its exploitation, while phishing remains a growing entry point with ransomware-linked phishing rising by 58% late last year.
https://www.infosecurity-magazine.com/news/automation-vulnerability/
A Group of Young Cyber Criminals Poses the ‘Most Imminent Threat’ of Cyber Attacks Right Now
Scattered Spider, a group of young cyber criminals, has re-emerged as a major threat to critical services including retailers, insurers, and airlines in the UK, US, and Canada. Using tactics like tricking IT staff into giving system access, they breach networks to install ransomware or steal data for extortion. Despite arrests last year, their recent surge highlights their adaptability and skill at exploiting gaps in security processes. Law enforcement and researchers warn that their loosely connected structure makes them difficult to disrupt, posing an imminent risk to organisations reliant on digital systems.
https://www.wired.com/story/scattered-spider-most-imminent-threat/
Scam Centres Expand Global Footprint with Trafficked Victims
Interpol has highlighted that online scam centres, previously concentrated in Southeast Asia, are now emerging globally, including in West Africa, Central America and the Middle East. Criminals lure victims from 66 countries with fake job offers, trafficking them into compounds where they are forced to run scams such as romance fraud. Interpol estimates hundreds of thousands are trapped in this way, often facing violence and exploitation. The increasing use of artificial intelligence to craft convincing adverts and scam profiles is worsening the threat, demanding urgent coordinated international action with scam centres making an estimated $37bn last year.
https://www.infosecurity-magazine.com/news/scam-centers-global-footprint/
The SMB Wake-Up Call: Downtime, Dollars, and Data Loss
Nearly three quarters of small and medium-sized businesses suffered a data breach or cyber attack in 2023, yet many remain overconfident in their ability to recover. In a recent report, 85% of leaders believe they could bounce back, yet fewer than a third have robust security measures in place. Downtime can cost SMBs up to $427 (£313) per minute, threatening revenue and eroding customer trust. Attackers are increasingly using artificial intelligence to target vulnerabilities. It is vital for SMBs to implement tested recovery plans, clear crisis procedures, and regular data backups to minimise disruption and protect their reputation in an evolving threat landscape.
https://www.msspalert.com/perspective/the-smb-wake-up-call-downtime-dollars-and-data-loss
Many Global Execs Identify Cyber Risk as Top Concern, Beazley
Beazley’s latest report reveals a sharp rise in executives naming cyber risk as their main worry, climbing to 29% in 2025 from 26% the year before. Beazley suggests that executives are underestimating today’s unpredictable cyber risks exemplified by recent high profile attacks on major retailers. Risks include cyber warfare, third-party weaknesses, and the use of artificial intelligence to enhance ransomware attacks. While most organisations plan to boost cyber security with external experts and increased internal investment, Beazley warns that regulatory and operational challenges could undermine these efforts, leaving a dangerous gap between awareness and true readiness.
Cyber Security is a Boardroom Imperative: New Data Reveals Urgency for Proactive Defence
Recent findings show cyber attacks are causing severe business disruption, with 62% of UK organisations hit by such incidents experiencing downtime and 54% facing ransom demands. Losses from recent attacks on major retailers may exceed £440 million, highlighting the rising costs and reputational risks. As attacks become more advanced and regulators demand stronger oversight, boards must treat cyber security as a critical business issue. Continuous testing of systems using real-world attack techniques is recommended to uncover vulnerabilities proactively, helping organisations strengthen their defences and meet growing expectations for responsible cyber risk management.
Rethinking Cyber Risk as Traditional Models Fall Short
Traditional models for assessing cyber risk are struggling to keep pace with modern threats as organisations become more interconnected and attackers more sophisticated. Current methods often overlook supply chain weaknesses and everyday threats that can cause serious disruptions, focusing instead on outdated scenarios or only the largest vendors. Experts are calling for more proactive, data-driven approaches that consider overlooked suppliers, economic impacts, and the growing use of remote working.
https://www.darkreading.com/cyber-risk/rethinking-cyber-risk-traditional-models-fall-short
Governance, Risk and Compliance
10 tough cyber security questions every CISO must answer | CSO Online
Reputation Risk Can Overshadow Ransom in Cyber Attacks, Aon Says
CISOs must rethink defence playbooks as cyber criminals move faster, smarter | CSO Online
Rethinking Cyber Risk as Traditional Models Fall Short
Many global execs identify cyber risk as top concern -- Beazley | Insurance Business America
Cyber Security is a Boardroom Imperative: New Data Reveals Urgency for Proactive Defence | Pressat
Beazley Report: Executives Misjudge Cyber Preparedness
The CISO evolution: From security gatekeeper to strategic leader | TechTarget
How CISOs Can Manage and Reduce Compliance Fatigue
Coalition: SMB Threat Awareness is High, but Security Spending Is Not | MSSP Alert
The SMB Wake-Up Call: Downtime, Dollars, and Data Loss | MSSP Alert
Threats
Ransomware, Extortion and Destructive Attacks
A Group of Young Cyber Criminals Poses the ‘Most Imminent Threat’ of Cyber Attacks Right Now | WIRED
Reputation Risk Can Overshadow Ransom in Cyber Attacks, Aon Says
Inside Scattered Spider: The notorious teen hackers causing chaos online | The Independent
Ransomware Reshaped How Cyber Insurers Perform Security Assessments
Automation and Vulnerability Exploitation Drive Mass Ransomware Breach - Infosecurity Magazine
KnowBe4 Urges Organisations to Recognize Social Engineering's Critical Role in Ransomware Surge
SafePay Ransomware: What You Need To Know | Fortra
The FBI warns that Scattered Spider is now targeting the airline sector
RansomHub Ransomware Attacking RDP Servers Using Mimikatz and Advanced IP Scanner Tools
Hawaiian Airlines Hacked as Aviation Sector Warned of Scattered Spider Attacks - SecurityWeek
FBI Issues Warning After Hackers Breach Major US Airlines | Rock Hill Herald
Nearly half of ransomware victims still pay out, says Sophos • The Register
Hunters International ransomware shuts down, releases free decryptors
Cl0p data exfiltration tool found vulnerable to RCE attacks • The Register
Ransomware Victims
Scattered Spider Taps CFO Account in 'Scorched Earth' Breach
Teardown: How Scattered Spider Hacked a Logistics Firm
Radix cyber attack: Swiss federal data at risk | Cybernews
M&S will be over the worst of cyber attack impact by August, says CEO | Reuters
The Same Cyber Hacking Group Breached 3 Airlines In 3 Weeks
FBI Issues Warning After Hackers Breach Major US Airlines | Rock Hill Herald
Humac Apple reseller targeted by Kraken ransomware | Cybernews
People warned to watch out for scam emails following cyber attack on M&S | The Standard
IdeaLab confirms data stolen in ransomware attack last year
Phishing & Email Based Attacks
71% of new hires click on phishing emails within 3 months - Help Net Security
KnowBe4 Urges Organisations to Recognize Social Engineering's Critical Role in Ransomware Surge
Hackers Using PDFs to Impersonate Microsoft, DocuSign, and More in Callback Phishing Campaigns
ChatGPT creates phisher’s paradise by serving wrong URLs • The Register
Like SEO, LLMs May Soon Fall Prey to Phishing Scams
Hackers use Vercel's generative AI development tool to create phishing sites
Criminals Sending QR Codes in Phishing, Malware Campaigns
Why 95% of phishing attacks go unreported in healthcare | TechRadar
Russian APT 'Gamaredon' Hits Ukraine With Fierce Phishing
Business Email Compromise (BEC)/Email Account Compromise (EAC)
Other Social Engineering
KnowBe4 Urges Organisations to Recognize Social Engineering's Critical Role in Ransomware Surge
US shuts down a string of North Korean IT worker scams • The Register
50 customers of French bank hit after insider helped SIM swap scammers
Scope, Scale of Spurious North Korean IT Workers Emerges
Fraud, Scams and Financial Crime
Scam Centres Expand Global Footprint with Trafficked Victims - Infosecurity Magazine
People warned to watch out for scam emails following cyber attack on M&S | The Standard
Patients, providers duped in records-and-payment scam • The Register
ESET Warns of NFC Data for Contactless Payments Emerges as Cyber Crime Target
International Taskforce Dismantles €460m Crypto Fraud Network - Infosecurity Magazine
Police dismantles investment fraud ring stealing €10 million
Glasgow council parking scam messages warning amid cyber incident | The National
Lazarus Group strikes again in $3.2M Solana heist | Cryptopolitan
FBI: Cyber criminals steal health data posing as fraud investigators
Scammers are tricking travelers into booking trips that don't exist - Help Net Security
Artificial Intelligence
90% aren't ready for AI attacks, are you? - Help Net Security
Like SEO, LLMs May Soon Fall Prey to Phishing Scams
Hackers use Vercel's generative AI development tool to create phishing sites
Cyber criminals are abusing LLMs to help them with hacking activities | TechRadar
Are we securing AI like the rest of the cloud? - Help Net Security
AI cyber security readiness remains low globally as 90% of firms face elevated threat risks
Germany asks Google, Apple to remove DeepSeek AI from app stores
The Rise of Agentic AI: Uncovering Security Risks in AI Web Agents - Security Boulevard
AI on the Frontline: Global Firms Back Innovation, Brace for New Cyber Threats
How cyber criminals are weaponizing AI and what CISOs should do about it - Help Net Security
Cloudflare declares war on AI crawlers - and the stakes couldn't be higher | ZDNET
Malware
Criminals Sending QR Codes in Phishing, Malware Campaigns
GIFTEDCROOK Malware Evolves: From Browser Stealer to Intelligence-Gathering Tool
Chinese Group Silver Fox Uses Fake Websites to Deliver Sainbox RAT and Hidden Rootkit
AsyncRAT Campaign Continues to Evade Endpoint Detection | MSSP Alert
SMBs are being hit by malicious productivity tools – Zoom and ChatGPT spoofed by hackers | TechRadar
Over 40 Malicious Firefox Extensions Target Cryptocurrency Wallets, Stealing User Assets
North Korean Hackers Target Crypto Firms with Novel macOS Malware - Infosecurity Magazine
North Korean Hackers Target Web3 with Nim Malware and Use ClickFix in BabyShark Campaign
Mobile
Germany asks Google, Apple to remove DeepSeek AI from app stores
50 customers of French bank hit after insider helped SIM swap scammers
Google hit with $314m fine for collecting data from idle Android phones without permission
Denial of Service/DoS/DDoS
Cloudflare blocks largest DDoS attack - here's how to protect yourself | ZDNET
Internet of Things – IoT
Over 1,000 SOHO Devices Hacked in China-linked LapDogs Cyber Espionage Campaign
Smart Tractors Vulnerable to Full Takeover
Canada orders Chinese CCTV biz Hikvision to quit the country • The Register
Data Breaches/Leaks
Qantas confirms cyber-attack exposed records of up to 6 million customers | Qantas | The Guardian
Ahold Delhaize Data Breach Impacts 2.2 Million People - SecurityWeek
Dark Web Vendors Shift to Third Parties, Supply Chains
FBI: Cyber criminals steal health data posing as fraud investigators
Kelly Benefits data breach has impacted 550,000 people
Growing cyber security apathy is a growing crisis - Tech Monitor
Esse Health says recent data breach affects over 263,000 patients
Undetectable Android Spyware Backfires, Leaks 62,000 User Logins - SecurityWeek
Organised Crime & Criminal Actors
Scam Centres Expand Global Footprint with Trafficked Victims - Infosecurity Magazine
ESET Warns of NFC Data for Contactless Payments Emerges as Cyber Crime Target
Inside Scattered Spider: The notorious teen hackers causing chaos online | The Independent
Slavery, torture, human trafficking discovered at 53 Cambodian online scamming compunds | CyberScoop
US sanctions yet another Russian bulletproof hosting outfit • The Register
When hackers become hitmen • Graham Cluley
Cryptocurrency/Cryptomining/Cryptojacking/NFTs/Blockchain
US shuts down a string of North Korean IT worker scams • The Register
Over 40 Malicious Firefox Extensions Target Cryptocurrency Wallets, Stealing User Assets
North Korean Hackers Target Crypto Firms with Novel macOS Malware - Infosecurity Magazine
North Korean Hackers Target Web3 with Nim Malware and Use ClickFix in BabyShark Campaign
International Taskforce Dismantles €460m Crypto Fraud Network - Infosecurity Magazine
Fraudsters behind €460 million crypto scam arrested in Spain - Help Net Security
Lazarus Group strikes again in $3.2M Solana heist | Cryptopolitan
Insider Risk and Insider Threats
US shuts down a string of North Korean IT worker scams • The Register
Scope, Scale of Spurious North Korean IT Workers Emerges
50 customers of French bank hit after insider helped SIM swap scammers
Seven months for IT worker who trashed his work network • The Register
New hires, new targets: Why attackers love your onboarding process - Help Net Security
Disgruntled IT worker launched cyber attack costing former employer £200,000 within hours
Insurance
Ransomware Reshaped How Cyber Insurers Perform Security Assessments
Supply Chain and Third Parties
Dark Web Vendors Shift to Third Parties, Supply Chains
Third-party breaches double, creating ripple effects across industries - Help Net Security
Cloud/SaaS
Are we securing AI like the rest of the cloud? - Help Net Security
MOVEit Transfer Faces Increased Threats as Scanning Surges and CVE Flaws Are Targeted
Outages
Report highlights the cost of network failures for businesses ...
Internet outages are costing companies millions every month - Help Net Security
Encryption
EU’s Encryption Reforms Sparks Widespread Expert Concerns And Alarm – OpEd – Eurasia Review
Linux and Open Source
Linux Users Urged to Patch Critical Sudo CVE - Infosecurity Magazine
Critical Sudo Vulnerabilities Let Local Users Gain Root Access on Linux, Impacting Major Distros
Passwords, Credential Stuffing & Brute Force Attacks
Regulations, Fines and Legislation
Cyber Resilience Is Key: The Never-Ending Delays of NIS2 Implementation | King & Spalding - JDSupra
UK eyes new laws over cable sabotage • The Register
Google hit with $314m fine for collecting data from idle Android phones without permission
EU’s Encryption Reforms Sparks Widespread Expert Concerns And Alarm – OpEd – Eurasia Review
Patrick Ware Named Executive Director of US Cyber Command - SecurityWeek
Hospitals’ cyber security: EU regions warn Commission’s approach is ‘troubling’ - Euractiv
Models, Frameworks and Standards
Cyber Resilience Is Key: The Never-Ending Delays of NIS2 Implementation | King & Spalding - JDSupra
Data Protection
Google hit with $314m fine for collecting data from idle Android phones without permission
Careers, Working in Cyber and Information Security
Why Cyber Security Should Rethink Inclusion For Neurodivergent People
Law Enforcement Action and Take Downs
Scam centres are spreading, and so is the human cost - Help Net Security
Seven months for IT worker who trashed his work network • The Register
Police dismantles investment fraud ring stealing €10 million
Europol shuts down Archetyp Market, longest-running dark web drug marketplace
Disgruntled IT worker launched cyber attack costing former employer £200,000 within hours
Nation State Actors, Advanced Persistent Threats (APTs), Cyber Warfare, Cyber Espionage and Geopolitical Threats/Activity
Cyber Warfare and Cyber Espionage
Over 1,000 SOHO Devices Hacked in China-linked LapDogs Cyber Espionage Campaign
Ex-NATO hacker: In cyber, there’s no such thing a ceasefire • The Register
UK eyes new laws over cable sabotage • The Register
Cyber attacks by Iranian hackers may be incoming | Cybernews
Nation State Actors
China
Over 1,000 SOHO Devices Hacked in China-linked LapDogs Cyber Espionage Campaign
Chinese Group Silver Fox Uses Fake Websites to Deliver Sainbox RAT and Hidden Rootkit
Initial Access Broker Self-Patches Zero Days as Turf Control
China-linked group Houken hit French organisations using zero-days
UK eyes new laws over cable sabotage • The Register
The Business for Zero Day Exploits in the US is Broken - Bloomberg
Chinese Hackers Exploit Ivanti CSA Zero-Days in Attacks on French Government, Telecoms
Canada orders Chinese CCTV biz Hikvision to quit the country • The Register
Germany asks Google, Apple to remove DeepSeek AI from app stores
Silver Fox Suspected in Taiwan Campaign Using DeepSeek
Russia
US sanctions yet another Russian bulletproof hosting outfit • The Register
UK eyes new laws over cable sabotage • The Register
Inside Russia’s secret digital war on NATO’s logistics lifeline to Ukraine - Euromaidan Press
Russia’s throttling of Cloudflare makes sites inaccessible
Calling Out Russia: France’s Shift on Public Attribution – War on the Rocks
Russian APT 'Gamaredon' Hits Ukraine With Fierce Phishing
Iran
Iran-linked hackers resurface, threaten to release more stolen Trump emails | Cybernews
Iran-linked hackers may target US firms and critical infrastructure, US government warns
Iranian Cyber Threats Persist Despite Ceasefire, US Intelligence Warns - Infosecurity Magazine
The Evolving Iranian Cyber Threat | AFCEA International
North Korea
US shuts down a string of North Korean IT worker scams • The Register
Scope, Scale of Spurious North Korean IT Workers Emerges
US steps up pursuit of hackers linked to North Korea’s nuclear programme
Lazarus Group strikes again in $3.2M Solana heist | Cryptopolitan
North Korean Hackers Target Crypto Firms with Novel macOS Malware - Infosecurity Magazine
North Korean Hackers Target Web3 with Nim Malware and Use ClickFix in BabyShark Campaign
Other Nation State Actors, Hacktivism, Extremism, Terrorism and Other Geopolitical Threat Intelligence
Undetectable Android Spyware Backfires, Leaks 62,000 User Logins - SecurityWeek
Tools and Controls
CISOs must rethink defence playbooks as cyber criminals move faster, smarter | CSO Online
Over 1,000 SOHO Devices Hacked in China-linked LapDogs Cyber Espionage Campaign
Internet outages are costing companies millions every month - Help Net Security
71% of new hires click on phishing emails within 3 months - Help Net Security
Reputation Risk Can Overshadow Ransom in Cyber Attacks, Aon Says
Microsoft admits to Intune forgetfulness • The Register
Why AV is an overlooked cyber security risk | TechRadar
Financial and insurance industry needs a new approach to risk mitigation - Digital Journal
New hires, new targets: Why attackers love your onboarding process - Help Net Security
AsyncRAT Campaign Continues to Evade Endpoint Detection | MSSP Alert
Let’s Encrypt ends certificate expiry emails to cut costs, boost privacy
How to Reduce Alert Fatigue in Cyber Security - Security Boulevard
Other News
Financial and insurance industry needs a new approach to risk mitigation - Digital Journal
Report highlights the cost of network failures for businesses ...
The Same Cyberhacking Group Breached 3 Airlines In 3 Weeks
Coalition: SMB Threat Awareness is High, but Security Spending Is Not | MSSP Alert
The SMB Wake-Up Call: Downtime, Dollars, and Data Loss | MSSP Alert
International Criminal Court hit by cyber attack - iTnews
Swiss Regulator Pressures Swissquote Over Rising Cyber Crime Risks: Report
The Cyber Risk SMBs Can’t Afford To Ignore
Why every company needs a travel security program | CSO Online
Why UK cyber security has become so vulnerable - UKTN
Cyber attacks shake voters’ trust in elections, regardless of party
Retail, the industry hackers can’t resist | theHRD
Security Bite: How hackers can take over your Mac using Bluetooth - 9to5Mac
NTLM relay attacks are back from the dead - Help Net Security
Cornwall school forced to shut over cyber security issue - Cornwall Live
Cyber in the energy sector, from reaction to resilience | Professional Security Magazine
Germany seeks Israeli partnership on cyber defence, plans 'cyber dome' | Reuters
UK firms are 'sleepwalking' into smart building cyber threats | IT Pro
Cyber attacks are draining millions from the hospitality industry - Help Net Security
Two-thirds of EU bodies earn lowest security grades | Cybernews
Hospitals’ cyber security: EU regions warn Commission’s approach is ‘troubling’ - Euractiv
Vulnerability Management
11 Million Critical Vulnerabilities Exposed — Act Now
A third of threats left unremeditated for 90 days - IT Security Guru
Initial Access Broker Self-Patches Zero Days as Turf Control
Vulnerability Debt: Putting a Price on What to Fix
The Business for Zero Day Exploits in the US is Broken - Bloomberg
Vulnerabilities
Evidence Suggests Exploitation of CitrixBleed 2 Vulnerability - SecurityWeek
Thousands of Citrix NetScaler Instances Unpatched Against Exploited Vulnerabilities - SecurityWeek
Initial Access Broker Self-Patches Zero Days as Turf Control
China-linked group Houken hit French organisations using zero-days
Linux Users Urged to Patch Critical Sudo CVE - Infosecurity Magazine
Critical Sudo Vulnerabilities Let Local Users Gain Root Access on Linux, Impacting Major Distros
MOVEit Transfer Faces Increased Threats as Scanning Surges and CVE Flaws Are Targeted
Google Issues Emergency Patch for Fourth Chrome Zero-Day of 2025 - Infosecurity Magazine
Critical Vulnerability in Anthropic's MCP Exposes Developer Machines to Remote Exploits
Millions of headphones vulnerable to Bluetooth hacks | Cybernews
Cisco warns that Unified CM has hardcoded root SSH credentials
Urgent Update: Microsoft Edge Fixes Actively Exploited Chromium Vulnerability
WordPress Plugin Flaw Exposes 600,000 Sites to File Deletion - Infosecurity Magazine
Chinese Hackers Exploit Ivanti CSA Zero-Days in Attacks on French Government, Telecoms
Bluetooth flaws could let hackers spy through your microphone
CISA tells TeleMessage users to patch after active exploits • The Register
Sector Specific
Industry specific threat intelligence reports are available.
Contact us to receive tailored reports specific to the industry/sector and geographies you operate in.
· Automotive
· Construction
· Critical National Infrastructure (CNI)
· Defence & Space
· Education & Academia
· Energy & Utilities
· Estate Agencies
· Financial Services
· FinTech
· Food & Agriculture
· Gaming & Gambling
· Government & Public Sector (including Law Enforcement)
· Health/Medical/Pharma
· Hotels & Hospitality
· Insurance
· Legal
· Manufacturing
· Maritime & Shipping
· Oil, Gas & Mining
· OT, ICS, IIoT, SCADA & Cyber-Physical Systems
· Retail & eCommerce
· Small and Medium Sized Businesses (SMBs)
· Startups
· Telecoms
· Third Sector & Charities
· Transport & Aviation
· Web3
Contact us to help assess where your risks lie and to ensure you are doing all you can do to keep you and your business secure.
Look out for our ‘Cyber Tip Tuesday’ video blog and on our YouTube channel.
You can also follow us on Facebook, Twitter and LinkedIn.
Links to articles are for interest and awareness and linking to or reposting external content does not endorse any service or product, likewise we are not responsible for the security of external links.