Cussins Enterprises LLC
Technology is a paint brush on the canvas of life.
What can we paint for you?
Cybersecurity News
Awareness of what is happening is the 1st to a secure system.Threat Post
![]() Firewall Bug Under Active Attack Triggers CISA WarningOn August 23, 2022Source: Web Security – ThreatpostBy ThreatpostCategories: Vulnerabilities, Web Security CISA is warning that Palo Alto Networks’ PAN-OS is under active attack and needs to be patched ASAP.… Read more |
![]() Fake Reservation Links Prey on Weary TravelersOn August 22, 2022Source: Web Security – ThreatpostBy Nate NelsonCategories: Malware, Web Security Fake travel reservations are exacting more pain from the travel weary, already dealing with the mise… Read more |
![]() Google Patches Chrome’s Fifth Zero-Day of the YearOn August 18, 2022Source: Web Security – ThreatpostBy Elizabeth MontalbanoCategories: Vulnerabilities, Web Security, Google Chrome, zero-day vulnerabilities An insufficient validation input flaw, one of 11 patched in an update this week, could allow for arb… Read more |
![]() Phishers Swim Around 2FA in Coinbase Account HeistsOn August 8, 2022Source: Web Security – ThreatpostBy Elizabeth MontalbanoCategories: Hacks, Web Security Attackers are spoofing the widely used cryptocurrency exchange to trick users into logging in so the… Read more |
![]() Open Redirect Flaw Snags Amex, Snapchat User DataOn August 5, 2022Source: Web Security – ThreatpostBy Elizabeth MontalbanoCategories: Hacks, Vulnerabilities, Web Security Separate phishing campaigns targeting thousands of victims impersonate FedEx and Microsoft, among ot… Read more |
![]() Universities Put Email Users at Cyber RiskOn August 2, 2022Source: Web Security – ThreatpostBy Elizabeth MontalbanoCategories: Vulnerabilities, Web Security DMARC analysis by Proofpoint shows that institutions in the U.S. have among some of the poorest prot… Read more |
![]() Threat Actors Pivot Around Microsoft’s Macro-Blocking in OfficeOn July 28, 2022Source: Web Security – ThreatpostBy Elizabeth MontalbanoCategories: Hacks, Malware, Web Security Cybercriminals turn to container files and other tactics to get around the company’s attempt to thwa… Read more |
![]() IoT Botnets Fuel DDoS Attacks – Are You Prepared?On July 26, 2022Source: Web Security – ThreatpostBy Sponsored ContentCategories: Sponsored, Vulnerabilities, Web Security, indusface The increased proliferation of IoT devices paved the way for the rise of IoT botnets that amplifies… Read more |
![]() Magecart Serves Up Card Skimmers on Restaurant-Ordering SystemsOn July 20, 2022Source: Web Security – ThreatpostBy Elizabeth MontalbanoCategories: Hacks, Malware, Web Security 300 restaurants and at least 50,000 payment cards compromised by two separate campaigns against Menu… Read more |
![]() Authentication Risks Discovered in Okta PlatformOn July 19, 2022Source: Web Security – ThreatpostBy Nate NelsonCategories: Privacy, Web Security Four newly discovered attack paths could lead to PII exposure, account takeover, even organizational… Read more |
Beeping Computer
| https://www.bleepingcomputer.com/feed/ is invalid XML, likely due to invalid characters. XML error: XML_ERR_NAME_REQUIRED at line 1, column 767 |
Motherboard
| WP HTTP Error: A valid URL was not provided. |
Data Breeches
Attorney General James Secures $500,000 from Capital Region Health Care Provider for Failing to Protect Patients’ InformationOn December 31, 2025Source: DataBreaches.NetBy DissentCategories: Health Data, Malware This is the press release referred to in a recent post: NEW YORK – New York Attorney General Letitia… Read more |
Two Cybersecurity Professionals Plead Guilty to Targeting Multiple U.S. Victims Using ALPHV BlackCat RansomwareOn December 31, 2025Source: DataBreaches.NetBy DissentCategories: Malware, Of Note A federal district court in the Southern District of Florida has accepted the guilty pleas of two me… Read more |
Software company lacked ‘downstream’ liability for data breachOn December 30, 2025Source: DataBreaches.NetBy DissentCategories: Business Sector, Commentaries and Analyses, Legislation, Subcontractor, U.S. Eric T. Berkman reports: A software company could not face “downstream” liability for a data breach… Read more |
US, Australia say ‘MongoBleed’ bug being exploitedOn December 30, 2025Source: DataBreaches.NetBy DissentCategories: Miscellaneous Jonathan Greig reports: U.S. and Australian cyber agencies confirmed that hackers are exploiting a v… Read more |
French software company fined $2 million for cyber failings leading to data breachOn December 30, 2025Source: DataBreaches.NetBy DissentCategories: Non-U.S. Suzanne Smalley reports: France’s data protection regulator has fined the software company Nexpublic… Read more |
‘Why should we pay these criminals?’: the hidden world of ransomware negotiationsOn December 30, 2025Source: DataBreaches.NetBy DissentCategories: Commentaries and Analyses, Malware Anna Isaac reports: They call it “stopping the bleeding”: the vital window to prevent an entire data… Read more |
South Korean retail giant Coupang to compensate $1.1 billion to affected users over data breachOn December 29, 2025Source: DataBreaches.NetBy DissentCategories: Business Sector, Insider, Non-U.S., Of Note Lim Hui Jie reports: South Korean online retail giant Coupang said it will offer 1.69 trillion South… Read more |
Goldman Sachs Says Some Clients’ Data May Have Been Exposed in Law Firm Data BreachOn December 29, 2025Source: DataBreaches.NetBy DissentCategories: Financial Sector, Hack, Subcontractor Chris Dolmetsch and Bob Van Voris report: Goldman Sachs Group Inc. warned investors in some of its a… Read more |
Hacker Who Stole Millions in Seconds Finally CaughtOn December 28, 2025Source: DataBreaches.NetBy DissentCategories: Malware, Non-U.S. Newton Gitonga reports: South Korea has successfully extradited a 29-year-old Lithuanian national ac… Read more |
Steward Health Care insurance mess leaves doctors liable for settlementsOn December 28, 2025Source: DataBreaches.NetBy DissentCategories: Miscellaneous, Of Note Kris Olson reports on what sounds like a real mess: The questionable relationship between Steward He… Read more |
Cyberscoop
OpenAI says prompt injection may never be ‘solved’ for browser agents like AtlasOn December 30, 2025Source: CyberScoopBy Greg OttoCategories: AI, Cybersecurity, Research, AI browser, Artificial Intelligence (AI), ChatGPT, OpenAI, prompt injection OpenAI is warning that prompt injection, a technique that hides malicious instructions inside ordina… Read more |
AI doesn’t care if it’s in California or Texas. It just runs.On December 30, 2025Source: CyberScoopBy Greg OttoCategories: AI, Commentary, Artificial Intelligence (AI), compliance, op-ed, regulation Artificial intelligence is evolving faster than regulators can keep up. In the absence of federal gu… Read more |
MongoBleed defect swirls, stamping out hope of year-end respiteOn December 29, 2025Source: CyberScoopBy Matt KapkoCategories: Cybersecurity, Research, Threats, Censys, CISA, Cybersecurity and Infrastructure Security Agency (CISA), MongoBleed, MongoDB, Shadowserver, VulnCheck, vulnerability, Wiz The high-severity vulnerability is under active exploitation and affects many versions of MongoDB, a… Read more |
ServiceNow agrees to buy cyber firm Armis for $7.75BOn December 23, 2025Source: CyberScoopBy Greg OttoCategories: AI, Cybersecurity, Money, Technology, critical infrastructure, mergers and acquisitions, Armis, servicenow, operational technology, Agentic AI The deal targets device visibility across IT, OT and medical systems as firms adapt to wider attack… Read more |
How to determine if agentic AI browsers are safe enough for your enterpriseOn December 23, 2025Source: CyberScoopBy Greg OttoCategories: AI, Commentary, Artificial Intelligence (AI), op-ed, compliance, Agentic AI, AI browser Automation is transforming web browsing, enabling AI agents to perform tasks once handled by humans.… Read more |
NIST, MITRE announce $20 million research effort on AI cybersecurityOn December 22, 2025Source: CyberScoopBy djohnsonCategories: AI, Cybersecurity, Government, Technology, Artificial Intelligence (AI), critical infrastructure, MITRE, National Institute of Standards and Technology (NIST), operational technology The effort includes a new research center that will bring government and industry experts together t… Read more |
Leader of 764 offshoot pleads guilty, faces up to 60 years in jailOn December 22, 2025Source: CyberScoopBy Matt KapkoCategories: Cybercrime, Cybersecurity, Threats, Federal Bureau of Investigation (FBI), cybercrime, indictment, guilty, Texas, Department of Justice (DOJ), Unit 221B, The Com, 764 Alexis Chavez admitted to coercing multiple victims during a yearslong crime spree, landing law enfo… Read more |
Ukrainian national pleads guilty to Nefilim ransomware attacksOn December 19, 2025Source: CyberScoopBy Matt KapkoCategories: Ransomware, Cybersecurity, Cybercrime, Australia, Canada, cybercrime, Department of Justice (DOJ), Eastern District of New York, Europe, Federal Bureau of Investigation (FBI), France, germany, Norway, ransomware, Spain, Switzerland, The Netherlands, Ukraine The 35-year-old faces up to 10 years in jail and authorities announced an $11 million reward for inf… Read more |
Former incident responders plead guilty to ransomware attack spreeOn December 19, 2025Source: CyberScoopBy Matt KapkoCategories: Ransomware, Cybersecurity, Cybercrime, ransomware, ransomware negotiation, Justice Department, ALPHV, Department of Justice (DOJ), incident response, cybercrime Ryan Goldberg and Kevin Martin were working at cybersecurity companies when they switched sides and… Read more |
FBI says ‘ongoing’ deepfake impersonation of U.S. gov officials dates back to 2023On December 19, 2025Source: CyberScoopBy djohnsonCategories: Government, AI, Threats, Technology, State Department, Artificial Intelligence (AI), marco rubio, deepfakes, FBI The update also includes new details around the specific tactics and talking points impersonators us… Read more |
Krebs On Security
The Hacker News
![]() RondoDox Botnet Exploits Critical React2Shell Flaw to Hijack IoT Devices and Web ServersOn January 1, 2026Source: The Hacker NewsByCybersecurity researchers have disclosed details of a persistent nine-month-long campaign that has t… Read more Cybersecurity researchers have disclosed details of a persistent nine-month-long campaign that has targeted Internet of Things (IoT) devices and web applications to enroll them into a botnet known as RondoDox.
As of December 2025, the activity has been observed leveraging the recently disclosed React2Shell (CVE-2025-55182, CVSS score: 10.0) flaw as an initial access vector, CloudSEK said in an |
![]() Trust Wallet Chrome Extension Hack Drains $8.5M via Shai-Hulud Supply Chain AttackOn December 31, 2025Source: The Hacker NewsByTrust Wallet on Tuesday revealed that the second iteration of the Shai-Hulud (aka Sha1-Hulud) supply… Read more Trust Wallet on Tuesday revealed that the second iteration of the Shai-Hulud (aka Sha1-Hulud) supply chain outbreak in November 2025 was likely responsible for the hack of its Google Chrome extension, ultimately resulting in the theft of approximately $8.5 million in assets.
"Our Developer GitHub secrets were exposed in the attack, which gave the attacker access to our browser extension source |
![]() DarkSpectre Browser Extension Campaigns Exposed After Impacting 8.8 Million Users WorldwideOn December 31, 2025Source: The Hacker NewsByThe threat actor behind two malicious browser extension campaigns, ShadyPanda and GhostPoster, has b… Read more The threat actor behind two malicious browser extension campaigns, ShadyPanda and GhostPoster, has been attributed to a third attack campaign codenamed DarkSpectre that has impacted 2.2 million users of Google Chrome, Microsoft Edge, and Mozilla Firefox.
The activity is assessed to be the work of a Chinese threat actor that Koi Security is tracking under the moniker DarkSpectre. In all, the |
![]() Critical CVSS 9.8 Flaw Found in IBM API Connect Authentication SystemOn December 31, 2025Source: The Hacker NewsByIBM has disclosed details of a critical security flaw in API Connect that could allow attackers to g… Read more IBM has disclosed details of a critical security flaw in API Connect that could allow attackers to gain remote access to the application.
The vulnerability, tracked as CVE-2025-13915, is rated 9.8 out of a maximum of 10.0 on the CVSS scoring system. It has been described as an authentication bypass flaw.
"IBM API Connect could allow a remote attacker to bypass authentication mechanisms and gain |
![]() Researchers Spot Modified Shai-Hulud Worm Testing Payload on npm RegistryOn December 31, 2025Source: The Hacker NewsByCybersecurity researchers have disclosed details of what appears to be a new strain of Shai Hulud on… Read more Cybersecurity researchers have disclosed details of what appears to be a new strain of Shai Hulud on the npm registry with slight modifications from the previous wave observed last month.
The npm package that embeds the novel Shai Hulud strain is "@vietmoney/react-big-calendar," which was uploaded to npm back in March 2021 by a user named "hoquocdat." It was updated for the first time on |
![]() U.S. Treasury Lifts Sanctions on Three Individuals Linked to Intellexa and Predator SpywareOn December 31, 2025Source: The Hacker NewsByThe U.S. Department of the Treasury's Office of Foreign Assets Control (OFAC) on Tuesday removed thr… Read more The U.S. Department of the Treasury's Office of Foreign Assets Control (OFAC) on Tuesday removed three individuals linked to the Intellexa Consortium, the holding company behind a commercial spyware known as Predator, from the specially designated nationals list.
The names of the individuals are as follows -
Merom Harpaz
Andrea Nicola Constantino Hermes Gambazzi
Sara Aleksandra Fayssal Hamou |
![]() CSA Issues Alert on Critical SmarterMail Bug Allowing Remote Code ExecutionOn December 30, 2025Source: The Hacker NewsByThe Cyber Security Agency of Singapore (CSA) has issued a bulletin warning of a maximum-severity sec… Read more The Cyber Security Agency of Singapore (CSA) has issued a bulletin warning of a maximum-severity security flaw in SmarterTools SmarterMail email software that could be exploited to achieve remote code execution.
The vulnerability, tracked as CVE-2025-52691, carries a CVSS score of 10.0. It relates to a case of arbitrary file upload that could enable code execution without requiring any |
![]() Silver Fox Targets Indian Users With Tax-Themed Emails Delivering ValleyRAT MalwareOn December 30, 2025Source: The Hacker NewsByThe threat actor known as Silver Fox has turned its focus to India, using income tax-themed lures in… Read more The threat actor known as Silver Fox has turned its focus to India, using income tax-themed lures in phishing campaigns to distribute a modular remote access trojan called ValleyRAT (aka Winos 4.0).
"This sophisticated attack leverages a complex kill chain involving DLL hijacking and the modular Valley RAT to ensure persistence," CloudSEK researchers Prajwal Awasthi and Koushik Pal said in an |
![]() How to Integrate AI into Modern SOC WorkflowsOn December 30, 2025Source: The Hacker NewsByArtificial intelligence (AI) is making its way into security operations quickly, but many practition… Read more Artificial intelligence (AI) is making its way into security operations quickly, but many practitioners are still struggling to turn early experimentation into consistent operational value. This is because SOCs are adopting AI without an intentional approach to operational integration. Some teams treat it as a shortcut for broken processes. Others attempt to apply machine learning to problems |
![]() Mustang Panda Uses Signed Kernel-Mode Rootkit to Load TONESHELL BackdoorOn December 30, 2025Source: The Hacker NewsByThe Chinese hacking group known as Mustang Panda has leveraged a previously undocumented kernel-mode… Read more The Chinese hacking group known as Mustang Panda has leveraged a previously undocumented kernel-mode rootkit driver to deliver a new variant of backdoor dubbed TONESHELL in a cyber attack detected in mid-2025 targeting an unspecified entity in Asia.
The findings come from Kaspersky, which observed the new backdoor variant in cyber espionage campaigns mounted by the hacking group targeting |
How Can We Help?




























