Cussins Enterprises LLC
Technology is a paint brush on the canvas of life.
What can we paint for you?
Cybersecurity News
Awareness of what is happening is the 1st to a secure system.Threat Post
![]() Firewall Bug Under Active Attack Triggers CISA WarningOn August 23, 2022Source: Web Security – ThreatpostBy ThreatpostCategories: Vulnerabilities, Web Security CISA is warning that Palo Alto Networks’ PAN-OS is under active attack and needs to be patched ASAP.… Read more |
![]() Fake Reservation Links Prey on Weary TravelersOn August 22, 2022Source: Web Security – ThreatpostBy Nate NelsonCategories: Malware, Web Security Fake travel reservations are exacting more pain from the travel weary, already dealing with the mise… Read more |
![]() Google Patches Chrome’s Fifth Zero-Day of the YearOn August 18, 2022Source: Web Security – ThreatpostBy Elizabeth MontalbanoCategories: Vulnerabilities, Web Security, Google Chrome, zero-day vulnerabilities An insufficient validation input flaw, one of 11 patched in an update this week, could allow for arb… Read more |
![]() Phishers Swim Around 2FA in Coinbase Account HeistsOn August 8, 2022Source: Web Security – ThreatpostBy Elizabeth MontalbanoCategories: Hacks, Web Security Attackers are spoofing the widely used cryptocurrency exchange to trick users into logging in so the… Read more |
![]() Open Redirect Flaw Snags Amex, Snapchat User DataOn August 5, 2022Source: Web Security – ThreatpostBy Elizabeth MontalbanoCategories: Hacks, Vulnerabilities, Web Security Separate phishing campaigns targeting thousands of victims impersonate FedEx and Microsoft, among ot… Read more |
![]() Universities Put Email Users at Cyber RiskOn August 2, 2022Source: Web Security – ThreatpostBy Elizabeth MontalbanoCategories: Vulnerabilities, Web Security DMARC analysis by Proofpoint shows that institutions in the U.S. have among some of the poorest prot… Read more |
![]() Threat Actors Pivot Around Microsoft’s Macro-Blocking in OfficeOn July 28, 2022Source: Web Security – ThreatpostBy Elizabeth MontalbanoCategories: Hacks, Malware, Web Security Cybercriminals turn to container files and other tactics to get around the company’s attempt to thwa… Read more |
![]() IoT Botnets Fuel DDoS Attacks – Are You Prepared?On July 26, 2022Source: Web Security – ThreatpostBy Sponsored ContentCategories: Sponsored, Vulnerabilities, Web Security, indusface The increased proliferation of IoT devices paved the way for the rise of IoT botnets that amplifies… Read more |
![]() Magecart Serves Up Card Skimmers on Restaurant-Ordering SystemsOn July 20, 2022Source: Web Security – ThreatpostBy Elizabeth MontalbanoCategories: Hacks, Malware, Web Security 300 restaurants and at least 50,000 payment cards compromised by two separate campaigns against Menu… Read more |
![]() Authentication Risks Discovered in Okta PlatformOn July 19, 2022Source: Web Security – ThreatpostBy Nate NelsonCategories: Privacy, Web Security Four newly discovered attack paths could lead to PII exposure, account takeover, even organizational… Read more |
Beeping Computer
| https://www.bleepingcomputer.com/feed/ is invalid XML, likely due to invalid characters. XML error: XML_ERR_NAME_REQUIRED at line 1, column 767 |
Motherboard
| WP HTTP Error: A valid URL was not provided. |
Data Breeches
Checkout.com Discloses Data Breach After Extortion AttemptOn November 16, 2025Source: DataBreaches.NetBy DissentCategories: Business Sector, Commentaries and Analyses, Financial Sector, Hack Ionut Arghire reports: Global payment service provider Checkout.com has disclosed a data breach afte… Read more |
Washington Post hack exposes personal data of John Bolton, almost 10,000 othersOn November 15, 2025Source: DataBreaches.NetBy DissentCategories: Business Sector, Hack, Oracle E-Business Suite Mikael Thalen reports: Personal information about nearly 10,000 employees and outside contractors an… Read more |
Draft UK Cyber Security and Resilience Bill Enters UK ParliamentOn November 15, 2025Source: DataBreaches.NetBy DissentCategories: Breach Laws, Legislation, Non-U.S., Of Note, Cyber Security and Resilience Hunton Andrews Kurth writes: On November 12, 2025, the UK government introduced the draft Cyber Secu… Read more |
Suspected Russian hacker reportedly detained in Thailand, faces possible US extraditionOn November 14, 2025Source: DataBreaches.NetBy DissentCategories: Government Sector, Hack Daryna Antoniuk reports: The Russian Embassy in Thailand said it is seeking access to a Russian citi… Read more |
Did you hear the one about the ransom victim who made a ransom installment payment after they were told that it wouldn’t be accepted?On November 14, 2025Source: DataBreaches.NetBy DissentCategories: Business Sector, Commentaries and Analyses, Hack, Non-U.S. Millicom describes itself as a leading provider of fixed and mobile telecommunications services dedi… Read more |
District of Massachusetts Allows Higher-Ed Student Data Breach Claims to SurviveOn November 13, 2025Source: DataBreaches.NetBy DissentCategories: Commentaries and Analyses, Education Sector, Of Note, U.S., AIC Melanie A. Conroy of Pierce Atwood LLP writes: In a recent blog post, we explained how Webb v. Injur… Read more |
End of the game for cybercrime infrastructure: 1025 servers taken downOn November 13, 2025Source: DataBreaches.NetBy DissentCategories: Malware, Of Note, infostealers, rhadamanthys A welcome press release from Europol: Between 10 and 14 November 2025, the latest phase of Operation… Read more |
Doctor Alliance Data Breach: 353GB of Patient Files Allegedly Compromised, Ransom DemandedOn November 12, 2025Source: DataBreaches.NetBy DissentCategories: Breach Incidents, Hack, Health Data, U.S. On November 7, a relatively new user on a hacking forum offered data allegedly from Doctor Alliance… Read more |
St. Thomas Brushed Off Red Flags Before Dark-Web Data Dump Rocks HoustonOn November 12, 2025Source: DataBreaches.NetBy DissentCategories: Education Sector, Hack, U.S. Elliott Greene reports: Hundreds of thousands of University of St. Thomas files have appeared on the… Read more |
A Wiltshire police breach posed possible safety concerns for violent crime victims as well as prison officersOn November 12, 2025Source: DataBreaches.NetBy DissentCategories: Exposure, Government Sector, Non-U.S. A scary breach showed up in my news search today. Jamie Singleton reports: On Saturday, November 8,… Read more |
Cyberscoop
Fortinet’s delayed alert on actively exploited defect put defenders at a disadvantageOn November 17, 2025Source: CyberScoopBy Matt KapkoCategories: Cybersecurity, Research, Threats, CISA, Cybersecurity and Infrastructure Security Agency (CISA), firewall, Fortinet, known exploited vulnerabilities (KEV), n-day, Rapid7, vulnerability, vulnerability disclosure, vulnerability management, watchTowr The security vendor silently patched a vulnerability, but did not assign the flaw a CVE or publicly… Read more |
Dozens of groups call for governments to protect encryptionOn November 17, 2025Source: CyberScoopBy djohnsonCategories: Cybersecurity, Geopolitics, Government, Policy, Technology, encryption, European Union, lawful access, UK, Ireland, digital rights The letter comes as countries in Europe have moved over the past year to regulate or mandate legaliz… Read more |
DOJ lauds series of gains against North Korean IT worker scheme, crypto theftsOn November 14, 2025Source: CyberScoopBy Matt KapkoCategories: Cybercrime, Cybersecurity, Financial, Government, Money, Threats, crypto, cryptocurrency, Department of Justice (DOJ), Justice Department, North Korea, North Korean IT workers Federal prosecutors secured five guilty pleas from people who supported overseas remote IT workers,… Read more |
China’s ‘autonomous’ AI-powered hacking campaign still required a ton of human workOn November 14, 2025Source: CyberScoopBy djohnsonCategories: AI, Cybersecurity, Geopolitics, Research, Technology, AI hacking, Anthropic, Claude, large language models, threat intelligence Anthropic and AI security experts told CyberScoop that behind the hype, effective AI-driven cyberatt… Read more |
Google, researchers see signs that Lighthouse text scammers disrupted after lawsuitOn November 14, 2025Source: CyberScoopBy Tim StarksCategories: Financial, Research, Threats, China, DNS, Google, LIghthouse, phishing, phishing kit, SecAllance, Silent Push, smishing, Smishing Triad, telegram, U.S. courts SecAlliance and Silent Push confirmed that the suspected Chinese operators of the phishing kit appea… Read more |
The retail sector needs a cybersecurity talent incubatorOn November 14, 2025Source: CyberScoopBy Greg OttoCategories: Commentary, Money, Threats, Workforce, cybersecurity workforce, National Retail Federation, op-ed Retailers are exposed to cyber attacks – and personnel, not tech, is the answer. The post The retail… Read more |
FBI calls Akira ‘top five’ ransomware variant out of 130 targeting US businessesOn November 13, 2025Source: CyberScoopBy Matt KapkoCategories: Cybercrime, Cybersecurity, Government, Ransomware, Cybersecurity and Infrastructure Security Agency (CISA), The Netherlands, Veeam, Akira, VMware ESXi, SonicWall, vmware, France, Cisco, germany, vulnerabilities, cybercrime, Europol, Windows, Federal Bureau of Investigation (FBI), ransomware Officials shared indicators of compromise observed as recently as this month to help organizations h… Read more |
Washington Post confirms data on nearly 10,000 people stolen from its Oracle environmentOn November 13, 2025Source: CyberScoopBy Matt KapkoCategories: Cybercrime, Cybersecurity, Ransomware, Uncategorized, Clop, cybercrime, data breaches, Oracle, ransomware, Washington Post, zero-day The newspaper said a “bad actor” contacted the company in late September, prompting an investigation… Read more |
Operation Endgame targets malware networks in global crackdownOn November 13, 2025Source: CyberScoopBy Greg OttoCategories: Cybercrime, Bitdefender, botnet, CrowdStrike, Department of Justice (DOJ), Elysium, Europol, information stealer, operation endgame, Proofpoint, Rhadamanthys, Shadowserver, venomRAT Rhadamanthys, VenomRAT, and the Elysium botnet were targeted in the takedowns. The post Operation En… Read more |
Congressional Dems press governors to block feds from accessing state DMV dataOn November 12, 2025Source: CyberScoopBy djohnsonCategories: Election Security, Government, Department of Homeland Security (DHS), Immigration and Customs Enforcement (ICE), NLets, SAVE Act, voter data Forty House and Senate members tell Democratic governors they may not be aware of how much they’re s… Read more |
Krebs On Security
The Hacker News
![]() Google Issues Security Fix for Actively Exploited Chrome V8 Zero-Day VulnerabilityOn November 18, 2025Source: The Hacker NewsByGoogle on Monday released security updates for its Chrome browser to address two security flaws, inc… Read more Google on Monday released security updates for its Chrome browser to address two security flaws, including one that has come under active exploitation in the wild.
The vulnerability in question is CVE-2025-13223 (CVSS score: 8.8), a type confusion vulnerability in the V8 JavaScript and WebAssembly engine that could be exploited to achieve arbitrary code execution or program crashes.
"Type |
![]() New EVALUSION ClickFix Campaign Delivers Amatera Stealer and NetSupport RATOn November 17, 2025Source: The Hacker NewsByCybersecurity researchers have discovered malware campaigns using the now-prevalent ClickFix social… Read more Cybersecurity researchers have discovered malware campaigns using the now-prevalent ClickFix social engineering tactic to deploy Amatera Stealer and NetSupport RAT.
The activity, observed this month, is being tracked by eSentire under the moniker EVALUSION.
First spotted in June 2025, Amatera is assessed to be an evolution of ACR (short for "AcridRain") Stealer, which was available under the |
![]() ⚡ Weekly Recap: Fortinet Exploited, China's AI Hacks, PhaaS Empire Falls & MoreOn November 17, 2025Source: The Hacker NewsByThis week showed just how fast things can go wrong when no one’s watching. Some attacks were silent… Read more This week showed just how fast things can go wrong when no one’s watching. Some attacks were silent and sneaky. Others used tools we trust every day — like AI, VPNs, or app stores — to cause damage without setting off alarms.
It’s not just about hacking anymore. Criminals are building systems to make money, spy, or spread malware like it’s a business. And in some cases, they’re using the same |
![]() 5 Reasons Why Attackers Are Phishing Over LinkedInOn November 17, 2025Source: The Hacker NewsByPhishing attacks are no longer confined to the email inbox, with 1 in 3 phishing attacks now taking… Read more Phishing attacks are no longer confined to the email inbox, with 1 in 3 phishing attacks now taking place over non-email channels like social media, search engines, and messaging apps.
LinkedIn in particular has become a hotbed for phishing attacks, and for good reason. Attackers are running sophisticated spear-phishing attacks against company executives, with recent campaigns seen targeting |
![]() Dragon Breath Uses RONINGLOADER to Disable Security Tools and Deploy Gh0st RATOn November 17, 2025Source: The Hacker NewsByThe threat actor known as Dragon Breath has been observed making use of a multi-stage loader codenam… Read more The threat actor known as Dragon Breath has been observed making use of a multi-stage loader codenamed RONINGLOADER to deliver a modified variant of a remote access trojan called Gh0st RAT.
The campaign, which is primarily aimed at Chinese-speaking users, employs trojanized NSIS installers masquerading as legitimate like Google Chrome and Microsoft Teams, according to Elastic Security Labs.
"The |
![]() Rust Adoption Drives Android Memory Safety Bugs Below 20% for First TimeOn November 17, 2025Source: The Hacker NewsByGoogle has disclosed that the company's continued adoption of the Rust programming language in Andro… Read more Google has disclosed that the company's continued adoption of the Rust programming language in Android has resulted in the number of memory safety vulnerabilities falling below 20% of total vulnerabilities for the first time.
"We adopted Rust for its security and are seeing a 1000x reduction in memory safety vulnerability density compared to Android’s C and C++ code. But the biggest surprise was |
![]() RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its BotnetOn November 15, 2025Source: The Hacker NewsByThe botnet malware known as RondoDox has been observed targeting unpatched XWiki instances against a… Read more The botnet malware known as RondoDox has been observed targeting unpatched XWiki instances against a critical security flaw that could allow attackers to achieve arbitrary code execution.
The vulnerability in question is CVE-2025-24893 (CVSS score: 9.8), an eval injection bug that could allow any guest user to perform arbitrary remote code execution through a request to the "/bin/get/Main/ |
![]() Five Plead Guilty in U.S. for Helping North Korean IT Workers Infiltrate 136 CompaniesOn November 15, 2025Source: The Hacker NewsByThe U.S. Department of Justice (DoJ) on Friday announced that five individuals have pleaded guilty t… Read more The U.S. Department of Justice (DoJ) on Friday announced that five individuals have pleaded guilty to assisting North Korea's illicit revenue generation schemes by enabling information technology (IT) worker fraud in violation of international sanctions.
The five individuals are listed below -
Audricus Phagnasay, 24
Jason Salazar, 30
Alexander Paul Travis, 34
Oleksandr Didenko, 28, and
Erick |
![]() North Korean Hackers Turn JSON Services into Covert Malware Delivery ChannelsOn November 14, 2025Source: The Hacker NewsByThe North Korean threat actors behind the Contagious Interview campaign have once again tweaked thei… Read more The North Korean threat actors behind the Contagious Interview campaign have once again tweaked their tactics by using JSON storage services to stage malicious payloads.
"The threat actors have recently resorted to utilizing JSON storage services like JSON Keeper, JSONsilo, and npoint.io to host and deliver malware from trojanized code projects, with the lure," NVISO researchers Bart Parys, Stef |
![]() Researchers Find Serious AI Bugs Exposing Meta, Nvidia, and Microsoft Inference FrameworksOn November 14, 2025Source: The Hacker NewsByCybersecurity researchers have uncovered critical remote code execution vulnerabilities impacting ma… Read more Cybersecurity researchers have uncovered critical remote code execution vulnerabilities impacting major artificial intelligence (AI) inference engines, including those from Meta, Nvidia, Microsoft, and open-source PyTorch projects such as vLLM and SGLang.
"These vulnerabilities all traced back to the same root cause: the overlooked unsafe use of ZeroMQ (ZMQ) and Python's pickle deserialization," |
How Can We Help?





























