
Petya/NotPetya copycat with UEFI Secure Boot bypass
ESET Research has discovered HybridPetya, on the VirusTotal sample sharing platform. It is a copycat of the infamous Petya/NotPetya malware, adding the capability of compromising UEFI-based systems and weaponizing CVE‑2024‑7344 to bypass UEFI Secure Boot on...

America now leads the world in spyware funding • The Register
After years of being dominated by outsiders, the computer surveillance software industry is booming in the United States as investors rush into the ethically dodgy but highly lucrative field. The Atlantic Council think tank reported that US investment in...

Microsoft investigates Exchange Online outage in North America
Microsoft is working to resolve an ongoing Exchange Online outage affecting customers throughout North America, blocking their access to emails. "We're investigating an issue affecting a portion of infrastructure in North America, where users may be unable to...

Akira ransomware exploiting critical SonicWall SSLVPN bug again
The Akira ransomware gang is actively exploiting CVE-2024-40766, a year-old critical-severity access control vulnerability, to gain unauthorized access to SonicWall devices. The hackers are leverging the security issue to gain access to target networks via...

Brussels faces privacy crossroads over encryption backdoors • The Register
Europe, long seen as a bastion of privacy and digital rights, will debate this week whether to enforce surveillance on citizens' devices. Representatives from member states will meet on Friday to consider legislation critics call Chat Control, aka "laying down...

Are cybercriminals hacking your systems – or just logging in?
As bad actors often simply waltz through companies’ digital front doors with a key, here’s how to keep your own door locked tight 11 Sep 2025 • , 5 min. read Why break a door down and set the house alarm off when you have a key and a code to walk in silently?...

Akira ransomware crims abusing trifecta of SonicWall flaws • The Register
Affiliates of the Akira ransomware gang are again exploiting a critical SonicWall vulnerability abused last summer, after a suspected zero-day flaw actually turned out to be related to a year-old bug. Akira is also poking holes in SonicWall SSLVPN...

DDoS defender targeted in 1.5 Bpps denial-of-service attack
A DDoS mitigation service provider in Europe was targeted in a massive distributed denial-of-service attack that reached 1.5 billion packets per second. The attack originated from thousands of IoTs and MikroTik routers, and it was mitigated by FastNetMon, a...

Microsoft waives fees for Windows devs publishing to Microsoft Store
Microsoft announced that, starting today, individual Windows developers will no longer have to pay for publishing their applications on the Microsoft Store. The company said that developers can now submit Win32 (including .NET WPF and WinForms), UWP, PWA, .NET...

Jagar Land Rover confirms ‘data affected’ in cyber prang • The Register
Jaguar Land Rover (JLR) says "some data" was affected after the luxury car maker suffered a digital break-in early last week. Cybercrooks ripped the wheels off at Jaguar Land Rover. Here's how not to get taken for a ride READ MORE The Tata-owned automaker said...