Russia’s APT28 (Fancy Bear) uses Signal to deploy BEARDSHELL and COVENANT malware on Ukranian targets.

Russia’s APT28 (Fancy Bear) uses Signal to deploy BEARDSHELL and COVENANT malware on Ukranian targets.

Russian state-sponsored hackers APT28 (also known as Fancy Bear or UAC-0001) have deployed a sophisticated malware campaign against Ukrainian government targets using Signal messenger to deliver malicious payloads. This operation leverages two previously undocumented malware families—BEARDSHELL and COVENANT—disguised within seemingly harmless files.
A severe privilege escalation vulnerability has been discovered in the popular Notepad++ version 8.8.1.

A severe privilege escalation vulnerability has been discovered in the popular Notepad++ version 8.8.1.

A severe local privilege escalation vulnerability, tracked as CVE-2025-49144, was discovered in Notepad++ version 8.8.1, released on May 5, 2025. This flaw resides in the Notepad++ installer and allows unprivileged users to gain SYSTEM-level privileges on Windows systems through an uncontrolled executable search path, also known as binary planting.
China-linked APT group has built an ORB network (LapDogs) comprising > 1,000 compromised devices for cyber-espionage targeting the United States.

China-linked APT group has built an ORB network (LapDogs) comprising > 1,000 compromised devices for cyber-espionage targeting the United States.

A China-linked advanced persistent threat (APT) group has built a large-scale Operational Relay Box (ORB) network named LapDogs, comprising over 1,000 compromised devices globally. This infrastructure supports covert cyber-espionage operations targeting entities in the United States and Southeast Asia, with a focus on sectors like real estate, IT, networking, and media.
Secret message encryption via… ice? Researchers have found a way to store messages using the air bubbles formed in ice during the freezing process.

Secret message encryption via… ice? Researchers have found a way to store messages using the air bubbles formed in ice during the freezing process.

Researchers have developed an innovative method to encode and store messages within ice by manipulating trapped air bubbles during the freezing process. Inspired by natural air bubbles preserved in glaciers, this technique uses controlled freezing rates to create distinct patterns of egg-shaped or needle-shaped bubbles, which correspond to characters in binary or Morse code. The approach offers a low-energy, covert solution for information storage in extreme cold environments like polar regions, where conventional methods face challenges.
Campaign exploits misconfigured Docker APIs to mine crypto via tor.

Campaign exploits misconfigured Docker APIs to mine crypto via tor.

A recent cybersecurity campaign exploits misconfigured Docker APIs to deploy cryptocurrency miners while using the Tor network for anonymity. Attackers target exposed Docker instances to gain unauthorized access, then leverage container environments to mine digital currencies covertly. This method particularly threatens cloud-reliant sectors like technology, finance, and healthcare.
Iranian cyber operatives are hacking video cameras in Israel to gather real-time intelligence.

Iranian cyber operatives are hacking video cameras in Israel to gather real-time intelligence.

Reports have confirmed that Iranian cyber operatives are actively hacking into internet-connected security cameras across Israel to gather real-time intelligence. This tactic has become particularly prominent amid recent military escalations, with Iranian hackers leveraging compromised cameras to assess missile strike impacts, monitor troop movements, and identify sensitive locations—even as Israel enforces a strict media blackout on such information.
Episource healthcare provider discloses data breach impacting 5.4 million people.

Episource healthcare provider discloses data breach impacting 5.4 million people.

Episource, a healthcare technology firm providing medical coding and risk adjustment services to health plans and providers, disclosed a data breach affecting over 5.4 million individuals, with official filings to the U.S. Department of Health and Human Services (HHS) listing 5,418,866 people impacted. The breach occurred between January 27 and February 6, 2025, when cybercriminals accessed and copied sensitive data from Episource’s systems.
DeFi aggregator, 1inch, rolls out upgraded bug bounty program with rewards up to $500,000.

DeFi aggregator, 1inch, rolls out upgraded bug bounty program with rewards up to $500,000.

inch, a leading decentralized finance (DeFi) aggregator, has rolled out a significantly upgraded bug bounty program, now offering rewards of up to $500,000 for critical vulnerability disclosures. This initiative underscores 1inch’s commitment to robust security and transparency across its ecosystem, especially in the wake of a major security breach earlier in 2025 that resulted in over $5 million in losses.
Google to implement multi-layered defense in its generative AI systems.

Google to implement multi-layered defense in its generative AI systems.

Google has implemented a multi-layered defense strategy to secure its generative AI systems (like Gemini) from evolving threats, particularly indirect prompt injection attacks. These attacks involve embedding malicious instructions within external data sources—such as emails, documents, or calendar invites—to manipulate AI into exfiltrating sensitive data or performing unauthorized actions. Unlike direct prompt injections, where attackers input malicious commands explicitly, indirect injections exploit trusted content to bypass defenses.
US House Oversight Committee will hold a hearing to examine the current state of quantum computing and its implications for national security.

US House Oversight Committee will hold a hearing to examine the current state of quantum computing and its implications for national security.

The US House Oversight Committee is holding a hearing titled “Preparing for the Quantum Age: When Cryptography Breaks” on Tuesday, June 24, 2025, at 2:00 PM ET in the 2247 Rayburn House Office Building. This hearing is organized by the Subcommittee on Cybersecurity, Information Technology, and Government Innovation, chaired by Representative Nancy Mace (R-S.C.).