Ask a LLM to take you to a company’s login page, and there’s a 1 in 3 chance it will send you to someone else’s website.

Ask a LLM to take you to a company’s login page, and there’s a 1 in 3 chance it will send you to someone else’s website.

A recent study by Netcraft highlights a significant security risk posed by large language models (LLMs) when users ask them for login URLs of well-known brands. In their research, Netcraft found that 34% of the URLs provided by a popular LLM in response to natural language queries about where to log in to 50 major brands were not actually owned or controlled by those brands.
Johnson Controls informed customers about data breach that exposed 27 terabytes of information from over 76 million households and 7 million small businesses.

Johnson Controls informed customers about data breach that exposed 27 terabytes of information from over 76 million households and 7 million small businesses.

Johnson Controls has started notifying individuals affected by the major data breach and ransomware attack that occurred in September 2023. The breach, attributed to the Dark Angels ransomware group, resulted in the theft of over 27 terabytes of data, including sensitive corporate information, building floor plans, client details, and potentially personal information of individuals associated with Johnson Controls and its clients.
Researchers find critical vulnerabilities in Microsens’ NMP Web+ network management platform that allow remote takeover of ICS.

Researchers find critical vulnerabilities in Microsens’ NMP Web+ network management platform that allow remote takeover of ICS.

Critical vulnerabilities in Microsens’ NMP Web+ network management platform have been discovered that allow unauthenticated attackers to remotely compromise industrial control systems. These flaws enable full system takeover through authentication bypass and arbitrary code execution, affecting versions 3.2.5 and earlier on both Windows and Linux platforms.
Google releases urgent Chrome updates to address a critical zero-day vulnerability that is currently being exploited in the wild.

Google releases urgent Chrome updates to address a critical zero-day vulnerability that is currently being exploited in the wild.

Google has released urgent security updates for Chrome to address a critical zero-day vulnerability, CVE-2025-6554, which is actively being exploited in the wild. This flaw is a type confusion vulnerability in the V8 JavaScript and WebAssembly engine, the core component responsible for running JavaScript in Chrome and other Chromium-based browsers.
Interpol says digital crime hubs are emerging in West Africa, and many rely on victims of human trafficking for their operations.

Interpol says digital crime hubs are emerging in West Africa, and many rely on victims of human trafficking for their operations.

Interpol has recently warned that West Africa is emerging as a new regional hub for digital crimes, particularly online scam centers, alongside Central America and the Middle East. This shift marks a significant development in the global landscape of cyber-enabled crime, which was previously concentrated in Southeast Asia.
DOJ and FBI disrupt a significant North Korean scheme in which spies posed as remote employees to infiltrate over 100 US companies.

DOJ and FBI disrupt a significant North Korean scheme in which spies posed as remote employees to infiltrate over 100 US companies.

The U.S. Department of Justice (DOJ) and FBI have disrupted a major North Korean scheme in which IT workers, posing as remote employees, infiltrated over 100 U.S. companiesβ€”including Fortune 500 firms and a defense contractorβ€”to steal money, sensitive data, and cryptocurrency, and funnel millions of dollars back to North Korea’s regime.
A recent investigation revealed that three significant hacks into the US Treasury were caused by a lack of basic cybersecurity measures.

A recent investigation revealed that three significant hacks into the US Treasury were caused by a lack of basic cybersecurity measures.

A recent investigation has revealed that three major hacks of the U.S. Treasury Department in the past five years were directly linked to failures in deploying basic cybersecurity measures that could have either prevented the attacks or detected them much sooner. These incidents have exposed persistent vulnerabilities within the agency responsible for safeguarding the integrity of the U.S. financial system, raising significant concerns among both regulators and the banking sector.
More than half of consumers report an increase in suspicious messages and online scams in 2024.

More than half of consumers report an increase in suspicious messages and online scams in 2024.

The FIDO Alliance’s 2024 Online Authentication Barometer found that more than half of consumers (53%) reported an increase in suspicious messages and online scams in 2024. This rise was most commonly observed in SMS messages (53%) and email (49%), with notable increases also seen in phone/voice messages, social media, instant messaging apps, fake adverts, and fake articles.
Switzerland confirms that sensitive information from several offics was leaked through attack targeting third-party provider, Radix.

Switzerland confirms that sensitive information from several offics was leaked through attack targeting third-party provider, Radix.

Switzerland has officially confirmed that sensitive information from several federal offices has been impacted by a ransomware attack targeting the third-party organization Radix, a Zurich-based non-profit health foundation. The attack, which occurred on June 16, 2025, resulted in both the theft and encryption of data. Hackers subsequently leaked the stolen data on the dark web, with reports indicating that the Sarcoma ransomware group claimed responsibility and published approximately 1.3 TB of data in several compressed archives.