Cybercriminals are leveraging Hacklink to manipulate search engine rankings and load malware to compromised sites.

Cybercriminals are leveraging Hacklink to manipulate search engine rankings and load malware to compromised sites.

Cybercriminals are using a black-market SEO platform called Hacklink to manipulate search engine rankings and promote malicious content through compromised websites. Hacklink serves as a marketplace where attackers can purchase access to thousands of compromised sites, often targeting high-reputation domains such as .gov, .edu, or country-code TLDs. These domains are highly valued for their trustworthiness in search algorithms.
Securing Multicloud Environments: A strategic approach to managing security in a multicloud environment.

Securing Multicloud Environments: A strategic approach to managing security in a multicloud environment.

While multicloud architectures streamline infrastructure management for organizations, they introduce significant complexities in security management. To effectively oversee security in a multicloud environment, organizations must implement a strategic approach that addresses the unique challenges presented by these platforms.
Emerging group, Water Curse, is weaponizing GitHub repositories and targeting cybersecurity professionals.

Emerging group, Water Curse, is weaponizing GitHub repositories and targeting cybersecurity professionals.

A newly identified threat actor, known as Water Curse, has launched a sophisticated supply chain attack targeting information security professionals, developers, red teamers, game developers, and DevOps teams. The campaign leverages weaponized GitHub repositories—at least 76 compromised accounts—to distribute advanced, multistage malware through seemingly legitimate open-source projects.
US insurance industry warned of uptick in Scattered Spider attacks.

US insurance industry warned of uptick in Scattered Spider attacks.

Cybersecurity experts and Google’s Threat Intelligence Group (GTIG) issued urgent warnings to the US insurance industry regarding a surge of cyberattacks believed to be orchestrated by the hacker collective known as Scattered Spider. This group, also tracked as UNC3944, 0ktapus, Muddled Libra, and other aliases, is infamous for sophisticated social engineering campaigns that have previously targeted sectors such as retail, casinos, telecommunications, and financial services in both the US and UK.
New research suggests several legit AdTech companies, including Los Pollos and RichAds, are linked with cybercriminal operations.

New research suggests several legit AdTech companies, including Los Pollos and RichAds, are linked with cybercriminal operations.

Recent research from Infoblox Threat Intel has uncovered extensive links between seemingly legitimate AdTech companies—specifically Los Pollos, Partners House, BroPush, and RichAds—and cybercriminal operations, particularly those distributing malware and running large-scale scam campaigns through compromised websites.
Powerful prompt engineering techniques for LLM hacking – how Large Language Models are hacked.

Powerful prompt engineering techniques for LLM hacking – how Large Language Models are hacked.

As Large Language Models (LLMs) such as ChatGPT, Perplexity, and Gemini become more prevalent, hackers are, of course, finding ingenious ways to hack them. They succeed because LLMs struggle to distinguish between legitimate instructions and adversarial inputs. Sure, they have some defenses, including input sanitization, output filtering, and adversarial training, but thus far, no foolproof solution exists to stop a hacker from tricking an LLM into doing what they want.
Washington Post breach leaks journalists’ email accounts and sensitive email messages.

Washington Post breach leaks journalists’ email accounts and sensitive email messages.

In mid-June 2025, The Washington Post disclosed a significant cyberattack targeting its email system, resulting in the compromise of several journalists’ Microsoft email accounts. The breach was discovered on a Thursday evening, and staff were notified via an internal memo on Sunday, June 15, 2025. The memo, signed by Executive Editor Matt Murray, described the breach as a “possible targeted unauthorized intrusion”.