It Is Bad (Exploitation of Fortra GoAnywhere MFT CVE-2025-10035) – Part 2 on September 25, 2025 Posted by Ryan Dewhurst
Urgent: Cisco ASA Zero-Day Duo Under Attack; CISA Triggers Emergency Mitigation Directive on September 25, 2025 Posted by The Hacker News
Vane Viper Generates 1 Trillion DNS Queries to Power Global Malware and Ad Fraud Network on September 25, 2025 Posted by The Hacker News
Salesforce Patches Critical ForcedLeak Bug Exposing CRM Data via AI Prompt Injection on September 25, 2025 Posted by The Hacker News
Posted in Guest blog Careless IT security worker exploited ransomware attack against his employer, but failed to cover his tracks on May 26, 2023 Graham Cluley
Posted in Data loss Smashing Security podcast #323: Botched Bitcoin blackmail, iSpoof, and Meta’s billion dollar data bungle on May 25, 2023 Graham Cluley
Posted in BianLian Take action now to avoid BianLian ransomware attacks, US Government warns organisations on May 19, 2023 Graham Cluley
Posted in auction Smashing Security podcast #322: When you buy a criminal’s phone, and paying for social media scams on May 17, 2023 Graham Cluley
Posted in data breach Six years prison for ex-Ubiquiti staffer who stole data and attempted to extort millions of dollars on May 12, 2023 Graham Cluley
Posted in cyberinsurance Smashing Security podcast #321: Eurovision, acts of war, and Twitter circles on May 10, 2023 Graham Cluley
Posted in bug bounty Uber’s ex-CSO avoids prison after data breach cover up on May 7, 2023 Graham Cluley
Posted in AI Smashing Security podcast #320: City Jerks, AI animals, and is the BBC hacking again? on May 3, 2023 Graham Cluley
Posted in data breach Smashing Security podcast #319: The CEO who also ran IT, Strava strife, and TikTok tall tales on April 26, 2023 Graham Cluley
Posted in Cambridge Analytica US Facebook users can now claim their share of $725 million Cambridge Analytica settlement on April 21, 2023 Graham Cluley