Lara De Jong
-

Romania Finds Possible Drone Fragments After Russian Strikes on Ukraine
Romanian authorities discovered possible drone fragments in their southeastern border region after Russian aerial assaults targeted Ukrainian ports along the Danube River, escalating cross-border implications and highlighting NATO’s challenges in securing its borders.
-

AI Escalates Supply Chain Attacks, Overwhelming Traditional Defenses
AI-enabled supply chain attacks are rapidly increasing in sophistication and scale, posing significant challenges to traditional cybersecurity defenses. This article explores the rise of polymorphic and context-aware AI-generated malware, its real-world impacts, and the urgent need for adaptive security frameworks and regulatory compliance to combat these evolving threats.
-

Critical Flaw in Soft Serve Git Server Exposes Internal Networks
A critical Server-Side Request Forgery (SSRF) vulnerability, CVE-2025-64522, in Soft Serve Git server allows attackers to access internal networks. Organizations are urged to update to version 0.11.1 immediately to prevent data breaches and system compromise.
-

North Korean Konni Group Leverages Google’s Find Hub to Wipe Android Devices in Latest Campaigns
North Korea’s Konni Group has escalated its cyber espionage tactics by leveraging Google’s legitimate Find Hub service to remotely wipe Android devices. This sophisticated campaign targets Android and Windows users with data theft and remote control objectives, initiating with spear-phishing emails and deploying the Lilith Remote Access Trojan (RAT).
-

German City of Ludwigshafen Suffers Cyberattack, Systems Offline
The German city of Ludwigshafen has taken its ICT systems offline after a cyberattack, disrupting public services and highlighting the vulnerability of critical municipal infrastructure. The incident is under investigation, mirroring a global trend of cyberattacks on local government entities.
-

Germany to Deploy New P-8 Poseidon Sub-Hunting Planes from Norway and Iceland
Germany’s newly acquired P-8A Poseidon maritime patrol aircraft are set to operate from forward bases in Norway and Iceland, significantly bolstering NATO’s surveillance and anti-submarine warfare capabilities across the North Atlantic and Arctic regions.
-

U.S. Considers Ban on TP-Link Routers Amid China Security Concerns
The U.S. government is considering a ban on TP-Link routers due to national security concerns linked to China, potentially reshaping the consumer router market and highlighting supply chain vulnerabilities.
-

Critical Security Flaw Discovered in TOZED ZLT T10 Routers, Threatening Network Stability
A significant security vulnerability, identified as CVE-2025-12917, has been found in specific TOZED ZLT T10 network devices, creating a pathway for attackers to launch denial-of-service attacks. The flaw, which affects the device’s core operational stability, can be triggered with an exploit that is now publicly available.
-

Google’s AI “Big Sleep” Discovers Five Critical WebKit Vulnerabilities in Apple Software
Google’s AI cybersecurity agent “Big Sleep” has discovered five security flaws in Apple’s WebKit, leading to patches in the latest software updates. The vulnerabilities could cause browser crashes or memory corruption, but have not been exploited in the wild.
-

Microsoft Discloses “SesameOp” Backdoor Abusing OpenAI API for Stealthy Command and Control
Microsoft has identified a novel backdoor, designated “SesameOp,” that employs OpenAI’s Assistants API for its command-and-control (C2) infrastructure. This technique allows threat actors to stealthily manage compromised systems and orchestrate malicious activities by using the API as a communication relay.
