top of page


Enterprise Security Tech
A cybersecurity resource for CxOs
Search


Human Trust: The New Frontier in Data Extortion
When high-profile campaigns by groups like LAPSUS$ and Scattered Spider make headlines, they often leave the strong impression of technical wizardry: zero-days, clever malware, intricate breaches. But according to research from Flashpoint , that narrative misses the more profound evolution underway. Gone are the days when data extortion simply meant bulk-stealing databases: the playbook has matured to target the single most vulnerable link in modern enterprise security— human
Oct 28


Ransomware Resurgence: After Months of Decline, Attacks Jump 28% in September
In what many in the cybersecurity world feared might happen, the global ransomware threat has begun to rev back into gear. According to research from NCC Group , after a sustained slide in attack volume, September saw a 28 % month-on-month increase in ransomware incidents—421 attacks globally, up sharply from lower levels in the preceding months. The Anatomy of the Surge While 421 attacks is still below half a thousand, the increase is significant primarily for what it signal
Oct 27


Game Over — How a Public Red-Team Kit Became a Gamer-Focused Infostealer Threat
In the steadily escalating conflict between cyber-defenders and adversaries, an emerging battleground is crystal clear: the gaming community. A new tool, originally designed for legitimate red-team operations, is now being weaponized against gamers—with alarming implications for credential theft, payment fraud and identity compromise. From open-source toolbox to weaponized infostealer First released publicly in 2024, the toolkit known as RedTiger was marketed as a versatile,
Oct 27


Hidden backdoors, sloppy fixes: new TP-Link flaws let researchers — and attackers — root routers
Researchers at Forescout’s Vedere Labs say they’ve pulled open a fresh set of dangerous doors in TP-Link’s Omada and Festa VPN appliances — two newly cataloged vulnerabilities that let an attacker execute shell commands as root and resurrect a patched debug backdoor. The duo of flaws, tracked as CVE-2025-7850 and CVE-2025-7851 , expose an uncomfortable truth: incremental patches that don’t remove legacy developer features can create new, high-severity attack paths. The most
Oct 24


New Attack Vector Hits AI Tooling: ‘Prompt Hijacking’ Exploits MCP Session IDs
On October 20 2025, the security research team at JFrog Security Research published a disclosure of multiple vulnerabilities in the open-source package oatpp‑mcp—an implementation of the Model Context Protocol (MCP) standard produced by Anthropic. The most critical of these is logged as CVE‑2025‑6515, and JFrog’s researchers have coined the attack technique enabled by this flaw “Prompt Hijacking.” What’s the Protocol Here—and Why It’s Vulnerable MCP is designed to let large-
Oct 22


Glitch in the Dev Stack: How GlassWorm Hijacked VS Code Extensions and Threatens the Entire Build Pipeline
In what security researchers are describing as a watershed moment for developer supply-chain attacks, a new malware campaign dubbed GlassWorm has begun spreading through extensions for Visual Studio Code (VS Code) and its open-source alternative, OpenVSX. The worm-like code has been installed on an estimated 35,800 developer machines so far. What happened: A stealthy worm enters the IDE According to analysts at Koi Security, the campaign first surfaced on October 17, 2025 wh
Oct 21
bottom of page