We scan more than 20+ cybersecurity news sites every week to highlight only the stories that truly matter. This week has been particularly eventful from Google’s hidden phone number exploit and Australia’s groundbreaking ransomware reporting rules, to cyber incidents hitting WestJet and urgent vulnerabilities discovered in Microsoft 365 Copilot. And the Scattered Spider group that had been causing trouble in the retail sector has seemingly moved on to their next victim – the insurance industry.
Cybernews researchers discovered 30 unsecured datasets holding 16 billion login credentials harvested by infostealer malware and credential-stuffing collections. Brief exposure via open Elasticsearch and object storage makes this fresh, structured intelligence ripe for account takeover, identity theft, and targeted phishing campaigns. Security teams must bolster multifactor authentication and credential hygiene to defend against mass exploitation.
Key Details
Next Steps
Read more at Cybernews
—
A security researcher demonstrated a flaw that let attackers brute-force any Google account’s hidden phone number via Looker Studio document transfers. Exposed numbers can enable SIM-swap attacks to bypass SMS-based MFA and hijack high-value accounts. Google has patched the issue, underscoring the need to fortify verification flows and minimize reliance on SMS.
Key Details
Read more at WIRED
Organizations with annual turnover above AU$3 million must now report any ransomware payment to the Australian Signals Directorate within 72 hours or face civil penalties. The filing must detail incident impact, malware variants, exploited vulnerabilities, ransom amounts and extortion communications. This is the first mandatory ransomware payment disclosure regime globally and heightens operational transparency for mid-sized businesses.
Key Details
Next Steps
Read more at Dark Reading
Canadian carrier WestJet suffered a cybersecurity incident that restricted access to its internal systems, mobile app and website, although flight operations remained unaffected. The airline is working with law enforcement and Transport Canada to investigate, restore services and secure guest and employee data. WestJet has not disclosed the attack type or whether any information was exfiltrated, leaving potential risk of undetected breaches.
Key Detais
Read more at SecurityWeek
Threat actors are hijacking genuine Discord invite links in crypto-focused servers to distribute AsyncRAT and the Skuld Stealer. Victims who click the malicious invites download Trojanized installers that enable remote access and siphon browser-based wallet credentials. Security teams must verify invite integrity and strengthen endpoint defenses against these malware families.
Key Details
Next Steps
Read more at The Hacker News
Ransomware operators increasingly target backup repositories to extend downtime and drive higher payouts. Organizations must harden backup environments with immutability, network segmentation, strict access controls, and regular restore validation to ensure recoverability when primary systems fail.
Key Details
Next Steps
Read more at The Hacker News
President Trump’s new cybersecurity executive order (EO 14306) removes Biden-era software attestation mandates, narrows cyberattack sanctions to foreign actors, accelerates a 2030 post-quantum cryptography deadline and tasks NIST with updating its Secure Software Development Framework. Federal CISOs and GRC teams should reassess procurement requirements, prepare for streamlined guidance and build crypto-agility to meet the revised compliance landscape.
Key Details
Read more at SecurityWeek
Kali Linux 2025.2 introduces 13 new pentesting tools, an overhauled car hacking suite renamed CARsenal, and a refreshed UI aligned with the MITRE ATT&CK framework to streamline tool discovery. The update also brings GNOME 48 and KDE 6.3 enhancements plus expanded NetHunter support for wearable and automotive platforms. Security teams should schedule upgrades to leverage the improved toolkit and interface for more efficient assessments.
Key Details
Read more at Bleeping Computer
A critical vulnerability in LangSmith’s agent and chain endpoints allowed attackers to execute arbitrary code, potentially exposing OpenAI API keys and sensitive customer data. Version 0.2.1, released June 28, fixes the issue. Organizations using LangSmith should update immediately and rotate API credentials.
Key Details
Next Stepps
Read more at The Hacker News
The UK government will introduce the Cyber Security and Resilience Bill in the 2025-26 session to modernise its 2018 NIS regime. The Bill extends regulatory duties to managed service providers (MSPs) and data centres, tightens incident-reporting deadlines to 24 and 72 hours, and enshrines supply-chain risk management and AI threat considerations into law. CISOs, GRC teams, and MSPs should prepare for expanded compliance scope, faster reporting timelines, and new statutory controls.
Key Details
Read more at Darktrace
A NordVPN-led study found roughly 93.7 billion stolen browser cookies up for sale on underground Telegram channels, including 15.6 billion still active. These cookies—many tied to session IDs and personal data—can let attackers hijack accounts without credentials. Security teams should treat cookie theft as a direct route to account takeover and data exposure.
Key Details
Next Stepps
Read more at Hackread
Security researchers at Sucuri have uncovered a rapid surge of JSFireTruck infections, compromising over 269,000 sites in May 2025. The obfuscated JavaScript, hosted on manipulated Google Syndication URLs, injects spam and redirects visitors to scam pages, exposing organizations to reputational, SEO and compliance risks.
Key Details
<script>
tags via outdated plugins and weak credentials.Next Steps
<script>
inclusions referencing print.js.Read more at The Hacker News
Over 46,000 internet-facing Grafana instances remain unpatched against CVE-2025-4123, a client-side open redirect flaw enabling malicious plugin loading and session hijacking. IT teams must prioritize upgrades and endpoint audits to prevent account takeover and potential SSRF via the Image Renderer plugin.
Key Details
Next Steps
Read more at BleepingComputer
Attackers leveraged the TeamFiltration open-source utility to enumerate and identify misconfigured or over-privileged Azure Entra ID (formerly Azure AD) accounts at scale. The campaign—observed scanning over 80,000 identities—highlights gaps in permission hygiene and monitoring around Graph API usage. Security teams should immediately review delegated app permissions and monitor directory enumeration to prevent similar reconnaissance.
Key Details
Next Steps
Read more at The Hacker News
An international team found that playing and re-recording synthetic speech with real-world acoustics tricks leading deepfake detectors, driving error rates from 4.7% to 18.2%. This exposes enterprises to more effective vishing attacks by undermining first-line audio authentication. Security teams should reassess anti-spoofing controls and reinforce verification processes.
Key Details
Read more at Dark Reading
Google’s Threat Intelligence Group warns that the Scattered Spider hacking group, previously linked to UK retail breaches, is now targeting U.S. insurance firms by exploiting help-desk and call-center staff through social engineering. Early victims include Erie Insurance and Scania Financial Services, underscoring insurers’ vulnerability due to complex support processes and high-value customer data.
Key Details
Next Steps
Read more at HackRead
A critical zero‐click flaw in Microsoft 365 Copilot allowed attackers to exfiltrate user data without any interaction. Microsoft released June 11, 2025 security updates to address the issue and urges administrators to apply patches immediately to prevent unauthorized data exposure.
Key Details
Next Steps
Read more at The Hacker News