• The cybersecurity community has raised a serious alarm following the recent daily reporting of vulnerable WatchGuard devices impacted by a major security flaw. According to new data published on October 18, 2025, security researchers at Shadowserver observed over 71,000 WatchGuard devices part of a global exposure that could allow remote code execution attacks. This surge […]

    The post Over 71,000 WatchGuard Devices Exposed to Remote Code Execution Attacks appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A persistent campaign targeting Microsoft Remote Desktop Protocol (RDP) services, with attackers deploying over 30,000 new IP addresses daily to exploit timing-based vulnerabilities.

    This coordinated effort, linked to a global botnet, has seen unique IPs surge past 500,000 since September 2025, primarily aiming at U.S.-based systems.

    The attacks focus on two key vectors: RD Web Access anonymous authentication timing attacks and RDP web client login enumeration checks. These methods allow hackers to probe for weaknesses without triggering alerts, using rapid IP rotations to dodge traditional blocking tools.

    GreyNoise first identified the botnet’s scale on October 8, 2025, when Brazilian-sourced traffic spiked dramatically, revealing a pattern of similar TCP fingerprints across thousands of endpoints.

    RDP Under Attack from New IPs

    By October 14, the botnet had expanded to approximately 300,000 IPs, tripling in size within days and originating from over 100 countries.

    Brazil dominates as the top source at 63%, followed by Argentina at 14% and Mexico at 3%, with nearly all targets located in the United States.

    This consistency in source-target dynamics underscores the operation’s centralized control, likely orchestrated by a single threat actor or group.

    Daily activity charts from GreyNoise illustrate the relentless pace, showing grey bars for total unique IPs and blue for newly observed ones peaking above 40,000 in mid-October.

    IP addresses observed
    IP addresses observed

    Cumulative graphs reveal a steep upward trajectory, crossing 500,000 unique IPs by October 15, highlighting the evolving risk of infrastructure churn.

    sum of IPs
    sum of IPs

    Experts warn that static IP blocking is ineffective against this high-turnover botnet, as new nodes activate daily to sustain the attack.

    This campaign exemplifies a broader trend where attackers complicate attribution and evasion through disposable infrastructure.

    As RDP remains a prime entry point for ransomware and data breaches, U.S. entities especially those reliant on remote access face heightened exposure. GreyNoise continues monitoring, urging log reviews for unusual RDP probes tied to these tags.

    The operation’s growth from 100,000 to over 500,000 IPs signals potential for further escalation, demanding proactive defenses beyond conventional measures.

    With the botnet’s focus on U.S. infrastructure, immediate adoption of intelligence-driven blocking could prevent widespread compromise.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post Hackers Attacking Remote Desktop Protocol Services With 30,000+ New IP Addresses Daily appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A critical security vulnerability in Microsoft Windows Cloud Minifilter has been patched, addressing a race condition that allowed attackers to escalate privileges and create files anywhere on the system. The vulnerability, tracked as CVE-2025-55680, was discovered by security researchers at Exodus Intelligence in March 2024 and patched by Microsoft in October 2025. Race Condition Allows […]

    The post Microsoft Windows Cloud Minifilter Flaw Enables Privilege Escalation appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A Reddit poster detailed how reinstalling Windows 11 unexpectedly encrypted two of their backup drives with BitLocker, locking away 3TB of irreplaceable data without any prior setup.

    The incident, shared onReddit, highlights the risks of Microsoft’s automatic encryption feature in Windows 11, which can activate silently during routine maintenance like OS reinstalls.​

    The user, running a high-end setup with an AORUS B550 Elite AX v2 motherboard, AMD Ryzen 7 5700X3D processor, 64GB of RAM, and an NVIDIA GeForce RTX 3060 GPU, sought to fix performance lag by performing a clean Windows 11 install.

    Despite never enabling BitLocker Microsoft’s full-disk encryption tool designed for data protection their D: and E: drives emerged encrypted post-installation, demanding a recovery key they didn’t possess.

    Initial attempts at data recovery using various software failed, revealing zero accessible files, while Google searches yielded advice only for boot drive issues, not secondary storage.​

    Silent Activation Triggers User Nightmare

    BitLocker’s default behavior in Windows 11 Pro and Enterprise editions, especially version 24H2, enables device encryption automatically if the system meets certain hardware and policy criteria, such as TPM 2.0 support and Secure Boot.

    This “seamless” setup aims to bolster security against theft or unauthorized access but often catches users off-guard, particularly during clean installs where network connectivity or local accounts might inadvertently trigger it.

    In this case, the user’s non-boot drives purely for data backups were affected, a scenario less commonly documented than OS drive lockouts.

    Desperate measures made the situation worse. The poster downloaded risky recovery tools and torrents, which likely brought in malware. This led to another clean install to remove the malware from the system.

    Shockingly, the BitLocker prompt reappeared on the boot drive, though they miraculously had that key, allowing access but the storage drives remained sealed.

    No specific glitch ties this hardware combo to BitLocker over-activation, but reports suggest AMD Ryzen systems with compatible motherboards can enable it if BIOS settings like fTPM are active.​

    Exhaustive trials with tools like UFS Explorer and Stellar Data Recovery Professional proved futile without a valid recovery key or password, as these require decryption first to scan for files.

    BitLocker recovery options include a 48-digit recovery password stored in Microsoft Entra ID, Active Directory, or printed files; a .bek recovery key file; or a key package for corrupted drives but none applied here.

    Without these, accessing encrypted data is nearly impossible, as the encryption uses AES-128 or AES-256 standards that resist brute-force attacks.​

    Ultimately, after hours of frustration, the user formatted the drives, erasing years of data with only outdated backups available.

    This echoes broader warnings: software-based BitLocker can degrade SSD performance by up to 45% due to CPU overhead, yet its auto-enable persists in Pro editions.​

    To avoid such pitfalls, users should disable BitLocker during Windows 11 installation via registry tweaks or tools like Rufus, ensuring local installs skip encryption prompts.

    Always back up recovery keys to a Microsoft account or external media post-setup, and monitor Group Policy for encryption defaults.

    For Home edition users, BitLocker isn’t native, but upgrading to Pro introduces these risks. As Windows 11 evolves, Microsoft’s push for default encryption prioritizes security over user awareness, underscoring the need for proactive data management.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post Automatic BitLocker Encryption May Silently Lock Away Your Data appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The Cybersecurity and Infrastructure Security Agency (CISA) issued an urgent alert on October 20, 2025, highlighting a severe vulnerability CVE-2025-33073 in Microsoft’s Windows SMB Client.

    Dubbed an improper access control flaw, this vulnerability tracked under CVE details yet to be fully specified poses a significant risk of privilege escalation for attackers worldwide.

    As cyber threats escalate amid rising ransomware incidents, organizations are scrambling to patch their systems before the November 10 deadline.

    The vulnerability exploits the Server Message Block (SMB) protocol, a cornerstone of Windows file sharing and network communications.

    According to CISA’s Known Exploited Vulnerabilities (KEV) catalog, malicious actors can craft a script that tricks a victim’s machine into initiating an SMB connection back to the attacker’s system.

    This forced authentication grants unauthorized access, potentially allowing full control over the compromised device.

    Linked to CWE-284 (Improper Access Control), the flaw underscores long-standing concerns with SMB’s authentication mechanisms, which have been a favorite target for cybercriminals since the WannaCry outbreak in 2017.

    Windows SMB Vulnerability Actively Exploited

    Attackers leverage this vulnerability through social engineering or drive-by downloads, where users accidentaly execute the malicious payload.

    Once triggered, the SMB client authenticates to the attacker’s server, bypassing typical safeguards and enabling lateral movement within networks.

    While CISA notes it’s unknown if this specific flaw fuels ransomware campaigns, the technique mirrors tactics used by groups like LockBit and Conti, who routinely exploit Windows protocols for initial access.

    The alert arrives at a tense time for IT admins, following a wave of SMB-related exploits in 2025, including those targeting unpatched Azure environments.

    Experts warn that unmitigated systems could face data exfiltration or deployment of malware, especially in sectors like finance and healthcare.

    “This is a classic elevation-of-privilege vector that preys on default configurations,” said cybersecurity analyst Maria Gonzalez of SentinelOne. “Admins must prioritize SMB hardening to avoid cascading breaches.”

    CISA urges immediate action: Apply Microsoft’s latest patches as outlined in their security advisories, or follow Binding Operational Directive (BOD) 22-01 for federal cloud services.

    If mitigations aren’t feasible, discontinue use of affected products. Tools like Windows Defender and third-party endpoint detection can help monitor SMB traffic anomalies.

    With a 21-day remediation window, organizations should scan for vulnerable instances using tools such as Nessus or Qualys. Disabling unnecessary SMBv1 features and enforcing least-privilege access remain best practices.

    As the due date looms, this vulnerability serves as a call to bolster defenses against evolving Windows threats.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post CISA Warns of Windows SMB Vulnerability Actively Exploited in Attacks appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The Shadowserver Foundation has uncovered more than 71,000 internet-exposed WatchGuard devices running vulnerable versions of Fireware OS.

    The flaw, tracked as CVE-2025-9242, stems from an out-of-bounds write vulnerability in the IKEv2 implementation, potentially allowing remote attackers to execute arbitrary code without authentication.

    Disclosed earlier this year, the issue highlights the dangers of unpatched firewalls in enterprise environments, where such devices often serve as the first line of defense against cyber threats.

    Security researchers first flagged CVE-2025-9242 in WatchGuard’s Fireware OS versions prior to 12.10.3, affecting a wide range of the company’s popular firewall models, including the Firebox T-series and M-series appliances.

    The vulnerability arises during the processing of IKEv2 packets, where improper bounds checking can lead to memory corruption. Attackers could exploit this remotely over the internet, potentially gaining full control of the device and pivoting to internal networks.

    While WatchGuard released patches in March 2025, the sheer number of exposed instances suggests many organizations have yet to apply them, leaving critical infrastructure at risk.

    WatchGuard Devices Exposed

    The Shadowserver Foundation, a nonprofit dedicated to scanning for internet vulnerabilities, began sharing daily IP data on affected WatchGuard devices this week.

    Their October 18, 2025, report identified over 71,000 vulnerable hosts worldwide, a figure that underscores the global scale of the problem. These scans focus on ISAKMP (Internet Security Association and Key Management Protocol) traffic, the backbone of VPN connections, where the IKEv2 flaw resides.

    Shadowserver’s data, available through their Vulnerable ISAKMP reporting portal, includes anonymized IP addresses to help network defenders identify and remediate their own exposures.

    Experts warn that exploiting CVE-2025-9242 could enable devastating attacks, such as ransomware deployment or data exfiltration, especially in sectors like healthcare and finance that rely heavily on WatchGuard hardware.

    The CVSS v3.1 base score of 9.8 rates it as critical, emphasizing its ease of exploitation no user interaction required. Shadowserver noted a slight uptick in vulnerable devices since initial disclosures, possibly due to newly deployed or misconfigured systems.

    WatchGuard urges immediate updates to Fireware OS 12.10.3 or later, alongside disabling IKEv2 if not essential. Cybersecurity firms like Rapid7 and Tenable have echoed these recommendations, advising organizations to audit their perimeters using tools like Shodan or Shadowserver’s feeds.

    As threat actors increasingly target network edges amid rising geopolitical tensions, this incident serves as a wake-up call. With over 71,000 devices in the crosshairs, proactive defense remains the only shield against potential chaos.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post 71,000+ WatchGuard Devices Vulnerable to Remote Code Execution Attacks appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The governments of Estonia and Ukraine are racing ahead to harness artificial intelligence, which they believe is crucial to building societies that can fend off Russian assaults—whether by missiles or denial-of-service attacks.

    At Oct. 9’s Tallinn Digital Summit,, Estonian Prime Minister Kristen Michal said the country aims to sit “among world leaders in AI,” a technology he said is “shaping the future of democracy, the global order, and our shared security.”

    The sentiments are hardly unique, but they’re the latest expression of the aggressive digital modernization pursued by Tallinn since a Russian cyberattack that took essential services offline in 2007.

    “Estonia knows what it means to live on the digital frontline. AI gives us an advantage that size alone cannot. This is why we have an AI strategy for defense and a Force Transformation Command within the Estonian Defense Forces. With industry, startups, and the military working side by side, we move from idea to field faster,” Michal told an audience of international technology executives and government officials. “Russia’s war has made one thing clear: the side that can integrate technology faster has the advantage. Ukraine has shown it. So, while supporting them in every way, we also learn from them.”

    This means more than buying AI tools and services, he said: it means completely rethinking governmental structure and function. 

    The “agentic” AI state

    Michal didn’t go into great detail about what that means, but his government contributed to a white paper released at the summit that spells out a detailed vision for how leaders could use AI to draft policies and laws, implement them, and expand government services while reducing costs.

    The paper is the work of a digital-innovation group called the Agentic State, headquartered in Estonia with members from  governments such as Ukraine, the United States, and the European Union and institutions such as the World Bank.

    It centers on the idea of “agentic AI,” which covers an emerging set of tools that go beyond the conversations of a large language model—think ChatGPT—to take real-world actions. Agentic AI can make decisions with limited human supervision, such as executing a marketing campaign, researching and writing a daily newsletter, or responding to and fixing customer complaints. Amazon is already using such tools to identify vendors, make orders, and pay invoices for many supply orders. Google uses them to find the best routes for web traffic.

    The paper argues that government should be transformed to bring autonomous decision-making to many of its processes. 

    Ukraine—already a leader in online access to government services—is working on it. AI should be “the foundation of public administration, from automating routine processes to delivering personalized services for every citizen,” Mykhailo Fedorov, Ukraine’s first vice prime minister, wrote in the paper, adding that the agentic state “understands people’s needs, offers solutions, and provides the right tools. Ukraine is already moving toward a model where just one request or a single voice message stands between a person’s need and the result.”

    Estonia, too, is moving to have citizens interact with their government primarily through AI, at least for many essential exchanges. Luukas Kristjan Ilves, a Stanford-educated technologist who has helped Ukraine stand up its digital-government program, is playing a critical role. 

    “This isn’t just chatbots,” Ilves told a small gathering of technology experts in Tallinn on the eve of the summit. “This is multimodal interaction that really meets the user wherever they are, and that could be a government agent. So that could be a government chatbot that will speak to you in any language, that will show up in your VR glasses, but it could also be allowing you, with the agent you have on your smartphone, to consume public services natively, without having to go through a website.” 

    He said citizens would see a drastic reduction in the time it takes, for example, to get a business license or access benefits.

    AI can also improve how  governments work internally, especially the way they buy things. 

    “Public procurement, which is 10 percent of global GDP, is a broken process today, broken for perfectly good reasons. We have lots of rules and regulations around it, but we can replace human buying with agentic buying in a way that delivers much more public value.”

    And Estonia is already working to harness AI for national defense, to give its 1.3 million people an “advantage that size alone cannot,” as Ilves put it. “AI is more than defense. Innovation and productivity keep nations strong long after wars end.”

    AI might even one day play a role in policy, enabling lawmakers and regulators to shape new laws and rules based on data.

    “Now, what we can’t do today, and probably won’t be able to do for a while, is to hand an entire policy area to the AI and say, ‘OK, you run social everything. You know what? Adjust. Don’t just do the benefits claims; adjust the social policy, steer it off.’ That’s going to require humans for a while,” Ilves said. 

    Ultimately, though, Ilves envisions experts within government not simply buying technology but fundamentally rethinking how government can work better when institutions and core government services—from issuing licenses to acquiring defense tools—can be remade through AI.

    “We’re not just talking about slapping technology on top of government. It is going to require a very thorough, deep re-engineering of the processes of how government works, and this is what we’re calling the agentic state—government that has really been redesigned to take advantage of these capabilities that technology now offers us, and to break that down again into something that’s a little bit more specific and analytical,” he said.

    Defense One asked several participants at the summit whether they believed the United States could follow Estonia’s lead. Respondents, who preferred to speak on background, were not optimistic. One of them said that reforming government for the AI age is possible only in an environment where the citizenry has a large degree of trust in their government. The United States, the respondent said, “just does not have that right now.”

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A group of House Democrats is asking Homeland Security Secretary Kristi Noem to explain why the Department of Homeland Security reassigned many of its cybersecurity staff to roles focused on Trump-era immigration and deportation work, as well as how those shifts affect U.S. cyberdefenses.

    The Monday letter — led by Rep. James Walkinshaw, D-Va., and also signed by Reps. Suhas Subramanyam, D-Va., Eugene Vindman, D-Va., and Shontel Brown, D-Ohio, along with Del. Eleanor Holmes Norton, D-D.C. — argues that DHS violated the Antideficiency Act when it reassigned those Cybersecurity and Infrastructure Security Agency staff to roles within Immigration and Customs Enforcement, the Federal Protective Service and Customs and Border Protection.

    The Antideficiency Act prohibits agencies from spending or obligating funding without congressional approval during a government shutdown. Amid the ongoing lapse in federal funding, the moves “raise serious concerns” about the Trump administration’s motives, the lawmakers say in the missive, which was first viewed by Nextgov/FCW.

    “It is difficult to understand how defending the nation’s cyber and physical infrastructure could be viewed as inconsistent with the president’s stated goal of protecting the homeland,” the letter says.

    It also argues recent termination notices issued to staff in CISA’s Stakeholder Engagement and Infrastructure Divisions are “the very teams responsible for coordinating with public and private partners to identify, mitigate and prevent cyberattacks.”

    The lawmakers urge Noem “to immediately reclassify DHS personnel transferred away from CISA back into cyber defense roles.” 

    The reassignments have been occurring over the course of several weeks now. Many, but not all, of the reassignments direct staff to ICE, CBP and FPS, two people familiar with the matter previously said.

    The Trump administration has steered tens of billions of dollars toward DHS immigration and border security agencies as part of a renewed push to expand detention capacity, accelerate deportations and fortify barriers along the U.S. southern border. Several of those detainments have ensnared U.S. citizens and have raised major legal and ethical questions about ICE’s handling of immigration enforcement.

    The Monday letter asks Noem about whether impact assessments were conducted before firings and reassignments, how the cuts square with CISA’s mandate to reduce cyber-infrastructure risks and what concrete mitigations exist to sustain cyberdefenses.

    “Firing or reassigning CISA’s cybersecurity experts in the middle of a shutdown isn’t just wrong — it’s illegal and dangerous,” Walkinshaw told Nextgov/FCW in a statement. “These personnel protect our power grids, hospital networks and water systems from cyber attacks. Diverting them to serve a political agenda puts American lives at risk and violates the very laws meant to protect the public.”

    At any given time, foreign adversaries and criminal hackers could be targeting U.S. networks, including federal agencies that oftentimes possess high value data like national security plans, financial data and internal government communications.

    CISA directed agencies just last week to patch various services offered by application delivery provider F5 after hackers penetrated the company’s systems. The intrusion has been linked to Chinese state-aligned hackers, according to two people familiar with the matter.

    In an interview last month, prior to the ongoing lapse in federal funding, Walkinshaw told Nextgov/FCW that the Antideficiency Act “is very clear that, in a shutdown, the federal government can only do essentially two categories of things: functions that are necessary to preserve life and property, or functions required by the Constitution, fulfilling a constitutional duty.”

    Cybersecurity has been historically a bipartisan matter in Washington, but CISA, the nation’s core civilian cyberdefense agency, has become a recent subject of political scuffles due to its work combatting mis- and disinformation.

    The agency has faced scrutiny from the Trump administration for some time. Top officials have aimed to “refocus” its mission amidst GOP accusations that the agency engaged in censorship of Americans’ free speech. Those claims stem from CISA’s previous collaboration with social media platforms to remove false information online concerning the COVID-19 pandemic, elections and other divisive subjects around 2020.

    DHS did not immediately return a request for comment.

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added five security flaws to its Known Exploited Vulnerabilities (KEV) Catalog, officially confirming a recently disclosed vulnerability impacting Oracle E-Business Suite (EBS) has been weaponized in real-world attacks. The security defect in question is CVE-2025-61884 (CVSS score: 7.5), which has been described as a

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A catastrophic Amazon Web Services (AWS) outage struck on October 20, 2025, bringing down major platforms like Snapchat, Amazon Prime Video, and Canva, and revealing the internet’s dangerous dependence on a single cloud provider. Starting at 12:11 a.m. PDT (12:41 p.m. IST), a DNS resolution failure in AWS’s US-East-1 region in Northern Virginia triggered widespread […]

    The post Massive AWS Outage Halt The Internet – Disrupting Snapchat, Prime Video, Canva, and More appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶