Listen To This Article

Listen to this post

Ready to play

Cyber Mayhem: A Look at the Threat Landscape of May 7-8, 2025

Gogole Deep Research| Published: May 8, 2025

Table of Contents


Introduction: A Whirlwind 48 Hours

Hey everyone, B. Clark here! If you thought a couple of days in the tech world might be quiet, think again. The 48-hour window of May 7-8, 2025, was a whirlwind of cyber threat activity, showcasing just how dynamic and aggressive the digital battlefield has become. From critical vulnerability disclosures demanding immediate attention to sophisticated new malware strains and ever-evolving scam operations, it was a period that kept cybersecurity professionals on high alert.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) was busy, highlighting actively exploited vulnerabilities. We saw new state-sponsored malware like LOSTKEYS emerge, while established players like the Lampion banking malware continued their campaigns. Fraud syndicates, notably one dubbed ALTSRUS, and a flood of consumer-facing scams showed the sheer breadth of malicious financial schemes. This wasn't a collection of isolated incidents; it was a snapshot of a persistent, multi-faceted offensive demanding robust defenses across all sectors.

Let's dive into what went down.

Hot Off the Presses: Critical Vulnerabilities and Exploits

The big story during these two days was the sheer volume of critical software vulnerabilities being disclosed and actively exploited.

CISA's Watchlist: Known Exploited Vulnerabilities (KEV)

CISA was instrumental in flagging vulnerabilities already under active attack, adding them to its KEV Catalog – a "patch-now" list for federal agencies and a strong recommendation for everyone else.

  • GeoVision Devices Under Siege (CVE-2024-6047, CVE-2024-11120): On May 7th, CISA flagged two critical OS command injection vulnerabilities in GeoVision devices (source 1). These weren't just theoretical; reports on May 6th and 7th directly linked their exploitation to the deployment of the infamous Mirai botnet (source 2). Attackers were seen injecting commands via endpoints like /DateSetting.cgi to install a Mirai variant dubbed LZRD (source 3). This highlights the ongoing risk with Internet of Things (IoT) devices, especially those that are end-of-life (EoL) or unpatched.
  • Langflow AI Workflow Tool RCE (CVE-2025-3248): AI tools aren't immune. CISA issued an alert for active exploitation of a critical (CVSS 9.8!) unauthenticated remote code execution (RCE) vulnerability in the Langflow AI workflow tool (source 3, source 5). The flaw? An improper use of Python's exec() function in the /api/v1/validate/code endpoint, without proper authentication or sandboxing. With a public PoC available since April 9th and 466 internet-facing servers identified as vulnerable (primarily in the U.S., Germany, and India), the race was on. Federal agencies were mandated to patch by May 26th by upgrading to Langflow version 1.3.0 or applying other mitigations (source 5).
  • BrightSign Players Privilege Escalation (CVE-2025-3925): On May 6th, CISA also released an Industrial Control Systems Advisory (ICSA-25-126-03) for an "Execution with Unnecessary Privileges" vulnerability (CVSS v4 8.5) in BrightSign digital signage players. Affecting OS series 4 and 5 players across commercial facilities, financial services, and even healthcare, this flaw could allow attackers with initial access to escalate privileges and run arbitrary code (source 6).

Newly Disclosed Software Flaws & Patches

Beyond CISA's KEVs, other significant vulnerabilities made headlines:

  • SysAid IT Support Software Under Fire (CVE-2025-2775, -2776, -2777, -2778): Reports on May 7th detailed four critical, pre-authenticated RCE vulnerabilities in on-premise SysAid IT support software (source 2). These included three XML External Entity (XXE) injection flaws and one OS command injection flaw. Attackers could potentially retrieve sensitive files (like InitAccount.cmd with plaintext admin creds!) and achieve RCE. Patches were out in March, but a PoC exploit dropping on May 7th added urgency (source 7). Given SysAid's history with ransomware groups like Cl0p (who exploited CVE-2023-47246), this was a big deal.
  • IBM Cognos Analytics & PowerPlay FreeType Vulnerability (CVE-2025-27363): IBM disclosed an out-of-bounds write vulnerability (CVSS 8.1) in the FreeType font rendering library affecting its Cognos Analytics and PowerPlay products, potentially leading to RCE (source 2). Worryingly, the advisory noted this "may have been exploited in the wild" (source 3). Patches were released and strongly recommended (source 9).
  • Microsoft Windows Server Authentication Headaches (KB5055523): Not a new vulnerability, but on May 7th, Microsoft confirmed its April 2025 security update (KB5055523) was causing authentication issues on domain controllers running Windows Server 2016, 2019, 2022, and 2025 (source 2).

    Patching Paradox: A stark reminder of the operational risks in patching – sometimes the fix causes its own significant problems!

Active Exploitation Campaigns: Mirai Still Hungry

As mentioned, the GeoVision IoT device vulnerabilities (CVE-2024-6047, CVE-2024-11120) were actively exploited for Mirai botnet deployment. This campaign also roped in a high-severity path traversal vulnerability in Samsung MagicINFO 9 servers (CVE-2024-7399) (source 2). For Samsung MagicINFO, unauthenticated arbitrary file writing could lead to RCE via crafted JavaServer Pages (JSP) files (source 4). For GeoVision, it was OS command injection (source 3). The emergence of a PoC for the Samsung flaw in late April likely spurred its rapid weaponization.

Malware Landscape and Threat Actor Tactics

New malware strains emerged, established groups launched fresh campaigns, and innovative attack vectors were deployed.

Emergence and Evolution of Malware Strains

  • LOSTKEYS (COLDRIVER): Google's Threat Intelligence Group (GTIG) announced a new malware strain, LOSTKEYS, on May 7th, attributed to the Russian government-backed group COLDRIVER (aka UNC4057, Star Blizzard, Callisto) (source 11). This malware steals files based on a hard-coded list of extensions/directories and exfiltrates system info. Observed activity in early 2025 targeted NATO governments, NGOs, former intelligence officers, journalists, and individuals connected to Ukraine. The multi-stage infection chain involves a lure website with a fake CAPTCHA that copies a PowerShell command to the clipboard, prompting the user to execute it. This is a notable evolution for COLDRIVER, moving beyond credential phishing to direct data exfiltration (source 11).
  • Lampion Banking Malware's "ClickFix" Lures: A new Lampion campaign targeting Portuguese organizations in government, finance, and transportation was reported on May 7th (source 2). Active since at least 2019, this infostealer used "ClickFix" lures in phishing emails with malicious ZIPs. These contained HTML files redirecting to fake Portuguese tax authority portals, ultimately tricking victims into running malicious PowerShell. The campaign, observed late 2024-early 2025, used heavily obfuscated VB scripts in non-consecutive stages (source 14).
  • SocGholish Loader Fueling RansomHub: Darktrace reported on May 8th about intrusion chains active in early 2025 where the SocGholish loader led to RansomHub ransomware deployment (source 15). This highlights the malware-as-a-service (MaaS) ecosystem, where initial access brokers (IABs) using loaders like SocGholish (often spread via drive-by downloads) feed victims to ransomware gangs.

Supply Chain Compromises: A Persistent Thorn

  • Malicious PyPI Package "discordpydebug": Reported on May 7th, this package targeted Discord bot developers (source 2). Masquerading as a debugging tool, it lacked documentation but was downloaded over 11,000 times since March 2022! It contained a Remote Access Trojan (RAT) that used outbound HTTP polling for C2, facilitating credential theft and further payload execution (source 17).
  • Magento Extensions Backdoor (Activated after 6 years!):

    Sleeper Agent Malware: A truly sophisticated "sleeper" attack. Reports on May 5th and 7th detailed 21 backdoored Magento e-commerce extensions from vendors like Tigren, Meetanshi, and MGS, affecting 500-1,000 stores (source 13). A PHP backdoor, seemingly injected as early as 2019, was reportedly activated around April 20, 2025 (source 18). This backdoor allowed RCE, data theft, payment card skimmer injection, and unauthorized admin account creation (source 19).

Innovations in Attack Vectors: Phishing Gets Craftier

  • Blob URLs to Bypass Secure Email Gateways (SEGs): Threat actors are increasingly using blob URIs (Uniform Resource Identifiers) for credential phishing, as reported on May 7th (source 2). Since blob URIs are generated by JavaScript in the browser and refer to local data, the malicious content is constructed client-side, making it harder for SEGs (which inspect content in transit or server-side) to detect.

Major Cyberattacks and Security Incidents

Disruptions hit organizations and critical infrastructure, alongside politically motivated incidents.

Disruptions to Organizations and Critical Services

  • South African Airways Operational Disruption: SAA confirmed on May 7th a cyberattack on May 3rd that temporarily disrupted its website, mobile app, and internal systems. While core flight operations were reportedly minimized, an investigation into potential data leakage was underway (source 20).
  • Emera and Nova Scotia Power Cybersecurity Breach: Around May 8th, these Canadian energy providers announced they were responding to a cybersecurity incident involving unauthorized access to network infrastructure and servers. They activated incident response and isolated affected systems (source 21).

Hacktivism and Politically Motivated Cyber Events

  • GlobalX Airline Website Defacement (Anonymous): Around May 5th-6th, a subdomain of Global Crossing Airlines (GlobalX) was defaced (source 13). Hackers claiming affiliation with "Anonymous" took responsibility, protesting the airline's involvement in U.S. migrant deportation flights. They also claimed to have leaked internal documents like flight manifests and passenger data from January to early May 2025 (source 22, source 23).

National and International Cybersecurity Posture

  • UK NCSC Warning on Increased "Nationally Significant" Cyberattacks: On May 7th, Richard Horne, CEO of the UK's National Cyber Security Centre (NCSC), warned of a significant increase in severe cyberattacks. The NCSC handled 200 "nationally significant" incidents since September 2024, double the previous year's period, with twice as many causing widespread disruption. Horne attributed these to hostile nation-states like Russia, China, Iran, and North Korea (source 24).

Alarming Data Breaches and Information Exposure

Several significant data breaches came to light, exposing sensitive information.

High-Impact Breaches and Sensitive Data Compromised

  • Berkeley Research Group (BRG) Data Breach (Sexual Abuse Claimants): On May 7th, it was reported the U.S. Trustee's Office is demanding answers from BRG, a consulting firm, over a March 2025 data breach (source 25). The breach potentially exposed highly sensitive data of sexual abuse claimants in ten Roman Catholic Church organization bankruptcies. BRG, a financial advisor in these cases, confirmed a ransomware attack on March 2nd, with unauthorized activity from February 28th (source 26). The sensitivity of this data makes this breach exceptionally grave.
  • Ticket To Cash (Ticket Resale Platform) Data Breach: News emerged around May 5th-7th that ticket resale platform Ticket To Cash inadvertently exposed sensitive information of hundreds of thousands of customers via an unprotected online database. Cybersecurity researcher Jeremiah Fowler discovered and reported the lapse (source 13).
  • TeleMessage Archived Message Exposure (U.S. Govt Officials): Around May 5th-7th, it was reported a hacker exploited a vulnerability in TeleMessage (a service providing archivable versions of encrypted messaging apps like Signal and WhatsApp) to extract archived messages and data related to U.S. government officials and various companies (source 13).
  • TikTok Slapped with €530 Million Fine for EU Privacy Law Violations:

    Regulatory Hammer: Also around May 5th-7th, TikTok was fined €530 million by the Irish Data Protection Commission (DPC) for GDPR violations, specifically the unlawful transfer of European user data to China (source 13). This is a regulatory action, but a massive one, underscoring the consequences of mishandling data.

  • Ongoing Daily Breach Disclosures (Breachsense): Cybersecurity firm Breachsense.com, on May 8th, listed numerous data breaches discovered on May 7th affecting entities like Clin-Path, Commune de Jemeppe-sur-Sambre (Belgium), and Nagasaki Sempaku Sobi (Japan), attributed to groups like Qilin, RansomHouse, LockBit, and Akira (source 27). This illustrates the daily barrage of breach activity.

The U.S. Trustee's firm stance on the BRG breach signals increased scrutiny. The prevalence of ransomware groups like Qilin and LockBit as culprits confirms data theft for extortion remains a prime motivator. The TikTok fine is a major regulatory consequence. Separately, on May 7th, an updated complaint was filed in Electronic Privacy Information Center (EPIC) v. Office of Personnel Management (OPM) et al. This lawsuit, by Democracy Forward for EPIC, aims to stop alleged unlawful access by an entity dubbed "DOGE" (associated with "Elon Musk" in snippets) to sensitive OPM and Treasury databases containing personal data of millions of Americans (source 28).

The Never-Ending Story: Prevalent Scams and Fraudulent Activities

May 7-8 was rife with reports of scams targeting consumers and businesses.

Organized Fraud Operations

  • ALTSRUS Syndicate ("Reverse Robin Hood"): Kasada's Q1 2025 Threat Intelligence Report (covered May 5th & 7th) exposed "ALTSRUS" (source 2). This syndicate steals and resells accounts for Electronic Benefit Transfer (EBT) programs, pharmacy prescriptions, and consumer rewards, preying on financially vulnerable individuals. In Q1 2025 alone, they reportedly sold over 220,000 stolen accounts (a 2,852% year-over-year increase!) across 13 industries, using CAPTCHA solver services for account takeovers (source 29).

Consumer and Business-Targeted Scams

FTC Alerts:

  • Fake JOANN Online Clearance Sales: On May 7th, the FTC warned of bogus websites impersonating JOANN Fabric & Craft stores, advertising fake 80-90% off clearance sales on social media. Payments go to scammers, goods never arrive (source 31).
  • Rising Text Scams (Smishing): An FTC Data Spotlight (relevant from April) showed smishing losses hit $470 million in 2024 (up fivefold from 2020). Scams include fake bank fraud alerts, bogus unpaid toll notices, and phony job offers (source 32).

FBI IC3 Report Insights (via PeoplesBancorp, May 7th):

The FBI's 2024 IC3 report noted over 859,000 complaints. Individuals 60+ filed the most and suffered the highest losses, often from tech support, romance, government impersonation, and crypto investment scams. Top overall threats: phishing/spoofing, extortion, personal data breaches (source 33).

AARP Scam Alerts (May 2025):

AARP warned seniors about sweepstakes scams (pay upfront fees for a prize), fake check scams (overpayment, buy equipment from "supplier"), and fake QR codes leading to phishing sites (source 34).

IRS Impersonation Scams:

An FCC alert highlighted ongoing IRS impersonation via calls/texts, with scammers demanding immediate payment or threatening arrest, often linking to fake IRS sites (source 35).

Section 8 Housing Scams (Reported May 3rd):

A surge in scams targeting Section 8 applicants/voucher holders, including fake application sites charging fees, phishing emails, and demands for voucher "activation" fees (source 36).

BBB Scam Tracker Reports (May 7th):

Real-time reports included online purchase scams ("Love in Faith-Vibe Majesty" Instagram ad), bank imposter texts (Coinbase password change), government agency imposter (fake state vehicle tag renewal site charging recurring fees), fake invoice (Macy's "Fraud Investigation" letter leading to a medi-alert sales pitch), and other company impersonation (Peacock signup redirecting to malware site) (source 37).

Evolving Social Engineering: Impersonation is Key

A common thread is sophisticated impersonation. Whether mimicking JOANN, the IRS, or banks, attackers masquerade as trusted entities (source 31). One source noted 98% of cyberattacks involve social engineering, with brand impersonation highly effective (source 38). Scammers exploit trust and create urgency, sometimes using multi-channel approaches (email/text to phone call) to bypass filters and apply real-time pressure (source 39).

Peeking into the Future: Emerging Risks

Discussions around May 7-8 also touched on new frontiers of cyber risk, especially AI and persistent cloud/IoT vulnerabilities.

Security Challenges in AI and Advanced Technologies

  • Snowflake Cortex AI Data Exposure Risk: Reports on May 7th detailed a nuanced security risk with Snowflake's CORTEX AI Search Service (source 2). Operations run with the service owner's (admin) privileges, not the querying user's. This can bypass data masking and access controls if a user with USAGE permission on a CORTEX Search service (created by an admin to index sensitive tables) queries it, potentially retrieving unmasked data they couldn't directly SELECT (source 40, source 41).
  • Langflow AI Tool Vulnerability (CVE-2025-3248) Revisited: The active exploitation of this RCE flaw underscores risks in the AI/ML toolchain itself (source 3).

Persistent Threats in Cloud and IoT Environments

  • Cloud Misconfigurations and IAM Failures (Darktrace Report): A Darktrace blog on May 8th reiterated that cloud misconfigurations and IAM failures are leading causes of cloud security incidents. Cross-domain threats in hybrid/multi-cloud environments are also a major concern (source 15).
  • Exploitation of IoT Devices (GeoVision, Samsung MagicINFO for Mirai) Revisited: The ongoing weaponization of IoT devices for botnets like Mirai remains a potent reminder of their inherent insecurity (source 2).

Key Takeaways & Actionable Guidance from a Hectic 48 Hours

Key Themes from May 7-8, 2025:

  • High Volume of Exploited Vulnerabilities: Urgent patching was paramount.
  • Sophisticated Malware: State-sponsored (LOSTKEYS) and financially motivated (Lampion, SocGholish/RansomHub) actors showed continued innovation.
  • Pervasive Scams: From large syndicates (ALTSRUS) to countless consumer-facing schemes.
  • Emerging AI Risks: Data exposure in AI platforms (Snowflake Cortex) and vulnerabilities in AI tools (Langflow).
  • Interconnectedness: IoT vulnerabilities fed botnets, compromised credentials fueled intrusions and fraud.
  • Speed: The window from disclosure/PoC to active exploitation was alarmingly short.

This wasn't an anomaly; it was modern cyber reality dialed up to eleven.

Stay Safe Out There: Our Top 10 Recommendations

  1. Aggressive Vulnerability Management: Monitor CISA's KEV, prioritize patching internet-facing and critical systems. Have a plan for EoL systems.
  2. Strengthen IAM: MFA everywhere, especially for privileged accounts. Strict least privilege. Audit access rights, especially for new AI platforms (Snowflake Cortex issue is a prime example).
  3. Enhance Supply Chain Risk Management: Rigorously vet third-party software (PyPI, Magento incidents!). Monitor for anomalous behavior, even from trusted components.
  4. Bolster Email & Endpoint Security: Advanced email security for novel phishing (blob URLs!). Robust EDR to detect and respond to malware like LOSTKEYS and Lampion.
  5. Improve Cloud Security Posture: Regular cloud configuration audits. Invest in CSPM and CDR tools. Secure IAM in the cloud – it's a primary attack vector.
  6. Secure Emerging Technologies: Rigorous testing and SDL for AI/ML tools. Understand unique AI security implications (data access, model theft – Langflow & Snowflake are cautionary tales).
  7. Heighten User Awareness & Training: Continuous training on evolving phishing, social engineering, and scams (FTC, AARP, IRS warnings). Emphasize independent verification.
  8. Develop & Test Incident Response Plans: Comprehensive plans for ransomware, data breaches, operational disruptions (think SAA, Emera). Test them regularly.
  9. Maintain Proactive Threat Intelligence Monitoring: Stay informed on new malware, TTPs, and targeted campaigns relevant to your sector.
  10. Establish Clear Incident Reporting Protocols: Know how and when to report to CISA, FBI, regulators. Prompt reporting helps.

Phew! That was a lot. The digital world never sleeps, and neither do the threats. Stay vigilant, stay informed, and keep those defenses strong!


Works Cited

  1. CISA Adds Two Known Exploited Vulnerabilities to Catalog | CISA, accessed May 7, 2025, https://www.cisa.gov/news-events/alerts/2025/05/07/cisa-adds-two-known-exploited-vulnerabilities-catalog
  2. Cyware Social, accessed May 7, 2025, https://social.cyware.com/cyber-security-news-articles
  3. Android's May 2025 Update Tackles CVE-2025-27363 & More – Langflow & MagicINFO Exploited, Kibana at Risk - SOCRadar® Cyber Intelligence Inc., accessed May 7, 2025, https://socradar.io/androids-may-2025-update-tackles-cve-2025-27363-more/
  4. Mirai botnet spread via GeoVision IoT, Samsung MagicINFO exploits | SC Media, accessed May 7, 2025, https://www.scworld.com/brief/mirai-botnet-spread-via-geovision-iot-samsung-magicinfo-exploits
  5. CISA Alerts to Active Exploitation of Langflow CVE-2025-3248, accessed May 7, 2025, https://cyberpress.org/cisa-alerts-langflow/
  6. BrightSign Players | CISA, accessed May 7, 2025, https://www.cisa.gov/news-events/ics-advisories/icsa-25-126-03
  7. SysAid Patches 4 Critical Flaws Enabling Pre-Auth RCE in On-Premise Version, accessed May 7, 2025, https://thehackernews.com/2025/05/sysaid-patches-4-critical-flaws.html
  8. CVE-2025-2775 Detail – NVD, accessed May 7, 2025, https://nvd.nist.gov/vuln/detail/CVE-2025-2775
  9. Security Bulletin: IBM Cognos Analytics has addressed a vulnerability in FreeType (CVE-2025-27363), accessed May 7, 2025, https://www.ibm.com/support/pages/node/7231738
  10. Security Bulletin: IBM Cognos PowerPlay has addressed a vulnerability in FreeType (CVE-2025-27363), accessed May 7, 2025, https://www.ibm.com/support/pages/node/7231900
  11. COLDRIVER Using New Malware To Steal Documents From ..., accessed May 7, 2025, https://cloud.google.com/blog/topics/threat-intelligence/coldriver-steal-documents-western-targets-ngos
  12. Google identifies new malware linked to Russia-based hacking group | 1450 AM 99.7 FM WHTC | Holland, accessed May 7, 2025, https://whtc.com/2025/05/07/google-identifies-new-malware-linked-to-russia-based-hacking-group/
  13. News - May 2025 - Cyber Security Review, accessed May 7, 2025, https://www.cybersecurity-review.com/news-may-2025/
  14. Lampion Is Back With ClickFix Lures - Unit 42, accessed May 7, 2025, https://unit42.paloaltonetworks.com/lampion-malware-clickfix-lures/
  15. Anomaly-based threat hunting: Darktrace's approach in action, accessed May 7, 2025, https://www.darktrace.com/blog/anomaly-based-threat-hunting-darktraces-approach-in-action
  16. Researchers Uncover Malware in Fake Discord PyPl Package Downloaded 11500+ Times, accessed May 7, 2025, https://www.sepe.gr/en/it-technology/cybersecurity/22572192/researchers-uncover-malware-in-fake-discord-pypi-package-downloaded-11-500-times/
  17. RAT-laced PyPl package sets sights on Discord developers - SC Media, accessed May 7, 2025, https://www.scworld.com/brief/rat-laced-pypi-package-sets-sights-on-discord-developers
  18. Backdoored Magento plugins hit 1000 online stores - SC Media, accessed May 7, 2025, https://www.scworld.com/brief/backdoored-magento-plugins-hit-1000-online-stores
  19. 5th May – Threat Intelligence Report - Check Point Research, accessed May 7, 2025, https://research.checkpoint.com/2025/5th-may-threat-intelligence-report/
  20. South African Airways says cyberattack disrupted operational systems, accessed May 7, 2025, https://therecord.media/south-african-airways-cyberattack-disrupted
  21. Emera, Nova Scotia Power respond to cybersecurity breach; incident response teams mobilized – Industrial Cyber, accessed May 7, 2025, https://industrialcyber.co/utilities-energy-power-water-waste/emera-nova-scotia-power-respond-to-cybersecurity-breach-incident-response-teams-mobilized/
  22. Anonymous hacks GlobalX over deportation flights, accessed May 7, 2025, https://moxso.com/blog/anonymous-hacks-globalx-over-deportation-flights
  23. GlobalX compromised by Anonymous hackers - SC Media, accessed May 7, 2025, https://www.scworld.com/brief/globalx-compromised-by-anonymous-hackers
  24. 'Nationally significant' cyber attacks double since last year, security ..., accessed May 7, 2025, https://ca.news.yahoo.com/nationally-significant-cyber-attacks-double-111904245.html
  25. US Trustee Wants Answers On Berkeley Research Data Breach - Law360 Bankruptcy Authority, accessed May 7, 2025, https://www.law360.com/articles/2336911/us-trustee-wants-answers-on-berkeley-research-data-breach
  26. Notice of Data Incident | BRG - Berkeley Research Group, accessed May 7, 2025, https://www.thinkbrg.com/notice-of-data-incident/
  27. Latest Data Breaches and Most Recent Data Breach Incidents, accessed May 7, 2025, https://www.breachsense.com/breaches/
  28. Privacy Group Updates Legal Challenge Aimed at Stopping Elon Musk's Ongoing “Largest and Most Consequential Data Breach in U.S. History” - Democracy Forward, accessed May 7, 2025, https://democracyforward.org/updates/privacy-group-updates-legal-challenge-aimed-at-stopping-elon-musks-ongoing-largest-and-most-consequential-data-breach-in-u-s-history/
  29. Kasada's Q1 2025 Threat Intel Report Uncovers ALTSRUS “Reverse Robin Hood" Fraud Syndicate - Business Wire, accessed May 7, 2025, https://www.businesswire.com/news/home/20250505468601/en/Kasadas-Q1-2025-Threat-Intel-Report-Uncovers-ALTSRUS-Reverse-Robin-Hood-Fraud-Syndicate
  30. Newsroom - Business Wire, accessed May 7, 2025, https://www.businesswire.com/newsroom?industry=1778610
  31. Avoid online JOANN impersonators and their fake sales | Consumer ..., accessed May 7, 2025, https://consumer.ftc.gov/consumer-alerts/2025/05/avoid-online-joann-impersonators-and-their-fake-sales
  32. New FTC Data Spotlight highlights text scams that may target your business, accessed May 7, 2025, https://www.ftc.gov/business-guidance/blog/2025/04/new-ftc-data-spotlight-highlights-text-scams-may-target-your-business
  33. Fraud on the Rise: What the FBI's Latest Report Means for You - Peoples Bank, accessed May 7, 2025, https://www.peoplesbancorp.com/fraud-on-the-rise-what-the-fbis-latest-report-means-for-you/
  34. SCAM ALERT: Be on the Lookout for These Scams in May 2025 - AARP States, accessed May 7, 2025, https://states.aarp.org/new-hampshire/scam-alert-be-on-the-lookout-for-these-scams-in-may-2025
  35. Tax Season Scams and Taxpayer ID Theft - Federal Communications Commission, accessed May 7, 2025, https://www.fcc.gov/consumers/scam-alert/tax-season-phone-scams-and-taxpayer-id-theft
  36. Section 8 scams to watch for in 2025: How to avoid losing your voucher | Fingerlakes1.com, accessed May 7, 2025, https://www.fingerlakes1.com/2025/05/03/section-8-scams-2025/
  37. Search for Scams | BBB Scam Tracker | Better Business Bureau, accessed May 7, 2025, https://www.bbb.org/scamtracker/lookupscam
  38. 10 Attack Vectors to Keep an Eye on in 2025 - Memcyco, accessed May 7, 2025, https://www.memcyco.com/attack-vectors-in-2025/
  39. Al Security: Invoice or Impersonation? 36.5% Spike in Phishing Attacks Leveraging QuickBooks' Legitimate Domain in 2025 - CPA Practice Advisor, accessed May 7, 2025, https://www.cpapracticeadvisor.com/2025/03/10/ai-security-invoice-or-impersonation-36-5-spike-in-phishing-attacks-leveraging-quickbooks-legitimate-domain-in-2025/157071/
  40. Hidden Security Threats in Al-Driven Tools like Snowflake's CORTEX and Data Exposure Risks - Cyber Press, accessed May 7, 2025, https://cyberpress.org/security-threats-in-ai-driven-tools-like-snowflakes-cortex
  41. Uncovering the Security Risks of Data Exposure in Al-Powered Tools like Snowflake's CORTEX - GBHackers, accessed May 7, 2025, https://gbhackers.com/uncovering-the-security-risks-of-data-exposure-in-ai-powered-tools/

Back to Top

Comments

Sign Up For Our Free Newsletter & Vip List