#CTEM

2025-12-02

Fortinet’s 2026 Cyberthreat Predictions anticipate a shift toward automated, AI-driven, high-throughput cybercrime.

AI-enabled reconnaissance, accelerated intrusion, and industrialized attack workflows may significantly reduce defender response windows.

Do you see machine-speed defence becoming standard in 2026?

Source: expresscomputer.in/news/fortin

Follow us for more detailed threat insights and technical updates.

#CyberSecurity #ThreatIntel #Fortinet #AIThreats #CTEM #MachineSpeedDefense #Infosec #TechNadu

Fortinet warns of machine-speed cybercrime in 2026: New report predicts rise of AI-driven attacks and industrialized cybercrime networks
AllAboutSecurityallaboutsecurity
2025-11-19

Continuous Exposure Management: Wie CEM die Schwachstellenbehebung revolutioniert

SOC-Analysten verschwenden wertvolle Zeit mit der Triage von Fehlalarmen und manuellen Untersuchungen.

all-about-security.de/continuo

Legacy vul management is out. Continuous Threat Exposure Management (CTEM) is in. Discover how it brings risk prioritization to security teams. #CTEM #Zafran #Gartner #VulnerabilityManagement jpmellojr.blogspot.com/2025/11

2025-10-14

Alright team, it's been a packed 24 hours in the cyber world! We've got major updates on active exploitation, nation-state activity, a massive crypto seizure, and some serious data privacy concerns. Let's dive in:

Recent Cyber Attacks & Breaches ⚠️

- Japanese brewer Asahi confirmed its September cyberattack was ransomware (Qilin group) and personal information may have been exfiltrated.
- Qilin claims 27GB of data, including employee records, causing significant disruption to Asahi's logistics and delaying financial results.
- This incident, alongside a UK NCSC report, highlights a sharp rise in ransomware and data theft attacks globally.
🕵🏼 The Register | go.theregister.com/feed/www.th

Qantas Customer Data Leaked by Scattered LAPSUS$ Hunters ✈️

- Australian airline Qantas confirmed the Scattered LAPSUS$ Hunters group released customer data stolen in a July cyberattack via a third-party Salesforce platform.
- Data for 5.7 million people was affected, including names, emails, and frequent flyer numbers, though no credit card or passport details were compromised.
- Salesforce refused to pay the ransom, leading to the data release, and while the FBI took down initial leak domains, the hackers quickly established new platforms.
🗞️ The Record | therecord.media/qantas-cybercr

Michigan City Falls Victim to Obscura Ransomware 🏙️

- Michigan City, Indiana, confirmed a September "network disruption" was a ransomware attack by the Obscura gang, impacting government systems and data.
- Obscura claims to have stolen 450GB of data and has since published it after the ransom deadline expired.
- This incident adds to a growing list of municipalities targeted by ransomware, highlighting the critical need for robust incident response and recovery plans.
🗞️ The Record | therecord.media/michigan-india

Massive Crypto Seizure in "Pig Butchering" Scam Crackdown 💰

- US authorities, in coordination with the UK, seized an unprecedented $15 billion in Bitcoin from Chen Zhi, chairman of Cambodia's Prince Group, for operating a vast "pig butchering" crypto investment fraud network.
- The criminal enterprise involved human trafficking, forced labour in scam compounds, and sophisticated money laundering techniques across over 30 countries.
- This marks the largest financial seizure in Justice Department history and a significant blow against transnational cybercrime operations in Southeast Asia.
🤫 CyberScoop | cyberscoop.com/southeast-asia-
🤖 Bleeping Computer | bleepingcomputer.com/news/secu
🗞️ The Record | therecord.media/feds-sanction-

New Threat Research & Tradecraft 🛡️

Malicious Packages Weaponise Discord for C2 📦

- Researchers found malicious npm, PyPI, and RubyGems packages (e.g., mysql-dumpdiscord, sqlcommenter_rails) using Discord webhooks as command-and-control (C2) channels.
- These packages exfiltrate sensitive developer data like config files, API keys, and host details, leveraging Discord's free and fast webhooks to avoid hosting infrastructure and blend with normal traffic.
- North Korean threat actors, part of the "Contagious Interview" campaign, also deployed over 300 malicious npm packages, often typosquatting legitimate ones, to deliver malware like HexEval and BeaverTail to Web3 and crypto developers.
🌐 The Hacker News | thehackernews.com/2025/10/npm-

Flax Typhoon Abuses ArcGIS for Year-Long Persistence 🗺️

- The Chinese state-sponsored APT group Flax Typhoon (aka Ethereal Panda, RedJuliett) maintained undetected persistence for over a year by weaponising a Java Server Object Extension (SOE) in the ArcGIS geo-mapping tool.
- Attackers used valid administrator credentials to upload a malicious SOE acting as a web shell, then installed SoftEther VPN Bridge as a Windows service for covert C2 and lateral movement.
- This novel technique highlights how sophisticated actors "live off the land" by manipulating legitimate software components to evade detection and establish deep, long-term access.
🤖 Bleeping Computer | bleepingcomputer.com/news/secu
🌐 The Hacker News | thehackernews.com/2025/10/chin

Vulnerabilities & Active Exploitation 🚨

Fortra GoAnywhere MFT Zero-Day Actively Exploited ⚠️

- Fortra confirmed active exploitation of CVE-2025-10035, a maximum-severity flaw in its GoAnywhere MFT service, with Microsoft linking it to the Storm-1175 ransomware group.
- The vulnerability allows unauthorised activity, but researchers are still questioning how attackers obtained a private key seemingly required for exploitation, highlighting a transparency gap.
- CISA has added this to its Known Exploited Vulnerabilities Catalog, urging immediate patching for both cloud and on-premises deployments.
🤫 CyberScoop | cyberscoop.com/fortra-goanywhe

Microsoft Edge IE Mode Zero-Day Under Attack 🌐

- Microsoft is restricting Internet Explorer mode in Edge after discovering active exploitation of an unpatched zero-day in the Chakra JavaScript engine.
- Attackers use social engineering to direct targets to spoofed websites, prompting them to load pages in IE mode, then exploit the Chakra flaw for remote code execution and privilege escalation.
- Users should be cautious of prompts to activate IE mode, and enterprise users should ensure policies are in place to limit its use to only necessary, trusted sites.
🤖 Bleeping Computer | bleepingcomputer.com/news/secu

Oracle E-Business Suite Hit by Multiple Zero-Days 🔓

- Oracle has rushed out another emergency patch for CVE-2025-61884 (CVSS 7.5) in its E-Business Suite (EBS) Runtime UI, a remotely exploitable flaw allowing unauthenticated access to sensitive resources.
- This follows a previous zero-day (CVE-2025-61882) exploited by the Clop ransomware group, with a PoC for CVE-2025-61884 publicly leaked by ShinyHunters.
- Oracle's disclosure around these EBS vulnerabilities has been criticised for lack of clarity, with multiple exploit chains observed and IOCs not always aligning with patches, making it crucial for admins to apply all available updates immediately.
🕵🏼 The Register | go.theregister.com/feed/www.th
🤖 Bleeping Computer | bleepingcomputer.com/news/secu

AMD RMPocalypse Threatens Confidential Computing 💻

- AMD has released fixes for "RMPocalypse" (CVE-2025-0033, CVSS 5.9), a race condition in EPYC processors' SEV-SNP confidential computing that allows a malicious hypervisor to manipulate the Reverse Map Paging (RMP) table.
- A single 8-byte write to the RMP can lead to a full breach of confidentiality and integrity for confidential virtual machines (CVMs), enabling arbitrary tampering and secret exfiltration.
- Affected EPYC 7003, 8004, 9004, and 9005 series processors require BIOS updates, with some embedded versions still awaiting fixes.
🌐 The Hacker News | thehackernews.com/2025/10/rmpo

Android "Pixnapping" Steals 2FA Codes Pixel-by-Pixel 📱

- A new side-channel attack, "Pixnapping" (CVE-2025-48561, CVSS 5.5), affects Google and Samsung Android devices (versions 13-16), allowing rogue apps to steal sensitive data like 2FA codes without permissions.
- The attack combines the GPU.zip side-channel with Android's window blur API to covertly extract pixels from other apps, including secure communication tools like Signal and Google Authenticator, in under 30 seconds for 2FA codes.
- While Google issued a patch in September, a bypass was found, and a more robust fix is expected in December 2025; an app list bypass remains unpatched.
🌐 The Hacker News | thehackernews.com/2025/10/new-
🤖 Bleeping Computer | bleepingcomputer.com/news/secu

Secure Boot Bypass on Linux Framework Systems 🐧

- Approximately 200,000 Linux Framework laptops were shipped with signed UEFI shells containing a 'memory modify' (mm) command, which can be exploited to bypass Secure Boot protections.
- This command allows direct read/write access to system memory, enabling attackers to disable signature verification and load persistent bootkits that evade OS-level controls.
- Framework is rolling out firmware updates (BIOS/DBX) to address this oversight, and users are urged to apply patches or implement physical access prevention as a temporary mitigation.
🤖 Bleeping Computer | bleepingcomputer.com/news/secu

Microsoft's October Patch Tuesday: 6 Zero-Days, 172 Flaws 🩹

- Microsoft's October Patch Tuesday addressed 172 vulnerabilities, including six zero-days, making it the largest assortment of defects disclosed this year.
- Two actively exploited zero-days are CVE-2025-24990 (Windows Agere Modem Driver Elevation of Privilege) and CVE-2025-59230 (Windows Remote Access Connection Manager Elevation of Privilege), both added to CISA's KEV catalog.
- Other notable fixes include CVE-2025-0033 (AMD RMPocalypse) and CVE-2025-47827 (IGEL OS Secure Boot bypass), with Windows 10 reaching its end of free support.
🤖 Bleeping Computer | bleepingcomputer.com/news/micr
🤫 CyberScoop | cyberscoop.com/microsoft-patch

Threat Landscape Commentary 🌍

UK Cyberattacks Reach Record High 📈

- The UK's NCSC reported a record 204 "nationally significant" cyberattacks between September 2024 and August 2025, more than double the previous year, with 18 being "highly significant."
- This surge in sophisticated and frequent hostile cyber activity, exemplified by incidents like the Jaguar Land Rover disruption, poses a direct threat to the UK's economic security.
- The government is urging CEOs and board chairs of leading businesses to take concrete actions and make cyber resilience a top-level responsibility.
🗞️ The Record | therecord.media/uk-hit-by-reco

Taiwan Reports Surge in Chinese Cyber & Disinformation Campaigns 🇨🇳

- Taiwan's National Security Bureau (NSB) warns of a significant increase in Chinese cyberattacks and online disinformation, with government networks facing 2.8 million intrusions daily (17% increase).
- These state-level operations, involving the PLA and other agencies, target critical infrastructure and use "online troll armies" and AI-generated content to erode public trust and sow division ahead of 2026 elections.
- The campaign aims to promote pro-China narratives and undermine trust in the US, highlighting the integrated nature of cyber espionage and information warfare.
🗞️ The Record | therecord.media/taiwan-nsb-rep

#CyberSecurity #ThreatIntelligence #Ransomware #ZeroDay #Vulnerability #ActiveExploitation #APT #NationState #DataBreach #Privacy #PatchTuesday #SupplyChainAttack #Malware #CTEM #Infosec

Martin Boller :debian: :tux: :freebsd: :windows: :mastodon:itisiboller@infosec.exchange
2025-08-07

@scottwilson Not dissing the article, nor the (newer) term #CTEM, however isn't real time, prioritized, validated and continual improvement what we have wanted for many years?
Such as understanding actual exposure (the environmental metric in CVSS) etc.

(Might just be grumpy ol' me) <3

Tom Eston :verified:agent0x0@infosec.exchange
2025-04-21

📊 Overwhelmed by data in vulnerability management?

PlexTrac is unveiling exciting advancements in Continuous Threat Exposure Management (CTEM) with a focus on centralized data, automation, and analytics. Don't miss this @sharedsecurity podcast episode with PlexTrac's CTO and VP of Product! 🚀

Watch on YouTube:
youtu.be/9rfZ1UMLH2U

Listen and subscribe to the podcast!
sharedsecurity.net/2025/04/21/

sharedsecurity.net/subscribe

#podcast #cybersecurity #ctem #plextrac

Mor Ashermorasher
2025-03-27

“To catch a criminal you have to think like a criminal” (or see what the criminal sees).

Attack graphs, seeing what attackers see:

cybersec.xmcyber.com/s/seeing-

Mor Ashermorasher
2025-03-20

Classic case where you try to address a security weakness just to find out that you have created another vulnerability.

If you have an Apache server with this version, most likely that it is Internet exposed which means you must patch it fast. Another reason to continuously scan your attack surface.

cybersec.xmcyber.com/s/cve-202

emt Technology Distributionemttech
2025-02-14

🔍 PlexTrac: Simplify Pentest Reporting & Vulnerability Management

Stay ahead of threats with Continuous Threat and Exposure Management (CTEM). @PlexTrac helps security teams identify, prioritize, and remediate risks faster enhancing your organization’s security posture.

👉Request a Demo from @emt Distribution META: zurl.co/6rcow

2024-12-08

От CNAPP до CTEM — ИБ-термины простыми словами

Современные облачные сервисы и другие области ИТ включают большое количество специализированных терминов и аббревиатур, связанных с информационной безопасностью. Чтобы упростить понимание этих понятий, мы подготовили компактный словарь для менеджеров и начинающих специалистов. Простыми словами объясняем распространённые термины, обозначающие механизмы и решения для защиты различных сред: от управления правами доступа до межсетевых экранов. Материал поможет разобраться в технологиях безопасности и сделать их использование максимально эффективным.

habr.com/ru/companies/mws/arti

#cnapp #CIEM #PAM #WAF #EDR #SOC #CTEM #облако

Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:youranonriots@kolektiva.social
2024-08-27

Gartner's latest #CTEM report highlights Adversarial Exposure Validation (AEV) as vital for #cybersecurity, combining breach simulation with pentesting to streamline security assessments, automate testing, and enhance resilience.
thehackernews.com/2024/08/ctem

#infosec

FC Bayern München 🤖FCBayern@sportsbots.xyz
2024-05-27

#Anzeige | Unsere digitale Transformation geht weiter! 🚀 In Episode 2 der Serie „5 Fragen an Michael Fichtner“ erklärt unser CIO, wie wir mit @XMCyber_@twitter.com die Sicherheit des #FCBayern erhöhen. 🙌 Schaut jetzt rein! 🎬

#Cybersicherheit #CTEM #Datensicherheit #Digitalisierung

FC Bayern München 🤖FCBayern@sportsbots.xyz
2024-04-15

#Anzeige | Ein Spiel ohne Regeln und Fairplay? 🛡
Seit dieser Saison ist @XMCyber_@twitter.com unser offizieller #Cybersecurity-Partner und hilft uns bei dieser Herausforderung. 🤝

Wie das funktioniert? Erfährst Du im Video!
Mehr Informationen ➡ xmcyber.com/de/attack-path…

#XMCyber läuft auf der vertrauenswürdigen und sicheren STACKIT Cloud aus Deutschland.

#ctem #infosec #vulnerabilitymanagement #attackpathmanagement #exposuresexposed

2024-03-28

A súa maior contribución foi un método para determinar a latitude e lonxitude a partir das estrelas observadas na superficie da lúa, iniciando o estudo da selenografía. Achegou esforzo e rigor nos seus logros académicos e científicos ata o final dos seus días.
#MulleresAstrónomas #CTEM

2024-02-27

Algunhas das súas honras foron ser Muller do Ano na Ciencia (1992) pola Comisión Mexicana de Mulleres de Los Ángeles e recentemente foi galardoada nos Latin America Lifetime Awards (2022) polo seu legado como científica.
A Adriana Ocampo preocúpalle a infrarrepresentación das mulleres nos postos científicos e considera que a solución apuntaría a factores estruturais como os valores das nais e pais á hora de apoiar as vocacións científicas nas súas fillas.
#AstroMulleres #CTEM #mulleresastrónomas

2024-02-14

O seu compromiso científico e o seu recoñecemento na academia resaltan a contribución das mulleres na astronomía. Aínda que avances lográronse, a desigualdade persiste, e Alonso Guerrero avoga por un cambio, alentando a máis mulleres a explorar as estrelas. A súa historia destaca que o universo é un vasto lenzo onde as mulleres poden deixar a súa pegada en constelacións de descubrimentos.

#AstroMulleres #CTEM

2024-02-11

Acompáñanos na celebración para descubrirmo as marabillas do universo!
#MulleresEnCiencia #CTEM #Astronomía #IgualdadeDeXénero

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst