EU age verification, train brakes vulnerability, Grok-4 jailbroken
Release Date: 07/15/2025
Cyber Security Headlines
SharePoint RCE flaws patched and exploited from China Dell acknowledges World Leaks data breach $44 million stolen from crypto exchange Huge thanks to our sponsor, Nudge Security discovers every GenAI tool ever used in your org, even those you’ve never heard of. For each tool, you’ll see who introduced it, who else is using it, where it’s integrated into other tools, and a vendor security profile. Get your free GenAI inventory today at .
info_outlineCyber Security Headlines
Hewlett Packard warns of hardcoded passwords in Aruba access points SharePoint zero-day exploited via RCE, no patch available Russian vodka producer suffers ransomware attack Huge thanks to our sponsor, Nudge Security Discover every SaaS account ever created by anyone in your org within minutes of starting a free trial. Harden configs, enforce MFA, revoke risky app-to-app access, and more. Learn more at Find the stories behind the headlines at .
info_outlineCyber Security Headlines
Link to This week’s Cyber Security Headlines – Week in Review is hosted by with guest , CISO, Thanks to our show sponsor, ThreatLocker ® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit . All links and the video of this episode can be found on
info_outlineCyber Security Headlines
Chinese hackers use Cobalt Strike on Taiwan’s semiconductor sector Salt Typhoon breaches National Guard and steals network configurations Congress considers Stuxnet to manage OT threats Huge thanks to our sponsor, ThreatLocker ® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit . Find the stories behind the headlines at .
info_outlineCyber Security Headlines
Google says ‘Big Sleep’ AI tool found bug hackers planned to use Google fixes actively exploited sandbox escape zero day in Chrome China’s cyber sector amplifies Beijing’s hacking of U.S. targets Huge thanks to our sponsor, ThreatLocker ® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit .
info_outlineCyber Security Headlines
Pentagon welcomes Chinese engineers into its environment HazyBeacon: It’s not a beer, but it leaves a bitter aftertaste What the world needs now is another framework Huge thanks to our sponsor, ThreatLocker ® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit .
info_outlineCyber Security Headlines
EU states to test age verification app () AAR pledges to start fixing 20-year old vulnerability next year () Grok-4 jailbroken in two days () DoD awards contracts for agentic AI () eSIM vulnerability exposes billions of IoT devices () UK launches Vulnerability Research Initiative () Interlock ransomware using FileFix for malware () Disinformation groups spoofs European journalists () Elmo gets hacked () Huge thanks to our sponsor, ThreatLocker ® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and...
info_outlineCyber Security Headlines
CISA gives one day for Citrix Bleed 2 fix Google Gemini flaw hijacks email summaries for phishing Louis Vuitton says UK customer data stolen in cyber-attack Huge thanks to our sponsor, ThreatLocker ® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit . Find the stories behind the headlines at .
info_outlineCyber Security Headlines
Link to This week’s Cyber Security Headlines – Week in Review is hosted by with guest , vp, CISO, Thanks to our show sponsor, Vanta Do you know the status of your compliance controls right now? Like…right now? We know that real-time visibility is critical for security, but when it comes to our GRC programs…we rely on point-in-time checks. But more than 9,000 companies have continuous visibility into their controls with . Vanta brings automation to evidence collection across over 35 frameworks, like SOC 2 and ISO 27001. They also centralize key workflows like policies, access...
info_outlineCyber Security Headlines
Look Out! Another Outlook Outage Iranian APTs increased activity against U.S. industries in late spring Russian basketball player arrested in France over alleged ransomware ties Huge thanks to our sponsor, Vanta Do you know the status of your compliance controls right now? Like...right now? We know that real-time visibility is critical for security, but when it comes to our GRC programs…we rely on point-in-time checks. But more than 9,000 companies have continuous visibility into their controls with . Vanta brings automation to evidence collection across over 35 frameworks, like SOC 2 and...
info_outlineEU states to test age verification app
(Reuters)
AAR pledges to start fixing 20-year old vulnerability next year
Grok-4 jailbroken in two days
DoD awards contracts for agentic AI
(Reuters)
eSIM vulnerability exposes billions of IoT devices
UK launches Vulnerability Research Initiative
Interlock ransomware using FileFix for malware
Disinformation groups spoofs European journalists
Elmo gets hacked
(AP News)
Huge thanks to our sponsor, ThreatLocker
ThreatLocker® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com/CISO.