Friday , May 9 2025
Microsoft

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with over 600 million cyberattacks every day.

The report highlights that cyber operations play a crucial role in geopolitical conflicts, used for espionage, influence, and destruction. The cooperation between nation-states and cybercriminal gangs contributes to this trend, as they exchange tools and techniques. The report highlights that “nation-state affiliated threat actors demonstrated that cyber operations—whether for espionage, destruction, or influence—play a persistent supporting role in broader geopolitical conflicts.”

YouTube geo-blocks at least 4 Bangladeshi TV channels in India

YouTube has restricted access to at least four Bangladeshi television channels in India following a takedown request from the Indian...
Read More
YouTube geo-blocks at least 4 Bangladeshi TV channels in India

Microsoft Patches Four Critical Azure and Power Apps Vulns

Microsoft has fixed critical vulnerabilities in its core cloud services, including Azure Automation, Azure Storage, Azure DevOps, and Microsoft Power...
Read More
Microsoft Patches Four Critical Azure and Power Apps Vulns

Qilin Ransomware topped April 2025 with 45+ data leak disclosures

The cyber threat landscape is rapidly changing, with a notable increase in ransomware activity in April 2025, driven by the...
Read More
Qilin Ransomware topped April 2025 with 45+ data leak disclosures

SonicWall Patches 3 Flaws in SMA 100 Devices

SonicWall has released patches for three security flaws in SMA 100 Secure Mobile Access appliances that could allow remote code...
Read More
SonicWall Patches 3 Flaws in SMA 100 Devices

Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

From April 2024 to April 2025, Flashpoint analysts noted that the financial sector was a major target for threat actors,...
Read More
Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

Cisco has issued a security advisory for a critical vulnerability in its IOS XE Software for Wireless LAN Controllers (WLCs)....
Read More
Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

CVE-2025-29824
Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day

Attackers linked to the Play ransomware operation deployed a zero-day privilege escalation exploit during an attempted attack against an organization...
Read More
CVE-2025-29824  Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day

Hacker exploited Samsung MagicINFO 9 Server RCE flaw

Hackers are exploiting an unauthenticated remote code execution vulnerability in the Samsung MagicINFO 9 Server to take control of devices...
Read More
Hacker exploited Samsung MagicINFO 9 Server RCE flaw

CISA adds Langflow flaw to its KEV catalog

CISA added the Langflow vulnerability, CVE-2025-3248 (CVSS score 9.8), to its Known Exploited Vulnerabilities catalog. Langflow is a popular tool...
Read More
CISA adds Langflow flaw to its KEV catalog

Google Fixes Android Flaw (CVE-2025-27363) Exploited by Attackers

Google has released its monthly Android security updates, addressing 46 vulnerabilities, including one that has been actively exploited. CVE-2025-27363 (CVSS...
Read More
Google Fixes Android Flaw (CVE-2025-27363) Exploited by Attackers

In the past year, Microsoft has noticed that nation-state actors are increasingly teaming up with cybercriminals for financial gain and intelligence gathering. For example, Russian actors have outsourced some cyberespionage tasks to criminal groups, particularly targeting Ukraine. In June 2024, one group used basic malware to compromise at least 50 Ukrainian military devices.

Other nation-state actors, such as those from Iran and North Korea, have also ramped up their activity. Iran is using ransomware as part of its influence tactics, while North Korea has launched a new ransomware variant called FakePenny, aimed at aerospace and defense sectors.

The report highlights worrying trends in how nation-state actors and cybercriminals are using generative AI for phishing, influence operations, and malware development. They are leveraging AI to more effectively target victims. However, there is a positive aspect: AI also helps cybersecurity professionals respond more quickly to threats.

The report emphasizes the necessity for better cooperation between public and private sectors to combat rising attacks. Microsoft suggests a two-pronged strategy: improving cybersecurity to prevent intrusions and enforcing consequences for harmful actions. This combination of defense and deterrence is crucial for changing the current trend.

“With more than 600 million attacks per day targeting Microsoft customers alone, there must be countervailing pressure to reduce the overall number of attacks online“.

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Check Also

Passwordless

Microsoft New Accounts Go Passwordless By Default

Microsoft is focusing on eliminating password-based authentication, promoting passwordless sign-in and sign-up methods instead. For …

Leave a Reply

Your email address will not be published. Required fields are marked *