Our editorial team has curated the most important updates for a CISO in one-page. Save 10X time .. It's a must read for busy CISOs ! It includes Top Blogs/Influencer Insights, CVEs, Latest In AI In Security, Data Breaches & Exploits, Vulnerabilities & Patches, Career Developments, Security Vendor Other Noteworthy Developments.
Stay informed with the latest developments in the cybersecurity space. Here are this week's top blogs, critical news updates, and emerging trends every CISO should know :
Community Resources : Top Reads And Influencer Insights
Featured Articles
- Why Threat Agents Must be Included in Cybersecurity Risk Assessments
By Matthew Rosenquist (CISO, Cybersecurity Strategist, LinkedIn Top Voice) [Read More]
- Pakistani Firm Shipped Fentanyl Analogs, Scams to US
By Brian Krebs (Author of 'Spam Nation,' a NYT bestseller. Former Washington Post reporter) [Read More]
- Help Shape The Future Of AI .. Join CISO Survey: Building A Generative AI Use Case Library [Take The Industry Survey Now 3 Minutes]
- War & Cyber: 3 Years of Struggle and Lessons for Global Security
By Matthew Rosenquist (CISO, Cybersecurity Strategist, LinkedIn Top Voice) [Read More]
- Join Fireside Chat: A CISO’s Guide on How to Manage a Dynamic Attack Surface | June 19 | Virtual
Featuring Rick Doten, VP Information Security, Centene Corporation [Register]
Recommended Podcast
- Risky Business #794 -- Psychic Panda outgunned by Fluffy Lizard and UNC56728242
Recommendation By David Cross, CISO, Atlassian (Community Member) [Listen]
Top News in Cybersecurity
Top Security Incidents, Data Breach & Exploits
- 23andMe Bankruptcy Raises Concerns Over Genetic Data Security
U.S. lawmakers are concerned about the security of 23andMe’s genetic data after its bankruptcy filing. With DNA profiles of over 14 million users, the company faces pressure to ensure data isn’t sold or shared without clear consent, highlighting privacy risks in corporate bankruptcies. Discover more
- Critical Infrastructure Vulnerability Exposes US State Police Vehicle Systems
A critical flaw in police vehicle systems has been found, affecting mobile data terminals and comms across several states. It could expose sensitive data or disrupt operations. DHS has issued an urgent directive, and major departments are already applying fixes. Learn more
- Billions of records belonging to Chinese citizens exposed in unsecured database
Security researcher Bob Diachenko and Cybernews found an exposed 631GB database with over 4 billion records, possibly profiling millions of Chinese citizens. Its owner is unknown, but researchers suspect it was used for surveillance or data enrichment. Explore further
- Healthcare Provider Network Breach Exposes 2.3 Million Patient Records
A major Midwest healthcare provider has reported a data breach impacting 2.3 million patients. Undetected for nearly three months, it exposed personal and medical data via an unpatched portal vulnerability. The provider is notifying affected individuals, offering credit monitoring, and working with federal authorities. See report
- Major Retail Supply Chain Attack Disrupts Operations Nationwide
A sophisticated supply chain attack has disrupted major U.S. retailers across multiple states since June 8, affecting inventory systems and delaying orders. It exploited a third-party logistics platform. Experts suspect a nation-state-backed group, targeting just-in-time inventory ahead of peak summer shopping. Read more
- Ukrainian intelligence claims to have hacked Russian aircraft manufacturer
Ukraine's HUR claims it hacked Russia’s defense firm Tupolev, stealing 4.4 GB of sensitive data, including staff info, internal messages, and classified documents, reports BleepingComputer. An HUR source told the Kyiv Post the breach leaves “virtually nothing secret” in Tupolev's operations. While Tupolev hasn’t commented, The Record notes its website was defaced with an image tied to HUR. Read more
Critical Vulnerabilities And Patches
- Microsoft June 2025 Patch Tuesday Addresses 66 Vulnerabilities
Microsoft’s June 2025 Patch Tuesday fixed 66 flaws, including one zero-day and nine critical bugs. The top concern is CVE-2025-33053, a WebDAV RCE vulnerability (CVSS 8.8) being actively exploited. It lets attackers run code without authentication. Urgent patching is advised for internet-facing WebDAV servers. More details
- Windows Netlogon Elevation of Privilege Vulnerability
CVE-2025-33070 is a critical Windows Netlogon flaw (CVSS 8.1) that lets attackers gain domain admin access without authentication by exploiting uninitialized resources. No user interaction is needed, so patching is urgent. Read more
- Google issues fix for actively exploited Chrome zero-day
Google has patched a high-severity zero-day (CVE-2025-5419) in Chrome, actively exploited via a crafted HTML page. Discovered by Google’s Threat Analysis Group, details remain undisclosed until most users update. Read more
- Qualcomm patches three zero-days affecting Adreno GPUs
Qualcomm has patched three zero-day flaws in Adreno GPUs, including two high-severity auth bugs (CVEs 2025-21479, 21480) and a use-after-free bug (CVE-2025-27038). Discovered by Google, these were exploited in targeted attacks. OEMs received fixes in May, and users are advised to check with device makers for updates. Explore further
- Technical details for maximum-severity Cisco flaw have been released
A critical flaw (CVE-2025-20188) in Cisco’s IOS XE Software for Wireless LAN Controllers has been detailed by Horizon3. While no proof-of-concept exploit is public yet, experts warn attackers may develop one soon. Cisco urges users to update to version 17.12.04 or later. The issue stems from a hard-coded JWT, allowing attackers to exploit the AP image download interface and potentially gain root access. More details
- Critical Microsoft Office Vulnerabilities Exploitable via Preview Pane
Four critical Microsoft Office flaws (CVEs 2025-47162, -47164, -47167, -47953) with CVSS 8.4 enable remote code execution via the Preview Pane, needing no user action. Issues include buffer overflow, use-after-free, and type confusion. More details
- Remote Desktop Services and KDC Proxy Service Vulnerabilities
Two critical RCE flaws—CVE-2025-32710 (RDP) and CVE-2025-33071 (KDC Proxy)—both CVSS 8.1, allow unauthenticated code execution on systems using RD Gateway and KDC Proxy services. Read more
- Critical SharePoint Server Remote Code Execution Vulnerability
CVE-2025-47172 is a critical RCE flaw in Microsoft SharePoint Server (CVSS 8.8) that lets attackers run code as the app pool and farm account. Patch immediately to avoid server compromise. Read more
- Windows 10 KB5060533 June 2025 Patch Fixes Two Zero-Day Vulnerabilities
The Windows 10 KB5060533 June 2025 Patch fixes two actively exploited zero-day flaws. Apply it ASAP to secure your systems. More details
- Critical Roundcube flaw has an exploit
A threat actor is selling an exploit for CVE-2025-49113, a critical Roundcube Webmail flaw (CVSS 9.9) patched on June 1, BleepingComputer reports. The bug allows remote code execution via deserialization of untrusted data. Discovered by FearsOff CEO Kirill Firsov, the flaw requires login credentials, which can be stolen using CSRF or extracted from logs, according to the seller. Explore further
AI Security Insights
- Microsoft Copilot "EchoLeak" Zero-Click Vulnerability Signals Broader AI Agent Risks
Security researchers at Aim Security found a critical “zero-click” flaw in Microsoft 365 Copilot, called EchoLeak, which let attackers steal sensitive data via hidden email prompts—no user action needed. Though now patched, experts warn it exposes a core design flaw in LLM-based AI agents, potentially impacting other tools like Anthropic’s MCP and Salesforce’s Agentforce. Deep dive
- Researchers discover covert user tracking technique used by Meta and Yandex
Meta and Yandex exploited browser protocols to secretly track and de-anonymize billions of Android users, linking their web activity to accounts on apps like Facebook, Instagram, and Yandex. The tracking used JavaScript scripts (Meta Pixel, Yandex Metrica) embedded on websites to pass browser data to native apps via localhost sockets, effectively tying browsing history to user identities. Yandex began this in 2017; Meta followed in 2023. Both have since stopped after the practice was exposed. More details
- Generative AI Accelerating Malware Development and Social Engineering
Generative AI is supercharging cyberattacks by making malware and social engineering more efficient, says Gartner. While not creating new attack types, it helps hackers build remote access Trojans and flood code repositories with malicious files. A rising threat involves fake open-source tools that trick developers into adding malicious code. Gartner also found 28% of organizations faced deepfake audio attacks, but only 5% suffered actual theft. Explore further
- Enterprise GenAI Adoption Surges 890%, Driving 2.5x Increase in Data Security Incidents
Palo Alto Networks’ 2025 report shows GenAI traffic surged 890% in 2024, with companies using an average of 66 GenAI apps—10% deemed high-risk. This boom has driven a 2.5x rise in GenAI-linked data breaches, now 14% of all SaaS security incidents. The rise of “Shadow AI”—unauthorized use of AI tools—poses major risks like data leaks and IP loss. The report urges security leaders to adopt zero-trust frameworks, real-time inspection, and conditional access controls to manage these threats. Read more
Career Developments
- Laura Deaner Appointed CISO at Depository Trust & Clearing Corporation
Laura Deaner has been named CISO at DTCC, a key player in global financial markets. She’ll lead cybersecurity strategy, bringing deep financial security expertise to an organization handling trillions in daily transactions. More details
- Nasuni Strengthens Executive Team with New CISO Appointment
Nasuni, a hybrid cloud storage provider, has appointed a new CISO as part of its expanding executive team. The move highlights the growing role of security leadership as the company scales its cloud-native solutions for enterprises. Read more
- Northrop Grumman Appoints Travis Garriss as CIDO
Northrop Grumman has appointed Travis Garriss as Chief Information and Digital Officer. He joins from BAE Systems, where he was VP and CIO, and previously held senior IT roles at Honeywell. The move reflects the growing link between cybersecurity and digital transformation in defense. Read more
- Max Shier Joins Amentum as VP and CISO
Amentum has named Max Shier as VP and Chief Information Security Officer. He will lead the company’s cybersecurity strategy, highlighting the need for strong security leadership in government contracting. Read more
Security Vendor Highlights
- Securonix Acquires ThreatQuotient to Unify SIEM with Threat Intelligence
Securonix, a five-time Gartner SIEM Leader, has acquired ThreatQuotient to unify internal and external threat intelligence into an AI-powered TDIR platform. This integration aims to cut MTTR by 70% and false positives by 90%, enabling faster threat detection and response. ThreatQuotient will remain a standalone product while enhancing Securonix’s broader security suite. Read more
- Netgear Acquiring Exium to Launch Integrated SASE Platform
Netgear is set to acquire cybersecurity firm Exium, expanding its cloud-based offerings with a secure access service edge (SASE) platform. This move aims to deliver the first fully integrated network and security solution tailored for MSPs and SMEs, combining networking, firewall, and security tools. The deal is expected to close this quarter. Explore further
- CyberSentriq Launches as Integrated Cybersecurity and Data Protection Provider
Private equity firm Bregal Milestone has launched CyberSentriq by merging Redstor and TitanHQ. Aimed at MSPs, the new company offers a unified data protection and cybersecurity stack, serving 3,000 MSPs—mainly in North America. CyberSentriq plans to integrate products while ensuring uninterrupted service. Read more
- LevelBlue to Acquire Aon's Cybersecurity IP and Litigation Consulting Groups
LevelBlue is acquiring Aon’s Cybersecurity IP and Litigation Consulting Groups to enhance its cyber risk and litigation support services. This move strengthens its position in helping legal teams navigate complex cyber incidents and IP disputes. More details
P.S. Only 27% of CISOs have visibility into evolving attack surfaces! Forward this to a peer who needs Rick Doten's tactics ---->
[🔗 Click To Share on LinkedIn]
[ Click To Forward on email ]
Comments