A new international framework has been released to promote the adoption of the Software Bill of Materials (SBOM). This move is aimed at enhancing transparency and security across software supply chains. Developed collaboratively by the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and 17 global partners, the guidance provides a structured approach for organizations that produce, procure, or operate software to incorporate SBOMs into their cybersecurity strategy. National ...| Cyble Podcast | Cybersecurity & Threat Intelligence Insights
Software supply chain attacks have been occurring at twice their long-term average in recent months and have shown no sign of slowing down. The uptick in supply chain attacks began in April 2025, when Cyble dark web researchers observed claims of 31 such attacks. Since then, cyberattacks with supply chain implications have averaged 26 a month, twice the rate seen from early 2024 through March 2025 (chart below). Cyble’s most recent threat landscape report (registration required) documen...| Cyble Podcast | Cybersecurity & Threat Intelligence Insights
Australia is experiencing an unprecedented cybercrime epidemic that is reshaping the digital threat landscape. As artificial intelligence becomes more sophisticated and accessible, cybercriminals are leveraging these technologies to launch increasingly sophisticated attacks, while supply chain vulnerabilities continue to expose organizations to devastating data breaches. The statistics paint a sobering picture of a nation under digital siege. The Staggering Scale of Australia's Cyber Crisis...| Cyble Podcast | Cybersecurity & Threat Intelligence Insights
U.S. offers $10M for Russian FSB officers, npm malware hides in Ethereum smart contracts, and DPRK threat actors abuse threat intel tools.| SentinelOne
Interpol arrests 1200 cybercrime suspects, UpCrypter spreads via fake voicemails to drop RATs, and Salt Typhoon exploits routers for global espionage.| SentinelOne
Courts jail hackers and PyPI boosts defenses, Noodlophile evolves with Telegram staging, and DPRK actors abuse GitHub in diplomat attacks.| SentinelOne
AI is driving a rapid increase in sophisticated cyberattacks, and Australia’s high median wealth, abundant resources, and geopolitical influence make it a prime target for both cybercrime groups and advanced persistent threats (APTs). Cyble has documented more than 50 threat groups active in Australia in 2025, including ransomware and cybercrime groups, hacktivists, and APTs linked to China, Russia, Iran, and North Korea. Cyble dark web researchers have investigated 71 major cyber incid...| Cyble Podcast | Cybersecurity & Threat Intelligence Insights
DoJ busts $100M fraud ring, Curly COMrades hit Georgia and Moldova with MucorAgent, and a new MadeYouReset DoS flaw emerges.| SentinelOne
U.S. seizes millions in illicit assets, YouTube crypto scams drain $900K in BTC, and SonicWall investigates a 0-day enabling Akira ransomware.| SentinelOne
FBI seizes ransomware Bitcoin, SentinelLABS exposes Hafnium’s spying tools, Secret Blizzard hijacks Moscow ISPs for embassy surveillance.| SentinelOne
JPCERT's Q1 2025 report shows rising phishing, defacements, and VPN flaws, highlighting key cyber threats and response challenges in Japan and beyond.| Cyble
Global authorities disrupt nation-state actors, ZuRu malware backdoors macOS, and DoNot Team spies on European targets via LoptikMod RAT.| SentinelOne
Law enforcement seizes Lumma infrastructure, threat actor exploits cloud subdomains to spread malware, and Russia's GRU targets Ukraine aid efforts.| SentinelOne