Artificial IntelligenceCybersecurityNewswireTechnology

Salesloft & Drift Breach, Sitecore 0-Day: Weekly Security Roundup

▼ Summary

– Several companies, including Zscaler and Palo Alto Networks, confirmed their Salesforce instances were accessed following the Salesloft Drift breach.
– Multiple zero-day vulnerabilities are being actively exploited, including in Sitecore, macOS, Android, and SAP S/4HANA software.
– New AI tools and frameworks are emerging, such as NetMoniAI for network monitoring and BruteForceAI for automated penetration testing.
LinkedIn is implementing stricter verification rules for leadership and recruiter roles to combat fake accounts and scams.
– Research highlights the growing importance of identity security, EASM tools, and prioritizing real-world threats over CVE noise for effective cybersecurity.

The cybersecurity landscape witnessed significant disruptions last week, with major breaches, zero-day exploits, and innovative research reshaping how organizations approach digital defense. High-profile companies found themselves entangled in a supply chain incident, while threat actors actively targeted unpatched enterprise software, underscoring the persistent challenges in safeguarding digital infrastructure.

Several prominent firms, including Zscaler, Palo Alto Networks, and SpyCloud, confirmed unauthorized access to their Salesforce environments following a breach at Salesloft. The incident, attributed to a group tracked as UNC6395, highlights the cascading risks associated with third-party integrations. Cloudflare also reported exposure, noting that attackers obtained 104 API tokens through the same compromise.

A critical zero-day vulnerability in Sitecore, identified as CVE-2025-53690, is being actively exploited in the wild. According to Mandiant, threat actors are combining this flaw with exposed ASP.NET machine keys to compromise on-premises deployments of Sitecore solutions. Organizations using affected versions are urged to apply mitigations immediately.

Researchers disclosed a concerning macOS vulnerability, CVE-2025-24204, which permits memory access from any process, even with System Integrity Protection active. This weakness could allow malicious actors to extract sensitive information, including Keychain entries and decrypted iOS application data, without requiring a password.

Artificial intelligence continues to influence both offensive and defensive strategies. A new tool named BruteForceAI leverages large language models to automate brute-force attacks by analyzing webpage structures and identifying login forms. Conversely, the NetMoniAI framework proposes using AI agents for distributed network monitoring, aiming to detect anomalies that traditional SOC tools might overlook.

Google addressed over 100 Android vulnerabilities in its latest update, including CVE-2025-48543 and CVE-2025-38352, which are suspected to be under limited exploitation. Users are advised to install security patches promptly to mitigate risks.

A novel attack method targets AI agents specifically by serving malicious content invisible to human users. This technique, revealed by JFrog, demonstrates how automated systems can be manipulated into performing harmful actions without triggering conventional security alerts.

The Dutch National Cyber Security Center warned that a critical flaw in SAP S/4HANA, tracked as CVE-2025-42957, is being exploited in limited attacks. Enterprises relying on SAP infrastructure should review their configurations and apply relevant updates.

LinkedIn introduced stricter verification measures for users listing leadership or recruiter roles, aiming to reduce impersonation and fraudulent activities. The move is part of a broader effort to enhance trust and authenticity across professional networks.

A new report highlighted the growing menace of socially engineered fraud, with more than 80% of large U.S. companies targeted in the past year. Nearly half experienced financial losses, often exceeding $500,000 per incident, underscoring the need for improved fraud detection mechanisms.

External Attack Surface Management (EASM) gained attention as a vital component of modern security strategies. Solutions like CyberFlex combine penetration testing and EASM capabilities, offering continuous visibility into external threats.

Identity security remains a top concern, with remote work and cloud adoption amplifying risks. According to Cisco Duo’s latest findings, identity has evolved from an operational matter to a strategic cybersecurity priority.

A new threat group, GhostRedirector, was identified hijacking search results by compromising Windows servers across multiple countries. Meanwhile, file-related breaches continued to inflict heavy financial and reputational damage, often involving intellectual property theft.

For those interested in AI security, the open-source framework AIDEFEND offers defensive guidelines and countermeasures. In research circles, the KillChainGraph project explored machine learning applications for predicting attacker behavior across cyber kill chain stages.

Finally, the intersection of gaming and cybersecurity emerged as a valuable career pathway, with skills like problem-solving, strategic thinking, and rapid decision-making proving highly transferable.

Job opportunities in cybersecurity remain abundant, with roles available across various experience levels and specializations. Professionals are encouraged to stay updated on emerging threats and continuously refine their defensive capabilities.

(Source: HelpNet Security)

Topics

data breach 95% zero-day vulnerability 90% ai security 88% supply chain compromise 87% penetration testing 85% external attack surface 84% sap vulnerability 83% ciso strategies 82% android vulnerabilities 82% patch management 81%