The Russian state-sponsored threat group APT28 is using Signal chats to target government targets in Ukraine with two previously undocumented malware families named BeardShell and SlimAgent. To be clear, this is not a security issue in Signal. Instead, threat actors are more commonly utilizing the messaging platform as part of their phishing attacks due to its
#StopRansomware: Play ransomware | Cyber.gov.au
Actions to take today to mitigate cyber threats from Play ransomware: Prioritize remediating known exploited vulnerabilities. Enable multifactor authentication (MFA) for all services to the extent possible, particularly for webmail, VPN, and accounts that access critical systems. Regularly patch and update software and applications to their latest versions and conduct regular vulnerability assessments. Summary Note:
Scammers impersonating the ASD’s ACSC
The ASD’s ACSC is aware of cybercriminals claiming to be us through emails and phone calls, as well as falsely claiming our endorsement of products or services. The content of the scam emails and phone calls vary, but typically ask you to give personal information (such as passwords or bank details), money or ask you
Critical vulnerabilities in Citrix Netscaler ADC and NetScaler Gateway Products
Citrix have identified critical vulnerabilities in Citrix Netscaler ADC and NetScaler Gateway Products (CVE-2025-5349 and CVE-2025-5777). ASD’s ACSC recommends organisations update affected products to the latest versions and follow the advice detailed in the Citrix Security Advisory This alert has been written primarily for; but is not limited to, business and government. This alert is intended