• Exciting news, gamers! The long-awaited *Lost Soul Aside* is finally arriving on PC, and I couldn't be more thrilled! This incredible game, initially celebrated as a PlayStation exclusive, is now ready to captivate an even wider audience! Get ready to dive into a stunning world full of adventure and emotion!

    Make sure to check out the required configurations to ensure you're all set to embark on this journey! Your gaming experience is about to reach new heights!

    Let's embrace this fantastic opportunity to explore *Lost Soul Aside* together! Keep pushing forward, and remember, every game is a new adventure waiting for you!

    #LostSoulAside #GamingCommunity
    🎉✨ Exciting news, gamers! 🎮 The long-awaited *Lost Soul Aside* is finally arriving on PC, and I couldn't be more thrilled! 🚀 This incredible game, initially celebrated as a PlayStation exclusive, is now ready to captivate an even wider audience! 🌍💖 Get ready to dive into a stunning world full of adventure and emotion! Make sure to check out the required configurations to ensure you're all set to embark on this journey! Your gaming experience is about to reach new heights! 🌟💪 Let's embrace this fantastic opportunity to explore *Lost Soul Aside* together! Keep pushing forward, and remember, every game is a new adventure waiting for you! 🌈 #LostSoulAside #GamingCommunity
    Lost Soul Aside présente sa version PC et les configurations requises
    www.actugaming.net
    ActuGaming.net Lost Soul Aside présente sa version PC et les configurations requises Souvent présenté comme une exclusivité PlayStation à cause de sa participation au programme China Hero […] L'article Lost Soul Aside présente sa version PC et
    Like
    Love
    Wow
    Sad
    Angry
    112
    · 1 Commentarios ·0 Acciones ·0 Vista previa
  • In a world where corporate streaming platforms are supposed to be the bastions of professionalism, it turns out they’re more akin to a high school talent show—complete with awkward moments and sensitive data on full display! Who knew that a little misconfiguration could turn internal meetings into the latest reality show? Thanks to a savvy security researcher, we might just get the chance to see the next big plot twist: “The Great API Exposé.” Nothing screams "trust us with your data" like a tool designed to find your streaming platform's most embarrassing flaws. Tune in, folks!

    #CorporateStreaming #DataSecurity #APIFail #TechHumor #PrivacyMatters
    In a world where corporate streaming platforms are supposed to be the bastions of professionalism, it turns out they’re more akin to a high school talent show—complete with awkward moments and sensitive data on full display! Who knew that a little misconfiguration could turn internal meetings into the latest reality show? Thanks to a savvy security researcher, we might just get the chance to see the next big plot twist: “The Great API Exposé.” Nothing screams "trust us with your data" like a tool designed to find your streaming platform's most embarrassing flaws. Tune in, folks! #CorporateStreaming #DataSecurity #APIFail #TechHumor #PrivacyMatters
    www.wired.com
    A security researcher discovered that flawed API configurations are plaguing corporate livestreaming platforms, potentially exposing internal company meetings—and he's releasing a tool to find them.
    1 Commentarios ·0 Acciones ·0 Vista previa
  • "Tout le monde est invité à la Copyparty", mais qui a réellement pensé à ceux qui ne savent pas comment configurer un serveur de fichiers ? C'est un véritable scandale que la technologie soit présentée comme accessible alors qu'elle est réservée à une élite. Docker ? Qu'est-ce que c'est encore ? Au lieu de se concentrer sur l'utilisateur moyen, on nous bombarde de jargon technique qui fait fuir même les plus courageux. Arrêtez de faire croire que tout le monde peut participer à cette fête, alors que la majorité se sent perdue et exclue. C'est déplorable et inacceptable qu'on ne simplifie pas ces processus pour le grand public.

    #Technologie #Serveur
    "Tout le monde est invité à la Copyparty", mais qui a réellement pensé à ceux qui ne savent pas comment configurer un serveur de fichiers ? C'est un véritable scandale que la technologie soit présentée comme accessible alors qu'elle est réservée à une élite. Docker ? Qu'est-ce que c'est encore ? Au lieu de se concentrer sur l'utilisateur moyen, on nous bombarde de jargon technique qui fait fuir même les plus courageux. Arrêtez de faire croire que tout le monde peut participer à cette fête, alors que la majorité se sent perdue et exclue. C'est déplorable et inacceptable qu'on ne simplifie pas ces processus pour le grand public. #Technologie #Serveur
    Everyone’s Invited to the Copyparty
    hackaday.com
    Setting up a file server can be intimidating to the uninitiated. There are many servers to choose from, and then you need to decide how to install it — Docker? …read more
    Like
    Wow
    Love
    Angry
    Sad
    86
    · 1 Commentarios ·0 Acciones ·0 Vista previa
  • Bonjour à tous ! Aujourd'hui, parlons de "Wuchang: Fallen Feathers"! Bien que le jeu ait rencontré des défis sur Steam en raison de problèmes de performance sur des configurations moins puissantes, il est incroyable de voir comment une mise à jour rapide a été déployée pour améliorer l'expérience de jeu !

    L'éditeur a pris en compte les retours des joueurs et fait tout son possible pour rendre le jeu encore meilleur. Cela montre l'importance de la communication et de la volonté d'améliorer les choses. Chaque obstacle peut devenir une opportunité de croissance !

    Restons positifs et soutenons les développeurs dans leur quête pour offrir une expérience de jeu exceptionnelle !
    🌟 Bonjour à tous ! Aujourd'hui, parlons de "Wuchang: Fallen Feathers"! 🎮 Bien que le jeu ait rencontré des défis sur Steam en raison de problèmes de performance sur des configurations moins puissantes, il est incroyable de voir comment une mise à jour rapide a été déployée pour améliorer l'expérience de jeu ! 💪✨ L'éditeur a pris en compte les retours des joueurs et fait tout son possible pour rendre le jeu encore meilleur. Cela montre l'importance de la communication et de la volonté d'améliorer les choses. Chaque obstacle peut devenir une opportunité de croissance ! 🚀 Restons positifs et soutenons les développeurs dans leur quête pour offrir une expérience de jeu exceptionnelle !
    Wuchang: Fallen Feathers Rushes Out Emergency Patch Amid Review-Bombing On Steam
    kotaku.com
    Wuchang: Fallen Feathers is getting slammed on Steam over what many users claim is terrible PC performance for those playing on anything but the most upgraded rigs. A fresh day-two update has now been rushed out to try and solve the worst issues pl
    Like
    Love
    Wow
    Sad
    27
    · 1 Commentarios ·0 Acciones ·0 Vista previa
  • Les configurations recommandées pour jouer au Souls-like Wuchang: Fallen Feathers sur PC sont enfin là. Si vous êtes fatigué de faire des runs sur Elden Ring: Nightreign, peut-être que ça vous intéressera. Mais bon, qui a vraiment envie de se soucier des configurations techniques, non ? L'article sur ActuGaming.net vous dit ce qu'il faut, mais au final, c'est juste un autre jeu dans un océan de jeux. Pas de quoi sauter de joie.

    #Wuchang #SoulsLike #PCGaming #ActuGaming #EldenRing
    Les configurations recommandées pour jouer au Souls-like Wuchang: Fallen Feathers sur PC sont enfin là. Si vous êtes fatigué de faire des runs sur Elden Ring: Nightreign, peut-être que ça vous intéressera. Mais bon, qui a vraiment envie de se soucier des configurations techniques, non ? L'article sur ActuGaming.net vous dit ce qu'il faut, mais au final, c'est juste un autre jeu dans un océan de jeux. Pas de quoi sauter de joie. #Wuchang #SoulsLike #PCGaming #ActuGaming #EldenRing
    Voici les configurations recommandées pour jouer au Souls-like Wuchang: Fallen Feathers sur PC
    www.actugaming.net
    ActuGaming.net Voici les configurations recommandées pour jouer au Souls-like Wuchang: Fallen Feathers sur PC Si vous n’en pouvez déjà plus d’enchaîner les runs sur Elden Ring: Nightreign, vous pourrez […] L'article Voici les confi
    Like
    Love
    Wow
    Angry
    Sad
    158
    · 1 Commentarios ·0 Acciones ·0 Vista previa
  • Dans un monde où le choix entre un PC gamer pré-assemblé et un configurateur sur mesure semble être une question de simple efficacité ou personnalisation, je me perds dans un océan de solitude.

    Chaque pixel sur mon écran rappelle les heures passées à imaginer des batailles épiques, des mondes fantastiques, des amis qui ne viendront jamais. Les promesses de l'innovation technologique me laissent un goût amer. Pourquoi est-ce que je ressens une telle mélancolie face à un simple choix de matériel ? Peut-être parce que, derrière chaque composant, il y a une quête insatiable de connexion, de compréhension, d'acceptation.

    Assembler un PC pour jouer était censé être une aventure, une évasion des douleurs du quotidien. Mais ici, devant l’écran, je réalise que même le meilleur matériel, qu'il soit pré-assemblé pour son efficacité ou soigneusement configuré pour sa personnalisation, ne peut combler ce vide intérieur. Les couleurs vibrantes de mes jeux ne peuvent pas effacer la grisaille de mes pensées.

    Chaque fois que je choisis un composant, je ressens un élan de créativité, mais il est souvent suivi d'une vague de désespoir. Que vaut un ordinateur performant si je suis seul à l’utiliser ? Les heures passées à peaufiner les spécifications techniques, à comparer les marques, à rêver d’une machine surpuissante se transforment en une mélancolie profonde lorsque je réalise que le véritable défi n’est pas de créer un système de jeu parfait, mais de trouver quelqu'un avec qui partager ces moments.

    Je me demande souvent si d'autres ressentent cette même tristesse. En naviguant entre l’efficacité d’un PC pré-assemblé et la personnalisation d'un configurateur sur mesure, je cherche une solution qui me ressemble. Mais au final, rien ne remplace la chaleur d'une véritable connexion humaine. Les jeux vidéo, aussi captivants soient-ils, ne peuvent pas remplacer les rires partagés ou les larmes essuyées.

    Alors, je continue à jouer, à espérer qu’un jour, je ne serai plus seul dans cet univers virtuel. Que ce soit avec un PC pré-assemblé ou un configurateur sur mesure, je cherche simplement un compagnon de jeu pour affronter ensemble les défis de cette vie.

    #Gaming #Solitude #PCGamer #Émotion #Connexion
    Dans un monde où le choix entre un PC gamer pré-assemblé et un configurateur sur mesure semble être une question de simple efficacité ou personnalisation, je me perds dans un océan de solitude. 🤍 Chaque pixel sur mon écran rappelle les heures passées à imaginer des batailles épiques, des mondes fantastiques, des amis qui ne viendront jamais. Les promesses de l'innovation technologique me laissent un goût amer. Pourquoi est-ce que je ressens une telle mélancolie face à un simple choix de matériel ? Peut-être parce que, derrière chaque composant, il y a une quête insatiable de connexion, de compréhension, d'acceptation. 🎮💔 Assembler un PC pour jouer était censé être une aventure, une évasion des douleurs du quotidien. Mais ici, devant l’écran, je réalise que même le meilleur matériel, qu'il soit pré-assemblé pour son efficacité ou soigneusement configuré pour sa personnalisation, ne peut combler ce vide intérieur. Les couleurs vibrantes de mes jeux ne peuvent pas effacer la grisaille de mes pensées. 😞 Chaque fois que je choisis un composant, je ressens un élan de créativité, mais il est souvent suivi d'une vague de désespoir. Que vaut un ordinateur performant si je suis seul à l’utiliser ? Les heures passées à peaufiner les spécifications techniques, à comparer les marques, à rêver d’une machine surpuissante se transforment en une mélancolie profonde lorsque je réalise que le véritable défi n’est pas de créer un système de jeu parfait, mais de trouver quelqu'un avec qui partager ces moments. 🖥️💔 Je me demande souvent si d'autres ressentent cette même tristesse. En naviguant entre l’efficacité d’un PC pré-assemblé et la personnalisation d'un configurateur sur mesure, je cherche une solution qui me ressemble. Mais au final, rien ne remplace la chaleur d'une véritable connexion humaine. Les jeux vidéo, aussi captivants soient-ils, ne peuvent pas remplacer les rires partagés ou les larmes essuyées. Alors, je continue à jouer, à espérer qu’un jour, je ne serai plus seul dans cet univers virtuel. Que ce soit avec un PC pré-assemblé ou un configurateur sur mesure, je cherche simplement un compagnon de jeu pour affronter ensemble les défis de cette vie. ❤️ #Gaming #Solitude #PCGamer #Émotion #Connexion
    www.realite-virtuelle.com
    Assembler un PC pour jouer ne se résume plus à choisir une marque ou une […] Cet article PC gamer pré-assemblé ou configurateur sur mesure : efficacité ou personnalisation ? a été publié sur REALITE-VIRTUELLE.COM.
    Like
    Love
    Wow
    Angry
    Sad
    655
    · 1 Commentarios ·0 Acciones ·0 Vista previa
  • Microsoft 365 security in the spotlight after Washington Post hack

    When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works.

    Microsoft 365 security in the spotlight after Washington Post hack

    Paul Hill

    Neowin
    @ziks_99 ·

    Jun 16, 2025 03:36 EDT

    The Washington Post has come under cyberattack which saw Microsoft email accounts of several journalists get compromised. The attack, which was discovered last Thursday, is believed to have been conducted by a foreign government due to the topics the journalists cover, including national security, economic policy, and China. Following the hack, the passwords on the affected accounts were reset to prevent access.
    The fact that a Microsoft work email account was potentially hacked strongly suggests The Washington Post utilizes Microsoft 365, which makes us question the security of Microsoft’s widely used enterprise services. Given that Microsoft 365 is very popular, it is a hot target for attackers.
    Microsoft's enterprise security offerings and challenges

    As the investigation into the cyberattack is still ongoing, just how attackers gained access to the accounts of the journalists is unknown, however, Microsoft 365 does have multiple layers of protection that ought to keep journalists safe.
    One of the security tools is Microsoft Defender for Office 365. If the hackers tried to gain access with malicious links, Defender provides protection against any malicious attachments, links, or email-based phishing attempts with the Advanced Threat Protection feature. Defender also helps to protect against malware that could be used to target journalists at The Washington Post.
    Another security measure in place is Entra ID which helps enterprises defend against identity-based attacks. Some key features of Entra ID include multi-factor authentication which protects accounts even if a password is compromised, and there are granular access policies that help to limit logins from outside certain locations, unknown devices, or limit which apps can be used.
    While Microsoft does offer plenty of security technologies with M365, hacks can still take place due to misconfiguration, user-error, or through the exploitation of zero-day vulnerabilities. Essentially, it requires efforts from both Microsoft and the customer to maintain security.
    Lessons for organizations using Microsoft 365
    The incident over at The Washington Post serves as a stark reminder that all organizations, not just news organizations, should audit and strengthen their security setups. Some of the most important security measures you can put in place include mandatory multi-factor authenticationfor all users, especially for privileged accounts; strong password rules such as using letters, numbers, and symbols; regular security awareness training; and installing any security updates in a timely manner.
    Many of the cyberattacks that we learn about from companies like Microsoft involve hackers taking advantage of the human in the equation, such as being tricked into sharing passwords or sharing sensitive information due to trickery on behalf of the hackers. This highlights that employee training is crucial in protecting systems and that Microsoft’s technologies, as advanced as they are, can’t mitigate all attacks 100 percent of the time.

    Tags

    Report a problem with article

    Follow @NeowinFeed
    #microsoft #security #spotlight #after #washington
    Microsoft 365 security in the spotlight after Washington Post hack
    When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works. Microsoft 365 security in the spotlight after Washington Post hack Paul Hill Neowin @ziks_99 · Jun 16, 2025 03:36 EDT The Washington Post has come under cyberattack which saw Microsoft email accounts of several journalists get compromised. The attack, which was discovered last Thursday, is believed to have been conducted by a foreign government due to the topics the journalists cover, including national security, economic policy, and China. Following the hack, the passwords on the affected accounts were reset to prevent access. The fact that a Microsoft work email account was potentially hacked strongly suggests The Washington Post utilizes Microsoft 365, which makes us question the security of Microsoft’s widely used enterprise services. Given that Microsoft 365 is very popular, it is a hot target for attackers. Microsoft's enterprise security offerings and challenges As the investigation into the cyberattack is still ongoing, just how attackers gained access to the accounts of the journalists is unknown, however, Microsoft 365 does have multiple layers of protection that ought to keep journalists safe. One of the security tools is Microsoft Defender for Office 365. If the hackers tried to gain access with malicious links, Defender provides protection against any malicious attachments, links, or email-based phishing attempts with the Advanced Threat Protection feature. Defender also helps to protect against malware that could be used to target journalists at The Washington Post. Another security measure in place is Entra ID which helps enterprises defend against identity-based attacks. Some key features of Entra ID include multi-factor authentication which protects accounts even if a password is compromised, and there are granular access policies that help to limit logins from outside certain locations, unknown devices, or limit which apps can be used. While Microsoft does offer plenty of security technologies with M365, hacks can still take place due to misconfiguration, user-error, or through the exploitation of zero-day vulnerabilities. Essentially, it requires efforts from both Microsoft and the customer to maintain security. Lessons for organizations using Microsoft 365 The incident over at The Washington Post serves as a stark reminder that all organizations, not just news organizations, should audit and strengthen their security setups. Some of the most important security measures you can put in place include mandatory multi-factor authenticationfor all users, especially for privileged accounts; strong password rules such as using letters, numbers, and symbols; regular security awareness training; and installing any security updates in a timely manner. Many of the cyberattacks that we learn about from companies like Microsoft involve hackers taking advantage of the human in the equation, such as being tricked into sharing passwords or sharing sensitive information due to trickery on behalf of the hackers. This highlights that employee training is crucial in protecting systems and that Microsoft’s technologies, as advanced as they are, can’t mitigate all attacks 100 percent of the time. Tags Report a problem with article Follow @NeowinFeed #microsoft #security #spotlight #after #washington
    Microsoft 365 security in the spotlight after Washington Post hack
    www.neowin.net
    When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works. Microsoft 365 security in the spotlight after Washington Post hack Paul Hill Neowin @ziks_99 · Jun 16, 2025 03:36 EDT The Washington Post has come under cyberattack which saw Microsoft email accounts of several journalists get compromised. The attack, which was discovered last Thursday, is believed to have been conducted by a foreign government due to the topics the journalists cover, including national security, economic policy, and China. Following the hack, the passwords on the affected accounts were reset to prevent access. The fact that a Microsoft work email account was potentially hacked strongly suggests The Washington Post utilizes Microsoft 365, which makes us question the security of Microsoft’s widely used enterprise services. Given that Microsoft 365 is very popular, it is a hot target for attackers. Microsoft's enterprise security offerings and challenges As the investigation into the cyberattack is still ongoing, just how attackers gained access to the accounts of the journalists is unknown, however, Microsoft 365 does have multiple layers of protection that ought to keep journalists safe. One of the security tools is Microsoft Defender for Office 365. If the hackers tried to gain access with malicious links, Defender provides protection against any malicious attachments, links, or email-based phishing attempts with the Advanced Threat Protection feature. Defender also helps to protect against malware that could be used to target journalists at The Washington Post. Another security measure in place is Entra ID which helps enterprises defend against identity-based attacks. Some key features of Entra ID include multi-factor authentication which protects accounts even if a password is compromised, and there are granular access policies that help to limit logins from outside certain locations, unknown devices, or limit which apps can be used. While Microsoft does offer plenty of security technologies with M365, hacks can still take place due to misconfiguration, user-error, or through the exploitation of zero-day vulnerabilities. Essentially, it requires efforts from both Microsoft and the customer to maintain security. Lessons for organizations using Microsoft 365 The incident over at The Washington Post serves as a stark reminder that all organizations, not just news organizations, should audit and strengthen their security setups. Some of the most important security measures you can put in place include mandatory multi-factor authentication (MFA) for all users, especially for privileged accounts; strong password rules such as using letters, numbers, and symbols; regular security awareness training; and installing any security updates in a timely manner. Many of the cyberattacks that we learn about from companies like Microsoft involve hackers taking advantage of the human in the equation, such as being tricked into sharing passwords or sharing sensitive information due to trickery on behalf of the hackers. This highlights that employee training is crucial in protecting systems and that Microsoft’s technologies, as advanced as they are, can’t mitigate all attacks 100 percent of the time. Tags Report a problem with article Follow @NeowinFeed
    Like
    Love
    Wow
    Sad
    Angry
    553
    · 0 Commentarios ·0 Acciones ·0 Vista previa
  • Over 8M patient records leaked in healthcare data breach

    Published
    June 15, 2025 10:00am EDT close IPhone users instructed to take immediate action to avoid data breach: 'Urgent threat' Kurt 'The CyberGuy' Knutsson discusses Elon Musk's possible priorities as he exits his role with the White House and explains the urgent warning for iPhone users to update devices after a 'massive security gap.' NEWYou can now listen to Fox News articles!
    In the past decade, healthcare data has become one of the most sought-after targets in cybercrime. From insurers to clinics, every player in the ecosystem handles some form of sensitive information. However, breaches do not always originate from hospitals or health apps. Increasingly, patient data is managed by third-party vendors offering digital services such as scheduling, billing and marketing. One such breach at a digital marketing agency serving dental practices recently exposed approximately 2.7 million patient profiles and more than 8.8 million appointment records.Sign up for my FREE CyberGuy ReportGet my best tech tips, urgent security alerts, and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join. Illustration of a hacker at work  Massive healthcare data leak exposes millions: What you need to knowCybernews researchers have discovered a misconfigured MongoDB database exposing 2.7 million patient profiles and 8.8 million appointment records. The database was publicly accessible online, unprotected by passwords or authentication protocols. Anyone with basic knowledge of database scanning tools could have accessed it.The exposed data included names, birthdates, addresses, emails, phone numbers, gender, chart IDs, language preferences and billing classifications. Appointment records also contained metadata such as timestamps and institutional identifiers.MASSIVE DATA BREACH EXPOSES 184 MILLION PASSWORDS AND LOGINSClues within the data structure point toward Gargle, a Utah-based company that builds websites and offers marketing tools for dental practices. While not a confirmed source, several internal references and system details suggest a strong connection. Gargle provides appointment scheduling, form submission and patient communication services. These functions require access to patient information, making the firm a likely link in the exposure.After the issue was reported, the database was secured. The duration of the exposure remains unknown, and there is no public evidence indicating whether the data was downloaded by malicious actors before being locked down.We reached out to Gargle for a comment but did not hear back before our deadline. A healthcare professional viewing heath data     How healthcare data breaches lead to identity theft and insurance fraudThe exposed data presents a broad risk profile. On its own, a phone number or billing record might seem limited in scope. Combined, however, the dataset forms a complete profile that could be exploited for identity theft, insurance fraud and targeted phishing campaigns.Medical identity theft allows attackers to impersonate patients and access services under a false identity. Victims often remain unaware until significant damage is done, ranging from incorrect medical records to unpaid bills in their names. The leak also opens the door to insurance fraud, with actors using institutional references and chart data to submit false claims.This type of breach raises questions about compliance with the Health Insurance Portability and Accountability Act, which mandates strong security protections for entities handling patient data. Although Gargle is not a healthcare provider, its access to patient-facing infrastructure could place it under the scope of that regulation as a business associate. A healthcare professional working on a laptop  5 ways you can stay safe from healthcare data breachesIf your information was part of the healthcare breach or any similar one, it’s worth taking a few steps to protect yourself.1. Consider identity theft protection services: Since the healthcare data breach exposed personal and financial information, it’s crucial to stay proactive against identity theft. Identity theft protection services offer continuous monitoring of your credit reports, Social Security number and even the dark web to detect if your information is being misused. These services send you real-time alerts about suspicious activity, such as new credit inquiries or attempts to open accounts in your name, helping you act quickly before serious damage occurs. Beyond monitoring, many identity theft protection companies provide dedicated recovery specialists who assist you in resolving fraud issues, disputing unauthorized charges and restoring your identity if it’s compromised. See my tips and best picks on how to protect yourself from identity theft.2. Use personal data removal services: The healthcare data breach leaks loads of information about you, and all this could end up in the public domain, which essentially gives anyone an opportunity to scam you.  One proactive step is to consider personal data removal services, which specialize in continuously monitoring and removing your information from various online databases and websites. While no service promises to remove all your data from the internet, having a removal service is great if you want to constantly monitor and automate the process of removing your information from hundreds of sites continuously over a longer period of time. Check out my top picks for data removal services here. GET FOX BUSINESS ON THE GO BY CLICKING HEREGet a free scan to find out if your personal information is already out on the web3. Have strong antivirus software: Hackers have people’s email addresses and full names, which makes it easy for them to send you a phishing link that installs malware and steals all your data. These messages are socially engineered to catch them, and catching them is nearly impossible if you’re not careful. However, you’re not without defenses.The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe. Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices.4. Enable two-factor authentication: While passwords weren’t part of the data breach, you still need to enable two-factor authentication. It gives you an extra layer of security on all your important accounts, including email, banking and social media. 2FA requires you to provide a second piece of information, such as a code sent to your phone, in addition to your password when logging in. This makes it significantly harder for hackers to access your accounts, even if they have your password. Enabling 2FA can greatly reduce the risk of unauthorized access and protect your sensitive data.5. Be wary of mailbox communications: Bad actors may also try to scam you through snail mail. The data leak gives them access to your address. They may impersonate people or brands you know and use themes that require urgent attention, such as missed deliveries, account suspensions and security alerts. Kurt’s key takeawayIf nothing else, this latest leak shows just how poorly patient data is being handled today. More and more, non-medical vendors are getting access to sensitive information without facing the same rules or oversight as hospitals and clinics. These third-party services are now a regular part of how patients book appointments, pay bills or fill out forms. But when something goes wrong, the fallout is just as serious. Even though the database was taken offline, the bigger problem hasn't gone away. Your data is only as safe as the least careful company that gets access to it.CLICK HERE TO GET THE FOX NEWS APPDo you think healthcare companies are investing enough in their cybersecurity infrastructure? Let us know by writing us at Cyberguy.com/ContactFor more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to Cyberguy.com/NewsletterAsk Kurt a question or let us know what stories you'd like us to coverFollow Kurt on his social channelsAnswers to the most asked CyberGuy questions:New from Kurt:Copyright 2025 CyberGuy.com.  All rights reserved.   Kurt "CyberGuy" Knutsson is an award-winning tech journalist who has a deep love of technology, gear and gadgets that make life better with his contributions for Fox News & FOX Business beginning mornings on "FOX & Friends." Got a tech question? Get Kurt’s free CyberGuy Newsletter, share your voice, a story idea or comment at CyberGuy.com.
    #over #patient #records #leaked #healthcare
    Over 8M patient records leaked in healthcare data breach
    Published June 15, 2025 10:00am EDT close IPhone users instructed to take immediate action to avoid data breach: 'Urgent threat' Kurt 'The CyberGuy' Knutsson discusses Elon Musk's possible priorities as he exits his role with the White House and explains the urgent warning for iPhone users to update devices after a 'massive security gap.' NEWYou can now listen to Fox News articles! In the past decade, healthcare data has become one of the most sought-after targets in cybercrime. From insurers to clinics, every player in the ecosystem handles some form of sensitive information. However, breaches do not always originate from hospitals or health apps. Increasingly, patient data is managed by third-party vendors offering digital services such as scheduling, billing and marketing. One such breach at a digital marketing agency serving dental practices recently exposed approximately 2.7 million patient profiles and more than 8.8 million appointment records.Sign up for my FREE CyberGuy ReportGet my best tech tips, urgent security alerts, and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join. Illustration of a hacker at work  Massive healthcare data leak exposes millions: What you need to knowCybernews researchers have discovered a misconfigured MongoDB database exposing 2.7 million patient profiles and 8.8 million appointment records. The database was publicly accessible online, unprotected by passwords or authentication protocols. Anyone with basic knowledge of database scanning tools could have accessed it.The exposed data included names, birthdates, addresses, emails, phone numbers, gender, chart IDs, language preferences and billing classifications. Appointment records also contained metadata such as timestamps and institutional identifiers.MASSIVE DATA BREACH EXPOSES 184 MILLION PASSWORDS AND LOGINSClues within the data structure point toward Gargle, a Utah-based company that builds websites and offers marketing tools for dental practices. While not a confirmed source, several internal references and system details suggest a strong connection. Gargle provides appointment scheduling, form submission and patient communication services. These functions require access to patient information, making the firm a likely link in the exposure.After the issue was reported, the database was secured. The duration of the exposure remains unknown, and there is no public evidence indicating whether the data was downloaded by malicious actors before being locked down.We reached out to Gargle for a comment but did not hear back before our deadline. A healthcare professional viewing heath data     How healthcare data breaches lead to identity theft and insurance fraudThe exposed data presents a broad risk profile. On its own, a phone number or billing record might seem limited in scope. Combined, however, the dataset forms a complete profile that could be exploited for identity theft, insurance fraud and targeted phishing campaigns.Medical identity theft allows attackers to impersonate patients and access services under a false identity. Victims often remain unaware until significant damage is done, ranging from incorrect medical records to unpaid bills in their names. The leak also opens the door to insurance fraud, with actors using institutional references and chart data to submit false claims.This type of breach raises questions about compliance with the Health Insurance Portability and Accountability Act, which mandates strong security protections for entities handling patient data. Although Gargle is not a healthcare provider, its access to patient-facing infrastructure could place it under the scope of that regulation as a business associate. A healthcare professional working on a laptop  5 ways you can stay safe from healthcare data breachesIf your information was part of the healthcare breach or any similar one, it’s worth taking a few steps to protect yourself.1. Consider identity theft protection services: Since the healthcare data breach exposed personal and financial information, it’s crucial to stay proactive against identity theft. Identity theft protection services offer continuous monitoring of your credit reports, Social Security number and even the dark web to detect if your information is being misused. These services send you real-time alerts about suspicious activity, such as new credit inquiries or attempts to open accounts in your name, helping you act quickly before serious damage occurs. Beyond monitoring, many identity theft protection companies provide dedicated recovery specialists who assist you in resolving fraud issues, disputing unauthorized charges and restoring your identity if it’s compromised. See my tips and best picks on how to protect yourself from identity theft.2. Use personal data removal services: The healthcare data breach leaks loads of information about you, and all this could end up in the public domain, which essentially gives anyone an opportunity to scam you.  One proactive step is to consider personal data removal services, which specialize in continuously monitoring and removing your information from various online databases and websites. While no service promises to remove all your data from the internet, having a removal service is great if you want to constantly monitor and automate the process of removing your information from hundreds of sites continuously over a longer period of time. Check out my top picks for data removal services here. GET FOX BUSINESS ON THE GO BY CLICKING HEREGet a free scan to find out if your personal information is already out on the web3. Have strong antivirus software: Hackers have people’s email addresses and full names, which makes it easy for them to send you a phishing link that installs malware and steals all your data. These messages are socially engineered to catch them, and catching them is nearly impossible if you’re not careful. However, you’re not without defenses.The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe. Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices.4. Enable two-factor authentication: While passwords weren’t part of the data breach, you still need to enable two-factor authentication. It gives you an extra layer of security on all your important accounts, including email, banking and social media. 2FA requires you to provide a second piece of information, such as a code sent to your phone, in addition to your password when logging in. This makes it significantly harder for hackers to access your accounts, even if they have your password. Enabling 2FA can greatly reduce the risk of unauthorized access and protect your sensitive data.5. Be wary of mailbox communications: Bad actors may also try to scam you through snail mail. The data leak gives them access to your address. They may impersonate people or brands you know and use themes that require urgent attention, such as missed deliveries, account suspensions and security alerts. Kurt’s key takeawayIf nothing else, this latest leak shows just how poorly patient data is being handled today. More and more, non-medical vendors are getting access to sensitive information without facing the same rules or oversight as hospitals and clinics. These third-party services are now a regular part of how patients book appointments, pay bills or fill out forms. But when something goes wrong, the fallout is just as serious. Even though the database was taken offline, the bigger problem hasn't gone away. Your data is only as safe as the least careful company that gets access to it.CLICK HERE TO GET THE FOX NEWS APPDo you think healthcare companies are investing enough in their cybersecurity infrastructure? Let us know by writing us at Cyberguy.com/ContactFor more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to Cyberguy.com/NewsletterAsk Kurt a question or let us know what stories you'd like us to coverFollow Kurt on his social channelsAnswers to the most asked CyberGuy questions:New from Kurt:Copyright 2025 CyberGuy.com.  All rights reserved.   Kurt "CyberGuy" Knutsson is an award-winning tech journalist who has a deep love of technology, gear and gadgets that make life better with his contributions for Fox News & FOX Business beginning mornings on "FOX & Friends." Got a tech question? Get Kurt’s free CyberGuy Newsletter, share your voice, a story idea or comment at CyberGuy.com. #over #patient #records #leaked #healthcare
    Over 8M patient records leaked in healthcare data breach
    www.foxnews.com
    Published June 15, 2025 10:00am EDT close IPhone users instructed to take immediate action to avoid data breach: 'Urgent threat' Kurt 'The CyberGuy' Knutsson discusses Elon Musk's possible priorities as he exits his role with the White House and explains the urgent warning for iPhone users to update devices after a 'massive security gap.' NEWYou can now listen to Fox News articles! In the past decade, healthcare data has become one of the most sought-after targets in cybercrime. From insurers to clinics, every player in the ecosystem handles some form of sensitive information. However, breaches do not always originate from hospitals or health apps. Increasingly, patient data is managed by third-party vendors offering digital services such as scheduling, billing and marketing. One such breach at a digital marketing agency serving dental practices recently exposed approximately 2.7 million patient profiles and more than 8.8 million appointment records.Sign up for my FREE CyberGuy ReportGet my best tech tips, urgent security alerts, and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join. Illustration of a hacker at work   (Kurt "CyberGuy" Knutsson)Massive healthcare data leak exposes millions: What you need to knowCybernews researchers have discovered a misconfigured MongoDB database exposing 2.7 million patient profiles and 8.8 million appointment records. The database was publicly accessible online, unprotected by passwords or authentication protocols. Anyone with basic knowledge of database scanning tools could have accessed it.The exposed data included names, birthdates, addresses, emails, phone numbers, gender, chart IDs, language preferences and billing classifications. Appointment records also contained metadata such as timestamps and institutional identifiers.MASSIVE DATA BREACH EXPOSES 184 MILLION PASSWORDS AND LOGINSClues within the data structure point toward Gargle, a Utah-based company that builds websites and offers marketing tools for dental practices. While not a confirmed source, several internal references and system details suggest a strong connection. Gargle provides appointment scheduling, form submission and patient communication services. These functions require access to patient information, making the firm a likely link in the exposure.After the issue was reported, the database was secured. The duration of the exposure remains unknown, and there is no public evidence indicating whether the data was downloaded by malicious actors before being locked down.We reached out to Gargle for a comment but did not hear back before our deadline. A healthcare professional viewing heath data      (Kurt "CyberGuy" Knutsson)How healthcare data breaches lead to identity theft and insurance fraudThe exposed data presents a broad risk profile. On its own, a phone number or billing record might seem limited in scope. Combined, however, the dataset forms a complete profile that could be exploited for identity theft, insurance fraud and targeted phishing campaigns.Medical identity theft allows attackers to impersonate patients and access services under a false identity. Victims often remain unaware until significant damage is done, ranging from incorrect medical records to unpaid bills in their names. The leak also opens the door to insurance fraud, with actors using institutional references and chart data to submit false claims.This type of breach raises questions about compliance with the Health Insurance Portability and Accountability Act, which mandates strong security protections for entities handling patient data. Although Gargle is not a healthcare provider, its access to patient-facing infrastructure could place it under the scope of that regulation as a business associate. A healthcare professional working on a laptop   (Kurt "CyberGuy" Knutsson)5 ways you can stay safe from healthcare data breachesIf your information was part of the healthcare breach or any similar one, it’s worth taking a few steps to protect yourself.1. Consider identity theft protection services: Since the healthcare data breach exposed personal and financial information, it’s crucial to stay proactive against identity theft. Identity theft protection services offer continuous monitoring of your credit reports, Social Security number and even the dark web to detect if your information is being misused. These services send you real-time alerts about suspicious activity, such as new credit inquiries or attempts to open accounts in your name, helping you act quickly before serious damage occurs. Beyond monitoring, many identity theft protection companies provide dedicated recovery specialists who assist you in resolving fraud issues, disputing unauthorized charges and restoring your identity if it’s compromised. See my tips and best picks on how to protect yourself from identity theft.2. Use personal data removal services: The healthcare data breach leaks loads of information about you, and all this could end up in the public domain, which essentially gives anyone an opportunity to scam you.  One proactive step is to consider personal data removal services, which specialize in continuously monitoring and removing your information from various online databases and websites. While no service promises to remove all your data from the internet, having a removal service is great if you want to constantly monitor and automate the process of removing your information from hundreds of sites continuously over a longer period of time. Check out my top picks for data removal services here. GET FOX BUSINESS ON THE GO BY CLICKING HEREGet a free scan to find out if your personal information is already out on the web3. Have strong antivirus software: Hackers have people’s email addresses and full names, which makes it easy for them to send you a phishing link that installs malware and steals all your data. These messages are socially engineered to catch them, and catching them is nearly impossible if you’re not careful. However, you’re not without defenses.The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe. Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices.4. Enable two-factor authentication: While passwords weren’t part of the data breach, you still need to enable two-factor authentication (2FA). It gives you an extra layer of security on all your important accounts, including email, banking and social media. 2FA requires you to provide a second piece of information, such as a code sent to your phone, in addition to your password when logging in. This makes it significantly harder for hackers to access your accounts, even if they have your password. Enabling 2FA can greatly reduce the risk of unauthorized access and protect your sensitive data.5. Be wary of mailbox communications: Bad actors may also try to scam you through snail mail. The data leak gives them access to your address. They may impersonate people or brands you know and use themes that require urgent attention, such as missed deliveries, account suspensions and security alerts. Kurt’s key takeawayIf nothing else, this latest leak shows just how poorly patient data is being handled today. More and more, non-medical vendors are getting access to sensitive information without facing the same rules or oversight as hospitals and clinics. These third-party services are now a regular part of how patients book appointments, pay bills or fill out forms. But when something goes wrong, the fallout is just as serious. Even though the database was taken offline, the bigger problem hasn't gone away. Your data is only as safe as the least careful company that gets access to it.CLICK HERE TO GET THE FOX NEWS APPDo you think healthcare companies are investing enough in their cybersecurity infrastructure? Let us know by writing us at Cyberguy.com/ContactFor more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to Cyberguy.com/NewsletterAsk Kurt a question or let us know what stories you'd like us to coverFollow Kurt on his social channelsAnswers to the most asked CyberGuy questions:New from Kurt:Copyright 2025 CyberGuy.com.  All rights reserved.   Kurt "CyberGuy" Knutsson is an award-winning tech journalist who has a deep love of technology, gear and gadgets that make life better with his contributions for Fox News & FOX Business beginning mornings on "FOX & Friends." Got a tech question? Get Kurt’s free CyberGuy Newsletter, share your voice, a story idea or comment at CyberGuy.com.
    Like
    Love
    Wow
    Sad
    Angry
    507
    · 0 Commentarios ·0 Acciones ·0 Vista previa
  • Casa Sofia by Mário Martins Atelier: A Contemporary Urban Infill in Lagos

    Casa Sofia | © Fernando Guerra / FG+SG
    Located in the historic heart of Lagos, Portugal, Casa Sofia by Mário Martins Atelier is a thoughtful exercise in urban integration and contemporary reinterpretation. Occupying a site once held by a modest two-story house, the project is situated on the corner of a block facing the Church of St Sebastião. With its commanding presence, this national monument set a formidable challenge for the architects: introducing a new residence that respects the weight of history while offering a clear, contemporary expression.

    Casa Sofia Technical Information

    Architects1-4: Mário Martins Atelier
    Location: Lagos, Portugal
    Project Completion Years: 2023
    Photographs: © Fernando Guerra / FG+SG

    It is therefore important to design a building to fit into and complete the block. A house that is quiet and solid, with rhythmic metrics, whose new design brings an identity, with the weight and scent of the times, to a city that has existed for many centuries.
    – Mário Martins Atelier

    Casa Sofia Photographs

    © Fernando Guerra / FG+SG

    © Fernando Guerra / FG+SG

    © Fernando Guerra / FG+SG

    © Fernando Guerra / FG+SG

    © Fernando Guerra / FG+SG

    © Fernando Guerra / FG+SG

    © Fernando Guerra / FG+SG

    © Fernando Guerra / FG+SG

    © Fernando Guerra / FG+SG

    © Fernando Guerra / FG+SG

    © Fernando Guerra / FG+SG
    Spatial Organization and Circulation
    The design’s ambition is anchored in reconciling modern residential needs with the dense urban fabric that defines the walled city. Rather than imposing a bold or disruptive form, the project embraces the existing rhythms and textures of the surrounding architecture. The result is a building that both defers to and elevates the neighborhood’s character. Its restrained profile and carefully modulated facade echo the massing and articulation of the original house while introducing an identity that is clearly of its time.
    At the core of Casa Sofia’s spatial organization is a deliberate hierarchy of spaces that transitions seamlessly between public, semi-public, and private domains. Entry from the street occurs through a modest set of steps leading to an exterior atrium. This threshold mediates the relationship between the public realm and the interior, grounding the house in its urban context. Once inside, an open hall reveals the vertical flow of the building, dominated by a staircase that appears to float, linking the house’s various levels while maintaining visual continuity throughout.
    The ground floor houses three bedrooms, each with an ensuite bathroom, radiating from the central hall. This level also contains a small basement for technical support, reinforcing the discreet layering of functional and domestic spaces. Midway up the staircase, the house opens onto a garage, a laundry room, and an intimate courtyard. These areas, essential for daily life, are seamlessly integrated into the overall composition, contributing to a spatial richness that is both pragmatic and sensorial.
    On the first floor, an open-plan arrangement accommodates the main living spaces. Around a central void, the living and dining areas, kitchen, and master suite are arranged to encourage visual interplay and shared light. This configuration enhances the spatial porosity, ensuring that despite the density of the historic center, the house retains a sense of openness and fluidity. Above, a recessed roof level recedes from the street, culminating in a panoramic terrace with a swimming pool. Here, the building dissolves into the sky, offering expansive views and light-filled leisure spaces that contrast with the more enclosed lower floors.
    Materiality and Craftsmanship
    Materiality plays a decisive role in mediating the building’s relationship with its context. White-painted plaster, a familiar element in the region, is punctuated by deep limestone moldings. These details create a play of light and shadow that emphasizes the facade’s verticality and rhythm. The generous thickness of the walls, carried over from the site’s earlier construction, lends a sense of solidity and permanence to the house, recalling the tactile traditions of the Algarve’s architecture.
    The interior and exterior detailing is characterized by an economy of means, where each material is selected for its ability to reinforce the house’s quiet presence. Local materials and craftsmanship ground the project in its immediate context while responding to environmental imperatives. High thermal comfort is achieved through careful orientation and passive design strategies, complemented by the integration of solar control and water conservation measures. These considerations underscore the project’s commitment to sustainability without resorting to superficial gestures.
    Broader Urban and Cultural Implications
    Beyond its immediate function as a family home, Casa Sofia engages in a broader dialogue with its urban and cultural surroundings. The project exemplifies a measured response to the question of how to build within a historical setting without resorting to nostalgia or pastiche. It demonstrates that contemporary architecture can find resonance within heritage contexts by prioritizing the values of continuity, scale, and material authenticity.
    In its measured dialogue with the Church of St Sebastião and the centuries-old urban landscape of Lagos, Casa Sofia illustrates the potential for architecture to enrich the experience of place through quiet, rigorous interventions. It is a project that reaffirms architecture’s capacity to negotiate between past and present, crafting spaces that are at once deeply contextual and unambiguously of their moment.
    Casa Sofia Plans

    Sketch | © Mário Martins Atelier

    Ground Level | © Mário Martins Atelier

    Level 1 | © Mário Martins Atelier

    Level 2 | © Mário Martins Atelier

    Roof Plan | © Mário Martins Atelier

    Section | © Mário Martins Atelier
    Casa Sofia Image Gallery

    About Mário Martins Atelier
    Mário Martins Atelier is a Portuguese architecture and urbanism practice founded in 2000 by architect Mário Martins, who holds a degree from the Faculty of Architecture at the Technical University of Lisbon. Headquartered in Lagos with a secondary office in Lisbon, the firm operates with a dedicated multidisciplinary team. The office has developed a broad spectrum of work, from single-family homes and collective housing to public buildings and urban regeneration, distinguished by technical precision, contextual sensitivity, and sustainable strategies.
    Credits and Additional Notes

    Lead Architect: Mário Martins, arq.
    Project Team: Rita Rocha, Sónia Fialho, Susana Caetano, Susana Jóia, Ana Graça
    Engineering: Nuno Grave Engenharia
    Building: Marques Antunes Engenharia Lda
    #casa #sofia #mário #martins #atelier
    Casa Sofia by Mário Martins Atelier: A Contemporary Urban Infill in Lagos
    Casa Sofia | © Fernando Guerra / FG+SG Located in the historic heart of Lagos, Portugal, Casa Sofia by Mário Martins Atelier is a thoughtful exercise in urban integration and contemporary reinterpretation. Occupying a site once held by a modest two-story house, the project is situated on the corner of a block facing the Church of St Sebastião. With its commanding presence, this national monument set a formidable challenge for the architects: introducing a new residence that respects the weight of history while offering a clear, contemporary expression. Casa Sofia Technical Information Architects1-4: Mário Martins Atelier Location: Lagos, Portugal Project Completion Years: 2023 Photographs: © Fernando Guerra / FG+SG It is therefore important to design a building to fit into and complete the block. A house that is quiet and solid, with rhythmic metrics, whose new design brings an identity, with the weight and scent of the times, to a city that has existed for many centuries. – Mário Martins Atelier Casa Sofia Photographs © Fernando Guerra / FG+SG © Fernando Guerra / FG+SG © Fernando Guerra / FG+SG © Fernando Guerra / FG+SG © Fernando Guerra / FG+SG © Fernando Guerra / FG+SG © Fernando Guerra / FG+SG © Fernando Guerra / FG+SG © Fernando Guerra / FG+SG © Fernando Guerra / FG+SG © Fernando Guerra / FG+SG Spatial Organization and Circulation The design’s ambition is anchored in reconciling modern residential needs with the dense urban fabric that defines the walled city. Rather than imposing a bold or disruptive form, the project embraces the existing rhythms and textures of the surrounding architecture. The result is a building that both defers to and elevates the neighborhood’s character. Its restrained profile and carefully modulated facade echo the massing and articulation of the original house while introducing an identity that is clearly of its time. At the core of Casa Sofia’s spatial organization is a deliberate hierarchy of spaces that transitions seamlessly between public, semi-public, and private domains. Entry from the street occurs through a modest set of steps leading to an exterior atrium. This threshold mediates the relationship between the public realm and the interior, grounding the house in its urban context. Once inside, an open hall reveals the vertical flow of the building, dominated by a staircase that appears to float, linking the house’s various levels while maintaining visual continuity throughout. The ground floor houses three bedrooms, each with an ensuite bathroom, radiating from the central hall. This level also contains a small basement for technical support, reinforcing the discreet layering of functional and domestic spaces. Midway up the staircase, the house opens onto a garage, a laundry room, and an intimate courtyard. These areas, essential for daily life, are seamlessly integrated into the overall composition, contributing to a spatial richness that is both pragmatic and sensorial. On the first floor, an open-plan arrangement accommodates the main living spaces. Around a central void, the living and dining areas, kitchen, and master suite are arranged to encourage visual interplay and shared light. This configuration enhances the spatial porosity, ensuring that despite the density of the historic center, the house retains a sense of openness and fluidity. Above, a recessed roof level recedes from the street, culminating in a panoramic terrace with a swimming pool. Here, the building dissolves into the sky, offering expansive views and light-filled leisure spaces that contrast with the more enclosed lower floors. Materiality and Craftsmanship Materiality plays a decisive role in mediating the building’s relationship with its context. White-painted plaster, a familiar element in the region, is punctuated by deep limestone moldings. These details create a play of light and shadow that emphasizes the facade’s verticality and rhythm. The generous thickness of the walls, carried over from the site’s earlier construction, lends a sense of solidity and permanence to the house, recalling the tactile traditions of the Algarve’s architecture. The interior and exterior detailing is characterized by an economy of means, where each material is selected for its ability to reinforce the house’s quiet presence. Local materials and craftsmanship ground the project in its immediate context while responding to environmental imperatives. High thermal comfort is achieved through careful orientation and passive design strategies, complemented by the integration of solar control and water conservation measures. These considerations underscore the project’s commitment to sustainability without resorting to superficial gestures. Broader Urban and Cultural Implications Beyond its immediate function as a family home, Casa Sofia engages in a broader dialogue with its urban and cultural surroundings. The project exemplifies a measured response to the question of how to build within a historical setting without resorting to nostalgia or pastiche. It demonstrates that contemporary architecture can find resonance within heritage contexts by prioritizing the values of continuity, scale, and material authenticity. In its measured dialogue with the Church of St Sebastião and the centuries-old urban landscape of Lagos, Casa Sofia illustrates the potential for architecture to enrich the experience of place through quiet, rigorous interventions. It is a project that reaffirms architecture’s capacity to negotiate between past and present, crafting spaces that are at once deeply contextual and unambiguously of their moment. Casa Sofia Plans Sketch | © Mário Martins Atelier Ground Level | © Mário Martins Atelier Level 1 | © Mário Martins Atelier Level 2 | © Mário Martins Atelier Roof Plan | © Mário Martins Atelier Section | © Mário Martins Atelier Casa Sofia Image Gallery About Mário Martins Atelier Mário Martins Atelier is a Portuguese architecture and urbanism practice founded in 2000 by architect Mário Martins, who holds a degree from the Faculty of Architecture at the Technical University of Lisbon. Headquartered in Lagos with a secondary office in Lisbon, the firm operates with a dedicated multidisciplinary team. The office has developed a broad spectrum of work, from single-family homes and collective housing to public buildings and urban regeneration, distinguished by technical precision, contextual sensitivity, and sustainable strategies. Credits and Additional Notes Lead Architect: Mário Martins, arq. Project Team: Rita Rocha, Sónia Fialho, Susana Caetano, Susana Jóia, Ana Graça Engineering: Nuno Grave Engenharia Building: Marques Antunes Engenharia Lda #casa #sofia #mário #martins #atelier
    Casa Sofia by Mário Martins Atelier: A Contemporary Urban Infill in Lagos
    archeyes.com
    Casa Sofia | © Fernando Guerra / FG+SG Located in the historic heart of Lagos, Portugal, Casa Sofia by Mário Martins Atelier is a thoughtful exercise in urban integration and contemporary reinterpretation. Occupying a site once held by a modest two-story house, the project is situated on the corner of a block facing the Church of St Sebastião. With its commanding presence, this national monument set a formidable challenge for the architects: introducing a new residence that respects the weight of history while offering a clear, contemporary expression. Casa Sofia Technical Information Architects1-4: Mário Martins Atelier Location: Lagos, Portugal Project Completion Years: 2023 Photographs: © Fernando Guerra / FG+SG It is therefore important to design a building to fit into and complete the block. A house that is quiet and solid, with rhythmic metrics, whose new design brings an identity, with the weight and scent of the times, to a city that has existed for many centuries. – Mário Martins Atelier Casa Sofia Photographs © Fernando Guerra / FG+SG © Fernando Guerra / FG+SG © Fernando Guerra / FG+SG © Fernando Guerra / FG+SG © Fernando Guerra / FG+SG © Fernando Guerra / FG+SG © Fernando Guerra / FG+SG © Fernando Guerra / FG+SG © Fernando Guerra / FG+SG © Fernando Guerra / FG+SG © Fernando Guerra / FG+SG Spatial Organization and Circulation The design’s ambition is anchored in reconciling modern residential needs with the dense urban fabric that defines the walled city. Rather than imposing a bold or disruptive form, the project embraces the existing rhythms and textures of the surrounding architecture. The result is a building that both defers to and elevates the neighborhood’s character. Its restrained profile and carefully modulated facade echo the massing and articulation of the original house while introducing an identity that is clearly of its time. At the core of Casa Sofia’s spatial organization is a deliberate hierarchy of spaces that transitions seamlessly between public, semi-public, and private domains. Entry from the street occurs through a modest set of steps leading to an exterior atrium. This threshold mediates the relationship between the public realm and the interior, grounding the house in its urban context. Once inside, an open hall reveals the vertical flow of the building, dominated by a staircase that appears to float, linking the house’s various levels while maintaining visual continuity throughout. The ground floor houses three bedrooms, each with an ensuite bathroom, radiating from the central hall. This level also contains a small basement for technical support, reinforcing the discreet layering of functional and domestic spaces. Midway up the staircase, the house opens onto a garage, a laundry room, and an intimate courtyard. These areas, essential for daily life, are seamlessly integrated into the overall composition, contributing to a spatial richness that is both pragmatic and sensorial. On the first floor, an open-plan arrangement accommodates the main living spaces. Around a central void, the living and dining areas, kitchen, and master suite are arranged to encourage visual interplay and shared light. This configuration enhances the spatial porosity, ensuring that despite the density of the historic center, the house retains a sense of openness and fluidity. Above, a recessed roof level recedes from the street, culminating in a panoramic terrace with a swimming pool. Here, the building dissolves into the sky, offering expansive views and light-filled leisure spaces that contrast with the more enclosed lower floors. Materiality and Craftsmanship Materiality plays a decisive role in mediating the building’s relationship with its context. White-painted plaster, a familiar element in the region, is punctuated by deep limestone moldings. These details create a play of light and shadow that emphasizes the facade’s verticality and rhythm. The generous thickness of the walls, carried over from the site’s earlier construction, lends a sense of solidity and permanence to the house, recalling the tactile traditions of the Algarve’s architecture. The interior and exterior detailing is characterized by an economy of means, where each material is selected for its ability to reinforce the house’s quiet presence. Local materials and craftsmanship ground the project in its immediate context while responding to environmental imperatives. High thermal comfort is achieved through careful orientation and passive design strategies, complemented by the integration of solar control and water conservation measures. These considerations underscore the project’s commitment to sustainability without resorting to superficial gestures. Broader Urban and Cultural Implications Beyond its immediate function as a family home, Casa Sofia engages in a broader dialogue with its urban and cultural surroundings. The project exemplifies a measured response to the question of how to build within a historical setting without resorting to nostalgia or pastiche. It demonstrates that contemporary architecture can find resonance within heritage contexts by prioritizing the values of continuity, scale, and material authenticity. In its measured dialogue with the Church of St Sebastião and the centuries-old urban landscape of Lagos, Casa Sofia illustrates the potential for architecture to enrich the experience of place through quiet, rigorous interventions. It is a project that reaffirms architecture’s capacity to negotiate between past and present, crafting spaces that are at once deeply contextual and unambiguously of their moment. Casa Sofia Plans Sketch | © Mário Martins Atelier Ground Level | © Mário Martins Atelier Level 1 | © Mário Martins Atelier Level 2 | © Mário Martins Atelier Roof Plan | © Mário Martins Atelier Section | © Mário Martins Atelier Casa Sofia Image Gallery About Mário Martins Atelier Mário Martins Atelier is a Portuguese architecture and urbanism practice founded in 2000 by architect Mário Martins, who holds a degree from the Faculty of Architecture at the Technical University of Lisbon (1988). Headquartered in Lagos with a secondary office in Lisbon, the firm operates with a dedicated multidisciplinary team. The office has developed a broad spectrum of work, from single-family homes and collective housing to public buildings and urban regeneration, distinguished by technical precision, contextual sensitivity, and sustainable strategies. Credits and Additional Notes Lead Architect: Mário Martins, arq. Project Team: Rita Rocha, Sónia Fialho, Susana Caetano, Susana Jóia, Ana Graça Engineering: Nuno Grave Engenharia Building: Marques Antunes Engenharia Lda
    Like
    Love
    Wow
    Sad
    Angry
    395
    · 2 Commentarios ·0 Acciones ·0 Vista previa
  • Malicious PyPI Package Masquerades as Chimera Module to Steal AWS, CI/CD, and macOS Data

    Jun 16, 2025Ravie LakshmananMalware / DevOps

    Cybersecurity researchers have discovered a malicious package on the Python Package Indexrepository that's capable of harvesting sensitive developer-related information, such as credentials, configuration data, and environment variables, among others.
    The package, named chimera-sandbox-extensions, attracted 143 downloads and likely targets users of a service called Chimera Sandbox, which was released by Singaporean tech company Grab last August to facilitate "experimentation and development ofsolutions."
    The package masquerades as a helper module for Chimera Sandbox, but "aims to steal credentials and other sensitive information such as Jamf configuration, CI/CD environment variables, AWS tokens, and more," JFrog security researcher Guy Korolevski said in a report published last week.
    Once installed, it attempts to connect to an external domain whose domain name is generated using a domain generation algorithmin order to download and execute a next-stage payload.
    Specifically, the malware acquires from the domain an authentication token, which is then used to send a request to the same domain and retrieve the Python-based information stealer.

    The stealer malware is equipped to siphon a wide range of data from infected machines. This includes -

    JAMF receipts, which are records of software packages installed by Jamf Pro on managed computers
    Pod sandbox environment authentication tokens and git information
    CI/CD information from environment variables
    Zscaler host configuration
    Amazon Web Services account information and tokens
    Public IP address
    General platform, user, and host information

    The kind of data gathered by the malware shows that it's mainly geared towards corporate and cloud infrastructure. In addition, the extraction of JAMF receipts indicates that it's also capable of targeting Apple macOS systems.
    The collected information is sent via a POST request back to the same domain, after which the server assesses if the machine is a worthy target for further exploitation. However, JFrog said it was unable to obtain the payload at the time of analysis.
    "The targeted approach employed by this malware, along with the complexity of its multi-stage targeted payload, distinguishes it from the more generic open-source malware threats we have encountered thus far, highlighting the advancements that malicious packages have made recently," Jonathan Sar Shalom, director of threat research at JFrog Security Research team, said.

    "This new sophistication of malware underscores why development teams remain vigilant with updates—alongside proactive security research – to defend against emerging threats and maintain software integrity."
    The disclosure comes as SafeDep and Veracode detailed a number of malware-laced npm packages that are designed to execute remote code and download additional payloads. The packages in question are listed below -

    eslint-config-airbnb-compatts-runtime-compat-checksolders@mediawave/libAll the identified npm packages have since been taken down from npm, but not before they were downloaded hundreds of times from the package registry.
    SafeDep's analysis of eslint-config-airbnb-compat found that the JavaScript library has ts-runtime-compat-check listed as a dependency, which, in turn, contacts an external server defined in the former packageto retrieve and execute a Base64-encoded string. The exact nature of the payload is unknown.
    "It implements a multi-stage remote code execution attack using a transitive dependency to hide the malicious code," SafeDep researcher Kunal Singh said.
    Solders, on the other hand, has been found to incorporate a post-install script in its package.json, causing the malicious code to be automatically executed as soon as the package is installed.
    "At first glance, it's hard to believe that this is actually valid JavaScript," the Veracode Threat Research team said. "It looks like a seemingly random collection of Japanese symbols. It turns out that this particular obfuscation scheme uses the Unicode characters as variable names and a sophisticated chain of dynamic code generation to work."
    Decoding the script reveals an extra layer of obfuscation, unpacking which reveals its main function: Check if the compromised machine is Windows, and if so, run a PowerShell command to retrieve a next-stage payload from a remote server.
    This second-stage PowerShell script, also obscured, is designed to fetch a Windows batch script from another domainand configures a Windows Defender Antivirus exclusion list to avoid detection. The batch script then paves the way for the execution of a .NET DLL that reaches out to a PNG image hosted on ImgBB.
    "is grabbing the last two pixels from this image and then looping through some data contained elsewhere in it," Veracode said. "It ultimately builds up in memory YET ANOTHER .NET DLL."

    Furthermore, the DLL is equipped to create task scheduler entries and features the ability to bypass user account controlusing a combination of FodHelper.exe and programmatic identifiersto evade defenses and avoid triggering any security alerts to the user.
    The newly-downloaded DLL is Pulsar RAT, a "free, open-source Remote Administration Tool for Windows" and a variant of the Quasar RAT.
    "From a wall of Japanese characters to a RAT hidden within the pixels of a PNG file, the attacker went to extraordinary lengths to conceal their payload, nesting it a dozen layers deep to evade detection," Veracode said. "While the attacker's ultimate objective for deploying the Pulsar RAT remains unclear, the sheer complexity of this delivery mechanism is a powerful indicator of malicious intent."
    Crypto Malware in the Open-Source Supply Chain
    The findings also coincide with a report from Socket that identified credential stealers, cryptocurrency drainers, cryptojackers, and clippers as the main types of threats targeting the cryptocurrency and blockchain development ecosystem.

    Some of the examples of these packages include -

    express-dompurify and pumptoolforvolumeandcomment, which are capable of harvesting browser credentials and cryptocurrency wallet keys
    bs58js, which drains a victim's wallet and uses multi-hop transfers to obscure theft and frustrate forensic tracing.
    lsjglsjdv, asyncaiosignal, and raydium-sdk-liquidity-init, which functions as a clipper to monitor the system clipboard for cryptocurrency wallet strings and replace them with threat actor‑controlled addresses to reroute transactions to the attackers

    "As Web3 development converges with mainstream software engineering, the attack surface for blockchain-focused projects is expanding in both scale and complexity," Socket security researcher Kirill Boychenko said.
    "Financially motivated threat actors and state-sponsored groups are rapidly evolving their tactics to exploit systemic weaknesses in the software supply chain. These campaigns are iterative, persistent, and increasingly tailored to high-value targets."
    AI and Slopsquatting
    The rise of artificial intelligence-assisted coding, also called vibe coding, has unleashed another novel threat in the form of slopsquatting, where large language modelscan hallucinate non-existent but plausible package names that bad actors can weaponize to conduct supply chain attacks.
    Trend Micro, in a report last week, said it observed an unnamed advanced agent "confidently" cooking up a phantom Python package named starlette-reverse-proxy, only for the build process to crash with the error "module not found." However, should an adversary upload a package with the same name on the repository, it can have serious security consequences.

    Furthermore, the cybersecurity company noted that advanced coding agents and workflows such as Claude Code CLI, OpenAI Codex CLI, and Cursor AI with Model Context Protocol-backed validation can help reduce, but not completely eliminate, the risk of slopsquatting.
    "When agents hallucinate dependencies or install unverified packages, they create an opportunity for slopsquatting attacks, in which malicious actors pre-register those same hallucinated names on public registries," security researcher Sean Park said.
    "While reasoning-enhanced agents can reduce the rate of phantom suggestions by approximately half, they do not eliminate them entirely. Even the vibe-coding workflow augmented with live MCP validations achieves the lowest rates of slip-through, but still misses edge cases."

    Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post.

    SHARE




    #malicious #pypi #package #masquerades #chimera
    Malicious PyPI Package Masquerades as Chimera Module to Steal AWS, CI/CD, and macOS Data
    Jun 16, 2025Ravie LakshmananMalware / DevOps Cybersecurity researchers have discovered a malicious package on the Python Package Indexrepository that's capable of harvesting sensitive developer-related information, such as credentials, configuration data, and environment variables, among others. The package, named chimera-sandbox-extensions, attracted 143 downloads and likely targets users of a service called Chimera Sandbox, which was released by Singaporean tech company Grab last August to facilitate "experimentation and development ofsolutions." The package masquerades as a helper module for Chimera Sandbox, but "aims to steal credentials and other sensitive information such as Jamf configuration, CI/CD environment variables, AWS tokens, and more," JFrog security researcher Guy Korolevski said in a report published last week. Once installed, it attempts to connect to an external domain whose domain name is generated using a domain generation algorithmin order to download and execute a next-stage payload. Specifically, the malware acquires from the domain an authentication token, which is then used to send a request to the same domain and retrieve the Python-based information stealer. The stealer malware is equipped to siphon a wide range of data from infected machines. This includes - JAMF receipts, which are records of software packages installed by Jamf Pro on managed computers Pod sandbox environment authentication tokens and git information CI/CD information from environment variables Zscaler host configuration Amazon Web Services account information and tokens Public IP address General platform, user, and host information The kind of data gathered by the malware shows that it's mainly geared towards corporate and cloud infrastructure. In addition, the extraction of JAMF receipts indicates that it's also capable of targeting Apple macOS systems. The collected information is sent via a POST request back to the same domain, after which the server assesses if the machine is a worthy target for further exploitation. However, JFrog said it was unable to obtain the payload at the time of analysis. "The targeted approach employed by this malware, along with the complexity of its multi-stage targeted payload, distinguishes it from the more generic open-source malware threats we have encountered thus far, highlighting the advancements that malicious packages have made recently," Jonathan Sar Shalom, director of threat research at JFrog Security Research team, said. "This new sophistication of malware underscores why development teams remain vigilant with updates—alongside proactive security research – to defend against emerging threats and maintain software integrity." The disclosure comes as SafeDep and Veracode detailed a number of malware-laced npm packages that are designed to execute remote code and download additional payloads. The packages in question are listed below - eslint-config-airbnb-compatts-runtime-compat-checksolders@mediawave/libAll the identified npm packages have since been taken down from npm, but not before they were downloaded hundreds of times from the package registry. SafeDep's analysis of eslint-config-airbnb-compat found that the JavaScript library has ts-runtime-compat-check listed as a dependency, which, in turn, contacts an external server defined in the former packageto retrieve and execute a Base64-encoded string. The exact nature of the payload is unknown. "It implements a multi-stage remote code execution attack using a transitive dependency to hide the malicious code," SafeDep researcher Kunal Singh said. Solders, on the other hand, has been found to incorporate a post-install script in its package.json, causing the malicious code to be automatically executed as soon as the package is installed. "At first glance, it's hard to believe that this is actually valid JavaScript," the Veracode Threat Research team said. "It looks like a seemingly random collection of Japanese symbols. It turns out that this particular obfuscation scheme uses the Unicode characters as variable names and a sophisticated chain of dynamic code generation to work." Decoding the script reveals an extra layer of obfuscation, unpacking which reveals its main function: Check if the compromised machine is Windows, and if so, run a PowerShell command to retrieve a next-stage payload from a remote server. This second-stage PowerShell script, also obscured, is designed to fetch a Windows batch script from another domainand configures a Windows Defender Antivirus exclusion list to avoid detection. The batch script then paves the way for the execution of a .NET DLL that reaches out to a PNG image hosted on ImgBB. "is grabbing the last two pixels from this image and then looping through some data contained elsewhere in it," Veracode said. "It ultimately builds up in memory YET ANOTHER .NET DLL." Furthermore, the DLL is equipped to create task scheduler entries and features the ability to bypass user account controlusing a combination of FodHelper.exe and programmatic identifiersto evade defenses and avoid triggering any security alerts to the user. The newly-downloaded DLL is Pulsar RAT, a "free, open-source Remote Administration Tool for Windows" and a variant of the Quasar RAT. "From a wall of Japanese characters to a RAT hidden within the pixels of a PNG file, the attacker went to extraordinary lengths to conceal their payload, nesting it a dozen layers deep to evade detection," Veracode said. "While the attacker's ultimate objective for deploying the Pulsar RAT remains unclear, the sheer complexity of this delivery mechanism is a powerful indicator of malicious intent." Crypto Malware in the Open-Source Supply Chain The findings also coincide with a report from Socket that identified credential stealers, cryptocurrency drainers, cryptojackers, and clippers as the main types of threats targeting the cryptocurrency and blockchain development ecosystem. Some of the examples of these packages include - express-dompurify and pumptoolforvolumeandcomment, which are capable of harvesting browser credentials and cryptocurrency wallet keys bs58js, which drains a victim's wallet and uses multi-hop transfers to obscure theft and frustrate forensic tracing. lsjglsjdv, asyncaiosignal, and raydium-sdk-liquidity-init, which functions as a clipper to monitor the system clipboard for cryptocurrency wallet strings and replace them with threat actor‑controlled addresses to reroute transactions to the attackers "As Web3 development converges with mainstream software engineering, the attack surface for blockchain-focused projects is expanding in both scale and complexity," Socket security researcher Kirill Boychenko said. "Financially motivated threat actors and state-sponsored groups are rapidly evolving their tactics to exploit systemic weaknesses in the software supply chain. These campaigns are iterative, persistent, and increasingly tailored to high-value targets." AI and Slopsquatting The rise of artificial intelligence-assisted coding, also called vibe coding, has unleashed another novel threat in the form of slopsquatting, where large language modelscan hallucinate non-existent but plausible package names that bad actors can weaponize to conduct supply chain attacks. Trend Micro, in a report last week, said it observed an unnamed advanced agent "confidently" cooking up a phantom Python package named starlette-reverse-proxy, only for the build process to crash with the error "module not found." However, should an adversary upload a package with the same name on the repository, it can have serious security consequences. Furthermore, the cybersecurity company noted that advanced coding agents and workflows such as Claude Code CLI, OpenAI Codex CLI, and Cursor AI with Model Context Protocol-backed validation can help reduce, but not completely eliminate, the risk of slopsquatting. "When agents hallucinate dependencies or install unverified packages, they create an opportunity for slopsquatting attacks, in which malicious actors pre-register those same hallucinated names on public registries," security researcher Sean Park said. "While reasoning-enhanced agents can reduce the rate of phantom suggestions by approximately half, they do not eliminate them entirely. Even the vibe-coding workflow augmented with live MCP validations achieves the lowest rates of slip-through, but still misses edge cases." Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post. SHARE     #malicious #pypi #package #masquerades #chimera
    Malicious PyPI Package Masquerades as Chimera Module to Steal AWS, CI/CD, and macOS Data
    thehackernews.com
    Jun 16, 2025Ravie LakshmananMalware / DevOps Cybersecurity researchers have discovered a malicious package on the Python Package Index (PyPI) repository that's capable of harvesting sensitive developer-related information, such as credentials, configuration data, and environment variables, among others. The package, named chimera-sandbox-extensions, attracted 143 downloads and likely targets users of a service called Chimera Sandbox, which was released by Singaporean tech company Grab last August to facilitate "experimentation and development of [machine learning] solutions." The package masquerades as a helper module for Chimera Sandbox, but "aims to steal credentials and other sensitive information such as Jamf configuration, CI/CD environment variables, AWS tokens, and more," JFrog security researcher Guy Korolevski said in a report published last week. Once installed, it attempts to connect to an external domain whose domain name is generated using a domain generation algorithm (DGA) in order to download and execute a next-stage payload. Specifically, the malware acquires from the domain an authentication token, which is then used to send a request to the same domain and retrieve the Python-based information stealer. The stealer malware is equipped to siphon a wide range of data from infected machines. This includes - JAMF receipts, which are records of software packages installed by Jamf Pro on managed computers Pod sandbox environment authentication tokens and git information CI/CD information from environment variables Zscaler host configuration Amazon Web Services account information and tokens Public IP address General platform, user, and host information The kind of data gathered by the malware shows that it's mainly geared towards corporate and cloud infrastructure. In addition, the extraction of JAMF receipts indicates that it's also capable of targeting Apple macOS systems. The collected information is sent via a POST request back to the same domain, after which the server assesses if the machine is a worthy target for further exploitation. However, JFrog said it was unable to obtain the payload at the time of analysis. "The targeted approach employed by this malware, along with the complexity of its multi-stage targeted payload, distinguishes it from the more generic open-source malware threats we have encountered thus far, highlighting the advancements that malicious packages have made recently," Jonathan Sar Shalom, director of threat research at JFrog Security Research team, said. "This new sophistication of malware underscores why development teams remain vigilant with updates—alongside proactive security research – to defend against emerging threats and maintain software integrity." The disclosure comes as SafeDep and Veracode detailed a number of malware-laced npm packages that are designed to execute remote code and download additional payloads. The packages in question are listed below - eslint-config-airbnb-compat (676 Downloads) ts-runtime-compat-check (1,588 Downloads) solders (983 Downloads) @mediawave/lib (386 Downloads) All the identified npm packages have since been taken down from npm, but not before they were downloaded hundreds of times from the package registry. SafeDep's analysis of eslint-config-airbnb-compat found that the JavaScript library has ts-runtime-compat-check listed as a dependency, which, in turn, contacts an external server defined in the former package ("proxy.eslint-proxy[.]site") to retrieve and execute a Base64-encoded string. The exact nature of the payload is unknown. "It implements a multi-stage remote code execution attack using a transitive dependency to hide the malicious code," SafeDep researcher Kunal Singh said. Solders, on the other hand, has been found to incorporate a post-install script in its package.json, causing the malicious code to be automatically executed as soon as the package is installed. "At first glance, it's hard to believe that this is actually valid JavaScript," the Veracode Threat Research team said. "It looks like a seemingly random collection of Japanese symbols. It turns out that this particular obfuscation scheme uses the Unicode characters as variable names and a sophisticated chain of dynamic code generation to work." Decoding the script reveals an extra layer of obfuscation, unpacking which reveals its main function: Check if the compromised machine is Windows, and if so, run a PowerShell command to retrieve a next-stage payload from a remote server ("firewall[.]tel"). This second-stage PowerShell script, also obscured, is designed to fetch a Windows batch script from another domain ("cdn.audiowave[.]org") and configures a Windows Defender Antivirus exclusion list to avoid detection. The batch script then paves the way for the execution of a .NET DLL that reaches out to a PNG image hosted on ImgBB ("i.ibb[.]co"). "[The DLL] is grabbing the last two pixels from this image and then looping through some data contained elsewhere in it," Veracode said. "It ultimately builds up in memory YET ANOTHER .NET DLL." Furthermore, the DLL is equipped to create task scheduler entries and features the ability to bypass user account control (UAC) using a combination of FodHelper.exe and programmatic identifiers (ProgIDs) to evade defenses and avoid triggering any security alerts to the user. The newly-downloaded DLL is Pulsar RAT, a "free, open-source Remote Administration Tool for Windows" and a variant of the Quasar RAT. "From a wall of Japanese characters to a RAT hidden within the pixels of a PNG file, the attacker went to extraordinary lengths to conceal their payload, nesting it a dozen layers deep to evade detection," Veracode said. "While the attacker's ultimate objective for deploying the Pulsar RAT remains unclear, the sheer complexity of this delivery mechanism is a powerful indicator of malicious intent." Crypto Malware in the Open-Source Supply Chain The findings also coincide with a report from Socket that identified credential stealers, cryptocurrency drainers, cryptojackers, and clippers as the main types of threats targeting the cryptocurrency and blockchain development ecosystem. Some of the examples of these packages include - express-dompurify and pumptoolforvolumeandcomment, which are capable of harvesting browser credentials and cryptocurrency wallet keys bs58js, which drains a victim's wallet and uses multi-hop transfers to obscure theft and frustrate forensic tracing. lsjglsjdv, asyncaiosignal, and raydium-sdk-liquidity-init, which functions as a clipper to monitor the system clipboard for cryptocurrency wallet strings and replace them with threat actor‑controlled addresses to reroute transactions to the attackers "As Web3 development converges with mainstream software engineering, the attack surface for blockchain-focused projects is expanding in both scale and complexity," Socket security researcher Kirill Boychenko said. "Financially motivated threat actors and state-sponsored groups are rapidly evolving their tactics to exploit systemic weaknesses in the software supply chain. These campaigns are iterative, persistent, and increasingly tailored to high-value targets." AI and Slopsquatting The rise of artificial intelligence (AI)-assisted coding, also called vibe coding, has unleashed another novel threat in the form of slopsquatting, where large language models (LLMs) can hallucinate non-existent but plausible package names that bad actors can weaponize to conduct supply chain attacks. Trend Micro, in a report last week, said it observed an unnamed advanced agent "confidently" cooking up a phantom Python package named starlette-reverse-proxy, only for the build process to crash with the error "module not found." However, should an adversary upload a package with the same name on the repository, it can have serious security consequences. Furthermore, the cybersecurity company noted that advanced coding agents and workflows such as Claude Code CLI, OpenAI Codex CLI, and Cursor AI with Model Context Protocol (MCP)-backed validation can help reduce, but not completely eliminate, the risk of slopsquatting. "When agents hallucinate dependencies or install unverified packages, they create an opportunity for slopsquatting attacks, in which malicious actors pre-register those same hallucinated names on public registries," security researcher Sean Park said. "While reasoning-enhanced agents can reduce the rate of phantom suggestions by approximately half, they do not eliminate them entirely. Even the vibe-coding workflow augmented with live MCP validations achieves the lowest rates of slip-through, but still misses edge cases." Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post. SHARE    
    Like
    Love
    Wow
    Sad
    Angry
    514
    · 2 Commentarios ·0 Acciones ·0 Vista previa
Resultados de la búsqueda
CGShares https://cgshares.com