Achive.php Technology Archives - Page 4 of 5 - The Cyber Shark

Google Gemini Live update brings screen, and camera awareness to these phones

Google Gemini

Google rolls out Project Astra-based camera and screen-sharing features in Google Gemini Live, enhancing real-time interaction on Pixel 9 and Galaxy S25 devices. Older Pixel users can access the features with a Gemini Advanced subscription. Google has started rolling out Project Astra-based cameras and screen-sharing features in the Google Gemini Live interface as part of the most recent Pixel Drop. Devices from the Samsung Galaxy S25 and Google Pixel 9 series come with these features free of charge. The capabilities are also available to users of previous Pixel devices, although they will require a Google Gemini Advanced membership. More participatory and visually aware conversations are made possible by the new Google Gemini Live features, which let users share their device’s screen or camera feed in real-time with the AI assistant. Details of camera and screen sharing with Gemini Live To obtain immediate information, users can utilize the camera on their smartphone to display Google Gemini as a landmark, a store, or a dish. Gemini changes its replies in real time as the camera moves. Similar to this, users can receive assistance during screen sharing based on the content that is shown on their screen, including documents, photographs, and web pages. How to use Gemini Live to share a screen Screen sharing can be enabled in two ways: Using the Gemini App on Mobile: Go to the live interface after launching the Google Gemini app. Press the recently added “Turn on screen sharing” button located at the bottom. Select “Share screen” from the option that appears. Outside of the Gemini app: You can use a voice command or long-press the power button to activate Google Gemini . Press the floating “Share screen with Live” button that shows up above the Gemini overlay. Select “Share screen” from the option that appears. Go back to the Gemini mobile app and select “Turn off screen sharing” to end sharing. As an alternative, press “Stop sharing” on the Screen Sharing card after swiping down from the top edge of the screen. Additionally, if the screen is locked or Live is paused, screen sharing instantly ends. How to use Gemini Live to share a camera Users can show Gemini what they are seeing by using their camera app while screen sharing is enabled. As an alternative: To begin sharing a live feed in Gemini Live, tap the camera icon. To stop, tap it one more. As necessary, switch between the front and rear cameras. According to Google, the camera will switch off on its own in the following circumstances: Gemini Live will automatically restart when it is resumed after being paused. You will have to manually turn the camera back on if your screen locks.

Google Unveiled Sec-Gemini v1, a New AI Model for Cybersecurity

Sec-Gemini v1

Google has launched Sec-Gemini v1, an advanced AI model designed to enhance cybersecurity by aiding in threat analysis, vulnerability assessment, and incident investigation. The model outperforms rivals on key benchmarks and is being offered to select partners for research collaboration. Google has made a huge attempt to counter cyber-attacks by introducing Sec-Gemini v1, an experimental AI model meant to revolutionize cybersecurity. Elie Burzstein and Marianna Tishchenko from the Sec-Gemini team introduced a new AI model designed to help cybersecurity defenders confront the growing complexity of cyber-attacks using advanced AI. The Sec-Gemini team emphasized the fundamental asymmetry in cybersecurity in a blog post: attackers only need to take advantage of one weakness, while defenders must fight against every potential assault. Security experts have long struggled with this imbalance, which makes their work laborious and error-prone. Sec-Gemini v1 uses AI-powered tools to “force multiply” cybersecurity workflows to give defenders the upper hand again. Based on Google’s Gemini model, Sec-Gemini v1 blends state-of-the-art reasoning abilities with near-real-time cybersecurity knowledge. Using a range of data sources, including Google Threat Intelligence (GTI), the Open Source Vulnerabilities (OSV) database, and Mandiant Threat Intelligence, In crucial domains like incident root cause investigation, threat analysis, and vulnerability impact assessment, the model provides unmatched performance. On the CTI-MCQ benchmark, a leading indicator of cybersecurity threat intelligence, it outperformed rivals by at least 11%. On the CTI-Root Cause Mapping (CTI-RCM) benchmark, which assesses a model’s capacity to decipher vulnerability descriptions, identify the underlying causes, and categorize them using the Common Weakness Enumeration (CWE) taxonomy, it scored at least 10.5% better than its competitors. Impact on the Real World and Cooperation Google offers a noteworthy example that demonstrates the usefulness of Sec-Gemini v1. The model provided a thorough explanation enhanced by Mandiant Threat Intelligence data in addition to accurately identifying “Salt Typhoon,” a known threat actor, which is something that not all AI models are capable of. Additionally, using information from OSV and contextualizing it with threat actor insights, Sec-Gemini v1 examined vulnerabilities associated with Salt Typhoon. It is anticipated that this level of research will aid cybersecurity experts in evaluating risks and addressing threats more effectively. Google underlined that the sector must work together to advance AI-driven cybersecurity. A limited number of organizations, institutions, experts, and non-governmental organizations shall have free access to Sec-Gemini v1 for research purposes in order to promote cooperation. Google has given a form for interested parties to use to seek early access. Google is putting itself at the forefront of AI cybersecurity with Sec-Gemini v1, providing a preview of a future in which defenders will be more prepared to fend off attackers. Tools like this could be crucial in levelling the playing field as cyber threats continue to change.

Tech Mahindra and Nuix Collaborate to Provide Improved Data Investigation and Cybersecurity Tools

Tech Mahindra and Nuix Collaborate

Tech Mahindra and Nuix , an Australian software company, have partnered to offer better data protection, fraud detection, and regulatory compliance solutions. The partnership combines Nuix’s AI-powered investigative and data analytics tools with Tech Mahindra’s expertise in digital engineering, cyber risk management, and artificial intelligence (AI). Tech Mahindra has partnered with Australian firm Nuix to enhance data investigation and cybersecurity solutions by integrating Nuix’s AI-powered analytics tools into its services. The collaboration aims to help businesses manage data breaches, fraud, and compliance, starting in the Asia Pacific and Japan regions. The main goal of the collaboration is to include Nuix’s Neo platform within Tech Mahindra and Nuix service portfolio. Businesses will be able to better manage data breaches, safeguard sensitive information, and react to fraud and regulatory concerns as a result, especially those in industries with stringent compliance requirements like banking, insurance, telecommunications, and government. Large amounts of structured and unstructured data can be processed by Nuix’s technologies, which then make the data searchable and actionable for legal examinations and investigations. “We will enable our clients to put in place reliable, economical, and incredibly scalable security solutions for the future. According to Harshvendra Soin, President of Asia Pacific and Japan Business at Tech Mahindra, “this partnership will accelerate our ability to deliver exceptional value, especially during critical moments like data breach incidents where rapid response is essential.” Before going worldwide, the collaborative endeavour will initially concentrate on clients in the Asia Pacific and Japan regions. Mahindra and Nuix will offer its knowledge of digital investigations and data privacy, while Tech Mahindra will assist with worldwide sales and delivery. In the wake of escalating cybersecurity concerns, the partnership is anticipated to assist both companies in increasing their footprints in regulated markets and providing more reliable solutions for handling digital evidence and personal data. Tech Mahindra and Nuix will collaborate to help businesses bolster their defences against fraud, data breaches, and regulatory risk. Through the partnership, customers will have access to some of Nuix’s most advanced data privacy, investigative, and legal solutions, such as Nuix Neo Data Privacy, Nuix Neo Investigations, and Nuix Neo Legal, which will help safeguard sensitive information (like personally identifiable information), expedite investigations, and oversee the curation of vast amounts of digital evidence for legal cases, according to Jonathan Rubinstein, CEO of Nuix.

BFSI and Tech Lead India’s Cyber Insurance Surge Amid Growing Attacks

India’s Cyber Insurance

Cyber insurance adoption in India is surging, driven by rising cyberattacks, with BFSI and tech sectors holding a 70% market share. Nearly 100% policy renewals and increased first-time buyers highlight its growing role in ensuring business continuity and regulatory compliance. In India, cyber insurance is expanding at an unprecedented rate, with 100% of policies being renewed as companies realize how often cyberattacks are becoming. With a combined 70% market share, the BFSI (35–40%) and technology (30%) sectors are driving uptake, per a survey by Policy Bazaar for Business. The survey also shows that business interruptions caused by data breaches account for 45% of all cyber insurance claims, underscoring the critical role that cyber coverage plays in preserving business continuity. According to the report, the largest penetration of cyber insurance is found in mid-to-large firms with annual sales of at least ₹10 crore, suggesting a better awareness of regulatory requirements and cyber hazards. The following is the adoption breakdown by industry: BFSI (35-40%) – Financial institutions are the biggest buyers of cyber insurance due to increased financial fraud, regulatory scrutiny, and customer data protection requirements. Technology & IT (30%) – IT and internet companies are giving risk mitigation through insurance top priority because of their data-heavy operations and high vulnerability to cyberattacks. Start-ups (25%) – Adoption among rapidly expanding firms is being driven by venture capital investors and contractual responsibilities. Healthcare (5%) – More and more hospitals and healthcare organizations are protecting themselves from ransomware and data intrusions. Logistics (5%) – Logistics companies are investing in coverage as a result of the increased cyber dangers brought about by the growth of digital supply chains. According to the survey, a notable change has also occurred, with 30–35% of companies acquiring cyber insurance for the first time. This implies that individuals are becoming increasingly conscious of the operational and financial risks associated with cyberattacks, especially for start-ups and mid-sized enterprises. More and more businesses are adopting a proactive strategy, acquiring coverage before an attack, in place of a reactive one. What’s driving cyber insurance claims? The survey also sheds light on the reasons why companies are submitting cyber insurance claims, with the biggest percentage (45%) citing business disruptions brought on by data breaches. Claim Type Percentage of Claims Business Interruption from Data Breach 45% Social Engineering Attacks (Phishing, CEO Fraud) 25% Ransomware Incidents 20% Other 10% Businesses are using insurance to cover both direct financial losses and operational disruption as a result of the increase in ransomware attacks and social engineering scams. According to the report, growing contractual duties and regulatory constraints have caused the cyber insurance market to expand rapidly over the past 12 to 24 months. Regulatory compliance: Businesses are being forced to strengthen their cyber resilience in response to more stringent cybersecurity regulations and data protection rules. Contractual requirements: As part of their risk management framework, businesses, particularly in the BFSI and IT sectors, now demand that partners and vendors obtain cyber insurance. Risk assessments: Businesses are aggressively detecting weaknesses and obtaining insurance before problems arise. Eva Saiwal, Head of Liability Insurance at Policy Bazaar for Commercial, notes that “cyber insurance has evolved from a niche product to a business necessity.” The nearly 100% renewal rate suggests that businesses consider it essential. Cyber insurance is now a crucial component that facilitates business continuity in addition to financial recovery. Building a robust digital ecosystem will require incorporating insurance into cyber risk management plans as cyber threats increase.

Motorola Edge 60 Fusion Debuts with AI Magic Eraser, Circle to Search & Moto AI Tools

Motorola Edge 60

Motorola Edge 60 Fusion, launching on April 9 at ₹22,999, features a Dimensity 7400 chipset, AI-powered tools, a 6.7-inch curved display, and a 50MP OIS camera. It packs a 5500mAh battery with 68W charging, IP68/IP69 durability, and three years of OS updates. The Edge 60 Fusion, Motorola’s first smartphone in the Edge 60 series, has been released. The smartphone’s MediaTek Dimensity 7400 chipset powers a number of artificial intelligence (AI)-based functions, such as Circle to Search and the AI Magic Eraser. The Edge 60 Fusion smartphone will go on sale on April 9 for Rs 22,999. Cost and available options for the Motorola Edge 60 Fusion 256GB storage + 8GB RAM: Rs 22,999 256GB storage + 12GB RAM: Rs 24,999 Colours: Pantone Zephyr, Pantone Amazonite, and Pantone Slipstream; availability and deals for the Motorola Edge 60 Fusion Starting on April 9, the Motorola Edge 60 Fusion smartphone will be sold in India through Flipkart, the company’s official website, and a few physical stores. Customers can take advantage of a bank discount of Rs 2000 on Axis and IDFC Bank credit cards as part of the introductory promotion. As an alternative, clients can receive a Rs 2000 exchange bonus on trade-in transactions. Programs for interest-free equivalent monthly instalments (EMIs) for a maximum of six months are also available. Details of the Motorola Edge 60 Fusion The 6.7-inch, Pantone-validated curved display of the Motorola Edge 60 Fusion smartphone has a refresh rate of 120 Hz and a resolution of 1.5K. The MediaTek Dimensity 7400 chipset powers the smartphone, which also has up to 256GB of storage that can be expanded to 1TB via microSD and up to 12GB of RAM. The Motorola Edge 60 Fusion has a 50-megapixel primary sensor (Sony LYT 700C) with optical image stabilization (OIS) for imaging. A 13-megapixel ultra-wide lens that also functions as a macro camera supports the primary camera. A 32-megapixel camera sensor with 4K recording capabilities is located at the front. A 5500mAh battery powers the smartphone, which also has 68W wired charging capability. Several native “Moto AI” capabilities and Google’s gesture-driven Circle to Search are among the AI-powered features that are pre-installed on the Motorola Edge 60 Fusion’s Hello UI, which is built on Android 15. This includes “Catch Me Up” for summaries of notifications and “Pay Attention” for summarizing, translating, and transcribing content. In addition to being MIL-810H military-grade certified for durability, the smartphone boasts an IP68/69 rating for protection against dust and water intrusion. For the Edge 60 Fusion, Motorola is providing three years of operating system updates and four years of security updates. Details of the Motorola Edge 60 Fusion Display: 6.7-inch all-curved screen with Gorilla Glass 7i, HDR10+, 4500 nits of maximum brightness, 1.5K resolution, and a refresh rate of 120 Hz MediaTek Dimensity 7400 processor Storage: 256GB (expandable to 1TB) RAM: Up to 12 GB Front camera: 32MP; rear camera: 50MP primary (Sony LYT700) plus 13MP ultra-wide; battery: 5500mAh, 68W cable charging Protection: Corning Gorilla Glass 7i, IP68, and IP69

The European Commission will invest €1.3 billion in digital skills, cybersecurity, and artificial intelligence

The European Commission

The European Commission has allocated €1.3 billion to boost AI and digital ID development under the Digital Europe Programme. The funding will support AI innovation, cybersecurity, and digital skills training across the EU. A total of €1.3 billion has been announced by the European Commission to support the advancement and implementation of vital technologies in the European Commission digital ecosystem. Digital ID and artificial intelligence have emerged as key new technologies that support contemporary society. In order to compete with growth on a worldwide scale, the Digital Europe Programme (Digital) Work Programme places special emphasis on integrating artificial intelligence into society and launching new AI companies. One of the main goals of the DIGITAL work program is to increase the availability and accessibility of generative AI applications, such as expanding into the healthcare industry, as the competition for AI innovation continues to increase. The available funds will be used to assist Innovation Hubs, a network of businesses and government agencies with the technical know-how to offer advice on the adoption of AI models, implement the AI Act, and curate AI “virtual realities.” These steps are essential to advancing the EU’s objectives of building more AI “factories,” which entails facilitating the development of AI start-ups or generative AI models for commercial use. AI can strengthen cyber defences against intrusions. The EU is keen to continue developing AI defences to outperform fraud driven by AI. Furthermore, the technical capabilities of AI will support the deployment of the European Trust Infrastructure and the new EU Digital Identity Wallet architecture in Member States. “Investing in cutting-edge technologies and enabling individuals to enhance their digital competencies is the first step towards safeguarding European tech sovereignty,” stated Henna Virkkunen, Executive Vice-President for Tech Sovereignty, Security, and Democracy. With extra money, EU education and training institutes will teach digital skills to entice more talent to enter the profession. “We are making sure that new technologies—and with them, new potential—reach European citizens, businesses, and public administrations through the opportunities under the Digital European Commission Program.”

Vodafone Advances Cybersecurity for Businesses in Germany

Vodafone

Vodafone, Inc. The opening of a cybersecurity centre in Düsseldorf, Germany, was recently announced by VOD. The cybersecurity centre will provide small and medium-sized businesses (SMEs) nationwide with 24/7 protection. Vodafone has a wide range of cybersecurity products. Businesses are better equipped to withstand new cyber threats thanks to Vodafone Business Managed Security Services. The administrator may configure and keep an eye on laptops, smartphones, and other devices used by an organization thanks to Unified Endpoint Management. A risk management tool called Vodafone Business Security Assessment-Security Ratings gives companies the ability to continuously monitor and provide a comprehensive picture of any cyber threats. Organizations can respond quickly to security threats thanks to this thorough visibility and accurate evaluation of cyber health. To prevent cyberattacks, Vodafone’s cyber security centre will try to detect any dangers and efficiently activate defences. It will also provide a cyber portal that would show information about security status and prevent cyberattacks. To guarantee the smooth deployment, monitoring, and upkeep of security systems for its clients, Vodafone has more than 100 security specialists on staff and provides round-the-clock services. To further enhance security capabilities and integrate cutting-edge technologies, the organization is also actively collaborating with significant tech firms like Google, Microsoft, Lookout, CybSafe, Zscaler, and others. Additionally, Vodafone’s cyber centre will work with clients to give corporate staff the right training and resources to identify such risks. Will VOD’s Share Performance Be Driven by This Initiative? To prevent cyberattacks, big businesses with substantial financial resources set up advanced IT infrastructure. SMEs with little funding are unable to make significant investments in cyber defence. In a highly competitive corporate environment, this renders them vulnerable and disadvantageous. Cybercriminals frequently take advantage of this weakness. According to recent studies, SMEs are the target of more than 50% of cyberattacks, and it takes them around 21 days to recover. This has a huge impact on how businesses operate. The German economy relies heavily on SMEs, thus the rise in cyberattacks targeting them is concerning for the nation. Vodafone is attempting to improve the digital resilience of its SME clients nationwide by establishing a cyber security centre in recognition of this underserved market. A customer-focused strategy like this bodes well for the long-term expansion of the business. Other Stocks to Consider Inter Digital In the last four quarters, IDC’s earnings surprised by 158.41%. It is a leader in cutting-edge mobile technologies that make wireless capabilities and communications possible. The business creates and develops a broad range of cutting-edge technological solutions for usage in networks and products connected to IEEE 802, digital cellular, and wireless 3G and 4G. Celestica Inc. Many of the top original equipment manufacturers in the world rely on CLS for post-manufacturing support, competitive manufacturing technologies, and service solutions for printed circuit and system assembly. United States Cellular Corporation USM’s most recent reported quarter saw a 150% earnings surprise. To improve churn control and speed up subscriber additions, U.S. Cellular has taken proactive measures. The company wants to give consumers the greatest cellular experience possible by offering a top-notch network with nationwide coverage. It is ideally situated to facilitate the expenditure needed for network improvements, such as the introduction of 5G technology.

Mozilla Fixes a Serious Firefox Issue Like the New Zero-Day Vulnerability in Chrome

Mozilla Fixes

Mozilla has patched a critical sandbox escape vulnerability (CVE-2025-2857) in Firefox for Windows, with no evidence of active exploitation. Only a few days after Google patched a similar vulnerability in Chrome that was actively exploited as a zero-day, Mozilla has published fixes to fix a serious security weakness affecting its Firefox browser for Windows. According to descriptions, the security flaw CVE-2025-2857 is an instance of an improper handle that could result in a sandbox escape. “Following the recent Chrome , Mozilla sandbox escape (CVE-2025-2783), various Firefox developers identified a similar pattern in our IPC [inter-process communication] code,” an alert from Mozilla stated. “A compromised child process could cause the parent process to return an unintentionally powerful handle, leading to a sandbox escape.” In Firefox 136.0.4, Firefox ESR 115.21.1, and Firefox ESR 128.8.1, the flaw that impacts both Firefox and Firefox ESR has been fixed. CVE-2025-2857 has not been exploited in the wild, according to any evidence. To address CVE-2025-2783, which has been used in the wild as part of attacks on Russian government agencies, media outlets, and educational institutions, Google published Chrome version 134.0.6998.177/.178 for Windows. The infection happened when unidentified victims clicked on a specifically constructed link in phishing emails and used Chrome to access the attacker-controlled website, according to Kaspersky, which discovered the activity in mid-March 2025. According to reports, CVE-2025-2783 was linked to another unidentified browser exploit to bypass the sandbox’s restrictions and accomplish remote code execution. Nevertheless, fixing the flaw successfully stops the whole assault chain. Since then, the vulnerability has been added to the U.S. Cybersecurity and Infrastructure Security Agency’s (CISA) Known Exploited Vulnerabilities (KEV) database, and federal agencies are required to implement the required mitigations by April 17, 2025. To protect themselves from potential threats, users are advised to update their browser instances to the most recent versions.

Microsoft Unveils Six New Agentic AI Solutions to Boost Cybersecurity

Microsoft

Microsoft launched six new Agentic AI solutions to enhance cybersecurity, focusing on phishing, data security, and identity management. These AI agents aim to automate tasks and strengthen defences against complex cyber threats. Software major Microsoft announced on March 25 its six new Agentic Artificial intelligence (AI) agents designed to autonomously assist with critical areas such as phishing, data security, and identity management. This is important as the company now processes 84 trillion signals daily, including 7,000 password attacks per second. Scaling cyber defences through AI agents is now imperative to keep pace with this threat landscape. “We are expanding Security Copilot with six security agents built by Microsoft and five security agents built by our partners—available for preview in April 2025. The relentless pace and complexity of cyberattacks have surpassed human capacity and establishing AI agents is a necessity for modern security,” the company said in a release. Microsoft launched its earlier version of Security Copilot a year ago to empower defenders to detect, investigate, and respond to security incidents swiftly and accurately. Between January and December 2024, the company detected over 30 billion phishing emails targeting customers. The volume of these cyberattacks overwhelms security teams relying on manual processes and fragmented defences, making it difficult to both triage malicious messages promptly and leverage data-driven insights for broader cyber risk management. To solve this, the latest version unveiled can handle routine phishing alerts and cyberattacks, freeing up human defenders to focus on more complex cyber threats and proactive security measures. The six Copilot agents enable teams to autonomously handle high-volume security and IT tasks while seamlessly integrating with Microsoft Security solutions. Purpose-built for security, agents learn from feedback, adapt to workflows, and operate securely—aligned to Microsoft’s Zero Trust framework. With security teams fully in control, agents accelerate responses, prioritise risks, and drive efficiency to enable proactive protection and strengthen an organization’s security posture. Moreover, as organisations rapidly adopt generative AI, there is a growing urgency to secure and govern the creation, adoption, and use of AI in the workplace. According to Microsoft’s new report, 57 per cent of organizations report an increase in security incidents from AI usage. While most firms recognise the need for AI controls, 60 per cent have not yet started.

Silk Typhoon hackers now target IT supply chains to breach networks

Silk Typhoon

Microsoft cautions that the Chinese cyber-espionage threat organization “Silk Typhoon” has changed its strategy and is now attacking cloud services and remote management tools in supply chain attacks that allow it to reach downstream clients. The tech giant has verified breaches in some sectors, including energy, government, IT services, healthcare, defence, education, and non-governmental organizations. “They [Silk Typhoon] exploit unpatched applications that allow them to elevate their access in targeted organizations and conduct further malicious activities,” says the study from Microsoft. “After successfully compromising a victim, Silk Typhoon uses the stolen keys and credentials to infiltrate customer networks where they can then abuse a variety of deployed applications, including Microsoft services and others, to achieve their espionage objectives.” Silk Typhoon storms IT supply chains In early December 2024, a Chinese state-sponsored espionage outfit called Silk Typhoon gained notoriety for breaking into the U.S. Office of Foreign Assets Control (OFAC) and collecting information from the Committee on Foreign Investment in the United States (CFIUS). Around that time, according to Microsoft, Silk Typhoon changed its strategy and began misusing credentials for identity management, privileged access management, IT providers, and RMM solutions that were stolen and compromised. These credentials were then used to get access to downstream client networks and data. According to Microsoft, the hackers look through GitHub repositories and other open sources to find credentials or authentication keys that have been released, then exploit them to compromise systems. Password spray attacks are another well-known tactic used by threat actors to obtain legitimate credentials. In the past, threat actors mostly used n-day and zero-day vulnerabilities in edge devices that were visible to the public to obtain initial access, plant web shells, and then migrate laterally via compromised RDPs and VPNs. The attackers can roam around cloud environments, steal Active Directory sync credentials (AADConnect), and abuse OAuth applications for a far more covert attack when they shift from organization-level intrusions to MSP-level compromises. Threat actors no longer use web shells and malware; instead, Silk Typhoon uses cloud apps to take data and then delete records, leaving very little evidence behind. Microsoft has noted that Silk Typhoon still uses vulnerabilities, commonly known as zero days, to gain early access in addition to its new strategies. As a zero-day penetration of corporate networks, the threat organization was most recently seen taking use of a major Ivanti Pulse Connect VPN privilege escalation issue (CVE-2025-0282). Earlier in 2024, Silk Typhoon took advantage of CVE-2023-3519, a remote code execution vulnerability in Citrix NetScaler ADC and NetScaler Gateway, and CVE-2024-3400, a command injection vulnerability in Palo Alto Networks GlobalProtect. Microsoft claims that to conduct attacks and hide malicious activity, the threat actors have established a “CovertNetwork” made up of compromised Cyberoam appliances, Zyxel routers, and QNAP devices. At the bottom of its report, Microsoft has included updated indications of compromise and detection criteria that take into account Silk Typhoon’s most recent change in strategy. Defenders are advised to incorporate the information into their security tools to promptly identify and stop any attacks.