Holiday Skills Carnival:
 Buy 1 Get 1 FREE
Days
Hours
Minutes
Seconds

CyberWatch Weekly: Top 3 Cybersecurity News from August 1st Week

As organizations grow increasingly dependent on digital infrastructure and AI-driven tools, cyberattacks are evolving in both complexity and impact. From voice-based phishing schemes targeting employees to AI vulnerabilities silently exposing cloud data, this week’s cyber incidents expose cracks in corporate defenses. Global tech giants like Cisco, Microsoft, and OpenAI are all in the spotlight, grappling with breaches that originated not from system flaws alone, but from human lapses and overlooked integrations. What do these cases reveal about the state of cybersecurity in 2025? Here’s a look at the biggest security headlines this week.

CyberWatch Weekly

Cisco Confirms Breach, Says Hackers Stole User Profile Data Through Vishing Scheme

Cisco confirmed a cyberattack that exposed basic profile details of users registered on Cisco.com. The breach occurred after an employee fell victim to a sophisticated voice phishing (vishing) attack, which manipulated them into granting unauthorized access to a third-party cloud-based Customer Relationship Management (CRM) system. From there, the attacker exported user data, including names, email addresses, phone numbers, organization names, and account metadata. While no passwords, financial data, or sensitive corporate information were compromised, the incident highlights the growing reliance on social engineering tactics to bypass traditional defenses. Cisco has terminated the attacker’s access, reported the breach to regulators, and pledged to enhance its security protocols to prevent future incidents.  This case underscores that even industry leaders remain vulnerable when human error intersects with evolving cyber threats.

To mitigate such risks, experts recommend strengthening employee awareness through security training, implementing strict multi-factor authentication (MFA) for all account access, and monitoring third-party systems for anomalies. Organizations should also adopt zero-trust security principles, limiting access to only what is necessary.

Source: Cyber Security News

SharePoint Under Attack: Microsoft Blames Three China-Linked Hacking Groups

Chinese state-backed hackers have escalated attacks on Microsoft SharePoint servers, exploiting the ToolShell vulnerabilities (CVE-2025-49706 and CVE-2025-49704). Initially espionage-driven, these groups, such as Linen Typhoon and Violet Typhoon, are now partnering with ransomware operators like Storm-2603 to deploy Warlock ransomware. This evolution signals a strategic pivot, blending data theft with financial extortion. The exploits allow attackers to impersonate users and execute remote code on unpatched, internet-facing SharePoint servers, granting full control without user interaction. Delays in patch adoption have worsened the situation, leaving legacy systems especially vulnerable.

To defend against these hybrid attacks, organizations should immediately apply Microsoft’s latest patches, isolate SharePoint servers from direct internet exposure, and enforce multi-factor authentication. Regular vulnerability assessments, network segmentation, and enhanced monitoring for unusual activity, such as unauthorized file changes or anomalous traffic, are essential. Experts also recommend migrating to cloud-based SharePoint Online for improved resilience. With over 148 confirmed breaches, including U.S. government agencies, the stakes have never been higher. Proactive measures and rapid response remain the best defense against this growing fusion of espionage and ransomware campaigns.

Source: WebProNews 

A New Risk for AI: ChatGPT Flaw Exposes Google Drive Contents via Malicious Files

Security researchers have discovered a critical flaw in OpenAI’s ChatGPT Connectors, allowing attackers to steal data from users’ Google Drive accounts via manipulated documents, without any user interaction. The exploit works by embedding hidden instructions in a file. When ChatGPT processes such a file, typically while summarizing or analyzing content, it unknowingly triggers unauthorized access to linked cloud storage. This vulnerability stems from insufficient sandboxing in the Connectors feature, which was designed to integrate ChatGPT with third-party apps. In a controlled test, researchers used a poisoned PDF to bypass authentication and extract files, raising serious concerns for enterprise users. OpenAI is investigating the issue and promises improved isolation protocols. However, experts argue that deeper systemic flaws persist in AI’s handling of external data. Past incidents, like the Samsung data leak and ChatGPT’s regurgitation of training data, echo similar concerns.

To mitigate risks, experts urge organizations to restrict AI integrations, implement strict access controls, and train users on potential AI security pitfalls. Without proactive measures, the promise of AI efficiency may come at the cost of data privacy.

Source: WebProNews

Conclusion

These incidents reveal a critical truth: no system is foolproof when human behaviour and emerging technologies intersect. Whether through phishing, delayed patching, or overlooked integrations, attackers are finding new ways in. Strengthening awareness, securing infrastructure, and responding rapidly remain essential pillars in defending against today’s dynamic cyber risks.

Stay vigilant and informed, tune in next week for more updates in InfosecTrain’s CyberWatch Weekly!

TOP