433 Central Ave., 4th Floor, St. Petersburg, FL 33701 | info@poseidon-us.com | Office: (813) 563-2652

Should AI access be treated as a civil right across generations?

AI use is expanding faster than the infrastructure that supports it, and that gap is starting to matter for security, resilience, and access. A new position paper argues that access to AI should be treated as an intergenerational civil right, rather than a service shaped mainly by market forces. The study examines what happens when rising demand for AI collides with limited energy, network capacity, and compute, then proposes a new delivery model to avoid … More → The post Should AI access be treated as a civil right across generations? appeared first on Help Net Security.
http://news.poseidon-us.com/TPtNkj

What cybersecurity leaders are reading to stay ahead

If you’re looking for holiday gift ideas, books remain one of the simplest ways to spark curiosity and support someone’s growth. Whether the person on your list is exploring cybersecurity, AI, engineering, or career development, these titles offer something useful for readers at every stage of their professional journey. Inside Cyber Warfare, 3rd Edition Author: Jeffrey Caruso Inside Cyber Warfare, 3rd Edition by Jeffrey Caruso explores how nation-states, corporations, and hackers engage in digital warfare. … More → The post What cybersecurity leaders are reading to stay ahead appeared first on Help Net Security.
http://news.poseidon-us.com/TPtNjv

AI detects cancer but it’s also reading who you are

AI tools designed to diagnose cancer from tissue samples are quietly learning more than just disease patterns. New research shows these systems can infer patient demographics from pathology slides, leading to biased results for certain groups. The bias stems from how the models are trained and the data they see, not just from missing samples. Researchers also demonstrated a way to significantly reduce these disparities.
http://news.poseidon-us.com/TPtLcw

Cisco email security appliances rooted and backdoored via still unpatched zero-day

A suspected Chinese-nexus threat group has been compromising Cisco email security devices and planting backdoors and log-purging tools on them since at least late November 2025, Cisco Talos researchers have shared. “Our analysis indicates that appliances with non-standard configurations (…) are what we have observed as being compromised by the attack,” they noted. According to the accompanying advisory, the attackers exploited CVE-2025-20393, a vulnerability stemming from improper input validation, to execute arbitrary commands with root … More → The post Cisco email security appliances rooted and backdoored via still unpatched zero-day appeared first on Help Net Security.
http://news.poseidon-us.com/TPt5Kl

Actively exploited SonicWall zero-day patched (CVE-2025-40602)

SonicWall has patched a local privilege escalation vulnerability (CVE-2025-40602) affecting its Secure Mobile Access (SMA) 1000 appliances and is urging customers to apply the provided hotfix, as the flaw is being leveraged by attackers. “This vulnerability was reported to be leveraged in combination with CVE-2025-23006 to achieve unauthenticated remote code execution with root privileges,” the company said. About CVE-2025-40602 SonicWall Secure Mobile Access (SMA) 1000 appliances/gateways are used by large, distributed enterprises to allow employees … More → The post Actively exploited SonicWall zero-day patched (CVE-2025-40602) appeared first on Help Net Security.
http://news.poseidon-us.com/TPsxmc

Reports About Cyberattacks Against Cisco Secure Email Gateway And Cisco Secure Email and Web Manager

On December 10, Cisco became aware of a new cyberattack campaign targeting a limited subset of appliances with certain ports open to the internet that are running Cisco AsyncOS Software for Cisco Secure Email Gateway and Cisco Secure Email and Web Manager. This attack allows the threat actors to execute arbitrary commands with root privileges on the underlying operating system of an affected appliance. The ongoing investigation has revealed evidence of a persistence mechanism planted by the threat actors to maintain a degree of control over compromised appliances. Cisco strongly recommends that customers follow the guidance provided in the Recommendations section of the security advisory in order to assess exposure and mitigate risks. For more information, see the Recommendations section of this advisory.  This advisory is available at the following link:  https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sma-attack-N9bf4 Security Impact Rating: Critical CVE: CVE-2025-20393
http://news.poseidon-us.com/TPss8S

Attackers are exploiting auth bypass vulnerability on FortiGate firewalls (CVE-2025-59718)

Attackers are exploiting a recently revealed vulnerability (CVE-2025-59718) to bypass authentication on Fortinet’s FortiGate firewalls, and are leveraging the achieved access to export their system configuration files, Arctic Wolf researchers warned on Tuesday. Configuration files can expose information about the underlying network and infrastructure, firewall and security policies, encrypted/hashed passwords, and more. Some of this data can come in handy for executing successfuly attacks at a later date. CVE-2025-59718 and CVE-2025-59719 Fortinet discovered CVE-2025-59718 and … More → The post Attackers are exploiting auth bypass vulnerability on FortiGate firewalls (CVE-2025-59718) appeared first on Help Net Security.
http://news.poseidon-us.com/TPsqQy