CyberPulse SMB - Daily Security Topic Digest
Date: September 29, 2025
This briefing summarises key security themes we track for small and mid-sized businesses, using saved recommendations and recent monitoring data.
High-Risk
SMBs face a critical threat landscape dominated by sophisticated malware, backdoors, and ransomware campaigns, often exploiting widespread software vulnerabilities and critical misconfigurations. Unauthorized access via compromised credentials remains a significant risk, alongside the potential for network device exploitation. Proactive defense, robust recovery, and vigilant user practices are essential to mitigate these high-impact risks.
- Enhance Endpoint and Email Protection: Implement robust endpoint protection (EDR) and advanced email filtering to block malware, backdoors, and phishing. Ensure these solutions are always updated and actively monitored.
- Prioritize Patch Management and Secure Configurations: Maintain a rigorous patch management program for all software and network devices, prioritizing critical updates. Regularly audit system configurations to eliminate misconfigurations and enforce least privilege.
- Implement Comprehensive Backup and Recovery: Establish immutable, offsite backups for all critical data and systems. Regularly test your recovery procedures to ensure rapid business continuity after an incident.
- Enhance Endpoint and Email Protection: Implement robust endpoint protection (EDR) and advanced email filtering to block malware, backdoors, and phishing. Ensure these solutions are always updated and actively monitored.
- Prioritize Patch Management and Secure Configurations: Maintain a rigorous patch management program for all software and network devices, prioritizing critical updates. Regularly audit system configurations to eliminate misconfigurations and enforce least privilege.
- Implement Comprehensive Backup and Recovery: Establish immutable, offsite backups for all critical data and systems. Regularly test your recovery procedures to ensure rapid business continuity after an incident.
- Mandate Multi-Factor Authentication (MFA): Enforce Multi-Factor Authentication (MFA) for all
Action Items
MITRE techniques to watch: TA0001, TA0004, TA0005, TA0041
OWASP focus areas: A01:2021, A05:2021, A07:2021
Policy
SMBs are currently facing significant risks from a surge in critical software vulnerabilities, including remote code execution flaws in widely used applications and browsers, frequently highlighted by CISA. Persistent social engineering threats like phishing and forged requests continue to exploit human trust, serving as primary initial access vectors. Furthermore, the rapid adoption of generative AI tools without clear governance introduces new data leakage and privacy concerns, while inadequate access controls and key management remain fundamental weaknesses that can lead to severe breaches.
- Prioritize Vulnerability Management: Establish a clear policy for timely patching of all operating systems, applications, and network devices. Focus on critical vulnerabilities identified by CISA
MITRE techniques to watch: TA0040, TA0042
OWASP focus areas: A06:2021, A09:2021
Awareness
The primary risk to SMBs is the pervasive threat of phishing attacks, predominantly delivered through malicious URLs in emails or messages. Attackers continuously impersonate legitimate services and organizations to trick employees into divulging credentials, installing malware, or initiating fraudulent transactions. The high volume of detected phishing URLs underscores a persistent and evolving threat landscape that directly targets employee vigilance.
- Prioritize Phishing Awareness Training: Conduct mandatory, recurring training to teach employees how to identify and report phishing attempts, focusing on suspicious URLs and social engineering tactics.
- Implement a Reporting Mechanism: Provide a simple, clear method for employees to report suspicious emails directly to IT or a designated security contact for rapid analysis and containment.
- Enforce Multi-Factor Authentication (MFA): Mandate MFA for all critical business accounts, especially email, VPN, and cloud services. MFA is a crucial defense against stolen credentials.
- Verify Unexpected Requests: Instruct employees to independently verify any unusual requests for sensitive data or financial transfers through a separate, trusted communication channel. Never reply directly to the suspicious email.
- Practice URL Inspection: Educate users to hover over links before clicking to inspect the actual destination URL for inconsistencies or suspicious domains. This simple step can prevent many compromises.
- Deploy Email Security Filters: Utilize an email security gateway with advanced threat protection to automatically scan and filter out known phishing emails and malicious URLs before they reach employee inboxes.
Action Items
- Prioritize Phishing Awareness Training: Conduct mandatory, recurring training to teach employees how to identify and report phishing attempts, focusing on suspicious URLs and social engineering tactics.
- Implement a Reporting Mechanism: Provide a simple, clear method for employees to report suspicious emails directly to IT or a designated security contact for rapid analysis and containment.
- Enforce Multi-Factor Authentication (MFA): Mandate MFA for all critical business accounts, especially email, VPN, and cloud services. MFA is a crucial defense against stolen credentials.
- Verify Unexpected Requests: Instruct employees to independently verify any unusual requests for sensitive data or financial transfers through a separate, trusted communication channel. Never reply directly to the suspicious email.
- Practice URL Inspection: Educate users to hover over links before clicking to inspect the actual destination URL for inconsistencies or suspicious domains. This simple step can prevent many compromises.
- Deploy Email Security Filters: Utilize an email security gateway with advanced threat protection to automatically scan and filter out known phishing emails and malicious URLs before they reach employee inboxes.
MITRE techniques to watch: TA0006, TA0007
OWASP focus areas: A08:2021
Emerging
Emerging threats for SMBs are increasingly sophisticated, primarily driven by advanced phishing and social engineering campaigns leveraging legitimate platforms and AI-generated content. We're seeing a rise in software supply chain attacks targeting open-source components and persistent exploitation of newly discovered vulnerabilities. Attackers are also evolving methods to bypass authentication, including emerging passkey technologies, and using AI to craft more convincing scams and automate attacks. Proactive defense and employee awareness are critical.
- Enhance Phishing Defense & User Training: Conduct regular, realistic phishing simulations and user training to identify and report suspicious communications. Emphasize vigilance against unusual URLs, attachments, and requests, especially those leveraging known brands or AI-generated content.
- Strengthen Authentication & Access Controls: Enforce Multi-Factor Authentication (MFA) for all services, especially cloud applications and remote access. Regularly review and revoke unnecessary access permissions for employees and third-party accounts.
- Prioritize Vulnerability Management & Patching: Implement a consistent patching schedule for all operating systems, applications, and network devices. Prioritize updates for critical vulnerabilities (CVEs) and internet-facing services.
- Secure Your Software Supply Chain: If developing software or using open-source libraries, vet components from trusted repositories and scan for known vulnerabilities. Limit the use of unnecessary or unmaintained third-party dependencies.
- Establish AI Usage Policies: Create clear internal policies for employees' use of AI tools, especially concerning sensitive company data. Educate staff on how AI can enhance phishing and social engineering tactics, such as deepfakes or highly personalized scams.
- Develop a Basic Incident Response Plan: Create and regularly test a simple incident response plan, including clear steps for reporting suspicious activity and containing potential breaches. Ensure critical data backups are performed and tested for restorability.
Action Items
- Enhance Phishing Defense & User Training: Conduct regular, realistic phishing simulations and user training to identify and report suspicious communications. Emphasize vigilance against unusual URLs, attachments, and requests, especially those leveraging known brands or AI-generated content.
- Strengthen Authentication & Access Controls: Enforce Multi-Factor Authentication (MFA) for all services, especially cloud applications and remote access. Regularly review and revoke unnecessary access permissions for employees and third-party accounts.
- Prioritize Vulnerability Management & Patching: Implement a consistent patching schedule for all operating systems, applications, and network devices. Prioritize updates for critical vulnerabilities (CVEs) and internet-facing services.
- Secure Your Software Supply Chain: If developing software or using open-source libraries, vet components from trusted repositories and scan for known vulnerabilities. Limit the use of unnecessary or unmaintained third-party dependencies.
- Establish AI Usage Policies: Create clear internal policies for employees' use of AI tools, especially concerning sensitive company data. Educate staff on how AI can enhance phishing and social engineering tactics, such as deepfakes or highly personalized scams.
- Develop a Basic Incident Response Plan: Create and regularly test a simple incident response plan, including clear steps for reporting suspicious activity and containing potential breaches. Ensure critical data backups are performed and tested for restorability.
MITRE techniques to watch: TA0043
OWASP focus areas: A10:2021
Controls
The current threat landscape for SMBs is characterized by persistent web application vulnerabilities like Cross-Site Request Forgery, sophisticated phishing attempts targeting credentials and identity systems such as Entra ID, and critical infrastructure compromises including firewalls and backup systems. Zero-day exploits in common software like web browsers further complicate defense, emphasizing the need for robust patching, strong identity controls, and resilient backup strategies to counter both direct attacks and the destruction of recovery capabilities.
- MITRE techniques to watch: TA0002, TA0003OWASP focus areas: A03:2021, A04:2021
Other (Unmatched Recommendations)
SMBs are currently navigating a high-volume threat landscape dominated by sophisticated phishing and social engineering attacks, consistently targeting credentials and financial assets. Simultaneously, persistent vulnerabilities in web applications, operating systems, and network infrastructure (including routers and software like WooCommerce) present critical avenues for exploitation, demanding proactive patching and robust security measures to prevent data breaches and operational disruptions. Data privacy concerns, particularly around website cookies and secure communications, also remain a key area for compliance and trust.
Additional Reading
High-Risk
- [SMB] Warlock Ransomware Emerges as Major Cyber Threat, Security Experts Warn — <p> </p> <div class="separator" style="clear: both;"><a href="https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEh5rAnkI1LCiTTrTd9ForDoKrBvvfd-HBF…
- [SMB] Why CEOs Must Go Beyond Backups and Build Strong Data Recovery Plans — <p> </p><div style="text-align: justify;"><div class="separator" style="clear: both;"><a href="https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsE…
- [SMB] The Future of Cybersecurity Lies in Structure — <p> </p><div class="separator" style="clear: both; text-align: center;"><a href="https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgqMxoaghn7cEVS…
- [SMB] How Users Can Identify Spying on Their Wi-Fi Network — <p style="text-align: justify;"> </p><div class="separator" style="clear: both; text-align: center;"><a href="https://blogger.googleusercontent.com/img/b/…
- [SMB] SpamGPT: AI-Powered Phishing Tool Puts Cybersecurity at Risk — <p> </p> <div class="separator" style="clear: both;"><a href="https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjIXuCKtpIto4kjYGbuJ7jhZHiVmZbVZYw…
- [SMB] Shai-Hulud Worm Strikes: Self-Replicating Malware Infects Hundreds of NPM Packages — <p> </p><div class="separator" style="clear: both;"><a href="https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhU4Hp5IxogjaKpFGQtDn2JuFWSDdmwxjZf…
- [SMB] Retail Cyberattacks Surge as Service Desks Become Prime Targets — <p> </p><div style="text-align: justify;"><div class="separator" style="clear: both;"><a href="https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsE…
- [SMB] Abusing Notion’s AI Agent for Data Theft — <p>Notion <a href="https://www.notion.com/blog/introducing-notion-3-0">just released</a> version 3.0, complete with AI agents.
- [SMB] Ukrainian Cops Spoofed in Fileless Phishing Attacks on Kyiv — Attackers impersonate the National Police of Ukraine to deploy Amatera Stealer and PureMiner, using malicious Scalable Vector Graphics to trick victims.
- [SMB] Microsoft Flags AI-Driven Phishing: LLM-Crafted SVG Files Outsmart Email Security — Microsoft is calling attention to a new phishing campaign primarily aimed at U.S.-based organizations that has likely utilized code generated using large langu…
- [SMB] ⚡ Weekly Recap: Cisco 0-Day, Record DDoS, LockBit 5.0, BMC Bugs, ShadowV2 Botnet & More — Cybersecurity never stops—and neither do hackers. While you wrapped up last week, new attacks were already underway.
- [SMB] Vendor Data Breaches and Their Business Impact — <p></p><div class="separator" style="clear: both; text-align: justify;"><a href="https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhGMDQxGtExRS9_zDBAj…
- [SMB] Bengaluru Software Engineer Loses Rs 44 Lakh in Fake Stock Trading Scam — <div style="text-align: justify;"><div class="separator" style="clear: both;"><a href="https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiLQ-OgL09AqTS…
- [SMB] ShadowLeak: Zero-Click ChatGPT Flaw Exposes Gmail Data to Silent Theft — <p> </p><div class="separator" style="clear: both;"><a href="https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjGzvm4DMpztRfRagIXds0Kj9XMH8tdywMs…
- [SMB] How Six Simple Habits Can Keep Your Computer Safe From Malware — <p style="text-align: justify;"> </p><div class="separator" style="clear: both; text-align: center;"><a href="https://blogger.googleusercontent.com/img/b/…
- [SMB] Retail Security Failures Driven by Service Desk Abuse — <p style="text-align: justify;"></p><div class="separator" style="clear: both; text-align: center;"><a href="https://blogger.googleusercontent.com/img/b/R29vZ2…
- [SMB] AT&T Wins Legal Challenge While Verizon Faces Privacy Penalties — <p> </p><div class="separator" style="clear: both;"><a href="https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEg7ySV1L-JcnryGMarjtMrGHSOgNbYBl2O7…
- [SMB] Building Trust Through Secure Financial Dealings — <p style="text-align: justify;"></p><div class="separator" style="clear: both; text-align: center;"><a href="https://blogger.googleusercontent.com/img/b/R29vZ2…
- [SMB] Researcher Finds Entra ID Weakness That Could Have Granted Global Admin Access — <div class="separator" style="clear: both; text-align: center;"><a href="https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhzqO9cF9ONyGJMLm7SirgSoCMzD…
- [SMB] Volvo Employee SSNs Stolen in Supplier Ransomware Attack — Three international vehicle manufacturers have fallen to supply chain cyberattacks in the past month alone.
- [SMB] Researchers Expose Phishing Threats Distributing CountLoader and PureRAT — A new campaign has been observed impersonating Ukrainian government agencies in phishing attacks to deliver CountLoader, which is then used to drop Amatera Ste…
- [SMB] Chatbots and Children in the Digital Age — <p style="text-align: justify;"></p><div class="separator" style="clear: both; text-align: center;"><a href="https://blogger.googleusercontent.com/img/b/R29vZ2…
- [SMB] Insight Partners Ransomware Attack Exposes Data of Thousands of Individuals — <p> </p><div style="text-align: justify;"><div class="separator" style="clear: both;"><a href="https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsE…
- [SMB] Jaguar Land Rover Extends Production Halt After Cybersecurity Breach — <p> </p> <div class="separator" style="clear: both;"><a href="https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgziEwZdGkigJVufnXE9rhuXmZikHMVWeM…
- [SMB] New York Blood Center Data Breach Exposes Nearly 200,000 Records — <p style="text-align: justify;"> </p><div class="separator" style="clear: both; text-align: center;"><a href="https://blogger.googleusercontent.com/img/b/…
- [SMB] Teens Arrested Over Scattered Spider’s $115M Hacking Spree — <p> </p> <div class="separator" style="clear: both;"> <a href="https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEh5jq66LZ6Lz5jWM7_JNHJkyq-2UyYYrq…
- [SMB] OpenAI Patches ChatGPT Gmail Flaw Exploited by Hackers in Deep Research Attacks — <p> </p><div style="text-align: justify;"><div class="separator" style="clear: both;"><a href="https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsE…
- [SMB] HeartCrypt’s wholesale impersonation effort — How the notorious Packer-as-a-Service operation built itself into a hydra
- [SMB] Cisco's Wave of Actively Exploited Zero-Day Bugs Targets Firewalls, IOS — Patch now: Cisco recently disclosed four actively exploited zero-days affecting millions of devices, including three targeted by a nation-state actor previousl…
- [SMB] Volvo North America confirms staff data stolen following ransomware attack on IT supplier — <h4>The downstream consequences of Miljödata’s ransomware attack continue to affect major organizations</h4> <p>Volvo North America is the latest large organiz…
- [SMB] Fortra GoAnywhere CVSS 10 Flaw Exploited as 0-Day a Week Before Public Disclosure — Cybersecurity company watchTowr Labs has disclosed that it has "credible evidence" of active exploitation of the recently disclosed security flaw in Fortra GoA…
- [SMB] Crash Tests for Security: Why BAS Is Proof of Defense, Not Assumptions — Car makers don’t trust blueprints. They smash prototypes into walls.
Policy
- [SMB] Simplify compliance with Tailscale and Vanta — Tailscale has partnered with Vanta on a new integration that makes access management and compliance seamless.
- [SMB] Microsoft releases the final Windows 10 22H2 preview update — Microsoft has released the final non-security preview update for Windows 10, version 22H2, which includes fixes for the out-of-box experience and SMBv1 protoco…
Awareness
- [SMB] Friday Squid Blogging: Jigging for Squid — <p>A nice <a href="https://provincetownindependent.org/visual/2025/09/17/a-latecomer-joins-the-squid-seekers-2/">story</a>.</p>
- [SMB] The hidden cyber risks of deploying generative AI — Generative AI can boost productivity—but without safeguards, it also opens the door to phishing, fraud & model manipulation.
Emerging
- [SMB] First Malicious MCP Server Found Stealing Emails in Rogue Postmark-MCP Package — Cybersecurity researchers have discovered what has been described as the first-ever instance of a Model Context Protocol (MCP) server spotted in the wild, rais…
- [SMB] Smart Home Devices Raise Questions on Data Privacy — <p> </p> <div class="separator" style="clear: both;"><a href="https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEg_B3AuoxBJE6DSJsGg87E5krIIQwUunC7…
- [SMB] Salesforce AI Agents Forced to Leak Sensitive Data — Yet again researchers have uncovered an opportunity (dubbed "ForcedLeak" for indirect prompt injection against autonomous agents lacking sufficient s…
Other (Unmatched Recommendations)
- [SMB] Digital Threat Modeling Under Authoritarianism — <p>Today’s world requires us to make complex and nuanced decisions about our digital security.