If you're running Adobe Commerce or Magento Open Source, you need to know about CVE-2025-54236: This is a critical vulnerability (9.1 CVSS score) that allows attackers to take over customer accounts through the REST API, and they don't even need to be authenticated. Here's what you need to know: - the vulnerability affects all versions up to 2.4.9-alpha2 - Adobe released a hotfix that works with versions 2.4.4 through 2.4.7 - it's not yet exploited, but that doesn't mean you should wait What makes this particularly concerning is how easy it is to exploit. Attackers don't need any credentials or admin access, and can directly compromise customer accounts through improper input validation in the API. If you're on Adobe Commerce Cloud, you've already got some protection, as they've already deployed WAF rules. But don't rely on that alone. Apply the hotfix too! For everyone else: patch immediately. This isn't one of those "we'll get to it next sprint" things. Customer account takeover serious. The patch process is straightforward. Just grab the hotfix from Adobe's security bulletin, and apply it to your environment. Do a quick test, but try to apply it quickly to patch your store. If you're on Managed Services, your CSE should already be reaching out. Keep your stores locked down and safe ✌️
Ecommerce Cybersecurity Measures
Explore top LinkedIn content from expert professionals.
-
-
🎯 🎉 Hey everyone! Just uncovered another OTP bypass vulnerability! 😛 🛒🚨 🔍 Security Finding: OTP Reflection in Burp Suite Request While testing an e-commerce platform, I noticed that the OTP sent during authentication was reflected directly in the request/response visible via Burp Suite. By capturing and manipulating this request, I was able to bypass the OTP verification mechanism entirely no need to even check the SMS! 📌 What Made This Possible? >> The OTP was exposed in the request/response cycle >> No proper server-side validation ⚠️ Impact >> Account takeover risks >> Fraudulent purchases possible >> Huge implications for user privacy and business integrity 🧠 Lessons for Devs & Security Teams: >> Never reflect sensitive values like OTPs in requests/responses >> Always validate OTPs server-side >> Avoid relying on client-side logic for security checks 💬 Final Thought: This is a strong reminder that even small design flaws can open doors for serious exploitation. 🔐💡 #CyberSecurity #OTPBreach #BugBounty #BurpSuite #EcommerceSecurity #WebAppSecurity #Infosec #EthicalHacking #SecurityAwareness #HackerMindset
-
🚨 The recent npm supply chain attack is a wake-up call for all of us Yesterday's npm attack perfectly illustrates why supply chain security can't be an afterthought. When threat actors successfully compromise widely-used packages through phishing campaigns targeting maintainers, they instantly gain access to millions of downstream projects and applications. Key takeaways from this incident: ✅ Attackers used sophisticated phishing to compromise maintainer accounts ✅ Malicious code was designed to steal cryptocurrency transactions ✅ The rapid community response limited damage, but the potential impact was massive ✅ This follows the recent Nx package attacks in August - supply chain threats are accelerating As Orca Security highlighted in their recent blog posts on the s1ngularity attack and SBOM security, we need comprehensive visibility into our cloud-native supply chains. Our 2025 State of Cloud Security Report shows that 62% of organizations have severe vulnerabilities in code repositories that could lead to supply chain attacks - making this a critical risk alongside other growing cloud security challenges The reality is that every dependency in our codebase represents potential risk. We need: 🔒 Better authentication and access controls for package maintainers 🔍 Continuous monitoring of our software bill of materials (SBOM) 🛡️ Runtime protection that can detect and prevent malicious code execution 📊 Visibility into the full dependency tree of our applications Supply chain security isn't just a developer problem - it's a business-critical issue that requires organization-wide attention and investment. What security measures is your team implementing to protect against supply chain attacks? Drop your thoughts below 👇 https://lnkd.in/ecK9sc-T https://lnkd.in/e4PJwdFb #SupplyChainSecurity #CyberSecurity #npm #OpenSource #DevSecOps #CloudSecurity
-
Third-Party Risk: The Hidden Cybersecurity Battlefield in Modern Supply Chains In our interconnected digital ecosystem, your security posture is only as strong as your weakest vendor. Modern enterprises rely on 100s of third-party vendors, creating an exponentially expanding attack surface. Supply chain attacks have become the preferred vector for sophisticated threat actors. Instead of targeting well-defended enterprises directly, attackers exploit vulnerabilities in trusted vendors to simultaneously breach hundreds of downstream organizations. Game-Changing Examples SolarWinds (2020): Compromised software updates affected 18,000+ customers including Fortune 500 companies and government agencies, demonstrating how a single vendor breach cascades across entire sectors. MOVEit (2023): A single vulnerability led to data breaches affecting over 600 organizations globally, showcasing the massive scale of modern supply chain impacts. Why Third-Party Risk Monitoring is Critical Continuous Visibility: Traditional annual assessments are insufficient. Organizations need real-time monitoring of vendor security posture, breach notifications, and compliance status changes. Risk Amplification: When attackers target managed service providers or software vendors, the impact multiplies across all their clients. One compromised vendor can expose thousands of organizations simultaneously. Regulatory Liability: With GDPR, CCPA, and emerging supply chain regulations, organizations face increasing liability for third-party security failures. Proactive monitoring demonstrates due diligence. Building Effective Defense Continuous Assessment: Implement real-time vendor risk scoring across your entire ecosystem Zero Trust Extension: Apply least-privilege access controls to all third-party connections Incident Response Integration: Ensure your IR plans account for vendor breaches with clear communication protocols Contractual Protection: Update vendor agreements with security requirements and liability provisions The Bottom Line Organizations can no longer treat vendor risk as procurement afterthought. The question isn't whether your supply chain will be targeted — it's whether you'll detect and respond effectively when it happens. The strongest security programs extend beyond organizational boundaries to create defensible ecosystems, not just defensible enterprises. #ThirdPartyRisk #TRPM #SupplyChainAttack #CyberSecurity
-
My Cybersecurity Incident Response Checklist "Infection Case" 1. Detection & Initial Assessment: - Who detected the incident? (User report – AV – EDR – SIEM)? - What type of malware/infection is it? (Ransomware? Worm? Trojan? Fileless?) - Is it isolated to one machine or spreading across the network? 2. Containment (Isolate the Threat) - Immediately isolate infected device(s) from the network (via EDR or manually) - Identify other potentially compromised systems and isolate them - Disable or lock affected user/service accounts - Rotate passwords if necessary (especially for privileged/service accounts) 3. Investigation: - Review logs (SIEM, Sysmon, EDR, Event Viewer, AV logs) - Identify the initial attack vector (USB? Phishing email? Malicious website? Exploit?) - Trace attacker activity (Processes, network connections, dropped files) - Check for persistence mechanisms (Scheduled tasks, registry keys, services) - Investigate potential data exfiltration or C2 communication 4. Eradication (Remove the Threat): - Clean malware artifacts manually or via EDR/AV - Remove all Indicators of Compromise (malicious files, autoruns, backdoors) - Identify and address the root cause (patch vulnerabilities, close misconfigurations) 5. Recovery: - Re-image or restore the system from a known-good backup - Reconnect the system to the network only after confirming it's clean - Validate security configurations (EDR policies, firewall rules, GPOs, AV settings) - Ensure all systems are patched to prevent re-infection 6. Documentation & Reporting: - Maintain a timeline of the incident and response actions - Document all IOCs (IPs, hashes, domains, URLs) - Prepare an internal report (Root cause, impact, timeline, remediation) - Notify legal, compliance, or authorities if required (depending on policy) 7. Post-Incident Actions: - Conduct a lessons-learned session with the team - Update SIEM/EDR detection rules based on this incident - Update or create IR playbooks for future reference - Conduct proactive threat hunting for similar IOCs in the environment #Cybersecurity #BlueTeam #InfoSec #SecurityEngineer #SIEM #SOC #Checklist #DailyOps
-
Here is how Network Tokenization works for Card Not Present Transactions👇 First; What is network tokenization? Tokenization is the process of replacing the value of sensitive payment details with unique identifiers (tokens). These values can't be decrypted since they're not encrypted to begin with. Service providers generate and store tokens to secure card data, but the only point of card info insulation is during the hand-off from merchant to service provider & vice versa. Card networks take it a step and insulate that card data through most of the payment process, all while further bolstering layers of security. Rather than tokens being issued through the service provider, network tokens are issued through the card network (i.e. Visa, Mastercard, AmEx). After a token has been issued, every subsequent transaction by that customer will use the same network token across the entire payment ecosystem. The only point where actual PAN data is exchanged is between the card network and the issuer. ► Here's what the process for provisioning network tokens looks like: Initialization: Customer enters card details (PAN, CVV, expiration date) Requesting Token: The merchant sends card details to service provider (token requestor), who then sends those details to card network Token Generation: Card network sends request to issuer, who then validates & sends back to card network. Token is generated for that customer, with that PAN, at that merchant, then sent back to service provider. Storing Token: Service provider shares the network token with the merchant (if they are the token requestor) for future transactions by that customer, or stores it themselves After the token has been provisioned, all future transactions by that customer will use that specific token. ► Benefits other than "more layers of security"? Involuntary Churn: For subscription-based merchants, network tokens are persistent. This means that merchants will always have an active card on file even if the customer replaces the card, reducing churn. Cost Reduction: Card networks are likely to reduce interchange costs per transaction for card-not-present transactions that use network tokens. Liability shifts from the merchant to the issuer, so incentivization of use is the natural next step. Fraud Reduction: Network tokens significantly reduce fraud by insulating the card details at every step of the transaction (aside from card network & issuer hand-offs) AND adding a cryptogram for that particular transaction. The merchant doesn't have to handle a customer's sensitive data. Network tokenization is a big deal to merchants that want to increase auth rates, reduce churn, or simply insulate payment security points of failure. Source: ACI Worldwide’s All Starr Ali Ahmed (I highly recommend following Ali for more great updates like this one👌) #fintech #tokenization #payments #digitalpayments #paytech #financialtechnology #fintechindustry
-
Network Tokenization for Merchants ❓ What is network tokenization? Network Tokenization is an evolution in payment card data protection and transactional services for remote commerce and wallet-based transactions. Network Tokenization is an industry standard published by EMVCo and open to anyone in the payment ecosystem. First introduced with the launch of Apple Pay and the payment networks, Network Tokenization is gaining traction in the Card on File and wallet markets. ✅ Processor vs. Network Tokens: Processor Tokenization is a proprietary service offered by PSPs, Acquirers, and Processors to minimize a merchant’s PCI scope. The generated token, which is a replacement for a PAN, is restricted to the merchant and PSP limiting its value in the event of a data breach. Network tokenization goes further by generating tokens in cooperation with the Card Issuer and Card Network to offer additional benefits to the merchant and protect the PAN throughout the value chain. ✅ What are the benefits of Network Tokenization? 🔸 Cost Optimization Network Tokenization offers cost optimization through two avenues. Visa has recently announced that CNP transactions not using network tokens are expected to be charged 10 Bps higher – an encouragement to use network tokens for CNP use cases. Additionally, storing card data increases security and compliance costs associated with protecting payment data, stopping breaches, notifying customers, and the brand damage a business might suffer in a breach were to occur 🔸Reduced Fraud With the pandemic accelerating the expansion of eCommerce and contactless, the number of CNP transactions have increased significantly along with the fraud that can accompany CNP use cases. Businesses must protect themselves from CNP fraud, but also be mindful of declining legitimate customer transactions 🔸Improved Authorization Rates Even minimal increases in authorization rates can lead to meaningful revenue growth. Tokens are issued by networks and banks who have visibility into all activity across the payment life cycle, so the issuers can decision better on all transactions. Since the token can be updated dynamically and doesn’t expire, when PANs change, reoccurring charges that are declined due to old incorrect card information will automatically be updated reducing false declines and unnecessary churn on reoccurring revenue 🔸Better Customer Experience Customers are providing merchants with card data for card-on-file payments more often than ever presenting businesses with additional challenges. Manually updating card information, dealing with disruptive card re-issuance events like stolen or lost cards can create additional steps for a customer, creating friction at checkout 👉 Subscribe for more insights https://lnkd.in/d94JgWBU Source Deloitte #fintech #payments #tokenization Leda Florian Alex Ali
-
Navigating the Aftermath: Managing an AI-Powered Railway Post-Cyber Attack As artificial intelligence (AI) becomes the backbone of modern railway systems—optimizing routes, predicting maintenance, and enhancing safety—cyber threats have grown exponentially. A single attack can paralyze operations, disrupt schedules, and compromise passenger safety. Over the past five years, cyber incidents targeting railways have surged by over 220%, with cases like remote hijacking via radio frequencies in Poland (2023) and ticketing disruptions in Ukraine (2025) serving as stark reminders. Here’s a practical framework for managing an AI-driven railway system after a cyber attack. 1️⃣ Immediate Containment – Isolate and Assess Once an intrusion is detected, the first step is to contain it. In AI-managed railways, this means isolating compromised systems—dispatch algorithms, predictive maintenance modules, or signaling networks—from the rest. Activate a Rapid Response Team: Bring together cybersecurity experts, AI engineers, and railway operations specialists to identify attack vectors—whether phishing, ransomware, or signaling manipulation. Eradicate the Threat: Reset credentials, patch vulnerabilities, and enforce multi-factor authentication (MFA). For AI systems, encrypt models during storage and transmission to prevent theft or tampering. The 2023 Polish incident, where 20 trains were halted via radio interference, proved how swift isolation minimizes damage. 2️⃣ Recovery & Restoration – Rebuild with Resilience Containment alone isn’t enough; recovery demands validating both physical assets and AI model integrity. System Integrity Checks: Apply frameworks such as NIST CSF 2.0 to verify that automated safety functions are uncompromised before resuming operations. Data Recovery: Restore from secure, encrypted backups; implement zero-trust access policies. Business Continuity: Test disaster-recovery plans regularly, ensuring seamless switchovers to manual operations when required. Post-incident analysis should be mandatory—review logs, trace root causes, and update security policies, as seen in U.S. freight rail guidelines. 3️⃣ Long-Term Prevention – Fortify the Future True resilience lies in learning from the breach and preventing recurrences. Secure-by-Design: Embed cybersecurity through the AI lifecycle, from data collection to deployment. Continuous Monitoring: Use AI itself for real-time threat detection and anomaly analysis, ensuring human oversight in decision loops. Collaborate & Comply: Follow rail-specific cybersecurity standards and share threat intelligence across the ecosystem. AI can be both the target and the shield—its predictive power can detect attacks faster than humans ever could, provided its training data and parameters remain uncompromised. #CyberSecurity #AIRailway #InfrastructureManagement #Resilience #RailSafety #AIinTransport #CriticalInfrastructure
-
➽ RBI Proposes New Framework On Additional Factor Of Authentication For Digital Payments ❝ This week , I got 3 Fraudulent Calls. I am sure many of us is having similar experiences. Its very important to safeguard banking with authentication and consent mechanism.. ❞ In February 2024, the RBI declared its plan to publish a Framework on Alternative Authentication This Week , The Reserve Bank of India (RBI) issued a draft framework for alternative authentication mechanism for digital payments, wherein it has mandated that all digital payment transactions would have to be authenticated with an additional factor of authentication (AFA), except small value contactless card. 📢 Read - https://lnkd.in/d4Hx9nBM –––––––––––––––––––– Additional factor authentication (AFA) in digital payments, includes options such as passwords, PINs, software tokens, and biometrics. These methods are categorized based on something the user knows, has, or is. Most digital transactions will need a dynamically created authentication factor unique to each transaction. –––––––––––––––––––– ➜ Additional Factor of Authentication (AFA) is Use of more than one factor for authentication of a payment instruction - All digital payment transactions shall be authenticated with an additional factor(s) of authentication (AFA), unless exempted otherwise in this framework. - All digital payment transactions, other than card present transactions, shall ensure that one of the factors of authentication is dynamically created, i.e., the factor is generated after initiation of payment, is specific to the transaction and cannot be reused. - Issuers may adopt a risk-based approach in deciding the appropriate AFA for a transaction, based on the risk profile of the customer and / or beneficiary, transaction value, channel of origination, etc. - Issuers shall obtain explicit consent before enabling any new factor of authentication for the customer. The customer shall also be provided a facility to deregister from using the new factor of authentication. –––––––––––––––––––– ➜ Exemptions from customer authentication - Small value card present transactions for values upto ₹5000/- per transaction in contactless mode at Point of Sale (PoS) terminals. - Offline payment transactions up to a value of ₹500/- - E-mandates for recurring (other than the first) transactions - Utility through select Prepaid Instruments / NETC –––––––––––––––––––– 💡In my view , Let's see if we can bring Innovation with Technology - Use of AI for raising AFA based on user behavior pattern & risk level understanding - Use of Blockchain for consent mechanism 🚩 Bottomline - ❝ Let's appreciate the way RBI is driving its amazing innovations with regulation. Ultimately its benefit to safeguard customer trust on Banking Ecosystem , I am sure this will add additional security levels for banking ecosystem ❞
-
The National Institute of Standards and Technology (NIST) has released the draft publication “Developing Security, Privacy, and Cybersecurity Supply Chain Risk Management Plans for Systems” open for public comment until July 30. The document provides a structured approach for organizations to develop and maintain integrated plans that address security, #privacy, and #supplychain risks across the entire system lifecycle. It introduces a framework built around three interrelated plans: - System Security Plan (SSP): Documents the system’s security controls and requirements. - System Privacy Plan (SPP): Identifies and addresses privacy risks and applicable controls. - #Cybersecurity Supply Chain Risk Management Plan (C-SCRM): Focuses on managing risks related to third-party software, hardware, services, and suppliers. The guidance also outlines how organizations can: - Define roles and responsibilities for developing and maintaining these plans. - Document key system characteristics, including data flows, interconnections, and system boundaries. - Align each plan with organizational risk tolerance, operational needs, and regulatory requirements. - Establish update procedures to keep plans current with evolving threats and technology. - Track changes and maintain documentation using automation and configuration management tools. - Address supply chain risks in modern IT environments, including cloud, open-source, and hybrid systems. This draft is intended to help organizations bring greater consistency and integration to system-level planning and risk management efforts.