Manuel Bissey
mbissey.bsky.social
Manuel Bissey
@mbissey.bsky.social
#Cybersecurity and Risk Management Executive @Microsoft. Passionate about #Cyberdefense, #Technology and #Innovation. Views are my own.
⚠️Unbelievable! The most common passwords of 2025 are still “123456” and “password.” We’ve built smarter tech — but not smarter habits. 🔑🙈 #PasswordSecurity #UserAwareness
What are the most common passwords? No surprises here
: Most of you still can't do better than 123456?
buff.ly
November 8, 2025 at 9:05 AM
Researchers find that attackers are probing ChatGPT for exploits — AI assistants are now both targets and tools in the cyber battlefield. 🤖⚔️ #SecureAI #ThreatResearch
Researchers Find ChatGPT Vulnerabilities That Let Attackers Trick AI Into Leaking Data
Researchers Find ChatGPT Vulnerabilities That Let Attackers Trick AI Into Leaking Data | Read more hacking news on The Hacker News cybersecurity news website and learn how to protect against…
buff.ly
November 7, 2025 at 4:05 PM
Ransomware extortion is surging across Europe — where stolen data, not encryption, is now the weapon of choice. 💶💣 #Ransomware #DataExtortion
Europe Sees Increase in Ransomware, Extortion Attacks
European organizations face an escalating cyber threat landscape as attackers leverage geopolitical tensions and AI-enhanced social engineering.
buff.ly
November 7, 2025 at 2:05 PM
Healthcare leaders see risk management gaps widening — patient data protection must evolve as fast as medical tech. ❤️🩺 #HealthDataSecurity #RiskManagement
Hospitals are running out of excuses for weak cyber hygiene - Help Net Security
Explore key findings from EY’s 2025 survey on healthcare cybersecurity strategy, risk management, data protection, and resilience.
buff.ly
November 7, 2025 at 11:05 AM
ClickFix malware evolves with multi-OS support and even video tutorials — cybercrime now comes with customer training. 🎥💀 #Malware #CrossPlatformThreats
ClickFix malware attacks evolve with multi-OS support, video tutorials
ClickFix attacks have evolved to feature videos that guide victims through the self-infection process, a timer to pressure targets into taking risky actions, and automatic  detection of the operating…
buff.ly
November 7, 2025 at 9:05 AM
Businesses face a wave of web privacy lawsuits — proving that compliance isn’t optional, it’s reputational. ⚖️🌐 #DataPrivacy #LegalRisk
Old privacy laws create new risks for businesses - Help Net Security
Outdated laws are driving a surge in web privacy lawsuits, with small businesses increasingly targeted over data collection, tracking tools.
buff.ly
November 7, 2025 at 7:39 AM
Retailers are paying the price of ransomware — with recovery costs now dwarfing ransom demands. Prevention still pays best. 🛍️💸 #RetailSecurity #Ransomware
Retailers are learning to say no to ransom demands - Help Net Security
Retail faces evolving ransomware threats as attacks shift from encryption to extortion, testing cybersecurity resilience and recovery efforts.
buff.ly
November 6, 2025 at 4:05 PM
☝️Google uncovers PromptFlux — a malware using AI prompts for command and control. When language becomes an attack surface, defense needs a new vocabulary. 💬🦠 #AIMalware #ThreatInnovation
Google Uncovers PROMPTFLUX Malware That Uses Gemini AI to Rewrite Its Code Hourly
Google discovers PROMPTFLUX malware using Gemini AI to rewrite and hide its code for smarter evasion.
buff.ly
November 6, 2025 at 2:05 PM
GootLoader is back after a 7-month break — armed with new tricks and sharper delivery chains. Old names, new games. 🕳️🎯 #Malware #ThreatIntelligence
Gootloader malware is back with new tricks after 7-month break
The Gootloader malware loader operation has returned after a 7-month absence and is once again performing SEO poisoning to promote fake websites that distribute the malware.
buff.ly
November 6, 2025 at 11:05 AM
API security is set to drive AppSec in 2026 and beyond — the new perimeter is programmable, and protection must be too. 🔗🛡️ #APISecurity #AppSec
Why API Security Will Drive AppSec in 2026 and Beyond
As LLMs, agents and Model Context Protocols (MCPs) reshape software architecture, API sprawl is creating major security blind spots. The 2025 GenAI Application Security Report reveals why continuous…
buff.ly
November 6, 2025 at 9:05 AM
Europol and Eurojust dismantle a 600-member cybercrime ring — a major win for coordinated digital justice across Europe. 👏🌍 #LawEnforcement #CyberCrime
European Authorities Dismantle €600 Million Crypto Fraud Network in Global Sweep
European Authorities Dismantle €600 Million Crypto Fraud Network in Global Sweep | Read more hacking news on The Hacker News cybersecurity news website and learn how to protect against cyberattacks…
buff.ly
November 6, 2025 at 7:39 AM
Kimsuky deploys a new HttpTroy backdoor against South Korean users — another chapter in the long game of cyber espionage. 🎯🇰🇷 #APT #ThreatIntelligence
Kimsuky Debuts HTTPTroy Backdoor Against South Korea
The well-known North Korean threat group continues to improve the obfuscation and anti-analysis features of its attack toolchain.
buff.ly
November 5, 2025 at 4:04 PM
⚠️ Smart cameras are raising bystander privacy concerns — when everything is recorded, consent becomes the missing feature. 📸🕵️‍♀️ #Privacy #SmartDeviceEthics
Connected homes: Is bystander privacy anyone's responsibility? - Help Net Security
Smart home cameras and doorbells often record a bystander, yet most privacy policies overlook their rights and place responsibility on users.
buff.ly
November 5, 2025 at 2:05 PM
☝️A major Swedish software supplier suffered a breach impacting 15M users — reinforcing that trust in the supply chain must be continuously verified. 🇸🇪🔐 #SupplyChainSecurity #DataBreach
Data breach at major Swedish software supplier impacts 1.5 million
The Swedish Authority for Privacy Protection (IMY) is investigating a cyberattack on IT systems supplier Miljödata that exposed data belonging to 1.5 million people.
buff.ly
November 5, 2025 at 11:05 AM
Oops… Ernst & Young accidentally exposed 4TB of data on Azure — a reminder that even experts can slip when cloud hygiene falters. ☁️🧾 #CloudSecurity #DataExposure
Ernst & Young Exposes 4TB SQL Server Backup Publicly on Microsoft Azure
A 4TB SQL Server backup file belonging to global accounting giant Ernst & Young (EY) was discovered publicly accessible on Microsoft Azure.
buff.ly
November 5, 2025 at 9:05 AM
Ransomware gangs are exploiting knowledge of cyber insurance policies to maximize payouts — proving that even risk management can be weaponized. 💰🎯 #Ransomware #CyberInsurance #Cybercrime
How Ransomware Attacks Leverage Cyber Insurance Policies
Ransomware attacks continue to evolve into sophisticated strategic and psychological operations. Threat actors are always seeking ways to maximize their
buff.ly
November 5, 2025 at 7:39 AM
☝️Financial institutions are drowning in security debt — legacy code and slow patching now cost more than innovation. 🏦⏳ #AppSec #TechnicalDebt
Financial services can't shake security debt - Help Net Security
Financial services firms are falling behind on fixing flaws, leaving growing security debt across critical applications.
buff.ly
November 4, 2025 at 4:05 PM
New Android malware mutes alerts while draining crypto wallets — silent theft in your pocket. Stay patched, stay alert. 📱💸 #MobileThreats #CryptoSecurity
Android Malware Mutes Alerts, Drains Crypto Wallets
Android/BankBot-YNRK is currently targeting users in Indonesia by masquerading as legitimate applications.
buff.ly
November 4, 2025 at 2:05 PM
Two U.S. cybersecurity experts indicted for BlackCat ransomware attacks — when defenders turn attackers, trust in the field takes a hit. 🐾⚖️ #InsiderThreat #CyberEthics
US cybersecurity experts indicted for BlackCat ransomware attacks
Three former employees of cybersecurity incident response companies DigitalMint and Sygnia have been indicted for allegedly hacking the networks of five U.S. companies in BlackCat (ALPHV) ransomware…
buff.ly
November 4, 2025 at 11:05 AM
RMM tools are being weaponized to hijack cargo — attackers phish load boards, install remote access, and steal physical shipments. Lock down RMM, vet brokers, and train staff now. 🚚🔐 #SupplyChainSecurity #RMMThreat
Hackers Weaponize Remote Tools to Hijack Cargo Freight
Researchers uncovered a new threat campaign in which attackers use RMM tools to steal physical cargo out of the supply chain.
buff.ly
November 4, 2025 at 9:05 AM
Microsoft detects a new SesameOp backdoor targeting global orgs — stealthy persistence meets advanced evasion. Quiet code, loud impact. 🕵️‍♂️🌐 #ThreatDetection #APT
Microsoft Detects "SesameOp" Backdoor Using OpenAI's API as a Stealth Command Channel
Microsoft exposes “SesameOp,” a stealth backdoor abusing OpenAI’s API for secret cyber command control.
buff.ly
November 4, 2025 at 7:39 AM
AI is rewriting the boundaries of privacy — harvesting more than data, it learns our habits and emotions. The next frontier of regulation starts here. 🤖🔍 #AIPrivacy #DigitalEthics
Opinion | A.I. Is Deciding Who You Are
In the age of A.I., personal data is anything but personal.
buff.ly
November 3, 2025 at 4:05 PM
Brash exploit crashes Chromium in seconds — weaponizing a simple flaw to take down browsers at scale. Urgent: patch, harden renderers, and block untrusted content. ⏱️💥 #BrowserSecurity #ZeroDay
New "Brash" Exploit Crashes Chromium Browsers Instantly with a Single Malicious URL
New “Brash” flaw lets attackers crash Chromium browsers in under a minute using DOM overloads.
buff.ly
November 3, 2025 at 2:05 PM
New living-off-the-land attacks exploit Windows’ native AI stack — turning built-in intelligence into an insider threat. 🧠💻 #MalwareTactics #AIThreats
LotL Attack Hides Malware in Windows Native AI Stack
Security programs trust AI data files, but they shouldn't: they can conceal malware more stealthily than most file types.
buff.ly
November 3, 2025 at 11:05 AM
Face-to-voice deepfakes are defeating voice authentication — when identity becomes synthetic, trust must go multi-factor. 🗣️🎭 #Deepfake #IdentitySecurity
Your photo could be all AI needs to clone your voice - Help Net Security
Face-to-Voice deepfakes can generate a person’s voice from a photo, bypassing voice authentication and evading current deepfake detectors.
buff.ly
November 3, 2025 at 9:05 AM