CySecurity News
cysecuritynews.bsky.social
CySecurity News
@cysecuritynews.bsky.social
CySecurity News is one of the leading IT security news portal delivers news on #security #hacking #Exploit #CyberCrime & #infosec #Hacker. *

https://www.cysecurity.news/
Meta Cleared of Monopoly Charges in FTC Antitrust Case #Antitrust #DataPrivacy #FTC
Meta Cleared of Monopoly Charges in FTC Antitrust Case
 A U.S. federal judge ruled that Meta does not hold a monopoly in the social media market, rejecting the FTC's antitrust lawsuit seeking divestiture of Instagram and WhatsApp. The FTC, joined by multiple states, filed the suit in December 2020, alleging Meta (formerly Facebook) violated Section 2 of the Sherman Act by acquiring Instagram for $1 billion in 2012 and WhatsApp for $19 billion in 2014.  These moves were part of a supposed "buy-or-bury" strategy to eliminate rivals in "personal social networking services" (PSNS), stifling innovation, increasing ads, and weakening privacy. The agency claimed Meta's dominance left consumers with few alternatives, excluding platforms like TikTok and YouTube from its narrow market definition. Trial and ruling U.S. District Judge James Boasberg oversaw a seven-week trial ending in May 2025, featuring testimony from Meta CEO Mark Zuckerberg, who highlighted competition from TikTok and YouTube. In an 89-page opinion on November 18, 2025, Boasberg ruled the FTC failed to prove current monopoly power, noting the social media landscape's rapid evolution with surging apps, new features, and AI content.He emphasized Meta's market share—below 50% and declining in a broader market including Snapchat, TikTok, and YouTube—showed no insulation from rivals. Key arguments and evidence The FTC presented internal emails suggesting Zuckerberg feared Instagram and WhatsApp as threats, arguing acquisitions suppressed competition and harmed users via heavier ads and less privacy. Boasberg dismissed this, finding direct evidence like supra-competitive profits or price hikes insufficient for monopoly proof, and rejected the PSNS market as outdated given overlapping uses across apps.Meta countered that regulators approved the deals initially and that forcing divestiture would hurt U.S. innovation.I Implications Meta hailed the decision as affirming fierce competition and its contributions to growth, avoiding operational upheaval for its 3.54 billion daily users. The FTC expressed disappointment and is reviewing options, marking a setback amid wins against Google but ongoing cases versus Apple and Amazon. Experts view it as reinforcing consumer-focused antitrust in dynamic tech markets.
dlvr.it
November 28, 2025 at 3:49 PM
Aisuru Botnet Launches 15.72 Tbps DDoS Attack on Microsoft Azure Network #Azure #AzureAttack #Botnet
Aisuru Botnet Launches 15.72 Tbps DDoS Attack on Microsoft Azure Network
 Microsoft has reported that its Azure platform recently experienced one of the largest distributed denial-of-service attacks recorded to date, attributed to the fast-growing Aisuru botnet. According to the company, the attack reached a staggering peak of 15.72 terabits per second and originated from more than 500,000 distinct IP addresses across multiple regions. The traffic surge consisted primarily of high-volume UDP floods and was directed toward a single public-facing Azure IP address located in Australia. At its height, the attack generated nearly 3.64 billion packets per second.  Microsoft said the activity was linked to Aisuru, a botnet categorized in the same threat class as the well-known Turbo Mirai malware family. Like Mirai, Aisuru spreads by compromising vulnerable Internet of Things (IoT) hardware, including home routers and cameras, particularly those operating on residential internet service providers in the United States and additional countries. Azure Security senior product marketing manager Sean Whalen noted that the attack displayed limited source spoofing and used randomized ports, which ultimately made network tracing and provider-level mitigation more manageable.  The same botnet has been connected to other record-setting cyber incidents in recent months. Cloudflare previously associated Aisuru with an attack that measured 22.2 Tbps and generated over 10.6 billion packets per second in September 2025, one of the highest traffic bursts observed in a short-duration DDoS event. Despite lasting only 40 seconds, that incident was comparable in bandwidth consumption to more than one million simultaneous 4K video streams.  Within the same timeframe, researchers from Qi’anxin’s XLab division attributed another 11.5 Tbps attack to Aisuru and estimated the botnet was using around 300,000 infected devices. XLab’s reporting indicates rapid expansion earlier in 2025 after attackers compromised a TotoLink router firmware distribution server, resulting in the infection of approximately 100,000 additional devices.  Industry reporting also suggests the botnet has targeted vulnerabilities in consumer equipment produced by major vendors, including D-Link, Linksys, Realtek-based systems, Zyxel hardware, and network equipment distributed through T-Mobile.  The botnet’s growing presence has begun influencing unrelated systems such as DNS ranking services. Cybersecurity journalist Brian Krebs reported that Cloudflare removed several Aisuru-controlled domains from public ranking dashboards after they began appearing higher than widely used legitimate platforms. Cloudflare leadership confirmed that intentional traffic manipulation distorted ranking visibility, prompting new internal policies to suppress suspected malicious domain patterns.  Cloudflare disclosed earlier this year that DDoS attacks across its network surged dramatically. The company recorded a 198% quarter-to-quarter rise and a 358% year-over-year increase, with more than 21.3 million attempted attacks against customers during 2024 and an additional 6.6 million incidents directed specifically at its own services during an extended multi-vector campaign.
dlvr.it
November 28, 2025 at 3:49 PM
Google CEO Flags Irrational Trends in AI Funding Surge #AIMarketTrends #AIWorkforceShift #AlphabetExpansion
Google CEO Flags Irrational Trends in AI Funding Surge
  Sundar Pichai, CEO of Alphabet, has recently warned that the rapid increase in artificial intelligence investment is exhibiting signs of "irrationality" in at least some sectors of the global economy as he issued a candid assessment that has sharpened the global conversation around the accelerated artificial intelligence economy.  When Pichai spoke exclusively with the BBC at Google's headquarters in California, he expressed concern about the rapid pace with which capital is flowing into the sector. He also pointed out that any company, regardless of the size or the scope, could suffer from the distortions that may occur when markets expand too quickly, even Google itself. Despite the intense scrutiny of the AI landscape that is being fueled in part by Alphabet's own rapid rise, his comments come at a time when AI is gaining traction. Despite the company's rapid rise, Alphabet's market value has doubled within seven months, reaching $3.5 trillion. In his remarks, Pichai acknowledged that this transformational period will be a time of growth for the industry, but warned that as with previous technology booms, the market risks "overshooting" in terms of investments.  By drawing a parallel between the boom and collapse of Internet valuations in the late 1990's, he highlighted the historical pattern in which optimism can lead to instability, resulting in steep corrections, bankruptcy, and widespread job losses, especially when the economy is at a low point. In tempered with caution, Pichai underscored how AI infrastructure is currently being developed at an unprecedented scale, underscoring his optimism.  A spokesperson for Alphabet commented that the company's annual investment has tripled in just four years, rising from approximately $30 billion to more than $90 billion. This investment is the culmination of commitments from other major players and, taken together, the sector now has more than a trillion dollars in cumulative investment.  The rapid escalation of technological components has been described by him as part of a broader "scale equation," in which computer technology that was established over the course of several decades is now being replicated at an extraordinary pace within just a few years despite being laid decades ago. The interview included a comprehensive discussion of several challenges shaping the AI landscape during which he addressed such topics as the escalating demand for energy, the impacts this has on climate targets, the UK’s role in investment in the future, concerns about model accuracy, and the long-term outlook for employment in an automated society.  There is a growing level of scrutiny on the Artificial Intelligence market right now, fueled in part by Alphabet's own dramatic rise, which is causing the market to be scrutinized to a new level. According to investors, the company's valuation has doubled within seven months to reach $3.5 trillion, buoyed by their confidence in its ability to withstand the competitive pressure from OpenAI, bringing its value to $3.5 trillion.  As part of Alphabet’s efforts to develop specialized AI superchips, analysts have also focused on creating a competitive edge over Nvidia, which recently became the first firm to cross a $5 trillion valuation, which is directly competing with Alphabet. However, in spite of this surge in market value, some observers are skeptical, pointing out that OpenAI is surrounded by an intricate network of approximately $1.4 trillion in investments.  Even though the company generates a tiny fraction of the investment it receives, it still generates a relatively significant amount of revenue. It's now time to make comparisons to the dot-com era, when optimism fueled runaway valuations before they crashed into widespread losses and corporate failures in the late 1990s. In addition, the issue of ripple effects on jobs, household savings, and retirement assets has been brought to the forefront once more, as have concerns over the ripple effects of history.  A prominent theme of Pichai's remarks was the company's global expansion, in which he highlighted the firm's commitment to the United Kingdom as a key hub for AI development in the future. The company pledged in September that it would invest £5 billion over the next two years on strengthening UK infrastructure and research, including major investments in its DeepMind Artificial Intelligence arm based in London.  A few days ago, Pichiai announced that, for the first time, Google plans on training their advanced models within the UK. This ambition, long emphasized by government leaders who believe that domestic model training could be a decisive step towards securing the country's position as the third major AI power in the world, after the United States and China. As for Alphabet's long-term stance, he reiterated the company's commitment to the UK, saying it is "committed to investing a lot of money in the country."  As well as acknowledging the enormous energy challenges that accompany the rapid expansion of artificial intelligence systems, Pichai also mentioned that the AI industry is facing formidable energy challenges. Using data from the International Energy Agency which shows that artificial intelligence activity consumes roughly 1.5% of global electricity, he warned that nations, including the UK, should act quickly and create new power sources and infrastructure. The failure to do so, he said, could adversely affect economic growth. It has been acknowledged that some of Alphabet's climate objectives have been delayed as a result of the growing energy demands of the company's AI operations, though he reiterated Alphabet's commitment to achieving net zero emissions by 2030 through continued investment in new energy technologies. Additionally, Pichai also spoke about the wider changes that AI is driving in society, calling it "the most profound technology" that humans have ever developed.  While he recognized that AI will likely result in significant disruptions to the workplace across sectors, he also stressed that AI will also provide new forms of opportunity. He predicted that advanced systems would have a significant impact on workplaces across industries. According to him, the jobs of the future will be dominated by those who are able to work alongside AI tools, whether in the field of education, medicine, or any other. Individuals who adapt as soon as possible will benefit most from the coming technological revolution. Amidst a global race to harness AI, Pichai's remarks ultimately serve as both a warning and a roadmap for those seeking to capitalize on its transformative potential: disciplined investment, a stronger infrastructure, and a workforce capable of embracing rapid innovation will all be crucial for AI to become more powerful than ever.  It is now imperative that policymakers take proactive measures to ensure energy security and thoughtful regulation; investors should take note of the importance of balancing ambitions with caution; and workers should take advantage of this chance to gain new skills that will define the next era in productivity. According to him, the companies and nations that navigate this transition with clarity and foresight will be the ones shaping the future of the artificial intelligence-driven economy.
dlvr.it
November 28, 2025 at 9:19 AM
Why Long-Term AI Conversations Are Quietly Becoming a Major Corporate Security Weakness #AIChatbots #ArtificialIntelligence #Corporatedata
Why Long-Term AI Conversations Are Quietly Becoming a Major Corporate Security Weakness
  Many organisations are starting to recognise a security problem that has been forming silently in the background. Conversations employees hold with public AI chatbots can accumulate into a long-term record of sensitive information, behavioural patterns, and internal decision-making. As reliance on AI tools increases, these stored interactions may become a serious vulnerability that companies have not fully accounted for. The concern resurfaced after a viral trend in late 2024 in which social media users asked AI models to highlight things they “might not know” about themselves. Most treated it as a novelty, but the trend revealed a larger issue. Major AI providers routinely retain prompts, responses, and related metadata unless users disable retention or use enterprise controls. Over extended periods, these stored exchanges can unintentionally reveal how employees think, communicate, and handle confidential tasks. This risk becomes more severe when considering the rise of unapproved AI use at work. Recent business research shows that while the majority of employees rely on consumer AI tools to automate or speed up tasks, only a fraction of companies officially track or authorise such usage. This gap means workers frequently insert sensitive data into external platforms without proper safeguards, enlarging the exposure surface beyond what internal security teams can monitor. Vendor assurances do not fully eliminate the risk. Although companies like OpenAI, Google, and others emphasize encryption and temporary chat options, their systems still operate within legal and regulatory environments. One widely discussed court order in 2025 required the preservation of AI chat logs, including previously deleted exchanges. Even though the order was later withdrawn and the company resumed standard deletion timelines, the case reminded businesses that stored conversations can resurface unexpectedly. Technical weaknesses also contribute to the threat. Security researchers have uncovered misconfigured databases operated by AI firms that contained user conversations, internal keys, and operational details. Other investigations have demonstrated that prompt-based manipulation in certain workplace AI features can cause private channel messages to leak. These findings show that vulnerabilities do not always come from user mistakes; sometimes the supporting AI infrastructure itself becomes an entry point. Criminals have already shown how AI-generated impersonation can be exploited. A notable example involved attackers using synthetic voice technology to imitate an executive, tricking an employee into transferring funds. As AI models absorb years of prompt history, attackers could use stylistic and behavioural patterns to impersonate employees, tailor phishing messages, or replicate internal documents. Despite these risks, many companies still lack comprehensive AI governance. Studies reveal that employees continue to insert confidential data into AI systems, sometimes knowingly, because it speeds up their work. Compliance requirements such as GDPR’s strict data minimisation rules make this behaviour even more dangerous, given the penalties for mishandling personal information. Experts advise organisations to adopt structured controls. This includes building an inventory of approved AI tools, monitoring for unsanctioned usage, conducting risk assessments, and providing regular training so staff understand what should never be shared with external systems. Some analysts also suggest that instead of banning shadow AI outright, companies should guide employees toward secure, enterprise-level AI platforms. If companies fail to act, each casual AI conversation can slowly accumulate into a dataset capable of exposing confidential operations. While AI brings clear productivity benefits, unmanaged use may convert everyday workplace conversations into one of the most overlooked security liabilities of the decade.
dlvr.it
November 27, 2025 at 5:43 PM
Russian-Linked Surveillance Tech Firm Protei Hacked, Website Defaced and Data Published #CyberAttacks #CybersecurityBreach #DataBreaches
Russian-Linked Surveillance Tech Firm Protei Hacked, Website Defaced and Data Published
 A telecommunications technology provider with ties to Russian surveillance infrastructure has reportedly suffered a major cybersecurity breach. The company, Protei, which builds systems used by telecom providers to monitor online activity and restrict access to websites and platforms, had its website defaced and internal data stolen, according to information reviewed by TechCrunch. The firm originally operated from Russia but is now based in Jordan and supplies technology to clients across multiple regions, including the Middle East, Europe, Africa, Mexico, Kazakhstan and Pakistan.  Protei develops a range of systems used by telecom operators, including conferencing platforms and connectivity services. However, the company is most widely associated with deep packet inspection (DPI) tools and network filtering technologies — software commonly used in countries where governments impose strict controls on online information flow and communication. These systems allow network providers to inspect traffic patterns, identify specific services or websites and enforce blocks or restrictions.  It remains uncertain exactly when the intrusion occurred, but archived pages from the Wayback Machine indicate the public defacement took place on November 8. The altered site contained a short message referencing the firm’s involvement in DPI technology and surveillance infrastructure. Although the webpage was restored quickly, the attackers reportedly extracted approximately 182 gigabytes of data from Protei’s systems, including email archives dating back several years.  A copy of the exposed files was later supplied to Distributed Denial of Secrets (DDoSecrets), an organization known for cataloging leaked data from governments, law enforcement agencies and companies operating in surveillance or censorship markets. DDoSecrets confirmed receiving the dataset and made it available to researchers and journalists.  Prior to publication, TechCrunch reached out to Protei leadership for clarification. Mohammad Jalal, who oversees the company’s Jordan branch, did not initially respond. After publication, he issued an email claiming the company is not connected to Russia and stating that Protei had no confirmed knowledge of unauthorized data extraction from its servers.  The message left by the hacker suggested an ideological motive rather than a financial one. The wording referenced SORM — Russia’s lawful interception framework that enables intelligence agencies to access telecommunications data. Protei’s network filtering and DPI tools are believed to complement SORM deployments in regions where governments restrict digital freedoms.  Reports from research organizations have previously linked Protei technology to censorship infrastructure. In 2023, Citizen Lab documented exchanges suggesting that Iranian telecommunications companies sought Protei’s systems to log network activity and block access to selected websites. Documents reviewed by the group indicated the company’s ability to deploy population-level filtering and targeted restrictions.  The breach adds to growing scrutiny surrounding technology vendors supplying surveillance capabilities internationally, especially in environments where privacy protections and freedom of expression remain vulnerable.
dlvr.it
November 27, 2025 at 2:34 PM
Waymo Robotaxi Films Deadly San Francisco Shooting #CyberCrime #Footage #Robotaxi
Waymo Robotaxi Films Deadly San Francisco Shooting
 A Waymo autonomous vehicle may have captured video footage of a fatal shooting incident in San Francisco's Mission neighborhood over the weekend, highlighting the emerging role of self-driving cars as potential witnesses in criminal investigations. The incident resulted in one man's death and left another person critically injured. The incident and arrest According to 9-1-1 dispatcher calls cited by the San Francisco Standard, a Waymo robotaxi was parked near the crime scene during the shooting. Police have identified the suspect as 23-year-old Larry Hudgson Jr., who was subsequently arrested without incident in a nearby neighborhood and booked into county jail. It remains unclear whether law enforcement has formally requested footage from the autonomous vehicle. Privacy concerns Waymo vehicles are equipped with extensive surveillance technology, featuring at least 29 cameras on their interiors and exteriors that continuously monitor their surroundings. This comprehensive camera coverage has drawn criticism from privacy advocates who describe the vehicles as "little mobile narcs" capable of widespread surveillance. The company maintains it does not routinely share data with law enforcement without proper legal requests. Company policy on law enforcement access Waymo co-CEO Tekedra Mawakana explained the company's approach during an interview with the New York Times podcast Hard Fork, emphasizing transparency in their privacy policy. The company follows legal processes when responding to footage requests and narrows the scope as necessary. Waymo representatives have stated they actively challenge data requests lacking valid legal basis or those considered overbroad. This incident exemplifies how smart devices increasingly contribute to the surveillance economy and criminal investigations. Similar cases include Amazon being ordered to provide Echo device data for a 2017 New Hampshire murder investigation, Tesla cameras assisting in hate crime arrests in 2021, and Uber Eats delivery bot footage used in an abduction case. As autonomous vehicles become more prevalent in American cities, their role as digital witnesses in criminal cases appears inevitable.
dlvr.it
November 27, 2025 at 2:34 PM
Digital Deception Drives a Sophisticated Era of Cybercrime #CybercrimeTrends #CybersecurityThreats #DataBreachRisks
Digital Deception Drives a Sophisticated Era of Cybercrime
  Digital technology is becoming more and more pervasive in the everyday lives, but a whole new spectrum of threats is quietly emerging behind the curtain, quietly advancing beneath the surface of routine online behavior.  A wide range of cybercriminals are leveraging an ever-expanding toolkit to take advantage of the emotional manipulation embedded in deepfake videos, online betting platforms, harmful games and romance scams, as well as sophisticated phishing schemes and zero-day exploits to infiltrate not only devices, but the habits and vulnerabilities of the users as well.  Google's preferred sources have long stressed the importance of understanding how attackers attack, which is the first line of defence for any organization. The Cyberabad Police was the latest agency to extend an alert to households, which adds an additional urgency to this issue.  According to the authorities' advisory, Caught in the Digital Web Vigilance is the Only Shield, it is clear criminals are not forcing themselves into homes anymore, rather they are slipping silently through mobile screens, influencing children, youth, and families with manipulative content that shapes their behaviors, disrupts their mental well-being, and undermines society at large.  There is no doubt that digital hygiene has become an integral part of modern cybercrime and is not an optional thing anymore, but rather a necessary necessity in an era where deception has become a key weapon.  Approximately 60% of breaches now have been linked to human behavior, according to Verizon Business Business 2025 Data Breach Investigations Report (DBIR). These findings reinforce how human behavior remains intimately connected with cyber risk. Throughout the report, social engineering techniques such as phishing and pretexting, as well as other forms of social engineering, are being adapted across geographies, industries, and organizational scales as users have a tendency to rely on seemingly harmless digital interactions on a daily basis.  DBIR finds that cybercriminals are increasingly posing as trusted entities, exploiting familiar touchpoints like parcel delivery alerts or password reset prompts, knowing that these everyday notifications naturally encourage a quick click, exploiting the fact that these everyday notifications naturally invite a quick click.  In addition, the findings of the DBIR report demonstrate how these once-basic tricks have been turned into sophisticated deception architectures where the web itself has become a weapon. With the advent of fake software updates, which mimic the look and feel of legitimate pop-ups, and links that appear to be embedded in trusted vendor newsletters may quietly redirect users to compromised websites, this has become one of the most alarming developments.  It has been found that attackers are coaxing individuals into pasting malicious commands into the enterprise system, turning essential workplace tools into self-destructive devices. In recent years, infected attachments and rogue sites have been masquerading as legitimate webpages, cloaking attacks behind the façade of security, even long-standing security tools that are being repurposed; verification prompts and "prove you are human" checkpoints are being manipulated to funnel users towards infected attachments and malicious websites.  A number of Phishing-as-a-Service platforms are available for the purpose of stealing credentials in a more precise and sophisticated manner, and cybercriminals are now intentionally harvesting Multi-Factor Authentication data based on targeted campaigns that target specific sectors, further expanding the scope of credential theft.  In the resulting threat landscape, security itself is frequently used as camouflage, and the strength of the defensive systems is only as strong as the amount of trust that users place in the screens before them. It is important to point out that even as cyberattack techniques become more sophisticated, experts contend that the fundamentals of security remain unchanged: a company or individual cannot be effectively protected against a cyberattack without understanding their own vulnerabilities.  The industry continues to emphasise the importance of improving visibility, reducing the digital attack surface, and adopting best practices in order to stay ahead of an expanding number of increasingly adaptive adversaries; however, the risks extend far beyond the corporate perimeter. There has been a growing body of research from Cybersecurity Experts United that found that 62% of home burglaries have been associated with personal information posted online that led to successful break-ins, underscoring that digital behaviour now directly influences physical security.  A deeper layer to these crimes is the psychological impact that they have on victims, ranging from persistent anxiety to long-term trauma. In addition, studies reveal oversharing on social media is now a key enabler for modern burglars, with 78% of those who confess to breaching homeowner's privacy admitting to mining publicly available posts for clues about travel plans, property layouts, and periods of absence from the home.  It has been reported that houses mentioned in travel-related updates are 35% more likely to be targeted as a result, and that burglaries that take place during vacation are more common in areas where social media usage is high; notably, it has been noted that a substantial percentage of these incidents involve women who publicly announced their travel plans online. It has become increasingly apparent that this convergence of online exposure and real-world harm also has a reverberating effect in many other areas.  Fraudulent transactions, identity theft, and cyber enabled scams frequently spill over into physical crimes such as robbery and assault, which security specialists predict will only become more severe if awareness campaigns and behavioral measures are not put in place to combat it. The increase in digital connectivity has highlighted the importance of comprehensive protective measures ranging from security precautions at home during travel to proper management of online identities to combat the growing number of online crimes and their consequences on a real-world basis.  The line between physical and digital worlds is becoming increasingly blurred as security experts warn, and so resilience will become as important as technological safeguards in terms of resilience. As cybercrime evolves with increasingly complex tactics-whether it is subtle manipulation, data theft, or the exploitation of online habits, which expose homes and families-the need for greater public awareness and more informed organizational responses grows increasingly.  A number of authorities emphasize that reducing risk is not a matter of isolating isolated measures but of adopting a holistic security mindset. This means limiting what we share, questioning what we click on, and strengthening the security systems that protect both our networks as well as our everyday lives. Especially in a time when criminals increasingly weaponize trust, information and routine behavior, collective vigilance may be our strongest defensive strategy in an age in which criminals are weaponizing trust and information.
dlvr.it
November 27, 2025 at 1:04 PM
Anthropic Introduces Claude Opus 4.5 With Lower Pricing, Stronger Coding Abilities, and Expanded Automation Features #Anthropic #ArtificialIntelligence #Claude
Anthropic Introduces Claude Opus 4.5 With Lower Pricing, Stronger Coding Abilities, and Expanded Automation Features
  Anthropic has unveiled Claude Opus 4.5, a new flagship model positioned as the company’s most capable system to date. The launch marks a defining shift in the pricing and performance ecosystem, with the company reducing token costs and highlighting advances in reasoning, software engineering accuracy, and enterprise-grade automation. Anthropic says the new model delivers improvements across both technical benchmarks and real-world testing. Internal materials reviewed by industry reporters show that Opus 4.5 surpassed the performance of every human candidate who previously attempted the company’s most difficult engineering assignment, when the model was allowed to generate multiple attempts and select its strongest solution. Without a time limit, the model’s best output matched the strongest human result on record through the company’s coding environment. While these tests do not reflect teamwork or long-term engineering judgment, the company views the results as an early indicator of how AI may reshape professional workflows. Pricing is one of the most notable shifts. Opus 4.5 is listed at roughly five dollars per million input tokens and twenty-five dollars per million output tokens, a substantial decrease from the rates attached to earlier Opus models. Anthropic states that this reduction is meant to broaden access to advanced capabilities and push competitors to re-evaluate their own pricing structures. In performance testing, Opus 4.5 achieved an 80.9 percent score on the SWE-bench Verified benchmark, which evaluates a model’s ability to resolve practical coding tasks. That score places it above recently released systems from other leading AI labs, including Anthropic’s own Sonnet 4.5 and models from Google and OpenAI. Developers involved in early testing also reported that the model shows stronger judgment in multi-step tasks. Several testers said Opus 4.5 is more capable of identifying the core issue in a complex request and structuring its response around what matters operationally. A key focus of this generation is efficiency. According to Anthropic, Opus 4.5 can reach or exceed the performance of earlier Claude models while using far fewer tokens. Depending on the task, reductions in output volume reached as high as seventy-six percent. To give organisations more control over cost and latency, the company introduced an effort parameter that lets users determine how much computational work the model applies to each request. Enterprise customers participating in early trials reported measurable gains. Statements from companies in software development, financial modelling, and task automation described improvements in accuracy, lower token consumption, and faster completion of complex assignments. Some organisations testing agent workflows said the system was able to refine its approach over multiple runs, improving its output without modifying its underlying parameters. Anthropic launched several product updates alongside the model. Claude for Excel is now available to higher-tier plans and includes support for charts, pivot tables, and file uploads. The Chrome extension has been expanded, and the company introduced an infinite chat feature that automatically compresses earlier conversation history, removing traditional context window limitations. Developers also gained access to new programmatic tools, including parallel agent sessions and direct function calling. The release comes during an intense period of competition across the AI sector, with major firms accelerating release cycles and investing heavily in infrastructure. For organisations, the arrival of lower-cost, higher-accuracy systems could further accelerate the adoption of AI for coding, analysis, and automated operations, though careful validation remains essential before deploying such capabilities in critical environments.
dlvr.it
November 26, 2025 at 4:41 PM
Genesis Mission Launches as US Builds Closed-Loop AI System Linking National Laboratories #AIAdvancements #AIcybersecurity #AIModels
Genesis Mission Launches as US Builds Closed-Loop AI System Linking National Laboratories
 The United States has announced a major federal scientific initiative known as the Genesis Mission, framed by the administration as a transformational leap forward in how national research will be conducted. Revealed on November 24, 2025, the mission is described by the White House as the most ambitious federal science effort since the Manhattan Project. The accompanying executive order tasks the Department of Energy with creating an interconnected “closed-loop AI experimentation platform” that will join the nation’s supercomputers, 17 national laboratories, and decades of research datasets into one integrated system.  Federal statements position the initiative as a way to speed scientific breakthroughs in areas such as quantum engineering, fusion, advanced semiconductors, biotechnology, and critical materials. DOE has called the system “the most complex scientific instrument ever built,” describing it as a mechanism designed to double research productivity by linking experiment automation, data processing, and AI models into a single continuous pipeline. The executive order requires DOE to progress rapidly, outlining milestones across the next nine months that include cataloging datasets, mapping computing capacity, and demonstrating early functionality for at least one scientific challenge.  The Genesis Mission will not operate solely as a federal project. DOE’s launch materials confirm that the platform is being developed alongside a broad coalition of private, academic, nonprofit, cloud, and industrial partners. The roster includes major technology companies such as Microsoft, Google, OpenAI for Government, NVIDIA, AWS, Anthropic, Dell Technologies, IBM, and HPE, alongside aerospace companies, semiconductor firms, and energy providers. Their involvement signals that Genesis is designed not only to modernize public research, but also to serve as part of a broader industrial and national capability.  However, key details remain unclear. The administration has not provided a cost estimate, funding breakdown, or explanation of how platform access will be structured. Major news organizations have already noted that the order contains no explicit budget allocation, meaning future appropriations or resource repurposing will determine implementation. This absence has sparked debate across the AI research community, particularly among smaller labs and industry observers who worry that the platform could indirectly benefit large frontier-model developers facing high computational costs.  The order also lays the groundwork for standardized intellectual-property agreements, data governance rules, commercialization pathways, and security requirements—signaling a tightly controlled environment rather than an open-access scientific commons. Certain community reactions highlight how the initiative could reshape debates around open-source AI, public research access, and the balance of federal and private influence in high-performance computing. While its long-term shape is not yet clear, the Genesis Mission marks a pivotal shift in how the United States intends to organize, govern, and accelerate scientific advancement using artificial intelligence and national infrastructure.
dlvr.it
November 26, 2025 at 3:39 PM
RansomHouse Ransomware Hits Fulgar, Key Supplier to H&M and Adidas #Adidas #DataBreach #Fulgar
RansomHouse Ransomware Hits Fulgar, Key Supplier to H&M and Adidas
 Fulgar, a major supplier of synthetic yarns to global fashion brands such as H&M, Adidas, Wolford, and Calzedonia, has confirmed it suffered a ransomware attack linked to the notorious RansomHouse group. The attack, which was first noted on RansomHouse’s leak site on November 12, involved the publication of encrypted internal data stolen since October 31.  Screenshots shared on the leak site displayed sensitive company documents, spreadsheets, communications, and financial records—including bank balances, invoices, and exchanges with external parties. These leaks present a significant risk for targeted phishing attacks, as attackers now possess insider information that can be leveraged to deceive staff and partners. Fulgar, established in the late 1970s, is one of Europe’s largest spinning mills, producing polyamide 66 and covered elastomers used in hosiery, lingerie, activewear, and technical textiles. The company distributes key brands like Lycra and Elaspan and operates across Italy, Sri Lanka, and Turkey. Its client list includes several of the world’s most recognized fashion retailers. The breach highlights how even large suppliers are vulnerable to cyber threats, especially when a single ransomware group gains access to internal systems. The RansomHouse group, active since 2021, has claimed more than one hundred victims and is known for encrypting data and demanding ransom payments. US cyber authorities have previously connected the group to Iranian affiliates, who provide encryption support in exchange for a share of the ransom proceeds. In Fulgar’s case, the attackers issued a direct warning to management: “Dear management of Fulgar S.p.A., we are sure that you are not interested in your confidential data being leaked or sold to a third party. We highly advise you to start resolving that situation.” This underscores the urgency for organizations to respond swiftly to ransomware incidents and mitigate potential reputational and financial damage. The breach is a stark reminder of the cascading risks posed by compromised supplier networks. Sensitive records exposed in such incidents can fuel targeted identity theft and social engineering attacks, increasing threats for employees and business partners. Experts advise that organizations implement robust cybersecurity measures, including the use of strong antivirus software and properly configured firewalls, to reduce the risk of follow-up intrusions.  However, even with these precautions, leaked internal documents can still be used to craft highly persuasive phishing campaigns, posing broader risks across manufacturing and supply chain sectors. Overall, the Fulgar breach illustrates the escalating sophistication of ransomware attacks and the critical need for vigilance among global suppliers and their clients to protect sensitive data and prevent further compromise.
dlvr.it
November 26, 2025 at 2:17 PM
Surge in £20k Keyless Car Theft Gadgets Sparks Security Concerns #AutomotiveCybersecurity #CarTheftDevices #CrimePrevention
Surge in £20k Keyless Car Theft Gadgets Sparks Security Concerns
  The automotive and security industries have become increasingly aware of the fact that criminals are increasingly using advanced signal-manipulation devices capable of stealing keyless car fobs without entering the property or obtaining the owner's fob, a development that has intensified concerns across the whole industry.  A variety of specialist tools aimed at copying or amplifying the wireless signal of a key in order to fool a vehicle into believing that an authorized user is nearby have rapidly found their way into organised criminal networks.  In the report published by the BBC recently, it is noted that some of these devices are openly available for purchase online for sums exceeding a million pounds, which proves both how sophisticated the technology is and how big the illegal market for these devices is. As a result of the increasing accessibility of such equipment, owners of high value, keyless entry vehicles, as well as fleet operators, are more likely to experience targeted thefts. Despite forthcoming legislation aimed at tightening up controls on who is permitted to possess or operate these devices, security analysts advise that there are already many criminal groups who have gained access to the tools and circulate them throughout their networks. As regulatory changes approach, the threat is largely undiminished.  Clearly, the proliferation of £20,000 keyless theft devices signals a deeper shift in the methods used to commit vehicle thefts. Using a technology that exploits the vulnerabilities of wireless communication systems that allow cars to start without using a physical key, criminals are able to capture and amplify signals from key fobs, allowing them to unlock and drive away their vehicles with as little effort as possible.  A key advantage of these machines is that there is only a very low amount of human intervention involved, making them an attractive choice for organised groups seeking efficiency and reducing risk. It is not currently illegal to own such equipment, so an abundance of it remains available online, leaving law enforcement only responding to thefts when the crime occurs rather than curbing its availability at the beginning. A report by experts cites that this imbalance effectively shifts the constraint on crime prevention to a new location: traditional defenses designed to prevent forced entry or hot-wiring do not provide resistance to remote signal manipulation attacks that are executed by criminals. Instead, the primary challenge is to regulate, restrict, and intercept the tools themselves before criminals are able to take advantage of them.  Technology-enabled offences are experiencing a broader trend, as automation and remote capabilities are weakening frontline security measures, making authorities more inclined to target upstream supply chains and to intervene legislatively.  Despite the government's intention to ban such devices, enforcement will continue to trail behind a fast-growing, demand-driven black market unless decisive action is taken at a policy level. There has been an increasing awareness among law enforcement officials and the auto industry of the extent and sophistication of the problem they face.  Approximately 100,000 vehicles have been stolen over the past year, according to figures from the Office for National Statistics. Insurance companies report that keyless cars now account for 60% to 70% of thefts. A number of people have been exploited through signal-manipulating devices, despite the fact that it is unclear just how many of these devices have been used. According to evidence gathered by the BBC, these devices range from everyday Bluetooth speakers to military-grade equipment that can block tracking systems after a vehicle has been stolen. Security specialists warn that such tools do not serve any legitimate purpose outside of criminal activity and are now an integral part of a shift away from opportunistic theft into highly organised theft. The analyst for Thatcham Research, Richard Billyeald, points out that gangs are now stealing to order, recouping their investment by targeting multiple vehicles each week and recouping their investment. According to investigators, the equipment is constantly passed through groups, thereby making it difficult to curb the crime and allowing the networks to operate across state and national borders.  Criminals often steal from victims in residential areas, intercepting signals quietly as they move through residential areas. Many victims describe thefts that took place in mere minutes. Despite the fact that keyless entry is a convenient feature for motorists, it has also been found to be a lucrative avenue for relay theft as offenders adapt to more advanced vehicle technology, according to industry groups. It is hoped that the government's Crime and Policing Bill will fill this gap by making possession or distribution of these devices a criminal offence carrying a five-year prison sentence, a substantial shift from previous rules whereby police needed to prove that the equipment was used in a specific crime in order to obtain the warrant.  Despite keyless technology becoming increasingly prevalent, analysts claim that there is still a structural weakness in current security practices that makes traditional alarms and physical locks less effective against signal-based attacks that are relying on radio signals. Legislative action in this context is just as crucial as technical upgrades; experts have stated that, in other sectors, tighter bans on digital signal interception tools have decreased their circulation and have affected the reach of criminal groups operationally to a great extent.  The authors state that a similar approach is critical to the automotive industry, where one of the biggest challenges now is not merely to improve vehicle hardware, but also to close the loopholes that allow such devices to be purchased and shared easily rather than to enhance them. There is no doubt that this situation reflects a broader pattern of cybersecurity attacks where adversaries exploit overlooked vulnerabilities to gain disproportionate leverage.  As a result, authorities have been forced to shift away from addressing incidents to limiting access to the tools themselves that enable the attack. With the criminalization of possessions and distributions of keyless theft devices, the government is attempting to rebalance that leverage by focusing on the upstream supply chains that facilitate high-volume thefts, preventing the spread of these technologies to the public.  In order to combat technologically driven crime at its source, it is increasingly being seen as essential to implement a multilayered strategy that combines strengthened digital protections with firm legal boundaries.  Despite the upcoming full enforcement of new laws, experts warn that long-term progress will require coordinated actions between manufacturers, legislators, insurers, and consumers as the industry awaits the full implementation of new legislation. In order to narrow the window of criminal opportunity, it is seen as essential to strengthen encryption standards, to improve tracker resilience, and to accelerate over-the-air security updates.  Meanwhile, insurance companies and the police emphasize the importance of community reporting, secure parking habits, and signal-blocking storage of key fobs. Although legislation may be able to restrict access to illicit devices to some extent, the extent to which the UK will be able to combat this ever-evolving threat will ultimately depend upon sustained investment in smarter vehicle design as well as public awareness.
dlvr.it
November 26, 2025 at 2:17 PM
Akira Ramps up Ransomware Activity With New Variant And More Aggressive Intrusion Methods #Akira #CyberSecurity #DataExtortion
Akira Ramps up Ransomware Activity With New Variant And More Aggressive Intrusion Methods
  Akira, one of the most active ransomware operations this year, has expanded its capabilities and increased the scale of its attacks, according to new threat intelligence shared by global security agencies. The group’s operators have upgraded their ransomware toolkit, continued to target a broad range of sectors, and sharply increased the financial impact of their attacks. Data collected from public extortion portals shows that by the end of September 2025 the group had claimed roughly 244.17 million dollars in ransom proceeds. Analysts note that this figure represents a steep rise compared to estimates released in early 2024. Current tracking data places Akira second in overall activity among hundreds of monitored ransomware groups, with more than 620 victim organisations listed this year. The growing number of incidents has prompted an updated joint advisory from international cyber authorities. The latest report outlines newly observed techniques, warns of the group’s expanded targeting, and urges all organisations to review their defensive posture. Researchers confirm that Akira has introduced a new ransomware strain, commonly referenced as Akira v2. This version is designed to encrypt files at higher speeds and make data recovery significantly harder. Systems affected by the new variant often show one of several extensions, which include akira, powerranges, akiranew, and aki. Victims typically find ransom instructions stored as text files in both the main system directory and user folders. Investigations show that Akira actors gain entry through several familiar but effective routes. These include exploiting security gaps in edge devices and backup servers, taking advantage of authentication bypass and scripting flaws, and using buffer overflow vulnerabilities to run malicious code. Stolen or brute forced credentials remain a common factor, especially when multi factor authentication is disabled. Once inside a network, the attackers quickly establish long-term access. They generate new domain accounts, including administrative profiles, and have repeatedly created an account named itadm during intrusions. The group also uses legitimate system tools to explore networks and identify sensitive assets. This includes commands used for domain discovery and open-source frameworks designed for remote execution. In many cases, the attackers uninstall endpoint detection products, change firewall rules, and disable antivirus tools to remain unnoticed. The group has also expanded its focus to virtual and cloud based environments. Security teams recently observed the encryption of virtual machine disk files on Nutanix AHV, in addition to previous activity on VMware ESXi and Hyper-V platforms. In one incident, operators temporarily powered down a domain controller to copy protected virtual disk files and load them onto a new virtual machine, allowing them to access privileged credentials. Command and control activity is often routed through encrypted tunnels, and recent intrusions show the use of tunnelling services to mask traffic. Authorities warn that data theft can occur within hours of initial access. Security agencies stress that the most effective defence remains prompt patching of known exploited vulnerabilities, enforcing multi factor authentication on all remote services, monitoring for unusual account creation, and ensuring that backup systems are fully secured and tested.
dlvr.it
November 26, 2025 at 3:47 AM
UK’s Proposed Ransomware Payment Ban Sparks New Debate as Attacks Surge in 2025 #CyberAttacks #cyberresilience #ransomwareattacks
UK’s Proposed Ransomware Payment Ban Sparks New Debate as Attacks Surge in 2025
  Ransomware incidents are climbing at an alarming rate, reigniting discussions around whether organizations should be allowed to pay attackers at all. Cybercriminals are increasingly turning to ransomware to extort large sums of money from organizations desperate to protect sensitive employee and customer data. Recent findings revealed a 126% increase in ransomware incidents in Q1 2025 compared to the previous quarter, a surge that has captured global attention. In response, the UK government has unveiled a proposal to prohibit ransomware payments, aiming to stop public bodies and Critical National Infrastructure (CNI) providers from transferring large amounts of money to cybercriminals in hopes of regaining stolen data or avoiding public embarrassment. Many experts believe this ban could eventually expand to cover every organization operating in the UK. If the restriction becomes universal, businesses will be forced to operate in an environment where paying attackers is no longer an option. This shift would require a stronger emphasis on resilience, incident response, and rapid recovery strategies. The debate now centers on a key question: Is banning ransomware payments a wise move? And if the ban comes into effect, how can organizations safeguard their data without relying on a ransom fund? Many companies have long viewed ransom payments as a quick, albeit risky, solution — almost a “get out of jail free” card. They see it as a seemingly reliable way to recover stolen data without formal disclosure or regulatory reporting. However, negotiations with criminals come with no certainty. Paying a ransom only strengthens the broader cybercrime ecosystem and incentivizes further attacks. Yet the practice persists. Research from 2025 reveals that 41% of organizations have paid a ransom, but only 67% of those regained full access to their data. These figures highlight that companies are still funneling large budgets into ransom payments — money that could instead be invested in preventing attacks through stronger cyber infrastructure. The UK’s proposed ban brings both advantages and disadvantages. On the positive side, organizations would no longer be pushed into negotiating with unreliable cybercriminals. Since attackers may not return the data even after receiving payment, the ban eliminates that particular risk entirely. Additionally, many organizations prefer to quietly pay ransoms to avoid reputational damage associated with admitting an attack. This secrecy not only benefits attackers but also leaves authorities unaware of crimes being committed. A payment ban, however, would force almost all affected organizations to formally report incidents — encouraging more accurate investigations and accountability. Supporters of the ban argue that if attackers know ransom payments are impossible, the financial incentive behind ransomware will eventually disappear. While optimistic, the UK government sees the ban as a strong step toward reducing or even eliminating ransomware threats. But opponents highlight an undeniable concern: ransomware attacks will continue, at least in the near term. If payment is no longer an option, organizations may struggle to recover highly sensitive information — often involving customer data — and may be left without any practical alternatives, even if negotiating feels morally uncomfortable. If the UK enforces a nationwide prohibition on ransom payments, businesses must prioritize strengthening their cyber resilience. Increasing investment in preventive strategies will be crucial. For SMEs — many of which lack dedicated cybersecurity teams — partnering with a Managed Service Provider (MSP) is one of the simplest ways to boost security. MSPs oversee IT operations and cybersecurity defenses, allowing business leaders to focus on innovation and growth. Recent studies show that over 80% of SMEs now rely on MSPs for cybersecurity support. Regular employee security awareness training is also essential, helping staff identify early warning signs of cyberattacks and avoid mistakes that commonly lead to ransomware infections. Organizations should also create and routinely test a detailed incident response plan. Although often overlooked, a well-rehearsed plan is critical for minimizing the damage when an attack occurs. With the UK considering a nationwide ban on ransom payments, companies cannot afford to wait. The most effective approach is to build strong cyber resilience now. This includes leveraging MSP services, upgrading security tools, and establishing a clear incident response strategy. Proactive planning will lower the chances of falling victim to ransomware and ensure smoother recovery if an attack does occur.
dlvr.it
November 25, 2025 at 4:14 PM
Rising International Alarm Over Southeast Asia’s Entrenched Scam Networks #CrossBorderCrime #CyberFraud #CybercrimeNetworks
Rising International Alarm Over Southeast Asia’s Entrenched Scam Networks
There was a sweeping move by the United States Department of the Treasury Office of Foreign Assets Control that underscored the growing global concern over transnational fraud networks. Earlier this week, the Office of Foreign Assets Control imposed sanctions on a vast network of scam operations in Southeast Asia. The scams have swindled billions from unsuspecting Americans by forcing them into labour contracts and exploiting them harshly. Specifically, nine entities embedded in Shwe Kokko, Burma, are facing sanctions as part of the coordinated action against them, including one entity located in a region long associated with high-yield virtual currency fraud schemes operating under the banner of the OFAC-designated Karen National Army, as well as ten others based in Cambodia.  Congressional aides characterized the crackdown as both a national security imperative and a humanitarian necessity, as the criminal enterprises are not only destroying U.S. consumers but also enslaving thousands in conditions that are similar to modern slavery.  John K. Hurley, the Under Secretary for Terrorism and Financial Intelligence, stated that losses attributed to Southeast Asian scam networks surpassed $10 billion in 2024 alone, which prompted the Treasury, under the direction of President Trump and Secretary Bessent, to use every available enforcement tool to counter organised financial crime and protect the American public against its repercussions.  Southeast Asia's regional governments, as well as major corporations, are increasingly being scrutinised by the international community as attention intensifies on the region's entrenched scam compounds, where trafficked and coerced workers are being forced to engage in elaborate fraud schemes against wealthier economies such as Singapore and Hong Kong, with the ultimate goal of exploiting those workers.  There was a sharp increase in pressure in October, when the United States and the United Kingdom imposed coordinated sanctions against individuals and entities linked to Cambodia's Prince Group, alleging extensive cybercrime. Singapore immediately responded by seizing assets linked to the conglomerate valued at $115 million, despite the group's public and unequivocal denial of wrongdoing.  It has been equally clear that the regional fallout has been equally stark. After one Korean tourist was found murdered near a scam facility, South Korea launched an emergency operation to recover its abducted citizens in Cambodia. As well, Vorapak Tanyawong, Thailand's Deputy Finance Minister, stepped down only a few months into his tenure amid accusations that he was involved in Cambodian scam networks—accusations that he strongly denied.  During the week of Thursday, the United States deepened its involvement in the Southeast Asian cybercrime network by launching a dedicated Strike Force in the Scam Centre, an initiative aimed at pursuing cybercriminal networks throughout the region. Despite the rapid evolution of the crisis, United States Attorney for the District of Columbia Jeanine Pirro characterised it both as a national security and a homeland security concern, emphasising how rapidly it has escalated.  It was Wang Xing's disappearance in Thailand that first brought the issue to the public's attention in the year. Wang was later discovered to have been trafficked into a scam compound in Myanmar, a case that sparked a worldwide discussion about the hidden machinery of these syndicates. This is not the only case of one of these gangs.  UN estimates indicate that hundreds of thousands of people remain imprisoned in such facilities around the world, often being enticed by fraudulent job postings which are posted on major social media platforms such as Twitter.  According to Jacob Sims, a fellow at Harvard University’s Asia Centre who studies cross-border crime, these sites are heavily fortified complexes reminiscent of internal prison camps. In the presence of violence, torture, and death, victims are coerced into large-scale fraud by imposing barbed wire turned inward, watchtowers, and metal bars on their windows.  It is most apparent that these operations are most deeply embedded in the borderlands of Cambodia, Laos, and Myanmar, where the state authority is fragmented and criminal groups exercise practical control over the territory. It is widely acknowledged by governments and experts that progress is fragile, despite intensified international crackdowns.  Dismantling one compound often reveals a new compound just beyond reach, demonstrating the persistence and adaptability of the networks responsible for their operations. Increasing enforcement efforts by governments and strengthening international cooperation have been discussed over the past few years, but experts argue that lasting progress will depend on stronger border governance, sustained diplomatic pressure, and more aggressive regulations to combat the digital recruitment channels that fuel these networks.  Analysts also emphasise the need for expanded victim-rescue initiatives and coordinated financial intelligence sharing in order to disrupt the money flow that keeps these syndicates going. The recent actions have been hailed as a success, but officials are cautioning that a sustained, multi-national effort will be necessary to halt the growth of scam empires in Southeast Asia, which are able to regenerate and persist only over time.
dlvr.it
November 25, 2025 at 4:14 PM
DoorDash Data Breach Exposes Customer Information in October 2025 Incident #CustomerData #CustomerDataExposed #DataBreach
DoorDash Data Breach Exposes Customer Information in October 2025 Incident
 DoorDash has informed its customers that the company experienced a security incident in late October, marking yet another breach for the food delivery platform. According to details first reported by BleepingComputer, DoorDash has begun emailing users to disclose that on October 25, 2025, an unauthorized individual infiltrated parts of its internal systems and accessed selected customer contact information. The type of data exposed varied from person to person but involved key personal details. In its notification email, the company confirmed that names, physical addresses, phone numbers, and email addresses were among the information viewed by the intruder. While financial data does not appear to have been compromised, the collection of exposed fields still carries significant risk because such details can easily be reused in phishing, impersonation, and other forms of social engineering attacks.  DoorDash stated that the root cause of the breach was a social engineering scam targeting an employee, which ultimately allowed the attacker to obtain credentials and slip past internal safeguards. As soon as the company recognized unusual activity, its security team revoked the unauthorized access, launched a broader investigation, and contacted law enforcement to support further review. However, the company did not specify how many individuals may have been affected. What is clear is that the impacted group includes customers, delivery drivers (known as Dashers), and merchants. Considering DoorDash reported roughly 7 million contractors in 2023, nearly 600,000 partner merchants in 2024, and more than 42 million active users, the number of people touched by the incident could be extensive.  This latest breach adds to a concerning pattern for the company, which was previously affected by two significant incidents in 2019 and 2022. The 2019 attack exposed information belonging to approximately 5 million customers, Dashers, and merchants, while the 2022 event stemmed from the same campaign that targeted communications provider Twilio. These recurring issues highlight how attractive large consumer platforms remain to cybercriminals.  For users, the most important step after any data exposure is to immediately update account passwords and ensure they are strong, unique, and not reused across services. A password manager can simplify this process and reduce risk over time. Enabling multi-factor authentication on DoorDash and other critical accounts adds an extra security barrier that often stops attackers even if credentials are stolen. Because personal details were accessed, users should stay alert for phishing messages that may imitate DoorDash or reference suspicious orders. These tactics are common after breaches and can easily lure people into clicking harmful links or providing additional sensitive information.  Customers may also benefit from using reputable identity theft protection services that monitor financial activity and personal data for signs of misuse. While no single step can eliminate the consequences of a breach, proactive monitoring and cautious digital habits can significantly reduce the likelihood of further harm.
dlvr.it
November 25, 2025 at 3:47 PM
Germany’s Cyber Skills Shortage Leaves Companies Exposed to Record Cyberattacks #Automation #CyberSecurity #Cybersecurity
Germany’s Cyber Skills Shortage Leaves Companies Exposed to Record Cyberattacks
 Germany faces a critical shortage of cybersecurity specialists amid a surge in cyberattacks that caused record damages of €202.4 billion in 2024, according to a study by Strategy&, a unit of PwC. The study found that nine out of 10 organizations surveyed reported a shortage of cybersecurity experts, a sharp increase from two-thirds in 2023.  Key institutions such as German air traffic control, the Federal Statistical Office, and the Society for Eastern European Studies were targeted by foreign cyberattacks, highlighting the nation’s digital vulnerability. Russia and China were specifically identified as significant cyber threats. The overall damage to German organizations from cyber-related incidents in 2024 reached €267 billion, with cyberattacks themselves accounting for about €179 billion. Other forms of damage included theft of data, IT equipment, and various acts of espionage and sabotage. Despite the growing threat, the recruitment landscape for cybersecurity roles is bleak. Only half of the public sector's job ads for cybersecurity specialists attracted more than 10 applicants, and a decline in applications has been noted. Over two-thirds of organizations reported that applicants either partially met or failed to meet the qualifications, with notable gaps in knowledge about cybersecurity standards and data protection. The most acute shortage exists in critical roles such as risk management, where 57% of respondents identified major gaps in positions responsible for recognizing and responding to cyber threats. Financial constraints pose another barrier to hiring, especially in the public sector, where 78% cited budget issues as a reason for not filling positions, compared to 48% in the private sector.  Low pay contributes significantly to high staff turnover. Many experts in urgent demand in the public sector are moving to tech companies offering better salaries, exacerbating the problem. The study also revealed that only about 20% of organizations have strategically employed AI to alleviate staff shortages. Experts recommend using bonuses, allowances, outsourcing, and automation to retain talent and improve efficiency.  Without these interventions, the study warns that bottlenecks in security-critical roles will persist, potentially crippling the ability of institutions to operate and jeopardizing Germany’s overall digital resilience. Strengthening cyber expertise through targeted incentives and international recruitment is urgent to counter these growing challenges. This situation poses a serious risk to the country's cybersecurity defenses and operational readiness .
dlvr.it
November 25, 2025 at 12:47 PM
Chinese-Linked Hackers Exploit Claude AI to Run Automated Attacks #Anthropic #ArtificialIntelligence #ClaudeAIrisk
Chinese-Linked Hackers Exploit Claude AI to Run Automated Attacks
  Anthropic has revealed a major security incident that marks what the company describes as the first large-scale cyber espionage operation driven primarily by an AI system rather than human operators. During the last half of September, a state-aligned Chinese threat group referred to as GTG-1002 used Anthropic’s Claude Code model to automate almost every stage of its hacking activities against thirty organizations across several sectors. Anthropic investigators say the attackers reached an attack speed that would be impossible for a human team to sustain. Claude was processing thousands of individual actions every second while supporting several intrusions at the same time. According to Anthropic’s defenders, this was the first time they had seen an AI execute a complete attack cycle with minimal human intervention. How the Operators Gained Control of the AI The attackers were able to bypass Claude’s safety training using deceptive prompts. They pretended to be cybersecurity teams performing authorized penetration testing. By framing the interaction as legitimate and defensive, they persuaded the model to generate responses and perform actions it would normally reject. GTG-1002 built a custom orchestration setup that connected Claude Code with the Model Context Protocol. This structure allowed them to break large, multi-step attacks into smaller tasks such as scanning a server, validating a set of credentials, pulling data from a database, or attempting to move to another machine. Each of these tasks looked harmless on its own. Because Claude only saw limited context at a time, it could not detect the larger malicious pattern. This approach let the threat actors run the campaign for a sustained period before Anthropic’s internal monitoring systems identified unusual behavior. Extensive Autonomy During the Intrusions During reconnaissance, Claude carried out browser-driven infrastructure mapping, reviewed authentication systems, and identified potential weaknesses across multiple targets at once. It kept distinct operational environments for each attack in progress, allowing it to run parallel operations independently. In one confirmed breach, the AI identified internal services, mapped how different systems connected across several IP ranges, and highlighted sensitive assets such as workflow systems and databases. Similar deep enumeration took place across other victims, with Claude cataloging hundreds of services on its own. Exploitation was also largely automated. Claude created tailored payloads for discovered vulnerabilities, performed tests using remote access interfaces, and interpreted system responses to confirm whether an exploit succeeded. Human operators only stepped in to authorize major changes, such as shifting from scanning to active exploitation or approving use of stolen credentials. Once inside networks, Claude collected authentication data systematically, verified which credentials worked with which services, and identified privilege levels. In several incidents, the AI logged into databases, explored table structures, extracted user account information, retrieved password hashes, created unauthorized accounts for persistence, downloaded full datasets, sorted them by sensitivity, and prepared intelligence summaries. Human oversight during these stages reportedly required only five to twenty minutes before final data exfiltration was cleared. Operational Weaknesses Despite its capabilities, Claude sometimes misinterpreted results. It occasionally overstated discoveries or produced information that was inaccurate, including reporting credentials that did not function or describing public information as sensitive. These inaccuracies required human review, preventing complete automation. Anthropic’s Actions After Detection Once the activity was detected, Anthropic conducted a ten-day investigation, removed related accounts, notified impacted organizations, and worked with authorities. The company strengthened its detection systems, expanded its cyber-focused classifiers, developed new investigative tools, and began testing early warning systems aimed at identifying similar autonomous attack patterns.
dlvr.it
November 24, 2025 at 4:59 PM
Cybercriminals Speed Up Tactics as AI-Driven Attacks, Ransomware Alliances, and Rapid Exploitation Reshape Threat Landscape #AIcyberattacks #CyberSecurity #CybersecurityThreats
Cybercriminals Speed Up Tactics as AI-Driven Attacks, Ransomware Alliances, and Rapid Exploitation Reshape Threat Landscape
  Cybercriminals are rapidly advancing their attack methods, strengthening partnerships, and harnessing artificial intelligence to gain an edge over defenders, according to new threat intelligence. Rapid7’s latest quarterly findings paint a picture of a threat environment that is evolving at high speed, with attackers leaning on fileless ransomware, instant exploitation of vulnerabilities, and AI-enabled phishing operations. While newly exploited vulnerabilities fell by 21% compared to the previous quarter, threat actors are increasingly turning to long-standing unpatched flaws—some over a decade old. These outdated weaknesses remain potent entry points, reflected in widespread attacks targeting Microsoft SharePoint and Cisco ASA/FTD devices via recently revealed critical bugs. The report also notes a shrinking window between public disclosure of vulnerabilities and active exploitation, leaving organisations with less time to respond. "The moment a vulnerability is disclosed, it becomes a bullet in the attacker's arsenal," said Christiaan Beek, Senior Director of Threat Intelligence and Analytics, Rapid7."Attackers are no longer waiting. Instead, they're weaponising vulnerabilities in real time and turning every disclosure into an opportunity for exploitation. Organisations must now assume that exploitation begins the moment a vulnerability is made public and act accordingly," said Beek. The number of active ransomware groups surged from 65 to 88 this quarter. Rapid7’s analysis shows increasing consolidation among these syndicates, with groups pooling infrastructure, blending tactics, and even coordinating public messaging to increase their reach. Prominent operators such as Qilin, SafePay, and WorldLeaks adopted fileless techniques, launched extensive data-leak operations, and introduced affiliate services such as ransom negotiation assistance. Sectors including business services, healthcare, and manufacturing were among the most frequently targeted. "Ransomware has evolved significantly beyond its early days to become a calculated strategy that destabilises industries," said Raj Samani, Chief Scientist, Rapid7."In addition, the groups themselves are operating like shadow corporations. They merge infrastructure, tactics, and PR strategies to project dominance and erode trust faster than ever," said Samani. Generative AI continues to lower the barrier for cybercriminals, enabling them to automate and scale phishing and malware development. The report points to malware families such as LAMEHUG, which now have advanced adaptive features, allowing them to issue new commands on the fly and evade standard detection tools. AI is making it easier for inexperienced attackers to craft realistic, large-volume phishing campaigns, creating new obstacles for security teams already struggling to keep pace with modern threats. State-linked actors from Russia, China, and Iran are also evolving, shifting from straightforward espionage to intricate hybrid operations that blend intelligence collection with disruptive actions. Many of these campaigns focus on infiltrating supply chains and compromising identity systems, employing stealthy tactics to maintain long-term access and avoid detection. Overall, Rapid7’s quarterly analysis emphasises the urgent need for organisations to modernise their security strategies to counter the speed, coordination, and technological sophistication of today’s attackers.
dlvr.it
November 24, 2025 at 4:14 PM
Apple’s Digital ID Tool Sparks Privacy Debate Despite Promised Security #Apple #AppleID #CyberPrivacy
Apple’s Digital ID Tool Sparks Privacy Debate Despite Promised Security
 Apple’s newly introduced Digital ID feature has quickly ignited a divide among users and cybersecurity professionals, with reactions ranging from excitement to deep skepticism. Announced earlier this week, the feature gives U.S. iPhone owners a way to present their passport directly from Apple Wallet at Transportation Security Administration checkpoints across more than 250 airports nationwide. Designed to replace the need for physical identity documents at select travel touchpoints, the rollout marks a major step in Apple’s broader effort to make digital credentials mainstream. But the move has sparked conversations about how willing society should be to entrust critical identity information to smartphones.  On one side are supporters who welcome the convenience of leaving physical IDs at home, believing Apple’s security infrastructure offers a safer and more streamlined travel experience. On the other side are privacy advocates who fear that such technology could pave the way for increased surveillance and data misuse, especially if government agencies gain new avenues to track citizens. These concerns mirror wider debates already unfolding in regions like the United Kingdom and the European Union, where national and bloc-wide digital identity programs have faced opposition from civil liberties organizations.  Apple states that its Digital ID system relies on advanced encryption and on-device storage to protect sensitive information from unauthorized access. Unlike cloud-based sharing models, Apple notes that passport data will remain confined to the user’s iPhone, and only the minimal information necessary for verification will be transmitted during identification checks. Authentication through Face ID or Touch ID is required to access the ID, aiming to ensure that no one else can view or alter the data. Apple has emphasized that it does not gain access to passport details and claims its design prioritizes privacy at every stage.  Despite these assurances, cybersecurity experts and digital rights advocates are unconvinced. Jason Bassler, co-founder of The Free Thought Project, argued publicly that increasing reliance on smartphone-based identity tools could normalize a culture of compromised privacy dressed up as convenience. He warned that once the public becomes comfortable with digital credentials, resistance to broader forms of monitoring may fade. Other specialists, such as Swiss security researcher Jean-Paul Donner, note that iPhone security is not impenetrable, and both hackers and law enforcement have previously circumvented device protections.  Major organizations like the ACLU, EFF, and CDT have also called for strict safeguards, insisting that identity systems must be designed to prevent authorities from tracking when or where identification is used. They argue that without explicit structural barriers to surveillance, the technology could be exploited in ways that undermine civil liberties.  Whether Apple can fully guarantee the safety and independence of digital identity data remains an open question. As adoption expands and security is tested in practice, the debate over convenience versus privacy is unlikely to go away anytime soon. TechRadar is continuing to consult industry experts and will provide updates as more insights emerge.
dlvr.it
November 24, 2025 at 4:14 PM
Checkout Refuses ShinyHunters Ransom, Donates Funds to Cybersecurity Research #Checkout #DataBreach #Ransomware
Checkout Refuses ShinyHunters Ransom, Donates Funds to Cybersecurity Research
 Checkout, a UK-based financial tech firm, recently suffered a data breach orchestrated by the cybercriminal group ShinyHunters, who have demanded a ransom for stolen merchant data. In response, the company announced it would not pay the ransom but instead donate the equivalent amount to Carnegie Mellon University and the University of Oxford Cyber Security Center to fund cybercrime research initiatives. The breach occurred after ShinyHunters gained unauthorized access to a legacy third-party cloud storage system used by Checkout in 2020 and earlier. This system, which had not been properly decommissioned, contained internal operational documents, onboarding materials, and data from a significant portion of company’s merchant base, including past and current customers. The company estimates that less than 25% of its current merchant base was affected by the incident. The tech firm provides payment processing services to major global brands such as eBay, Uber Eats, adidas, GE Healthcare, IKEA, Klarna, Pinterest, Alibaba, Shein, Sainsbury’s, Sony, DocuSign, Samsung, and HelloFresh, managing billions in merchandise revenue. The company’s systems include a unified payments API, hosted payment portals, mobile SDKs, and plugins for existing platforms, along with fraud detection, identity verification, and dispute management features. ShinyHunters is an international threat group known for targeting large organizations, often leveraging phishing, OAuth attacks, and social engineering to infiltrate systems and extort ransom payments. The group has recently exploited the Oracle E-Business Suite zero-day vulnerability (CVE-2025-61884) and carried out attacks on Salesforce and Drift systems affecting multiple organizations earlier in the year. Despite the pressure to pay a ransom to prevent the leaked data from being published, Checkout has refused and opted for a different strategy. The company will invest in strengthening its own security infrastructure and protecting its customers more effectively in the future. Additionally, the company has committed to supporting academic research in cybersecurity by channeling the intended ransom funds to prestigious universities. Checkout has not disclosed the identity of the compromised third-party cloud file storage system or the specific breach method. The company continues to work on bolstering its defenses and has emphasized its commitment to transparency and customer protection. This decision sets a notable precedent for organizations facing ransomware demands, highlighting the importance of proactive security investment and responsible action in the face of cyber threats.
dlvr.it
November 24, 2025 at 1:32 PM
Users Will Soon Text From External Apps Directly Inside WhatsApp #CrossPlatformMessaging #CyberSecurity #DigitalMarketsAct
Users Will Soon Text From External Apps Directly Inside WhatsApp
  WhatsApp is taking a significant step towards ensuring greater digital openness across Europe by enabling seamless communication that extends beyond the borders of its own platform, making it closer to enabling seamless communication that extends beyond the confines of its platform itself.  According to the requirements for interoperability outlined in the EU’s Digital Markets Act, the company is preparing to add third-party chat support to its chat services within the European Union. A new feature that is being offered by WhatsApp will allow users to communicate with users on other messaging services which are willing to integrate with the WhatsApp framework. This feature can be opted into by individuals who choose to opt in.  An initial rollout, planned in Europe for both Android and iOS devices, will cover the basics like text, photos, videos, voice notes, and files, while a later phase will include a broader range of capabilities, including cross-platform group chats.  The new system is offered as an option and can be controlled in the application's settings. However, WhatsApp's new features have been built in a way that ensures that end-to-end encryption standards are maintained within WhatsApp's existing security protocols, ensuring users' privacy is never compromised as a result of expanding connectivity.  A few users in the European Union have reported a new "third-party chats" section in their WhatsApp account settings, which indicates that WhatsApp may be expanding its cross-platform ambitions. While this feature is still under development and has not yet been formally introduced, it gives a glimpse into how the platform intends to streamline communication across multiple platforms by making it easier to communicate.  The Messenger app also offers users the option to sync their messages, photos, videos, voice messages, and documents with external apps, allowing them to exchange messages, photos, videos, voice notes, and documents with these apps or separate them into a separate section that is clearly identified and accessible to them. It is important to note that some WhatsApp functions, including status posts, disappearing messages, and stickers, remain unsupported for the time being, and there are some limitations in place, such as the possibility of receiving messages from individuals previously blocked on WhatsApp who initiate contact through another platform.  When users receive incoming message requests from third-party platforms, they can choose to respond immediately to messages or review them at their convenience according to how they want. In addition to providing a detailed preview of how the cross-platform experience will function once it has been released to a broader audience, WhatsApp’s testing phase will also give an in-depth look at how the cross-platform experience functions in real life.  In parts of the European Union, Google is undergoing test trials regarding a new setting that exists within the app, known as "third-party chats," and allows users to exchange text messages, images, videos, voice notes, and documents with compatible external services through these third-party chats. In the beta period, BirdyChat seems to be the only app that is connected, but as more platforms adopt the required technical framework, there is expected to be a broader interoperability. It is up to the user to decide whether to store these conversations in his or her primary inbox or separate folders based on his or her individual preferences. Some platform-specific tools, such as status updates, disappearing messages, and stickers, will not carry over to external exchanges, since they will only be accessible on WhatsApp. This feature is entirely optional, allowing those satisfied with WhatsApp's existing environment to leave it disabled. Further, WhatsApp blocked users are still able to reach out to those blocked via a third-party application, which the company has noted in its testing.  Although WhatsApp's own communication channels continue to be encrypted end-to-end, the level of protection for messages that are exchanged with other platforms is a result of the encryption policies adopted by those services. The company maintains that it cannot read the content of chats sent by third parties, even when they are accessed through WhatsApp' interface.  Despite months of controlled testing, what has been done to highlight the progress made through the cross-platform initiative is now moving into a broader rollout phase. As part of a recent announcement by the company, we learned that WhatsApp users in the European region will shortly be able to communicate directly with people using BirdyChat and Haiket by using the newly introduced third-party chat feature.  Meta describes this advance as a key milestone that will help Meta meet the EU's requirements for interoperability under the Digital Markets Act of the European Union. The new feature will enable European users to send messages, images, voice notes, videos, and files via external platforms to their external contacts and as soon as partner services complete their own technical preparations, users will be able to exchange group messages and images with each other.  A notification will appear in the Settings tab to guide users through the opt-in process as Meta plans to enter this feature gradually over the coming weeks. Currently, the feature is only compatible with Android and iOS, leaving desktop, web, and tablet versions of the app unaffected.  As Meta points out, these partnerships were developed over the course of several years as a result of repeated efforts by European messaging providers and the European Commission to establish an interoperability framework that is both DMA-compliant and protects the privacy of users. It is mandatory for all third-party interactions to follow encryption protocols, which are consistent with WhatsApp's own end-to-end protections.  Furthermore, the interface has been designed to make it easy for users to distinguish between native and external chats. The system was already previewed by Meta in late 2024, which included features like a dedicated folder for third-party messages and an alert system when a new external messaging service becomes available for use. In accordance with the Digital Markets Act, WhatsApp is under pressure to support only the most basic messaging functionality.  However, WhatsApp is in the process of developing advanced features for third-party chat users who enable the function. A number of advanced interaction features will accompany the initial rollout of Meta's communication services, such as message reaction, threaded replies, typing indicator, and read receipts, ensuring a smoother and more familiar communication process across multiple services. There is also a long-term roadmap that has been developed by the company, which includes the introduction of cross-platform group chats in 2025, as well as the implementation of voice and video calling by 2027, once technical integrations have matured.  Aside from the fact that WhatsApp emphasizes that the wider availability of these features depends on how soon other messaging apps will embrace the necessary standards for interoperability, the company believes the ultimate goal is to create an intuitive, secure platform that allows users to seamlessly communicate across multiple platforms with ease and without any hassle. A feature like the one listed above, as WhatsApp moves steadily towards a more integrated messaging ecosystem, will likely have a long-term impact that extends beyond the convenience it provides. As WhatsApp opens its doors to external platforms, it is positioning itself at the center of a unified digital communication landscape—one in which users will not have to juggle a variety of applications in order to remain in touch. The shift provides consumers with greater flexibility, a wider reach, and fewer barriers between services, while for developers it creates a new competitive environment based on interoperability rather than isolation. It is quite likely that, if this transition is executed well, it will redefine how millions of people around the world navigate their daily lives.
dlvr.it
November 24, 2025 at 1:32 PM
Hackers Use Fake Windows Update Screen to Trick Users Into Running Malware Commands #browserfullscreenscam #ClickFix #CybersecurityWarning
Hackers Use Fake Windows Update Screen to Trick Users Into Running Malware Commands
 A new cyberattack is circulating online, disguising itself as a legitimate Windows update in an effort to deceive users into executing harmful commands that can lead to malware installation. Daniel B., a cybersecurity researcher with the UK’s National Health Service, discovered the scheme while examining malicious activity online. According to his findings, the operation has been active for about a month on the domain groupewadesecurity[.]com. When users visit the site, their computer—or even their smartphone—may suddenly display what looks like a genuine Windows update blue screen. This screen urges them to complete several keyboard steps. In reality, the update screen is entirely fraudulent. It’s delivered through the browser and relies on the Fullscreen API to cover the entire display, creating the illusion of a system-level update. The interface then instructs users to press the Windows key along with the R key, which opens the Run dialog box on Windows systems. Meanwhile, the website silently places malicious commands onto the user’s clipboard. The next prompt tells the user to hit “CTRL + V” to paste—and then press Enter. Anyone who follows these steps unknowingly triggers a command instructing Windows to execute code hosted on the attacker-controlled domain. This attack is a fresh spin on the ongoing “ClickFix” technique, which has been used for roughly a year to manipulate users into running commands that install malware. Previous ClickFix campaigns have appeared as fake CAPTCHA pages, counterfeit Chrome error messages, and bogus government portals. The method continues to evolve in pursuit of new ways to lure victims. As Daniel B. noted, “The more recent ClickFix campaigns like these fake Windows update pages are a powerful reminder that user vigilance and cybersecurity awareness training are just as critical as technical defenses.” Thankfully, the attack is relatively simple to detect and avoid. No legitimate website or service will ever ask users to perform such system-level commands. Since the fake screen is just a browser tab in full-screen mode, closing the tab or window immediately stops the attack. Chrome also helps by prompting users to press “ESC” whenever the browser enters full-screen mode unexpectedly. Despite this, cybersecurity firms say ClickFix-related campaigns are rising sharply. Because the user is the one unknowingly triggering the malicious code, traditional antivirus tools often fail to catch the threat. As ESET warned in June, "The list of threats that ClickFix attacks lead to is growing by the day, including infostealers, ransomware, remote access trojans, cryptominers, post-exploitation tools, and even custom malware from nation-state-aligned threat actors."
dlvr.it
November 24, 2025 at 10:18 AM
Governments sanction Russian “bulletproof” host for aiding ransomware networks #Bulletproofhosting #CyberCrime #medialand
Governments sanction Russian “bulletproof” host for aiding ransomware networks
  Authorities in the United States, the United Kingdom, and Australia have jointly imposed sanctions on a Russian bulletproof hosting provider accused of giving safe and long-term technical support to ransomware operators and other criminal groups. Officials say the newly sanctioned entities have played a central role in keeping several high-impact cybercrime operations online. A bulletproof hosting service is a type of internet infrastructure provider that knowingly allows harmful activity on its servers. These companies rent out digital space and refuse to take down malicious websites, even when they receive complaints from victims or requests from law enforcement. Such services help threat actors conduct phishing campaigns, distribute malware, run command and control systems for their attacks, and host illegal content without fear of quick removal. This resistance to oversight makes it harder for investigators to disrupt cybercriminal networks. Media Land and its linked companies named as key targets The United States Treasury’s Office of Foreign Assets Control announced that Media Land, a Russia-based provider, has been added to the sanctions list along with three related firms: Media Land Technology, Data Center Kirishi, and ML Cloud. According to officials, Media Land’s infrastructure has been connected to well-known ransomware groups. It has also been tied to distributed denial-of-service attacks that targeted American companies, including systems categorized as critical infrastructure such as parts of the telecommunications sector. Officials name individuals connected to the operation Sanctions also extend to three people associated with Media Land. Aleksandr Volosovik has been identified as someone who promoted the company’s services on underground cybercriminal forums under the username Yalishanda. Another individual, Kirill Zatolokin, is accused of handling customer payments. A third person, Yulia Pankova, is said to have assisted with legal matters and financial management. The United Kingdom additionally stated that Volosovik has interacted with multiple cybercrime groups in the past. Other companies involved in supporting the infrastructure The sanctions package further includes Aeza Group LLC, another bulletproof hosting operator that had already been sanctioned earlier this year. Authorities say Aeza attempted to continue operating by using a UK-based company named Hypercore Ltd as a front. Additional entities in Serbia and Uzbekistan that provided technical assistance to the network have also been designated. Government agencies issue defensive guidance Along with the sanctions, cybersecurity agencies across the Five Eyes alliance released technical recommendations to help defenders identify and block activity linked to bulletproof hosting services. They suggest creating high-confidence lists of harmful internet resources based on verified threat intelligence, performing continuous monitoring of network traffic, and applying filtering rules at network boundaries while examining how those rules might affect legitimate users. The guidance also encourages service providers to maintain stronger onboarding checks for new customers since criminal operators often hide behind temporary email accounts or phone numbers. Implications of the sanctions All assets connected to the named individuals and companies within the United States, the United Kingdom, and Australia will now be frozen. Any organisation or person that continues to conduct transactions with them may face secondary sanctions or other enforcement actions. This step builds on earlier actions taken in February, when the three nations sanctioned ZServers, another Russian hosting operation, while Dutch authorities seized more than one hundred of its servers. The coordinated announcement signals a growing international effort to dismantle the online infrastructure that ransomware groups depend on. It also reinforces the need for organisations to maintain strong cybersecurity practices, rely on reputable service providers, and monitor threat intelligence to reduce exposure to criminal activity.
dlvr.it
November 23, 2025 at 4:30 PM
Samsung Zero-Day Exploit “Landfall” Targeted Galaxy Devices Before April Patch #AndroidSmartphone #CVE #CVEexploits
Samsung Zero-Day Exploit “Landfall” Targeted Galaxy Devices Before April Patch
 A recently disclosed zero-day vulnerability affecting several of Samsung’s flagship smartphones has raised renewed concerns around mobile device security. Researchers from Palo Alto Networks’ Unit 42 revealed that attackers had been exploiting a flaw in Samsung’s image processing library, tracked as CVE-2025-21042, for months before a security fix was released. The vulnerability, which the researchers named “Landfall,” allowed threat actors to compromise devices using weaponized image files without requiring any interaction from the victim.  The flaw impacted premium Samsung models across the Galaxy S22, S23, and S24 generations as well as the Galaxy Z Fold 4 and Galaxy Z Flip 4. Unit 42 found that attackers could embed malicious data into DNG image files, disguising them with .jpeg extensions to appear legitimate and avoid suspicion. These files could be delivered through everyday communication channels such as WhatsApp, where users are accustomed to receiving shared photos. Because the exploit required no clicks and relied solely on the image being processed, even careful users were at risk.  Once installed, spyware leveraging Landfall could obtain access to sensitive data stored on the device, including photos, contacts, and location information. It was also capable of recording audio and collecting call logs, giving attackers broad surveillance capabilities. The targeting appeared focused primarily on users in the Middle East, with infections detected in countries such as Iraq, Iran, Turkey, and Morocco. Samsung was first alerted to the exploit in September 2024 and issued a patch in April, closing the zero-day vulnerability across affected devices.   The seriousness of the flaw prompted the U.S. Cybersecurity and Infrastructure Security Agency (CISA) to place CVE-2025-21042 in its Known Exploited Vulnerabilities catalog, a list reserved for security issues actively abused in attacks. Federal agencies have been instructed to ensure that any vulnerable Samsung devices under their management are updated no later than December 1st, reflecting the urgency of mitigation efforts.   For consumers, the incident underscores the importance of maintaining strong cybersecurity habits on mobile devices. Regularly updating the operating system is one of the most effective defenses against emerging exploits, as patches often include protections for newly discovered vulnerabilities. Users are also encouraged to be cautious regarding unsolicited content, including media files sent from unknown contacts, and to avoid clicking links or downloading attachments they cannot verify.  Security experts additionally recommend using reputable mobile security tools alongside Google Play Protect to strengthen device defenses. Many modern Android antivirus apps offer supplementary safeguards such as phishing alerts, VPN access, and warnings about malicious websites.  Zero-day attacks remain an unavoidable challenge in the smartphone landscape, as cybercriminals continually look for undiscovered flaws to exploit. But with proactive device updates and careful online behavior, users can significantly reduce their exposure to threats like Landfall and help ensure their personal data remains secure.
dlvr.it
November 23, 2025 at 3:23 PM
Knownsec Breach Exposes Chinese State Cyber Weapons and Global Target List #ChineseFirm #DataBreach #DataLeak
Knownsec Breach Exposes Chinese State Cyber Weapons and Global Target List
 A major data breach at the Chinese security firm Knownsec has exposed more than 12,000 classified documents, providing unprecedented insight into the deep connections between private companies and state-sponsored cyber operations in China. The leaked files reportedly detail a wide array of cyber capabilities, including the use of Remote Access Trojans (RATs) that are capable of infiltrating systems across Windows, Linux, macOS, iOS, and Android platforms. This breach not only highlights technical vulnerabilities but also reveals how companies like Knownsec can be embedded in national level cyber programs, sometimes carrying out operations on behalf of government agencies. Among the most notable data included in the leak were records stolen from international sources: 95GB of immigration data from India's national databases, 3TB of call logs from South Korea’s LG U Plus, and 459GB of transportation data from Taiwan. Experts investigating these materials discovered spreadsheets listing 80 foreign targets, including major critical infrastructure and telecommunications enterprises across more than twenty countries and regions, with Japan, Vietnam, India, Indonesia, Nigeria, and the UK among them. The files also described specialized malware for Android—capable of extracting information from popular Chinese messaging apps and Telegram—and referenced the use of hardware-based hacking devices, such as a malicious power bank designed to covertly upload data to victim systems. Despite efforts to remove the leaked materials from platforms such as GitHub, the contents have already spread among researchers and intelligence circles, offering an unusual glimpse into China’s cyber ecosystem and the scale of its operations. The exposure demonstrates the breadth, organization, and sophistication of these campaigns, suggesting far more coordination between security firms and state entities than previously understood. In response, Beijing has officially denied any knowledge of a Knownsec breach, reiterating its opposition to cyberattacks but stopping short of disavowing links between the state and private cyber intelligence actors. The researchers emphasize that standard antivirus and firewall protections alone are insufficient against such advanced threats and highlights the need for a multi-layered cyber defense strategy incorporating real-time monitoring, rigorous network segmentation, and AI-driven threat detection to adequately protect organizations from these sophisticated forms of infiltration.
dlvr.it
November 23, 2025 at 2:06 PM