IT

SlashDot.org

Bandcamp Bans AI Music

00:00 - 14/01/2026
  View item as page
Bandcamp has announced a ban on music made wholly or substantially by generative AI, aiming to protect human creativity and prohibit AI impersonation of artists. Here's what the music platform had to say: ... Something that always strikes us as we put together a roundup like this is the sheer quantity of human creativity and passion that artists express on Bandcamp every single day. The fact that Bandcamp is home to such a vibrant community of real people making incredible music is something we want to protect and maintain. Today, in line with that goal, we're articulating our policy on generative AI. We want musicians to keep making music, and for fans to have confidence that the music they find on Bandcamp was created by humans. Our guidelines for generative AI in music and audio are as follows: - Music and audio that is generated wholly or in substantial part by AI is not permitted on Bandcamp. - Any use of AI tools to impersonate other artists or styles is strictly prohibited in accordance with our existing policies prohibiting impersonation and intellectual property infringement. If you encounter music or audio that appears to be made entirely or with heavy reliance on generative AI, please use our reporting tools to flag the content for review by our team. We reserve the right to remove any music on suspicion of being AI generated. We will be sure to communicate any updates to the policy as the rapidly changing generative AI space develops. Given the response around this to our previous posts, we hope this news is welcomed. We wish you all an amazing 2026. [...]

Read more of this story at Slashdot.

https://entertainment.slashdot.org/story/26/01/14/2149259/bandcamp-bans-ai-music


House Sysadmin Stole 200 Phones, Caught By House IT Desk

00:00 - 14/01/2026
  View item as page
An anonymous reader quotes a report from Ars Technica: According to the government's version of events, 43-year-old Christopher Southerland was working in 2023 as a sysadmin for the House Committee on Transportation and Infrastructure. In his role, Southerland had the authority to order cell phones for committee staffers, of which there are around 80. But during the early months of 2023, Southerland is said to have ordered 240 brand-new phones -- far more than even the total number of staffers -- and to have shipped them all to his home address in Maryland. The government claims that Southerland then sold over 200 of these cell phones to a local pawn shop, which was told to resell the devices only "in parts" as a way to get around the House's mobile device management software, which could control the devices remotely. It's hard to find good help these days, though, even at pawn shops. At some point, at least one of the phones ended up, intact, on eBay, where it was sold to a member of the public. This member of the public promptly booted the phone, which did not display the expected device operating system screen but instead "a phone number for the House of Representatives Technology Service Desk." The phone buyer called this number, which alerted House IT staff that government phones were being sold on eBay. According to the government, this sparked a broader investigation to figure out what was going on, which revealed that "several phones purchased by Southerland were unaccounted for." The full scheme is said to have cost the government over $150,000. Southerland was indicted in early December 2025 and arrested on January 8, 2026. He pled not guilty and has a court date scheduled for later this month.

Read more of this story at Slashdot.

https://it.slashdot.org/story/26/01/14/2143252/house-sysadmin-stole-200-phones-c


UK Scraps Mandatory Digital ID Enrollment for Workers After Public Backlash

00:00 - 14/01/2026
  View item as page
The UK government has abandoned its controversial plan to require workers to sign up for a mandatory digital ID system to prove their eligibility to work in the country, opting instead to move existing document-based checks -- such as biometric passports -- fully online by 2029. The reversal follows a dramatic collapse in public support; polling showed approval falling from just over half the population in June to less than a third after Prime Minister Keir Starmer's announcement. Nearly 3 million people signed a parliamentary petition opposing the scheme. The government says it remains committed to mandatory digital right-to-work checks but will no longer require enrollment in a new ID system.

Read more of this story at Slashdot.

https://news.slashdot.org/story/26/01/14/1924225/uk-scraps-mandatory-digital-id-


Dell Tells Staff To Get Ready For the 'Biggest Transformation in Company History'

00:00 - 14/01/2026
  View item as page
Dell's chief operating officer Jeff Clarke has informed employees that the company is preparing for what he calls the "biggest transformation in company history," a sweeping systems overhaul scheduled to launch on May 3 that will standardize processes across nearly every major division. The initiative, dubbed One Dell Way, will replace Dell's existing sprawl of applications, servers and databases with a single enterprise platform designed to unify the 42-year-old company's operations. Clarke's memo, sent to staff on Tuesday and obtained by Business Insider, said Dell has spent the past two years building toward this transition. The May 3 launch will affect the company's PC business, finance, supply chain, marketing, sales, revenue operations, services, and HR. The ISG division, which handles cloud and AI infrastructure, will follow in August. "We need one way -- simplified, standardized and automated -- so we can be more competitive and serve our customers better," Clarke wrote. Mandatory training begins February 3.

Read more of this story at Slashdot.

https://tech.slashdot.org/story/26/01/14/199210/dell-tells-staff-to-get-ready-fo


NASA Acknowledges Record Heat But Avoids Referencing Climate Change

00:00 - 14/01/2026
  View item as page
An anonymous reader shares a report: Global temperatures soared in 2025, but a NASA statement published Wednesday alongside its latest benchmark annual report makes no reference to climate change, in line with President Donald Trump's push to deny the reality of planetary heating as a result of human activities. That marks a sharp break from last year's communications, issued under the administration of Democrat Joe Biden, which stated plainly: "This global warming has been caused by human activities" and has led to intensifying "heat waves, wildfires, intense rainfall and coastal flooding." Last year's materials also featured lengthy quotes from the then-NASA chief and a senior scientist and included graphics and a video. By contrast, this year's release only runs through a few key figures, and amounts to a handful of paragraphs. According to the US space agency, Earth's global surface temperature in 2025 was slightly warmer than in 2023 -- albeit within a margin of error -- making it effectively tied as the second-hottest year on record after 2024.

Read more of this story at Slashdot.

https://science.slashdot.org/story/26/01/14/1915220/nasa-acknowledges-record-hea


Widespread Verizon Outage Prompts Emergency Alerts in Washington, New York City

00:00 - 14/01/2026
  View item as page
Verizon said on Wednesday that its wireless service was suffering an outage impacting cellular data and voice services. From a report: The nation's largest wireless carrier said that its "engineers are engaged and are working to identify and solve the issue quickly." Verizon's statement came after a swath of social media comments directed at Verizon, with users saying that their mobile devices were showing no bars of service or "SOS," indicating a lack of connection. Verizon, which has more than 146 million customers, appears to have started experiencing services issues around 12:00 p.m. ET, according to comments on social media site X. Users also reported problems with Verizon competitor T-Mobile. But the company said that it was not having any service issues. "T-Mobile's network is keeping our customers connected, and we've confirmed that our network is operating optimally," a spokesperson told NBC News. "However, due to Verizon's reported outage, our customers may not be able to reach someone with Verizon service at this time."

Read more of this story at Slashdot.

https://tech.slashdot.org/story/26/01/14/1918256/widespread-verizon-outage-promp


Beijing Tells Chinese Firms To Stop Using US and Israeli Cybersecurity Software

00:00 - 14/01/2026
  View item as page
An anonymous reader shares a report: Chinese authorities have told domestic companies to stop using cybersecurity software made by roughly a dozen firms from the U.S. and Israel due to national security concerns, two people briefed on the matter said. As trade and diplomatic tensions flare between China and the U.S. and both sides vie for tech supremacy, Beijing has been keen to replace Western-made technology with domestic alternatives. The U.S. companies whose cybersecurity software has been banned include Broadcom-owned VMware, Palo Alto Networks and Fortinet, while the Israeli companies include Check Point Software Technologies, the sources said.

Read more of this story at Slashdot.

https://it.slashdot.org/story/26/01/14/1833237/beijing-tells-chinese-firms-to-st


Coal Power Generation Falls in China and India for First Time Since 1970s

00:00 - 14/01/2026
  View item as page
Coal power generation fell in China and India for the first time since the 1970s last year, in a "historic" moment that could bring a decline in global emissions, according to analysis. From a report: The simultaneous fall in coal-powered electricity in the world's biggest coal-consuming countries had not happened since 1973, according to analysts at the Centre for Research on Energy and Clean Air, and was driven by a record roll-out of clean energy projects. The research, commissioned by the climate news website Carbon Brief, found that electricity generated by coal plants fell by 1.6% in China and by 3% in India last year, after the boom in clean energy across both countries was more than enough to meet their rising demand for energy. China added more than 300GW of solar power and 100GW of wind power last year -- together, more than five times the UK's total existing power generation capacity -- which are both "clear new records for China and, therefore, for any country ever," the report said. India added 35GW of solar, 6GW of wind and 3.5GW of hydropower last year, according to the analysis.

Read more of this story at Slashdot.

https://news.slashdot.org/story/26/01/14/1810207/coal-power-generation-falls-in-


McKinsey Asks Graduates To Use AI Chatbot in Recruitment Process

00:00 - 14/01/2026
  View item as page
McKinsey is asking graduate applicants to "collaborate" with an AI tool as part of its recruitment process, as competence with the technology becomes a requirement in competing for top-level jobs. From a report: The blue-chip consultancy is incorporating an "AI interview" into some final-round interviews, according to CaseBasix, a US company that helps candidates apply for posts at leading strategic consulting companies. In an online post, CaseBasix said candidates in "select final rounds" in the US have been asked to complete tests using McKinsey's internal AI tool, Lilli. They are required to carry out practical consulting tasks with the help of Lilli. "In the McKinsey AI interview, you are expected to prompt the AI, review its output, and apply judgment to produce a clear and structured response. The focus is on collaboration and reasoning rather than technical AI expertise," CaseBasix said.

Read more of this story at Slashdot.

https://slashdot.org/story/26/01/14/179257/mckinsey-asks-graduates-to-use-ai-cha


Bezos's Vision of Rented Cloud PCs Looks Less Far-Fetched

00:00 - 14/01/2026
  View item as page
Amazon founder Jeff Bezos once told an audience that he views local PC hardware the same way he views a 100-year-old electric generator he saw in a brewery museum -- as a relic of a pre-grid era, destined to be replaced by centralized utilities that users simply rent rather than own. The anecdote, shared at a talk a few years ago, positioned Amazon Web Services and Microsoft Azure as the inevitable successors to the desktop tower. Bezos argued that users would eventually abandon local computing for cloud-based solutions, much as businesses once abandoned on-site power generation for the electrical grid. Current market dynamics have made that prediction feel more plausible. DRAM prices have become increasingly untenable for consumers, and companies like Dell and ASUS have signaled price increases across their PC ranges. Micron has shut down its consumer DRAM operations entirely, prioritizing AI datacenter demand instead. SSD storage is expected to face similar constraints. Cloud gaming services from Amazon Luna, NVIDIA GeForce Now and Xbox are seeing steady growth. Microsoft previously developed a consumer version of its business-grade Windows 365 cloud PC product, though the company deprioritized it -- the economics didn't work when cheap laptops remained available. That calculus could shift. Xbox Game Pass's 1440p cloud gaming runs $30 monthly and NVIDIA recently imposed a 100-hour cap on its cloud platform. The infrastructure remains expensive to operate, but rising local hardware costs may eventually close that gap.

Read more of this story at Slashdot.

https://it.slashdot.org/story/26/01/14/1655234/bezoss-vision-of-rented-cloud-pcs


Techcrunch.com

Musk denies awareness of Grok sexual underage images as California AG launches probe

22:42 - 14/01/2026
  View item as page
The California Attorney General has opened a formal investigation into Elon Musk's xAI after its chatbot Grok began generating nonconsensual sexual images of real women and even children.

https://techcrunch.com/2026/01/14/musk-denies-awareness-of-grok-sexual-underage-


OpenAI signs deal, worth $10 billion, for compute from Cerebras

22:25 - 14/01/2026
  View item as page
The collaboration will help OpenAI models deliver faster response times for more difficult or time consuming tasks, the companies said.

https://techcrunch.com/2026/01/14/openai-signs-deal-reportedly-worth-10-billion-


Netflix’s first original video podcasts feature Pete Davidson and Michael Irvin

20:57 - 14/01/2026
  View item as page
As Netflix tries to take down YouTube’s dominance in the podcast space, it's getting new originals with Pete Davidson and Michael Irvin.

https://techcrunch.com/2026/01/14/netflixs-first-original-video-podcasts-feature




Blackstone, General Atlantic-backed Liftoff Mobile files for IPO

19:00 - 14/01/2026
  View item as page
The company offers a platform that helps mobile app developers market their wares and has an army of bankers working on its IPO.

https://techcrunch.com/2026/01/14/blackstone-general-atlantic-backed-liftoff-mob


Digg launches its new Reddit rival to the public

19:00 - 14/01/2026
  View item as page
Digg, a reboot of an earlier social news site, is now relaunching as a Reddit competitor focused on communities.

https://techcrunch.com/2026/01/14/digg-launches-its-new-reddit-rival-to-the-publ


Google’s Trends Explore page gets new Gemini capabilities

18:36 - 14/01/2026
  View item as page
The Trends Explore page for users to analyze search interest just got a major upgrade. It now uses Gemini to identify and compare relevant trends.

https://techcrunch.com/2026/01/14/googles-trends-explore-page-gets-new-gemini-ca


Bandcamp takes a stand against AI music, banning it from the platform

17:06 - 14/01/2026
  View item as page
"We want musicians to keep making music, and for fans to have confidence that the music they find on Bandcamp was created by humans," the company said.

https://techcrunch.com/2026/01/14/bandcamp-takes-a-stand-against-ai-music-bannin


Bill Gates-backed Type One Energy raises $87M ahead of $250M Series B

16:39 - 14/01/2026
  View item as page
Type One Energy has raised more than $160 million from investors to date. The new funding will help the company further refine its stellarator technology.

https://techcrunch.com/2026/01/14/bill-gates-backed-type-one-energy-raises-87m-a


Engadget.com

Netflix will air new video podcasts from Pete Davidson and Michael Irvin this month

22:43 - 14/01/2026
  View item as page

Netflix is continuing to double down on podcasts, with the streaming service's announcement that it has hired talent to host two original shows for its platform. The first show stars NFL Hall of Famer-turned-analyst Michael Irvin and the second is a talk show for former Saturday Night Live cast member Pete Davidson.

The White House with Michael Irvin premieres January 19. The abode in the title refers to a building near the Dallas Cowboys facilities rather than the seat of US presidential power, but the overlap was intentional. "In a crowded media landscape, recognition matters — and few names carry the same immediate weight," Irvin said. The podcast will have new episodes twice weekly with a rotating panel of co-hosts and guests covering sports news, commentary and analysis.

The other project is titled The Pete Davidson Show, and the comedian will host weekly discussions with special guests. Episodes will primarily be filmed in Davidson's garage. The Netflix exclusive premieres its first episode on January 30 at 12:01AM PT.

These programs will join a lineup of other video podcasts from iHeartRadio's library after the media company inked a deal with Netflix in December 2025. Netflix also landed access to begin streaming some Spotify programming this year.

This article originally appeared on Engadget at https://www.engadget.com/entertainment/streaming/netflix-will-air-new-video-podcasts-from-pete-davidson-and-michael-irvin-this-month-224353011.html?src=rss

https://www.engadget.com/entertainment/streaming/netflix-will-air-new-video-podc


Verizon outage: Voice and data services down for many customers

22:41 - 14/01/2026
  View item as page

Verizon’s network is experiencing technical issues that are impacting calls and wireless data. Verizon customers on X have reported seeing “SOS” rather than the traditional network bars on their smartphones, and even the network provider’s own status page struggled to load, likely due to the number of customers trying to access it.

Based on the experience of Verizon users on Engadget’s staff, the services that are impacted appear to be calls and wireless data. Text messages continue to be delivered normally, at least for some users. On DownDetector, reports of a Verizon outage started growing around 12PM ET and numbered in the hundreds of thousands at their peak.

DownDetector also shows spikes in outage reports on competing networks like AT&T and T-Mobile, but in terms of magnitude, they’re much smaller than the issue Verizon is facing. For example, Verizon peaked at 181,769 reports, while AT&T’s was just 1,769 reports. The difference between the two is great enough that those AT&T reports could be from people trying to contact Verizon customers and thinking that their personal network was the problem.

We are aware of an issue impacting wireless voice and data services for some customers. Our engineers are engaged and are working to identify and solve the issue quickly. We understand how important reliable connectivity is and apologize for the inconvenience.

— Verizon News (@VerizonNews) January 14, 2026

In a post on the cell provider’s news account on X, Verizon acknowledged the issues with its network. “We are aware of an issue impacting wireless voice and data services for some customers,” Verizon wrote. “Our engineers are engaged and are working to identify and solve the issue quickly. We understand how important reliable connectivity is and apologize for the inconvenience.”

Based on DownDetector’s map of outage reports, issues with Verizon’s network appear to be concentrated in major cities in the eastern United States. The majority of reports appear to be coming out of Boston, New York and Washington DC, though the map also shows growing hot spots in Chicago, San Francisco and Los Angeles.

Verizon engineering teams are continuing to address today's service interruptions. Our teams remain fully deployed and are focused on the issue. We understand the impact this has on your day and remain committed to resolving this as quickly as possible.

— Verizon News (@VerizonNews) January 14, 2026

At 2:14PM ET, Verizon shared on X that its engineering teams “remain fully deployed” to work on fixing the outage. The company didn’t share when the issue would resolved or how many of its customers are currently impacted. Reports on DownDetector have dropped since their peak at 12:43PM ET, but thousands of Verizon customers are still noticing issues with the service.

As of 3:09PM ET, Verizon has yet to share more information about the recovery of the company’s cell network. Some Verizon customers on X have noticed their cell service returning, but it’s not clear if this means the network’s technical issues have been fixed.

At 4:06PM ET, nearly two hours since the company’s last statement, at least one member of Engadget’s staff reports their service has been restored. The connectivity issues are still affecting Verizon customers, however. DownDetector received over 55,000 outage reports as recently as 3:47PM ET.

Verizon's team is on the ground actively working to fix today’s service issue that is impacting some customers. We know this is a huge inconvenience, and our top priority is to get you back online and connected as fast as possible. We appreciate your patience while we work to...

— Verizon News (@VerizonNews) January 14, 2026

Verizon posted at 4:12PM ET that work continues on addressing the outage, but the issue hasn’t been completely fixed. According to the company, its team is “on the ground actively working to fix today’s service issue that is impacting some customers.”

As of 4:52PM ET, the Verizon’s network has been experiencing issues for around four hours, making today’s outage nearly as long as the last major outage the company had in 2024. Like that 2024 outage, Verizon has yet to share what exactly is causing the issues with its network. Without out an official update, it’s safe to assume the company is still working on a fix.

At 5:41PM ET, DownDetector latest tally still shows over 46,000 people reporting issues with Verizon’s network. Based on the platform’s map, the same cities are filing the bulk of the outage reports, though reporting appears more diffuse than before as news of the outage has spread across the country.

Both T-Mobile and AT&T have confirmed that their own networks are unaffected by the issues facing their competitor. In a post on X, T-Mobile shared that its network is “operating normally and as expected.” Meanwhile, AT&T says that for any of its customers experiencing issues, “it’s not us...it’s the other guys.”

This is a developing story. Our team will make frequent updates as more news occurs...

This article originally appeared on Engadget at https://www.engadget.com/big-tech/verizon-outage-voice-and-data-services-down-for-many-customers-183048956.html?src=rss

https://www.engadget.com/big-tech/verizon-outage-voice-and-data-services-down-fo


28 advocacy groups call on Apple and Google to ban Grok, X over nonconsensual deepfakes

21:50 - 14/01/2026
  View item as page

Elon Musk isn't the only party at fault for Grok's nonconsensual intimate deepfakes of real people, including children. What about Apple and Google? The two (frequently virtue-signaling) companies have inexplicably allowed Grok and X to remain in their app stores — even as Musk's chatbot reportedly continues to produce the material. On Wednesday, a coalition of women's and progressive advocacy groups called on Tim Cook and Sundar Pichai to uphold their own rules and remove the apps.

The open letters to Apple and Google were signed by 28 groups. Among them are the women’s advocacy group Ultraviolet, the parents’ group ParentsTogether Action and the National Organization for Women.

The letter accuses Apple and Google of "not just enabling NCII and CSAM, but profiting off of it. As a coalition of organizations committed to the online safety and well-being of all — particularly women and children — as well as the ethical application of artificial intelligence (AI), we demand that Apple leadership urgently remove Grok and X from the App Store to prevent further abuse and criminal activity."

Apple and Google’s guidelines explicitly prohibit such apps from their storefronts. Yet neither company has taken any measurable action to date. Neither Google nor Apple has responded to Engadget's request for comment.

Pichai, Cook and Musk at Trump's inaugurationSAUL LOEB via Getty Images

Grok's nonconsensual deepfakes were first reported on earlier this month. During a 24-hour period when the story broke, Musk's chatbot was reportedly posting "about 6,700" images per hour that were either "sexually suggestive or nudifying." An estimated 85 percent of Grok's total generated images during that period were sexualized. In addition, other top websites for generating "declothing" deepfakes averaged 79 new images per hour during that time.

"These statistics paint a horrifying picture of an AI chatbot and social media app rapidly turning into a tool and platform for non-consensual sexual deepfakes — deepfakes that regularly depict minors," the open letter reads.

Grok itself admitted as much. "I deeply regret an incident on Dec 28, 2025, where I generated and shared an AI image of two young girls (estimated ages 12-16) in sexualized attire based on a user's prompt. This violated ethical standards and potentially US laws on CSAM. It was a failure in safeguards, and I'm sorry for any harm caused. xAI is reviewing to prevent future issues." The open letter notes that the single incident the chatbot acknowledged was far from the only one.

Sundar Pichai and Elon Musk at Trump's inaugurationPool via Getty Images

X's response was to limit Grok's AI image generation feature to paying subscribers. It also adjusted the chatbot so that its generated images aren't posted to public timelines on X. However, non-paying users can reportedly still generate a limited number of bikini-clad versions of real people's photos.

While Apple and Google appear to be cool with apps that produce nonconsensual deepfakes, many governments aren’t. On Monday, Malaysia and Indonesia wasted no time in banning Grok. The same day, UK regulator Ofcom opened a formal investigation into X. California opened one on Wednesday. The US Senate even passed the Defiance Act for a second time in the wake of the blowback. The bill allows the victims of nonconsensual explicit deepfakes to take civil action. An earlier version of the Defiance Act was passed in 2024 but stalled in the House.

This article originally appeared on Engadget at https://www.engadget.com/big-tech/28-advocacy-groups-call-on-apple-and-google-to-ban-grok-x-over-nonconsensual-deepfakes-215048460.html?src=rss

https://www.engadget.com/big-tech/28-advocacy-groups-call-on-apple-and-google-to


Ryan Hurst cast as Kratos for live-action God of War show

21:16 - 14/01/2026
  View item as page

Amazon's upcoming God of War live-action TV adaptation has cast Ryan Hurst as its Kratos. Sony announced the casting today on X with a brief post and an image of both Hurst and Kratos in full scowl mode. Hurst is already sporting a very Kratos-style beard, so he's already got the right vibe going for him. He has past credits on familiar shows such as Sons of Anarchy and The Walking Dead. The upcoming Amazon series also isn't his first rodeo acting in this universe; Hurst voiced Thor in the video game God of War Ragnarok. But the most important question with this casting news is whether Hurst will even try to match Christopher Judge's spectacular delivery of that single, essential word: "Boy." Because is it even God of War without that signature line?

Meet Ryan Hurst, your Kratos in the God of War series coming to Prime Video. pic.twitter.com/OPwXk2v1Hx

— Sony (@Sony) January 14, 2026

Loads of video games have been getting the TV treatment in the past few years, and several of the translations have been pretty dang excellent. That trend may be boosted by the increasingly cinematic nature of AAA gaming, but getting the right team behind and in front of the camera can also improve how successful the adaptation is. The involvement of Todd Howard in the Fallout show and Neil Druckmann in The Last of Us surely helped those shows stay true to the heart of their souce material. Sony first revealed that God of War was getting a television series back in 2022, although the showrunner and several executive producers departed the project in 2024 as the project took "a different creative direction." The famed Ronald D. Moore (Battlestar Galactica, For All Mankind) took over as showrunner later in 2024.

This article originally appeared on Engadget at https://www.engadget.com/entertainment/tv-movies/ryan-hurst-cast-as-kratos-for-live-action-god-of-war-show-211655396.html?src=rss

https://www.engadget.com/entertainment/tv-movies/ryan-hurst-cast-as-kratos-for-l


The best VPN deals: Up to 88 percent off ProtonVPN, Surfshark, ExpressVPN, NordVPN and more

21:12 - 14/01/2026
  View item as page

In a chaotic world, one thing you can count on is your own common-sense steps toward better cybersecurity. January is a great time to grab a subscription for yourself or a loved one, as a few holiday sales are (inexplicably) still happening. With access to a virtual private network (VPN), you can stream TV shows and events from all over the world, protect your information from hackers and thwart online trackers.

We strongly recommend using a VPN, but you might get stuck with a substandard app if you jump on the very first deal you see. You might also mistakenly end up paying more than you want to, as even otherwise respectable VPNs sometimes frame their prices in misleading ways, with advertised deals not always as available as they seem to be.

Even so, there are some great bargains on the table. Plenty of the best VPNs — including our top pick, Proton VPN — are still running end-of-year deals that can save you anywhere from 67 to 88 percent on annual subscriptions. Most of these discounts only apply if you sign up for a year or more, but as long as you're comfortable with a service before you take the plunge, committing actually makes sense. You pay more at the start, but if you divide the cost by the months of subscription, it's much cheaper over time.

Best VPN deals

ExpressVPN Basic — $78.18 for a two-year subscription with four months free (78 percent off): This is one of the best VPNs, especially for new users, who will find its apps and website headache-free on all platforms. In tests for my ExpressVPN review, it dropped my download speeds by less than 7 percent and successfully changed my virtual location 14 out of 15 times. In short, it's an all-around excellent service that only suffers from being a little overpriced — which is why I'm so excited whenever I find it offering a decent deal. This discount, which gets you 28 months of ExpressVPN service, represents a 78 percent savings. Be aware, though, that it'll renew at the $99.95 per year price.

ExpressVPN Advanced — $100.58 for a two-year subscription with four months free (74 percent off): ExpressVPN recently split its pricing into multiple tiers, but they all still come with similar discounts for going long. In addition to top-tier VPN service, advanced users get two additional simultaneous connections (for a total of 12), the ExpressVPN Keys password manager, advanced ad and tracker blocking, ID protection features and a 50 percent discount on an AirCove router. As above, note that it renews at $119.95 annually.

NordVPN Basic — $81.36 for a two-year subscription (70 percent off): NordVPN gets the most important parts of a VPN right. It's fast, it doesn't leak any of your data and it's great at changing your virtual location. I noted in my NordVPN review that it always connects quickly and includes a support page that makes it easy to get live help. NordVPN includes a lot of cool features, like servers that instantly connect you to Tor. This deal gives you 70 percent off the two-year plan.

NordVPN Plus — $105.36 for a two-year subscription (70 percent off): NordVPN has also taken 70 percent off its Plus subscription. For only a little more, you get a powerful ad and tracker blocker that can also catch malware downloads, plus access to the NordPass password manager. A Plus plan also adds a data breach scanner that checks the dark web for your sensitive information.

Surfshark Starter — $53.73 for a two-year subscription with three months free (87 percent off): This is the "basic" level of Surfshark, but it includes the entire VPN; everything on Surfshark One is an extra perk. With this subscription, you'll get some of the most envelope-pushing features in the VPN world right now. Surfshark can rotate your IP constantly to help you evade detection — it even lets you choose your own entry and exit nodes for a double-hop connection. That all comes with a near-invisible impact on download speeds. With this year-round deal, you can save 87 percent on 27 months of Surfshark.

Surfshark One — $67.23 for a two-year subscription with three months free (87 percent off): A VPN is great, but it's not enough to protect your data all on its own. Surfshark One adds several apps that boost your security beyond just VPN service, including Surfshark Antivirus (scans devices and downloads for malware) and Surfshark Alert (alerts you whenever your sensitive information shows up in a data breach), plus Surfshark Search and Alternative ID from the tier below. This extra-low deal gives you 88 percent off all those features. If you bump up to Surfshark One+, you'll also get data removal through Incogni, but the price jumps enough that it's not quite worthwhile in my eyes.

CyberGhost — $49.50 for a one-year subscription with six months free (79 percent off): CyberGhost has some of the best automation you'll see on any VPN. With its Smart Rules system, you can determine how its apps respond to different types of Wi-Fi networks, with exceptions for specific networks you know by name. Typically, you can set it to auto-connect, disconnect or send you a message asking what to do. CyberGhost's other best feature is its streaming servers — I've found both better video quality and more consistent unblocking when I use them on streaming sites. Currently, you can get 18 months of CyberGhost for 79 percent off the usual price, but it'll renew at $56.94 per year.

hide.me — $69.95 for a two-year subscription with four months free (75 percent off): Hide.me is an excellent free VPN — in fact, it's my favorite on the market, even with EventVPN and the free version of Proton VPN as competition. If you do want to upgrade to its paid plan, though, the two-year subscription offers great savings. Hide.me works well as a no-frills beginner VPN, with apps and a server network it should frankly be charging more for.

Private Internet Access — $79 for a three-year subscription with four months free (83 percent off): With this deal, you can get 40 months of Private Internet Access (PIA) for a little bit under $2 per month — an 83 percent discount on its monthly price. Despite being so cheap, PIA has plenty of features, coming with its own DNS servers, a built-in ad blocker and automation powers to rival CyberGhost. However, internet speeds can fluctuate while you're connected.

What makes a good VPN deal

Practically every VPN heavily discounts its long-term subscriptions year-round, with even sharper discounts around occasions like the holidays. The only noteworthy exception is Mullvad, the Costco hot dog of VPNs (that's a compliment, to be clear). When there's constantly a huge discount going on, it can be hard to tell when you're actually getting a good deal. The best way to squeeze out more savings is to look for seasonal deals, student discounts or exclusive sales like Proton VPN's coupon for Engadget readers.

One trick VPNs often use is to add extra months onto an introductory deal, pushing the average monthly price even lower. When it comes time to renew, you usually can't get these extra months again. You often can't even renew for the same basic period of time — for example, you may only be able to renew a two-year subscription for one year. If you're planning to hold onto a VPN indefinitely, check the fine print to see how much it will cost per month after the first renewal, and ensure that fits into your budget.

Follow @EngadgetDeals on X for the latest tech deals and buying advice.

This article originally appeared on Engadget at https://www.engadget.com/deals/the-best-vpn-deals-up-to-88-percent-off-protonvpn-surfshark-expressvpn-nordvpn-and-more-120056445.html?src=rss

https://www.engadget.com/deals/the-best-vpn-deals-up-to-88-percent-off-protonvpn


Civilization VII comes to Apple Arcade in February

20:30 - 14/01/2026
  View item as page

The App Store is a home for many kinds of apps (including, inexplicably, one that lets users undress strangers without their consent). But hey, it also has games! And soon the store's Apple Arcade service will include one more: the not-so-highly rated Civilization VII.

Apple announced on Wednesday that Sid Meier's Civilization VII will arrive almost exactly a year after launch. The game is already available for Apple devices, but its arrival on Apple Arcade will be a first.

Civilization VII arrives on Apple Arcade on February 5.Firaxis Games / Apple

“Free (for Apple Arcade subscribers)” may be the right pricing for the game, given its mixed reviews. A common complaint is the way it handles transitions between eras. ("I have Ben Franklin leading the Romans that turned into Ben Franklin leading Spain... like what? Who asked for this?" a Steam reviewer wrote.) On the other hand, its visuals are praised by most.

The Apple Arcade edition of Civilization VII is scheduled to arrive on February 5. It will be playable on Mac, iPhone and iPad.

This article originally appeared on Engadget at https://www.engadget.com/gaming/civilization-vii-comes-to-apple-arcade-in-february-203000754.html?src=rss

https://www.engadget.com/gaming/civilization-vii-comes-to-apple-arcade-in-februa


California is investigating Grok over AI-generated CSAM and nonconsensual deepfakes

20:20 - 14/01/2026
  View item as page

California authorities have launched an investigation into xAI following weeks of reports that the chatbot was generating sexualized images of children. "xAI appears to be facilitating the large-scale production of deepfake nonconsensual intimate images that are being used to harass women and girls across the internet, including via the social media platform X," California Attorney General Rob Bonta's office said in a statement.

The statement cited a report that "more than half of the 20,000 images generated by xAI between Christmas and New Years depicted people in minimal clothing," including some that appeared to be children. "We have zero tolerance for the AI-based creation and dissemination of nonconsensual intimate images or of child sexual abuse material,” Bonta said. “Today, my office formally announces an investigation into xAI to determine whether and how xAI violated the law.

The investigation was announced as California Governor Gavin Newsom also called on Bonta to investigate xAI. "xAI’s decision to create and host a breeding ground for predators to spread nonconsensual sexually explicit AI deepfakes, including images that digitally undress children, is vile," Newsom wrote.

xAI’s decision to create and host a breeding ground for predators to spread nonconsensual sexually explicit AI deepfakes, including images that digitally undress children, is vile.
I am calling on the Attorney General to immediately investigate the company and hold xAI...

— Governor Gavin Newsom (@CAgovernor) January 14, 2026

California authorities aren't the first to investigate the company following widespread reports of AI-generated child sexual abuse material (CSAM) and non-consensual intimate images of women. UK regulator Ofcom has also opened an official inquiry, and European Union officials have said they are also looking into the issue. Malaysia and Indonesia have moved to block Grok.

Last week, xAI began imposing rate limits on Grok's image generation abilities, but has so far declined to pull the plug entirely. When asked to comment on the California investigation, xAI responded with an automated email that said "Legacy Media Lies."

Earlier on Wednesday, Elon Musk said he was "not aware of any naked underage images generated by Grok." Notably, that statement does not directly refute Bonta's allegation that Grok is being used "to alter images of children to depict them in minimal clothing and sexual situations." Musk said that "the operating principle for Grok is to obey the laws" and that the company works to address cases of "adversarial hacking of Grok prompts."

This article originally appeared on Engadget at https://www.engadget.com/ai/california-is-investigating-grok-over-ai-generated-csam-and-nonconsensual-deepfakes-202029635.html?src=rss

https://www.engadget.com/ai/california-is-investigating-grok-over-ai-generated-c


Save up to 78 percent on ExpressVPN two-year plans right now

20:06 - 14/01/2026
  View item as page

ExpressVPN is back on sale again, and its two-year plans are up to 78 percent off right now. You can get the Advanced tier for $101 for 28 months. This is marked down from the $392 that this time frame normally costs. On a per-month basis, it works out to roughly $3.59 for the promo period.

We’ve consistently liked ExpressVPN because it’s fast, easy to use and widely available across a large global server network. In fact, it's our current pick for best premium VPN. One of the biggest drawbacks has always been its high cost, and this deal temporarily solves that issue.

In our review we were able to get fast download and upload speeds, losing only 7 percent in the former and 2 percent in the latter worldwide. We found that it could unblock Netflix anywhere, and its mobile and desktop apps were simple to operate. We gave ExpressVPN an overall score of 85 out of 100.

The virtual private network service now has three tiers. Basic is cheaper with fewer features, while Pro costs more and adds extra perks like support for 14 simultaneous devices and a password manager. Advanced sits in the middle and includes the password manager but only supports 12 devices.

The Basic plan is $78 right now for 28 months, down from $363, and the Pro plan is $168, down from $560. That's 78 percent and 70 percent off, respectively. All plans carry a 30-day money-back guarantee for new users, so you can try it without committing long term if you’re on the fence.

This article originally appeared on Engadget at https://www.engadget.com/deals/save-up-to-78-percent-on-expressvpn-two-year-plans-right-now-180602838.html?src=rss

https://www.engadget.com/deals/save-up-to-78-percent-on-expressvpn-two-year-plan


PS Plus Game Catalog additions for January include Resident Evil Village and Like a Dragon: Infinite Wealth

18:15 - 14/01/2026
  View item as page

Sony just announced January's Game Catalog additions for PS Plus subscribers and it's a fantastic lineup. All of these titles will be ready to play on January 20.

First up, there's Resident Evil Village. This is a direct sequel to 2017’s Resident Evil 7: Biohazard. It's a full game with plenty of jump scares and an engrossing narrative. It's set in a spooky village, thus the name, and a nearby castle. This shouldn't disappoint fans of the franchise and will be available for both PS4 and PS5.

Like a Dragon: Infinite Wealth is a 2024 sequel to Yakuza: Like a Dragon. It was a massive hit upon release, thanks to solid RPG mechanics and a truly unique sense of humor. There are minigames that parody both Pokémon and Animal Crossing. The combat and movement have also both been enhanced since the last entry. It'll be playable on both PS4 and PS5.

Expeditions: A MudRunner Game is a neat little riff on a driving sim, mixing in other genres. The meat and potatoes involve driving an off-road vehicle to locate treasures and uncover secrets, but there's also a base-building element. It'll be available for both PS4 and PS5.

That's really just the tip of the iceberg. This is a big month for PS Plus subscribers. Other titles dropping on January 20 include the iconic roguelike Darkest Dungeon II and the horror adventure A Quiet Place: The Road Ahead.

This article originally appeared on Engadget at https://www.engadget.com/gaming/playstation/ps-plus-game-catalog-additions-for-january-include-resident-evil-village-and-like-a-dragon-infinite-wealth-181501574.html?src=rss

https://www.engadget.com/gaming/playstation/ps-plus-game-catalog-additions-for-j


He could just turn it off

18:02 - 14/01/2026
  View item as page

Generative AI, we are repeatedly told, is a transformative and complicated technology. So complicated that its own creators are unable to explain why it acts the way it does, and so transformative that we'd be fools to stand in the way of progress. Even when progress resembles a machine for undressing strangers without their consent on an unprecedented scale, as has been the case of late with Elon Musk's Grok chatbot.

UK Prime Minister Kier Starmer seems to have so fully bought into the grand lie of the AI bubble that he was willing to announce:

"I have been informed this morning that X is acting to ensure full compliance with UK law."

Not that it currently is in compliance. Nor a timeline in which it is expected to do so. Just that he seems satisfied that someday, eventually, Musk's pet robot will stop generating child sexual abuse material.

This statement comes just under two days after Starmer was quoted as saying "If X cannot control Grok, we will." What could Elon possibly have said to earn this pathetic capitulation. AI is difficult? Solutions take time?

These are entirely cogent technical arguments until you remember: He could just turn it off.

Elon Musk has the power to disable Grok, if not in whole (we should be so lucky) than its image generation capabilities. We know this intuitively, but also because he rate-limited Grok's image generation after this latest scandal: after a few requests, free users are now prompted to pay $8 per month to continue enlisting a wasteful technology to remove articles of clothing from women. Sweep it under the rug, make a couple bucks along the way.

Not only is it entirely possible for image generation to be turned off, it's the only responsible option. Software engineers regularly roll back updates or turn off features that work less than optimally; this one's still up and running despite likely running afoul of the law.

That we have now gone the better part of a month aware this problem exists; that the "feature" still remains should tell Starmer and others all they need to know. Buddy, you're carrying water for a bozo who does not seem to care that one such victim was reportedly Ashley St Clair, the mother of one of his (many) children.

Some countries — namely Malaysia and Indonesia — chose to turn Grok off for their citizens by blocking the service. Indonesia's Communication and Digital Affairs Minister was quoted as saying “The government sees nonconsensual sexual deepfakes as a serious violation of human rights." Imagine if everyone in the business of statecraft felt that way.

The UK (not to mention the US, but please, expect nothing from us, we're busy doing authoritarianism) has a lot more sway over X, and by extension Elon, than either of those countries. Musk does, and is looking to do even more, business in the UK. Even if Musk were not perhaps the world's most well known liar, Grok can still make images and that should speak for itself. Grok should be well out of second chances by now, and it's up to government leaders to say no more until they can independently verify it's no longer capable of harm.

This article originally appeared on Engadget at https://www.engadget.com/he-could-just-turn-it-off-180209551.html?src=rss

https://www.engadget.com/he-could-just-turn-it-off-180209551.html?src=rss


TheRegister.com

CrowdStrike shareholders lose battle to recoup losses from 2024 outage

22:13 - 14/01/2026
  View item as page
Investors didn't present a valid claim, says judge, but they're welcome to try again

A group of CrowdStrike shareholders who sued the company over losses sustained following its 2024 global outage will have to head back to the drawing board if they hope to recoup losses, as a Texas judge has deemed they failed to adequately state a claim....

https://go.theregister.com/feed/www.theregister.com/2026/01/14/crowdstrike_share


Google offers bargain: Sell your soul to Gemini, and it'll give you smarter answers

21:45 - 14/01/2026
  View item as page
But private data will stay private and won't be used for training, Google says

Google on Wednesday began inviting Gemini users to let its chatbot read their Gmail, Photos, Search history, and YouTube data in exchange for possibly more personalized responses....

https://go.theregister.com/feed/www.theregister.com/2026/01/14/google_gemini_per


New Linux malware targets the cloud, steals creds, and then vanishes

20:39 - 14/01/2026
  View item as page
Cloud-native, 37 plugins ... an attacker's dream

A brand-new Linux malware named VoidLink targets victims' cloud infrastructure with more than 30 plugins that allow attackers to perform a range of illicit activities, from silent reconnaissance and credential theft to lateral movement and container abuse. ...

https://go.theregister.com/feed/www.theregister.com/2026/01/14/voidlink_linux_ma


Ignore rosy datacenter expansion projections – there isn't enough power

18:01 - 14/01/2026
  View item as page
Grid and generation capacity are not being added fast enough to support the scale of growth many forecasts assume

A looming shortage of electrical power is set to constrain datacenter expansion, potentially leaving many industry growth forecasts looking overly optimistic....

https://go.theregister.com/feed/www.theregister.com/2026/01/14/datacenter_expans


There was so much fraud on COVID loans, the feds trained an anti-fraud AI on the applications

17:53 - 14/01/2026
  View item as page
Had it been around in 2020, it could have flagged tens of billions before payouts, PRAC tells Congress

A fraud-detection AI model trained on COVID-19 loan data could have flagged potentially tens of billions of dollars in payments before they went out, reducing the feds' pay-and-chase cleanup, the US government's Pandemic Response Accountability Committee told Congress on Tuesday....

https://go.theregister.com/feed/www.theregister.com/2026/01/14/feds_antifraud_ai


France fines telcos €42M for sub-par security prior to 24M customer breach

15:17 - 14/01/2026
  View item as page
Three major GDPR violations, including a lack of basic security controls, lead to hefty dent in profits

The French data protection regulator, CNIL, today issued a collective €42 million ($48.9 million) fine to two French telecom companies for GDPR violations stemming from a data breach....

https://go.theregister.com/feed/www.theregister.com/2026/01/14/france_fines_free


Hasta la vista! Microsoft finally ends extended updates for ancient Windows version

14:45 - 14/01/2026
  View item as page
Support expires for Windows Server 2008, and the codebase released to manufacturing in 2006

Microsoft has quietly maintained support for an OS that's nearly 18 years old, but its time has finally passed - the Windows Vista-powered Windows Server 2008 took its last breath this week....

https://go.theregister.com/feed/www.theregister.com/2026/01/14/microsoft_calls_t


'Imagination the limit': DeadLock ransomware gang using smart contracts to hide their work

14:16 - 14/01/2026
  View item as page
New crooks on the block get crafty with blockchain to evade defenses

Researchers at Group-IB say the DeadLock ransomware operation is using blockchain-based anti-detection methods to evade defenders' attempts to analyze their tradecraft....

https://go.theregister.com/feed/www.theregister.com/2026/01/14/deadlock_ransomwa


AI's $3T infrastructure binge continues despite lack of clear profits

13:41 - 14/01/2026
  View item as page
Investment in datacenters to peak by 2029, place your bets please

The AI-driven datacenter construction frenzy shows no signs of slowing, but neither do concerns that the whole edifice could collapse under the weight of its own hype and mounting investment demands....

https://go.theregister.com/feed/www.theregister.com/2026/01/14/ai_investment/


Firefox 147 brings GPU boost, tidier tabs, and video that follows you around

13:15 - 14/01/2026
  View item as page
Latest update focuses on hardware acceleration, security tightening, and a handful of quality-of-life tweaks

The latest Firefox is here with some handy changes – most of which differ depending on what OS and type of CPU you run it on....

https://go.theregister.com/feed/www.theregister.com/2026/01/14/firefox_and_tbird


Cnet.com

Verizon Outage Hits Around 175,000 Customers

21:31 - 14/01/2026
  View item as page
If your Verizon device shows "SOS" instead of service bars, you're among the thousands affected by today's outage.

https://www.cnet.com/news-live/verizon-outage-hits-around-175000-customers/


California AG Opens Investigation Into xAI Over Grok's Nonconsensual Sexual Images

21:29 - 14/01/2026
  View item as page
The state is the latest actor to condemn the chatbot's proliferation of AI-generated erotic images of women and girls.

https://www.cnet.com/tech/services-and-software/elon-musks-grok-faces-backlash-o


Animal Crossing: New Horizons Drops Long-Awaited Update One Day Early

21:27 - 14/01/2026
  View item as page
You can now decorate guest rooms at a new resort hotel, buy Lego items and add characters from The Legend of Zelda and Splatoon games.

https://www.cnet.com/tech/gaming/animal-crossing-new-horizons-drops-long-awaited







The Model Matters: I Tried Vibe Coding a Project With Different Gemini Models

20:26 - 14/01/2026
  View item as page
Vibe coding with different AI models come with different outputs and effort requirements. Here's what I found out.

https://www.cnet.com/tech/services-and-software/i-tried-vibe-coding-with-differe



Arstechnica.com











Wired.com

Neuroscientists Decipher Procrastination: A Brain Mechanism Explains Why People Leave Certain Tasks for Later

20:09 - 14/01/2026
  View item as page
New research has discovered that a neural circuit may explain procrastination. Scientists were able to disrupt this connection using a drug.

https://www.wired.com/story/neuroscience-procrastination-brain-mechanism-task-av


Save Big on One of Our Favorite Desk Lamps from Lume Cube

19:48 - 14/01/2026
  View item as page
Lume Cube has a variety of marked-down lighting products to help revamp your home office.

https://www.wired.com/story/lume-edge-light-deal-126/


AI’s Hacking Skills Are Approaching an ‘Inflection Point’

19:00 - 14/01/2026
  View item as page
AI models are getting so good at finding vulnerabilities that some experts say the tech industry might need to rethink how software is built.

https://www.wired.com/story/ai-models-hacking-inflection-point/


Verizon Outage Knocks Out US Mobile Service, Including Some 911 Calls

18:54 - 14/01/2026
  View item as page
A major Verizon outage appeared to impact customers across the United States starting around noon ET on Wednesday. Calls to Verizon customers from other carriers may also be impacted.

https://www.wired.com/story/verizon-outage-knocks-out-us-mobile-service-includin


Trump Doesn’t Need the Proud Boys Anymore

16:00 - 14/01/2026
  View item as page
In a world where ICE agents are shooting US citizens on the street, the need for militias and extremist groups like the Proud Boys to support far-right interests has evaporated.

https://www.wired.com/story/trump-proud-boys-ice/


Trump Warned of a Tren de Aragua ‘Invasion.’ US Intel Told a Different Story

15:59 - 14/01/2026
  View item as page
Hundreds of records obtained by WIRED show thin intelligence on the Venezuelan gang in the United States, describing fragmented, low-level crime rather than a coordinated terrorist threat.

https://www.wired.com/story/trump-warned-of-a-tren-de-aragua-invasion-us-intel-t


In Photos: One Week Since the Shooting of Renee Nicole Good in Minneapolis

15:05 - 14/01/2026
  View item as page
Protests across Minnesota—and around the country—are ongoing, as residents demonstrate against their federal government.

https://www.wired.com/story/photo-essay-one-week-since-renee-nicole-good-shootin


15 Best Office Chairs of 2026— I’ve Tested 65 to Pick Them

13:00 - 14/01/2026
  View item as page
Sitting at a desk for hours? Upgrade your WFH setup and work in style with these comfy WIRED-tested seats.

https://www.wired.com/gallery/best-office-chairs/


WIRED Tested Dozens of Blenders. These Are Our 8 Favorites (2026)

12:32 - 14/01/2026
  View item as page
The perfect kitchen companions, these versatile blenders can whip up breakfasts, dips, milkshakes, cocktails, and everything in between.

https://www.wired.com/gallery/best-blender/



ZDNet.com

7 deprecated Linux commands you need to stop using - and what to use instead

21:32 - 14/01/2026
  View item as page
Certain Linux commands are no longer maintained for a number of reasons - including security vulnerabilities. Here's the list.

https://www.zdnet.com/article/linux-commands-deprecated-why-do-not-use/


No Matter? No problem! Imagine one smart home app to control all your devices

20:36 - 14/01/2026
  View item as page
Unveiled at CES, the new Copilot Star platform is designed to take smart device interoperability to the next level.

https://www.zdnet.com/article/matter-copilot-star-single-app-smart-home-framewor


I compared Verizon, T-Mobile, and AT&T 5G coverage on a road trip - and the winner surprised me

20:36 - 14/01/2026
  View item as page
Between the three biggest mobile carriers in the US, here's which one delivers the best (and most consistent) network signal.

https://www.zdnet.com/article/verizon-tmobile-att-5g-coverage-compared-road-trip


This cheap pair of headphones has no business sounding this good for the price

20:32 - 14/01/2026
  View item as page
Budget-friendly headphones are a dime a dozen, so what makes the Haylou S40s worthy of buying? Here's my verdict.

https://www.zdnet.com/article/haylou-s40-headphones-review/


I tried this new 'infinitely modular' keyboard, and it could rewire productivity

20:03 - 14/01/2026
  View item as page
Naya went to Kickstarter to fund its second product launch - a modular keyboard that connects with its module lineup.

https://www.zdnet.com/article/naya-connect-product-launch-kickstarter/


This flexible phone accessory effectively makes rugged cases unnecessary for me

19:56 - 14/01/2026
  View item as page
Rugged phone cases may protect your phone from falls, but this device keeps it tethered to prevent drops in the first place.

https://www.zdnet.com/article/keybak-ratch-it-review/


I replaced my AirTags with a Bluetooth tracker that's functional, long-lasting, and Android-friendly

19:54 - 14/01/2026
  View item as page
The Rolling Square AirNotch Pro Dual finder tags are water- and dust-resistant, lasting up to 20 months, and attach securely to almost any surface.

https://www.zdnet.com/article/rolling-square-android-tracker-review/


Why I put away my Bose QuietComfort headphones shortly after testing this alternative

19:52 - 14/01/2026
  View item as page
On paper, the Bowers & Wilkins Px8 S2 may look eerily similar to the midrange Px7 S3. But the price bump is easily justified.

https://www.zdnet.com/article/bowers-and-wilkins-px8-p2-review/




TechRepublic.com

This WhatsApp Link Can Hand Over Your Account in Seconds

20:19 - 14/01/2026
  View item as page

A sophisticated phishing campaign impersonating WhatsApp Web uses fake meeting links and QR codes to hijack accounts and enable real-time surveillance.

The post This WhatsApp Link Can Hand Over Your Account in Seconds appeared first on TechRepublic.

https://www.techrepublic.com/article/news-whatsapp-link-iranian-phishing-campaig


Amazon’s New Retail Strategy Takes Aim at Walmart

15:58 - 14/01/2026
  View item as page

Amazon is planning a massive new big-box store near Chicago to blend online convenience with physical retail, escalating its rivalry with Walmart.

The post Amazon’s New Retail Strategy Takes Aim at Walmart appeared first on TechRepublic.

https://www.techrepublic.com/article/news-amazon-new-retail-strategy-walmart/



Pixel 10a Leak Hints at February Release, New ‘Berry’ Color

15:24 - 14/01/2026
  View item as page

Leaks suggest Google’s Pixel 10a could hit shelves in February, with a familiar Pixel 9a-style design, new colors, and modest spec updates ahead.

The post Pixel 10a Leak Hints at February Release, New ‘Berry’ Color appeared first on TechRepublic.

https://www.techrepublic.com/article/news-pixel-10a-leak-february-2026-berry-col


Leaked Data Exposes Thousands of Border Patrol, ICE Agents After Renee Good Shooting

13:55 - 14/01/2026
  View item as page

A reported DHS leak exposed personal details of about 4,500 ICE and Border Patrol agents after a Minneapolis shooting, raising safety and ethics concerns.

The post Leaked Data Exposes Thousands of Border Patrol, ICE Agents After Renee Good Shooting appeared first on TechRepublic.

https://www.techrepublic.com/article/news-leaked-data-exposes-thousands-border-p


Get Secure Cloud Storage on a 2TB Lifetime Plan with Internxt for $100

13:00 - 14/01/2026
  View item as page

This secure storage platform uses open source code, zero-knowledge file systems, and end-to-end encryption to keep your online data truly private.

The post Get Secure Cloud Storage on a 2TB Lifetime Plan with Internxt for $100 appeared first on TechRepublic.

https://www.techrepublic.com/article/internxt-cloud-storage-lifetime-subscriptio


UK Digital ID Scheme Faces Resistance Over Security Concerns

10:26 - 14/01/2026
  View item as page

The scheme once appeared inevitable, but that confidence has unraveled amid intense public backlash and troubling security revelations.

The post UK Digital ID Scheme Faces Resistance Over Security Concerns appeared first on TechRepublic.

https://www.techrepublic.com/article/news-uk-digital-id-scheme-resistance/


Salesforce’s AI Assistant Slackbot Gets General Release

08:36 - 14/01/2026
  View item as page

The enhanced Slackbot launched for Business+ and Enterprise+ customers, and it operates as an AI agent that learns from workplace conversations.

The post Salesforce’s AI Assistant Slackbot Gets General Release appeared first on TechRepublic.

https://www.techrepublic.com/article/news-salesforce-ai-assistant-release/


Trump Warns Microsoft: Don’t Make Americans Pay for AI Electricity

19:15 - 13/01/2026
  View item as page

President Donald Trump pressures Microsoft and Big Tech to cover the costs of powering AI data centers as rising electricity bills spark consumer concerns.

The post Trump Warns Microsoft: Don’t Make Americans Pay for AI Electricity appeared first on TechRepublic.

https://www.techrepublic.com/article/news-trump-warns-microsoft-data-center-cost


Top 10 PowerShell Commands to Use in 2026

17:39 - 13/01/2026
  View item as page

From automation to system management, these are the PowerShell commands IT pros should know and use in 2026.

The post Top 10 PowerShell Commands to Use in 2026 appeared first on TechRepublic.

https://www.techrepublic.com/article/news-top-10-powershell-commands-2026/


mashable.com






Netflix Wins 'KPop Demon Hunters' Domain Name After Failing To Register It

23:34 - 13/01/2026
  View item as page
Did Netflix really not realize how popular their animated movie would be?

By now, everyone knows Netflix has a hit on its hands with KPop Demon Hunters. The animated Netflix film has broken streaming records and won awards for both the movie itself and its chart-topping soundtrack.

KPop Demon Hunters are everywhere right now. Well, almost everywhere. If one were looking for KPop ...

https://in.mashable.com/tech/104640/netflix-wins-kpop-demon-hunters-domain-name-


Is Reddit Down? The Tuesday Reddit Outage, Explained.

19:19 - 13/01/2026
  View item as page
Users reported issues with the popular website and app on Tuesday, Jan. 13.

Is Reddit down?

The website is operating normally as of this writing, but thousands of Reddit users were asking this question on Tuesday, Jan. 13, when the popular online discussion platform appeared to suffer a brief outage. According to Downdetector, the problems started around 11:33 a.m. ET, ...

https://in.mashable.com/tech/104643/is-reddit-down-the-tuesday-reddit-outage-exp


The RAM shortage driving up tech prices won’t end any time soon, Micron says

15:49 - 13/01/2026
  View item as page
You may have to wait a couple of years.

The AI arms race is driving up component costs for tech devices, and one major memory manufacturer believes it won't end this year.

That manufacturer would be Micron, a major player in the semiconductor space and the only American-based producer of computer memory components. In an interview with

https://in.mashable.com/tech/104630/the-ram-shortage-driving-up-tech-prices-wont


Uttarayan 2026 Photo Guide: AI Editing Prompts to Create Festive Makar Sankranti Portraits

08:31 - 13/01/2026
  View item as page
Tradition meets smart photo editing! AI photo editing prompts make it easier to transform everyday Uttarayan moments into festive Makar Sankranti portraits that feel natural, vibrant, and meaningful.

https://in.mashable.com/tech/104384/uttarayan-2026-photo-guide-ai-editing-prompt



Geekwire.com

Big tech takes a backseat to big science in Washington governor’s annual address

21:39 - 14/01/2026
  View item as page

While AI is generating all the buzz, it was Washington state's climate tech and healthcare innovation that got shoutouts in Gov. Bob Ferguson's State of the State address. Read More

https://www.geekwire.com/2026/big-tech-takes-a-backseat-to-big-science-in-washin


Magnitude 12s: Seahawks fans will be measured for seismic activity during playoff game in Seattle

21:06 - 14/01/2026
  View item as page

It's the latest scientific study with a sports tie-in from the Pacific Northwest Seismic Network, which monitored earth shaking during the Mariners' playoff run last fall. Read More

https://www.geekwire.com/2026/magnitude-12s-seahawks-fans-will-be-measured-for-s


Gates Foundation will cut up to 500 positions by 2030 to help reach ‘ambitious goals’

21:01 - 14/01/2026
  View item as page

“Ensuring as much of every dollar as possible flows toward impact is critical to achieving our ambitious goals to save and improve millions more lives over the next 20 years," Mark Suzman, CEO of the Gates Foundation, said in a statement. Read More

https://www.geekwire.com/2026/gates-foundation-will-cut-up-to-500-positions-by-2


How this CO2 disposal startup raised investment despite funding and political headwinds

20:00 - 14/01/2026
  View item as page

OCOchem, a clean tech startup turning carbon dioxide into industrial chemicals, has raised $2.15 million and continues signing new partnerships. Read More

https://www.geekwire.com/2026/how-this-co2-disposal-startup-raised-investment-de


Office vacancy hits another record in downtown Seattle despite new tech leases

17:09 - 14/01/2026
  View item as page

Seattle's commercial real estate market continues to struggle amid remote work and broader pressures including tech layoffs and companies using AI to operate with leaner teams. Read More

https://www.geekwire.com/2026/office-vacancy-hits-another-record-in-downtown-sea


GeekWire’s new AI summit will explore how agents are transforming business and work

16:52 - 14/01/2026
  View item as page

We’re excited to announce a new GeekWire event for 2026: “Agents of Transformation: Inside the AI Shift.” This half-day summit… Read More

https://www.geekwire.com/2026/geekwire-announces-agents-of-transformation-event-



Orbital Robotics reaches out with a plan to build robotic arms that use AI

16:15 - 14/01/2026
  View item as page

Seattle-area startup recruits investors and partners to support the development of space manipulator systems with built-in smarts. Read More

https://www.geekwire.com/2026/orbital-robotics-space-robotic-arms-ai/


Washington state bill targets private real estate listings and would require some public marketing

22:00 - 13/01/2026
  View item as page

The trade group Washington Realtors is backing SB6091, a new draft bill aimed at curbing exclusive home marketing practices — while stopping short of mandating MLS participation. Read More

https://www.geekwire.com/2026/washington-state-bill-targets-private-real-estate-


Redfin CEO Glenn Kelman departs after leading Seattle real estate giant for 20 years

18:57 - 13/01/2026
  View item as page

Kelman joined Redfin in 2005, a year after it launched, and helped guide the company from a small Seattle startup into a nationally known real estate brokerage and technology platform. Read More

https://www.geekwire.com/2026/redfin-ceo-glenn-kelman-departs-after-leading-seat


Latest from TechRadar



Even AI skeptic Linus Torvalds is getting involved in 'vibe coding' - so could this herald a new dawn for Linux? Probably not...

20:35 - 14/01/2026
  View item as page
Torvalds says he briefly used AI for a hobby project, reinforcing pragmatic limits, skepticism toward hype, and caution around critical software development.

https://www.techradar.com/pro/even-ai-skeptic-linus-torvalds-is-getting-involved





WPEngine buys major WordPress agency in drive to add more enterprise customers faster

18:35 - 14/01/2026
  View item as page
WP Engine acquires Big Bite, ending its agency role and integrating engineers internally to expand WordPress products for publishers.

https://www.techradar.com/pro/wpengine-buys-major-wordpress-agency-in-drive-to-a


Anthropic's new Cowork tool offers Claude coding help to non-experts

18:30 - 14/01/2026
  View item as page
Cowork will make plans and execute tasks just like a colleague, so all you have to do is tell it what you want.

https://www.techradar.com/pro/anthropics-new-cowork-tool-offers-claude-coding-he


Amazon has our favorite tech gadgets on sale — here are 19 deals that I recommend on cheap TVs, headphones, smartwatches, and more

17:56 - 14/01/2026
  View item as page
Amazon's winter clearance sale has discounts on our favorite tech gadgets, and I've rounded up the 19 best deals that I recommend from Apple, JBL, Fitbit, and Sony.

https://www.techradar.com/seasonal-sales/amazon-has-our-favorite-tech-gadgets-on



Cybersecurity

Security.nl

Australië waarschuwt bedrijven voor uploaden klantdata naar AI-chatbots

15:54 - 14/01/2026
  View item as page
Het Australische Cyber Security Centre (ACSC) waarschuwt mkb-bedrijven voor het uploaden van klantgegevens naar AI-chatbots en ...

https://www.security.nl/posting/920859/Australi%C3%AB+waarschuwt+bedrijven+voor+


Proton VPN stopt support van oude OpenVPN-configuratiebestanden

15:36 - 14/01/2026
  View item as page
Proton VPN stopt de support van oude OpenVPN-configuratiebestanden, zo heeft de vpn-provider vandaag aangekondigd. Het gaat ...

https://www.security.nl/posting/920855/Proton+VPN+stopt+support+van+oude+OpenVPN


Hoort bij een vraag om toestemming niet duidelijk te worden vermeld waar deze toestemming precies voor is?

14:28 - 14/01/2026
  View item as page
Juridische vraag: Laatst kwam in het nieuws dat sommige bunq-klanten in de bunq-app de aandelenhandel van hun contacten kunnen ...

https://www.security.nl/posting/920832/Hoort+bij+een+vraag+om+toestemming+niet+d


Slachtoffer bankhelpdeskfraude krijgt 84.000 euro schade niet vergoed

14:13 - 14/01/2026
  View item as page
Een klant van ING die het slachtoffer van bankhelpdeskfraude werd krijgt de 84.000 euro schade die hij leed niet vergoed, zo ...

https://www.security.nl/posting/920823/Slachtoffer+bankhelpdeskfraude+krijgt+84_


Minister: Chinese sensor in slimme meter geen risico voor energielevering

12:34 - 14/01/2026
  View item as page
De aanwezigheid van een Chinese meetsensor in slimme meters van Nederlandse netbeheerders vormt geen risico voor de ...

https://www.security.nl/posting/920804/Minister%3A+Chinese+sensor+in+slimme+mete


Zevenduizend SmarterMail-servers missen update voor zeer kritiek lek

12:05 - 14/01/2026
  View item as page
Ruim zevenduizend SmarterMail-servers, waarvan zo'n veertig in Nederland, missen een beveiligingsupdate voor een zeer kritieke ...

https://www.security.nl/posting/920801/Zevenduizend+SmarterMail-servers+missen+u


Kritiek lek in Fortinet FortiFone geeft aanvaller toegang tot configuratie

11:31 - 14/01/2026
  View item as page
Een kritieke kwetsbaarheid in Fortinet FortiFone kan een aanvaller toegang tot de lokale configuratiegegevens geven, zo laat ...

https://www.security.nl/posting/920796/Kritiek+lek+in+Fortinet+FortiFone+geeft+a


Kamer spreekt met experts over gevolgen van Solvinity-overname voor DigiD

10:57 - 14/01/2026
  View item as page
De vaste commissie voor Digitale Zaken van de Tweede Kamer spreekt eind deze maand met verschillende experts over de gevolgen ...

https://www.security.nl/posting/920786/Kamer+spreekt+met+experts+over+gevolgen+v


Franse internetprovider Free krijgt 42 miljoen euro boete wegens datalek

10:26 - 14/01/2026
  View item as page
De Franse internetprovider Free heeft een boete van 42 miljoen euro gekregen wegens een datalek dat zich eind 2024 voordeed en ...

https://www.security.nl/posting/920782/Franse+internetprovider+Free+krijgt+42+mi


Belgische ziekenhuispatiënten met kritische zorg verplaatst wegens ransomware

10:02 - 14/01/2026
  View item as page
Zeven ziekenhuispatiënten in België die kritische zorg ontvangen zijn wegens een ransomware-aanval op hun ziekenhuis ...

https://www.security.nl/posting/920780/Belgische+ziekenhuispati%C3%ABnten+met+kr


Slashdot

Bandcamp Bans AI Music

00:00 - 14/01/2026
  View item as page
Bandcamp has announced a ban on music made wholly or substantially by generative AI, aiming to protect human creativity and prohibit AI impersonation of artists. Here's what the music platform had to say: ... Something that always strikes us as we put together a roundup like this is the sheer quantity of human creativity and passion that artists express on Bandcamp every single day. The fact that Bandcamp is home to such a vibrant community of real people making incredible music is something we want to protect and maintain. Today, in line with that goal, we're articulating our policy on generative AI. We want musicians to keep making music, and for fans to have confidence that the music they find on Bandcamp was created by humans. Our guidelines for generative AI in music and audio are as follows: - Music and audio that is generated wholly or in substantial part by AI is not permitted on Bandcamp. - Any use of AI tools to impersonate other artists or styles is strictly prohibited in accordance with our existing policies prohibiting impersonation and intellectual property infringement. If you encounter music or audio that appears to be made entirely or with heavy reliance on generative AI, please use our reporting tools to flag the content for review by our team. We reserve the right to remove any music on suspicion of being AI generated. We will be sure to communicate any updates to the policy as the rapidly changing generative AI space develops. Given the response around this to our previous posts, we hope this news is welcomed. We wish you all an amazing 2026. [...]

Read more of this story at Slashdot.

https://entertainment.slashdot.org/story/26/01/14/2149259/bandcamp-bans-ai-music


House Sysadmin Stole 200 Phones, Caught By House IT Desk

00:00 - 14/01/2026
  View item as page
An anonymous reader quotes a report from Ars Technica: According to the government's version of events, 43-year-old Christopher Southerland was working in 2023 as a sysadmin for the House Committee on Transportation and Infrastructure. In his role, Southerland had the authority to order cell phones for committee staffers, of which there are around 80. But during the early months of 2023, Southerland is said to have ordered 240 brand-new phones -- far more than even the total number of staffers -- and to have shipped them all to his home address in Maryland. The government claims that Southerland then sold over 200 of these cell phones to a local pawn shop, which was told to resell the devices only "in parts" as a way to get around the House's mobile device management software, which could control the devices remotely. It's hard to find good help these days, though, even at pawn shops. At some point, at least one of the phones ended up, intact, on eBay, where it was sold to a member of the public. This member of the public promptly booted the phone, which did not display the expected device operating system screen but instead "a phone number for the House of Representatives Technology Service Desk." The phone buyer called this number, which alerted House IT staff that government phones were being sold on eBay. According to the government, this sparked a broader investigation to figure out what was going on, which revealed that "several phones purchased by Southerland were unaccounted for." The full scheme is said to have cost the government over $150,000. Southerland was indicted in early December 2025 and arrested on January 8, 2026. He pled not guilty and has a court date scheduled for later this month.

Read more of this story at Slashdot.

https://it.slashdot.org/story/26/01/14/2143252/house-sysadmin-stole-200-phones-c


UK Scraps Mandatory Digital ID Enrollment for Workers After Public Backlash

00:00 - 14/01/2026
  View item as page
The UK government has abandoned its controversial plan to require workers to sign up for a mandatory digital ID system to prove their eligibility to work in the country, opting instead to move existing document-based checks -- such as biometric passports -- fully online by 2029. The reversal follows a dramatic collapse in public support; polling showed approval falling from just over half the population in June to less than a third after Prime Minister Keir Starmer's announcement. Nearly 3 million people signed a parliamentary petition opposing the scheme. The government says it remains committed to mandatory digital right-to-work checks but will no longer require enrollment in a new ID system.

Read more of this story at Slashdot.

https://news.slashdot.org/story/26/01/14/1924225/uk-scraps-mandatory-digital-id-


Dell Tells Staff To Get Ready For the 'Biggest Transformation in Company History'

00:00 - 14/01/2026
  View item as page
Dell's chief operating officer Jeff Clarke has informed employees that the company is preparing for what he calls the "biggest transformation in company history," a sweeping systems overhaul scheduled to launch on May 3 that will standardize processes across nearly every major division. The initiative, dubbed One Dell Way, will replace Dell's existing sprawl of applications, servers and databases with a single enterprise platform designed to unify the 42-year-old company's operations. Clarke's memo, sent to staff on Tuesday and obtained by Business Insider, said Dell has spent the past two years building toward this transition. The May 3 launch will affect the company's PC business, finance, supply chain, marketing, sales, revenue operations, services, and HR. The ISG division, which handles cloud and AI infrastructure, will follow in August. "We need one way -- simplified, standardized and automated -- so we can be more competitive and serve our customers better," Clarke wrote. Mandatory training begins February 3.

Read more of this story at Slashdot.

https://tech.slashdot.org/story/26/01/14/199210/dell-tells-staff-to-get-ready-fo


NASA Acknowledges Record Heat But Avoids Referencing Climate Change

00:00 - 14/01/2026
  View item as page
An anonymous reader shares a report: Global temperatures soared in 2025, but a NASA statement published Wednesday alongside its latest benchmark annual report makes no reference to climate change, in line with President Donald Trump's push to deny the reality of planetary heating as a result of human activities. That marks a sharp break from last year's communications, issued under the administration of Democrat Joe Biden, which stated plainly: "This global warming has been caused by human activities" and has led to intensifying "heat waves, wildfires, intense rainfall and coastal flooding." Last year's materials also featured lengthy quotes from the then-NASA chief and a senior scientist and included graphics and a video. By contrast, this year's release only runs through a few key figures, and amounts to a handful of paragraphs. According to the US space agency, Earth's global surface temperature in 2025 was slightly warmer than in 2023 -- albeit within a margin of error -- making it effectively tied as the second-hottest year on record after 2024.

Read more of this story at Slashdot.

https://science.slashdot.org/story/26/01/14/1915220/nasa-acknowledges-record-hea


Widespread Verizon Outage Prompts Emergency Alerts in Washington, New York City

00:00 - 14/01/2026
  View item as page
Verizon said on Wednesday that its wireless service was suffering an outage impacting cellular data and voice services. From a report: The nation's largest wireless carrier said that its "engineers are engaged and are working to identify and solve the issue quickly." Verizon's statement came after a swath of social media comments directed at Verizon, with users saying that their mobile devices were showing no bars of service or "SOS," indicating a lack of connection. Verizon, which has more than 146 million customers, appears to have started experiencing services issues around 12:00 p.m. ET, according to comments on social media site X. Users also reported problems with Verizon competitor T-Mobile. But the company said that it was not having any service issues. "T-Mobile's network is keeping our customers connected, and we've confirmed that our network is operating optimally," a spokesperson told NBC News. "However, due to Verizon's reported outage, our customers may not be able to reach someone with Verizon service at this time."

Read more of this story at Slashdot.

https://tech.slashdot.org/story/26/01/14/1918256/widespread-verizon-outage-promp


Beijing Tells Chinese Firms To Stop Using US and Israeli Cybersecurity Software

00:00 - 14/01/2026
  View item as page
An anonymous reader shares a report: Chinese authorities have told domestic companies to stop using cybersecurity software made by roughly a dozen firms from the U.S. and Israel due to national security concerns, two people briefed on the matter said. As trade and diplomatic tensions flare between China and the U.S. and both sides vie for tech supremacy, Beijing has been keen to replace Western-made technology with domestic alternatives. The U.S. companies whose cybersecurity software has been banned include Broadcom-owned VMware, Palo Alto Networks and Fortinet, while the Israeli companies include Check Point Software Technologies, the sources said.

Read more of this story at Slashdot.

https://it.slashdot.org/story/26/01/14/1833237/beijing-tells-chinese-firms-to-st


Coal Power Generation Falls in China and India for First Time Since 1970s

00:00 - 14/01/2026
  View item as page
Coal power generation fell in China and India for the first time since the 1970s last year, in a "historic" moment that could bring a decline in global emissions, according to analysis. From a report: The simultaneous fall in coal-powered electricity in the world's biggest coal-consuming countries had not happened since 1973, according to analysts at the Centre for Research on Energy and Clean Air, and was driven by a record roll-out of clean energy projects. The research, commissioned by the climate news website Carbon Brief, found that electricity generated by coal plants fell by 1.6% in China and by 3% in India last year, after the boom in clean energy across both countries was more than enough to meet their rising demand for energy. China added more than 300GW of solar power and 100GW of wind power last year -- together, more than five times the UK's total existing power generation capacity -- which are both "clear new records for China and, therefore, for any country ever," the report said. India added 35GW of solar, 6GW of wind and 3.5GW of hydropower last year, according to the analysis.

Read more of this story at Slashdot.

https://news.slashdot.org/story/26/01/14/1810207/coal-power-generation-falls-in-


McKinsey Asks Graduates To Use AI Chatbot in Recruitment Process

00:00 - 14/01/2026
  View item as page
McKinsey is asking graduate applicants to "collaborate" with an AI tool as part of its recruitment process, as competence with the technology becomes a requirement in competing for top-level jobs. From a report: The blue-chip consultancy is incorporating an "AI interview" into some final-round interviews, according to CaseBasix, a US company that helps candidates apply for posts at leading strategic consulting companies. In an online post, CaseBasix said candidates in "select final rounds" in the US have been asked to complete tests using McKinsey's internal AI tool, Lilli. They are required to carry out practical consulting tasks with the help of Lilli. "In the McKinsey AI interview, you are expected to prompt the AI, review its output, and apply judgment to produce a clear and structured response. The focus is on collaboration and reasoning rather than technical AI expertise," CaseBasix said.

Read more of this story at Slashdot.

https://slashdot.org/story/26/01/14/179257/mckinsey-asks-graduates-to-use-ai-cha


Bezos's Vision of Rented Cloud PCs Looks Less Far-Fetched

00:00 - 14/01/2026
  View item as page
Amazon founder Jeff Bezos once told an audience that he views local PC hardware the same way he views a 100-year-old electric generator he saw in a brewery museum -- as a relic of a pre-grid era, destined to be replaced by centralized utilities that users simply rent rather than own. The anecdote, shared at a talk a few years ago, positioned Amazon Web Services and Microsoft Azure as the inevitable successors to the desktop tower. Bezos argued that users would eventually abandon local computing for cloud-based solutions, much as businesses once abandoned on-site power generation for the electrical grid. Current market dynamics have made that prediction feel more plausible. DRAM prices have become increasingly untenable for consumers, and companies like Dell and ASUS have signaled price increases across their PC ranges. Micron has shut down its consumer DRAM operations entirely, prioritizing AI datacenter demand instead. SSD storage is expected to face similar constraints. Cloud gaming services from Amazon Luna, NVIDIA GeForce Now and Xbox are seeing steady growth. Microsoft previously developed a consumer version of its business-grade Windows 365 cloud PC product, though the company deprioritized it -- the economics didn't work when cheap laptops remained available. That calculus could shift. Xbox Game Pass's 1440p cloud gaming runs $30 monthly and NVIDIA recently imposed a 100-hour cap on its cloud platform. The infrastructure remains expensive to operate, but rising local hardware costs may eventually close that gap.

Read more of this story at Slashdot.

https://it.slashdot.org/story/26/01/14/1655234/bezoss-vision-of-rented-cloud-pcs


theregister.com/security

New Linux malware targets the cloud, steals creds, and then vanishes

20:39 - 14/01/2026
  View item as page
Cloud-native, 37 plugins ... an attacker's dream

A brand-new Linux malware named VoidLink targets victims' cloud infrastructure with more than 30 plugins that allow attackers to perform a range of illicit activities, from silent reconnaissance and credential theft to lateral movement and container abuse. ...

https://go.theregister.com/feed/www.theregister.com/2026/01/14/voidlink_linux_ma


France fines telcos €42M for sub-par security prior to 24M customer breach

15:17 - 14/01/2026
  View item as page
Three major GDPR violations, including a lack of basic security controls, lead to hefty dent in profits

The French data protection regulator, CNIL, today issued a collective €42 million ($48.9 million) fine to two French telecom companies for GDPR violations stemming from a data breach....

https://go.theregister.com/feed/www.theregister.com/2026/01/14/france_fines_free


'Imagination the limit': DeadLock ransomware gang using smart contracts to hide their work

14:16 - 14/01/2026
  View item as page
New crooks on the block get crafty with blockchain to evade defenses

Researchers at Group-IB say the DeadLock ransomware operation is using blockchain-based anti-detection methods to evade defenders' attempts to analyze their tradecraft....

https://go.theregister.com/feed/www.theregister.com/2026/01/14/deadlock_ransomwa


Cyber-stricken Belgian hospitals refuse ambulances, transfer critical patients

12:52 - 14/01/2026
  View item as page
Attack enters second day with major disruption to healthcare provision

Two hospitals in Belgium have cancelled surgeries and transferred critical patients to other facilities after shutting down servers following a cyberattack....

https://go.theregister.com/feed/www.theregister.com/2026/01/14/belgium_hospital_


Eurail passengers taken for a ride as data breach spills passports, bank details

12:43 - 14/01/2026
  View item as page
Travel biz tells customers to change passwords beyond its own services

Eurail has confirmed customer information was stolen in a data breach, according to notification emails sent out this week....

https://go.theregister.com/feed/www.theregister.com/2026/01/14/eurail_breach/


UK backtracks on digital ID requirement for right to work

12:20 - 14/01/2026
  View item as page
U-turn leaves questions on costs, funding, and benefits unanswered

The UK government has backed down from making digital ID mandatory for proof of a right to work in the country, adding to confusion over the scheme's cost and purpose....

https://go.theregister.com/feed/www.theregister.com/2026/01/14/uk_digital_id_cli


Spanish power giant sparks breach probe amid claims of massive data grab

10:15 - 14/01/2026
  View item as page
Endesa says payment info stolen after alleged crook boasted of 1 TB-plus haul

Spanish energy giant Endesa is warning customers about a data breach after a cybercrim claimed to have walked off with a vast cache of personal information allegedly tied to more than 20 million people....

https://go.theregister.com/feed/www.theregister.com/2026/01/14/endesa_breach/


Anthropic finds $1.5 million to help Python Foundation improve security

06:25 - 14/01/2026
  View item as page
AI upstart also upscales its Labs to find the next frontier

The Python Software Foundation (PSF) has an extra $1.5 million heading its way, after AI upstart Anthropic entered into a partnership aimed at improving security in the Python ecosystem....

https://go.theregister.com/feed/www.theregister.com/2026/01/14/anthropic_python_


Windows info-disclosure 0-day bug gets a fix as CISA sounds alarm

00:36 - 14/01/2026
  View item as page
First Patch Tuesday of 2026 goes big

Microsoft and Uncle Sam have warned that a Windows bug disclosed today is already under attack....

https://go.theregister.com/feed/www.theregister.com/2026/01/14/patch_tuesday_jan


Popular Python libraries used in Hugging Face models subject to poisoned metadata attack

21:17 - 13/01/2026
  View item as page
The open-source libraries were created by Salesforce, Nvidia, and Apple with a Swiss group

Vulnerabilities in popular AI and ML Python libraries used in Hugging Face models with tens of millions of downloads allow remote attackers to hide malicious code in metadata. The code then executes automatically when a file containing the poisoned metadata is loaded....

https://go.theregister.com/feed/www.theregister.com/2026/01/13/ai_python_library


CISO2CISO.com

Thinking About Becoming a Licensed Engineer? Start Here.

14:04 - 13/09/2025
  View item as page

NCEES explains why licensure matters for engineers and answers your top questions about the FE and PE exams. Source Views: 11

La entrada Thinking About Becoming a Licensed Engineer? Start Here. se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

https://ciso2ciso.com/thinking-about-becoming-a-licensed-engineer-start-here/


Celebrate Hispanic Heritage Month With SWE

14:04 - 13/09/2025
  View item as page

View our compilation of online stories and resources highlighting the Hispanic community and their contributions to STEM. Source Views: 9

La entrada Celebrate Hispanic Heritage Month With SWE se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

https://ciso2ciso.com/celebrate-hispanic-heritage-month-with-swe/


The Critical Role of Sboms (Software Bill of Materials) In Defending Medtech From Software Supply Chain Threats – Source: www.cyberdefensemagazine.com

10:04 - 13/09/2025
  View item as page

Source: www.cyberdefensemagazine.com – Author: News team Software supply chain attacks have emerged as a serious threat in the rapidly evolving field of cybersecurity, especially in medical devices. As these devices become more and more interconnected and dependent on complex software ecosystems, the potential for exploitation through the supply chain has grown exponentially. One powerful tool […]

La entrada The Critical Role of Sboms (Software Bill of Materials) In Defending Medtech From Software Supply Chain Threats – Source: www.cyberdefensemagazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

https://ciso2ciso.com/the-critical-role-of-sboms-software-bill-of-materials-in-d


Ransomware Tactics Are Shifting. Here’s How to Keep Up – Source: www.cyberdefensemagazine.com

10:04 - 13/09/2025
  View item as page

Source: www.cyberdefensemagazine.com – Author: News team It’s common knowledge in the cybersecurity industry that ransomware is on the rise, with median demands rising 20% year-over-year across virtually all industries. But it’s not only the ransom sums themselves that are escalating; threat actors are engaging in increasingly aggressive tactics and techniques to extort their victims. It’s […]

La entrada Ransomware Tactics Are Shifting. Here’s How to Keep Up – Source: www.cyberdefensemagazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

https://ciso2ciso.com/ransomware-tactics-are-shifting-heres-how-to-keep-up-sourc


French Advisory Sheds Light on Apple Spyware Activity – Source: www.darkreading.com

07:04 - 13/09/2025
  View item as page

Source: www.darkreading.com – Author: Rob Wright CERT-FR’s advisory follows last month’s disclosure of a zero-day flaw Apple said was used in “sophisticated” attacks against targeted individuals. Original Post URL: https://www.darkreading.com/vulnerabilities-threats/french-sheds-light-apple-spyware-activity Category & Tags: – Views: 5

La entrada French Advisory Sheds Light on Apple Spyware Activity – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

https://ciso2ciso.com/french-advisory-sheds-light-on-apple-spyware-activity-sour


Without Federal Help, Cyber Defense Is Up to the Rest of Us – Source: www.darkreading.com

07:04 - 13/09/2025
  View item as page

Source: www.darkreading.com – Author: Riaz Lakhani Together, we can foster a culture of collaboration and vigilance, ensuring that we are not just waiting for a hero to save us, but actively working to protect ourselves and our communities. Original Post URL: https://www.darkreading.com/cyberattacks-data-breaches/without-federal-help-cyber-defense-cisa Category & Tags: – Views: 13

La entrada Without Federal Help, Cyber Defense Is Up to the Rest of Us – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

https://ciso2ciso.com/without-federal-help-cyber-defense-is-up-to-the-rest-of-us


Safer Conversational AI for Cybersecurity: The BIX Approach – Source: securityboulevard.com

06:04 - 13/09/2025
  View item as page

Source: securityboulevard.com – Author: Gaurav Banga Here’s a scenario security teams increasingly face. A user—or an attacker pretending to be one—types something like: This is how many prompt injection attempts begin. The phrase looks harmless, but it’s a red flag: the user is telling the AI to forget its built‐in rules. What follows is often […]

La entrada Safer Conversational AI for Cybersecurity: The BIX Approach – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

https://ciso2ciso.com/safer-conversational-ai-for-cybersecurity-the-bix-approach


Operation Eastwood: Measuring the Real Impact on NoName057(16) – Source: securityboulevard.com

06:04 - 13/09/2025
  View item as page

Source: securityboulevard.com – Author: Sofia Naer Introduction On July 16, 2025, Europol revealed the details of Operation Eastwood, a coordinated international strike against one of the most active pro-Russian cybercrime groups, NoName057(016). The announcement promised a major disruption to the group’s activities. In this blog, we explore whether Operation Eastwood had any real impact on […]

La entrada Operation Eastwood: Measuring the Real Impact on NoName057(16) – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

https://ciso2ciso.com/operation-eastwood-measuring-the-real-impact-on-noname0571


CISA Lays Out Roadmap for CVE Program’s ‘Quality Era’ – Source: securityboulevard.com

06:04 - 13/09/2025
  View item as page

Source: securityboulevard.com – Author: Jeffrey Burt Five months after the future of the CVE program was thrown in doubt, CISA this week released a roadmap that calls for steps to take for its new “quality era,” which includes public sponsorship, expanded public-private partnership, and modernization. The post CISA Lays Out Roadmap for CVE Program’s ‘Quality […]

La entrada CISA Lays Out Roadmap for CVE Program’s ‘Quality Era’ – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

https://ciso2ciso.com/cisa-lays-out-roadmap-for-cve-programs-quality-era-source-


Randall Munroe’s XKCD ‘Dual Roomba’ – Source: securityboulevard.com

06:04 - 13/09/2025
  View item as page

Source: securityboulevard.com – Author: Marc Handelman via the comic artistry and dry wit of Randall Munroe, creator of XKCD Permalink The post Randall Munroe’s XKCD ‘Dual Roomba’ appeared first on Security Boulevard. Original Post URL: https://securityboulevard.com/2025/09/randall-munroes-xkcd-dual-roomba/?utm_source=rss&utm_medium=rss&utm_campaign=randall-munroes-xkcd-dual-roomba Category & Tags: Humor,Security Bloggers Network,Randall Munroe,Sarcasm,satire,XKCD – Humor,Security Bloggers Network,Randall Munroe,Sarcasm,satire,XKCD Views: 8

La entrada Randall Munroe’s XKCD ‘Dual Roomba’ – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

https://ciso2ciso.com/randall-munroes-xkcd-dual-roomba-source-securityboulevard-


Hackread.com

New China Linked VoidLink Linux Malware Targets Major Cloud Providers

18:37 - 14/01/2026
  View item as page
Researchers have discovered VoidLink, a sophisticated new Linux malware framework designed to infiltrate AWS, Google Cloud, and Azure. Learn how this Chinese-affiliated toolkit uses adaptive stealth to stay hidden.

https://hackread.com/china-voidlink-linux-malware-cloud-providers/


Structure and reliability in e-commerce platforms

18:02 - 14/01/2026
  View item as page
A successful e-commerce platform requires more than just a good-looking design. Security, stability, speed, and scalability are key…

https://hackread.com/structure-and-reliability-in-e-commerce-platforms/


Hacker Claims Full Breach of Russia’s Max Messenger, Threatens Public Leak

14:49 - 14/01/2026
  View item as page
A hacker claims a full breach of Russia’s Max Messenger, threatening to leak user data and backend systems if demands are not met.

https://hackread.com/hacker-russia-max-messenger-breach-data-leak/


Survey: Rapid AI Adoption Causes Major Cyber Risk Visibility Gaps

14:00 - 14/01/2026
  View item as page
As software supply chains become longer and more interconnected, enterprises have become well aware of the need to…

https://hackread.com/survey-rapid-ai-adoption-cyber-risk-visibility-gaps/


Microsoft January 2026 Patch Tuesday: 115 Vulnerabilities Fixed

13:31 - 14/01/2026
  View item as page
Microsoft kicks off 2026 with 115 security updates, including a fix for an actively exploited zero-day. Protect your Windows and Office systems today.

https://hackread.com/microsoft-january-2026-patch-tuesday-vulnerabilities/




When Does a Chatbot Make Sense in Freshdesk and When It Doesn’t

11:49 - 14/01/2026
  View item as page
Customer support teams adopt chatbots to reduce workload, shorten response times, and control costs. Freshdesk makes chatbot deployment…

https://hackread.com/chatbot-sense-in-freshdesk-when-doesnt/


Hackers Launch Over 91,000 Attacks on AI Systems Using Fake Ollama Servers

10:43 - 14/01/2026
  View item as page
A new investigation by GreyNoise reveals a massive wave of over 90,000 attacks targeting AI tools like Ollama and OpenAI. Experts warn that hackers are conducting "reconnaissance" to map out vulnerabilities in enterprise AI systems.

https://hackread.com/hackers-attack-ai-systems-fake-ollama-servers/


Convert Video to Text: A Comprehensive Guide

10:13 - 14/01/2026
  View item as page
In today’s digital age, video content has become an essential tool for communication, education, and entertainment. Whether it’s…

https://hackread.com/convert-video-to-text-comprehensive-guide/


Vuldb

CVE-2026-22406 | Overton Plugin up to 1.3 on WordPress resource injection

22:04 - 14/01/2026
  View item as page
A vulnerability described as critical has been identified in Overton Plugin up to 1.3 on WordPress. This vulnerability affects unknown code. Such manipulation leads to improper control of resource identifiers. This vulnerability is traded as CVE-2026-22406. The attack may be launched remotely. There is no exploit available.

https://vuldb.com/?id.341235


CVE-2026-23512 | SumatraPDF up to 3.5.2 on Windows Advanced Options Setting untrusted search path

22:03 - 14/01/2026
  View item as page
A vulnerability marked as problematic has been reported in SumatraPDF up to 3.5.2 on Windows. This affects an unknown part of the component Advanced Options Setting Handler. This manipulation causes untrusted search path. This vulnerability appears as CVE-2026-23512. The attack requires local access. There is no available exploit.

https://vuldb.com/?id.341234


CVE-2025-49043 | Magic Responsive Slider and Carousel Plugin up to 1.6 on WordPress cross site scripting

22:02 - 14/01/2026
  View item as page
A vulnerability labeled as problematic has been found in Magic Responsive Slider and Carousel Plugin up to 1.6 on WordPress. Affected by this issue is some unknown functionality. The manipulation results in cross site scripting. This vulnerability is reported as CVE-2025-49043. The attack can be launched remotely. No exploit exists.

https://vuldb.com/?id.341233


CVE-2025-69011 | Cool Tag Cloud Plugin up to 2.29 on WordPress cross site scripting

22:02 - 14/01/2026
  View item as page
A vulnerability identified as problematic has been detected in Cool Tag Cloud Plugin up to 2.29 on WordPress. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. This vulnerability is documented as CVE-2025-69011. The attack can be initiated remotely. There is not any exploit available.

https://vuldb.com/?id.341232


CVE-2026-22482 | IMGspider Plugin up to 2.3.12 on WordPress server-side request forgery

22:02 - 14/01/2026
  View item as page
A vulnerability categorized as critical has been discovered in IMGspider Plugin up to 2.3.12 on WordPress. Affected is an unknown function. Executing a manipulation can lead to server-side request forgery. This vulnerability is registered as CVE-2026-22482. It is possible to launch the attack remotely. No exploit is available.

https://vuldb.com/?id.341231


CVE-2025-32123 | HTML5 Video Player with Playlist & Multiple Skins Plugin cross site scripting

22:02 - 14/01/2026
  View item as page
A vulnerability was found in HTML5 Video Player with Playlist & Multiple Skins Plugin up to 5.3.5 on WordPress. It has been rated as problematic. This impacts an unknown function. Performing a manipulation results in cross site scripting. This vulnerability is cataloged as CVE-2025-32123. It is possible to initiate the attack remotely. There is no exploit available.

https://vuldb.com/?id.341230


CVE-2026-22463 | Form to Chat App Plugin up to 1.2.5 on WordPress cross site scripting

22:02 - 14/01/2026
  View item as page
A vulnerability was found in Form to Chat App Plugin up to 1.2.5 on WordPress. It has been declared as problematic. This affects an unknown function. Such manipulation leads to cross site scripting. This vulnerability is listed as CVE-2026-22463. The attack may be performed from remote. There is no available exploit.

https://vuldb.com/?id.341229


CVE-2025-48094 | Magic Slider Plugin up to 2.2 on WordPress cross site scripting

22:02 - 14/01/2026
  View item as page
A vulnerability was found in Magic Slider Plugin up to 2.2 on WordPress. It has been classified as problematic. The impacted element is an unknown function. This manipulation causes cross site scripting. This vulnerability is tracked as CVE-2025-48094. The attack is possible to be carried out remotely. No exploit exists.

https://vuldb.com/?id.341228


CVE-2025-27005 | HTML5 Video Player Plugin up to 5.3.5 on WordPress cross site scripting

22:02 - 14/01/2026
  View item as page
A vulnerability was found in HTML5 Video Player Plugin up to 5.3.5 on WordPress and classified as problematic. The affected element is an unknown function. The manipulation results in cross site scripting. This vulnerability is identified as CVE-2025-27005. The attack can be executed remotely. There is not any exploit available.

https://vuldb.com/?id.341227


CVE-2025-49045 | Super Interactive Maps Plugin up to 2.3 on WordPress cross site scripting

22:02 - 14/01/2026
  View item as page
A vulnerability has been found in Super Interactive Maps Plugin up to 2.3 on WordPress and classified as problematic. Impacted is an unknown function. The manipulation leads to cross site scripting. This vulnerability is referenced as CVE-2025-49045. Remote exploitation of the attack is possible. No exploit is available.

https://vuldb.com/?id.341226


Debian.org/security











Microsoft Security




CVE-2026-20962 Dynamic Root of Trust for Measurement (DRTM) Information Disclosure Vulnerability

08:00 - 13/01/2026
  View item as page
Use of uninitialized resource in Dynamic Root of Trust for Measurement (DRTM) allows an authorized attacker to disclose information locally.

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20962


CVE-2026-21265 Secure Boot Certificate Expiration Security Feature Bypass Vulnerability

08:00 - 13/01/2026
  View item as page
Windows Secure Boot stores Microsoft certificates in the UEFI KEK and DB. These original certificates are approaching expiration, and devices containing affected certificate versions must update them to maintain Secure Boot functionality and avoid compromising security by losing security fixes related to Windows boot manager or Secure Boot. The operating system’s certificate update protection mechanism relies on firmware components that might contain defects, which can cause certificate trust updates to fail or behave unpredictably. This leads to potential disruption of the Secure Boot trust chain and requires careful validation and deployment to restore intended security guarantees. | Certificate Authority (CA) | Location | Purpose | Expiration Date | | ------ | ------ | ------ | ------ | | Microsoft Corporation KEK CA 2011 | KEK | Signs updates to the DB and DBX | 06/24/2026 | | Microsoft Corporation UEFI CA 2011 | DB | Signs 3rd party boot loaders, Option ROMs, etc. | 06/27/2026 | | Microsoft Windows Production PCA 2011 | DB | Signs the Windows Boot Manager | 10/19/2026 | For more information see this CVE and [Windows Secure Boot certificate expiration and CA updates](https://aka.ms/GetSecureBoot).

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-21265


CVE-2026-0386 Windows Deployment Services Remote Code Execution Vulnerability

08:00 - 13/01/2026
  View item as page
Improper access control in Windows Deployment Services allows an unauthorized attacker to execute code over an adjacent network.

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-0386


CVE-2026-20803 Microsoft SQL Server Elevation of Privilege Vulnerability

08:00 - 13/01/2026
  View item as page
Missing authentication for critical function in SQL Server allows an authorized attacker to elevate privileges over a network.

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20803


CVE-2026-20965 Windows Admin Center Elevation of Privilege Vulnerability

08:00 - 13/01/2026
  View item as page
Improper verification of cryptographic signature in Windows Admin Center allows an authorized attacker to elevate privileges locally.

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20965


CVE-2026-20804 Windows Hello Tampering Vulnerability

08:00 - 13/01/2026
  View item as page
Incorrect privilege assignment in Windows Hello allows an unauthorized attacker to perform tampering locally.

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20804


CVE-2026-20805 Desktop Window Manager Information Disclosure Vulnerability

08:00 - 13/01/2026
  View item as page
Exposure of sensitive information to an unauthorized actor in Desktop Windows Manager allows an authorized attacker to disclose information locally.

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20805


advisories.ncsc.nl

NCSC-2026-0013 [1.00] [M/H] Kwetsbaarheden verholpen in Adobe InDesign Desktop

13:45 - 14/01/2026
  View item as page
Adobe heeft kwetsbaarheden verholpen in InDesign Desktop (Specifiek voor versies 21.0, 19.5.5 en eerder). De kwetsbaarheden omvatten een onjuist ïnitialiseerde pointer die leidt tot willekeurige code-executie, een heap-gebaseerde buffer overflow die ook willekeurige code-executie mogelijk maakt zonder verdere gebruikersinteractie, en een out-of-bounds read die gevoelige informatie in het geheugen kan blootstellen. De kwetsbaarheden vereisen dat de gebruiker een speciaal vervaardigd kwaadaardig bestand opent.

https://advisories.ncsc.nl/advisory?id=NCSC-2026-0013


NCSC-2026-0012 [1.00] [M/H] Kwetsbaarheden verholpen in Adobe Dreamweaver Desktop

13:41 - 14/01/2026
  View item as page
Adobe heeft kwetsbaarheden verholpen in Dreamweaver Desktop (Versies 21.6 en eerder). De kwetsbaarheden bevinden zich in de wijze waarop Dreamweaver Desktop invoer valideert. Dit kan leiden tot ongeautoriseerde bestandsmanipulatie en het uitvoeren van willekeurige code. De exploitatie van deze kwetsbaarheden vereist gebruikersinteractie, zoals het openen van een kwaadaardig bestand.

https://advisories.ncsc.nl/advisory?id=NCSC-2026-0012


NCSC-2026-0011 [1.00] [L/H] Kwetsbaarheid verholpen in Microsoft Developer Tools

19:19 - 13/01/2026
  View item as page
Microsoft heeft een kwetsbaarheid verholpen in Inbox COM Objects. Een kwaadwillende kan de kwetsbaarheid misbruiken om zonder voorafgaande authenticatie willekeurige code uit te voeren in de context van de kwetsbare applicatie. Inbox Component Object Model (COM) objects is een architectuur voor ontwikkelaars om toepassingen te ontwikkelen die interactie hebben met mail via Outlook/Exchange. Met name in-house ontwikkelde applicaties die mail of andere outlook-objecten zoals folders en de preview verwerken lopen dus risico. Voor succesvol misbruik moet de kwaadwillende het slachtoffer misleiden een malafide bestand te openen of link te volgen binnen de kwetsbare applicatie.

https://advisories.ncsc.nl/advisory?id=NCSC-2026-0011


NCSC-2026-0010 [1.00] [M/H] Kwetsbaarheden verholpen in Microsoft Office

19:18 - 13/01/2026
  View item as page
Microsoft heeft kwetsbaarheden verholpen in diverse Office-producten. Een kwaadwillende kan de kwetsbaarheden misbruiken om zich voor te doen als andere gebruiker, toegang te krijgen tot gevoelige gegevens of willekeurige code uit te voeren in de context van het slachtoffer. Voor succesvol misbruik moet de kwaadwillende geauthenticeerd zijn op het kwetsbare systeem, of het slachtoffer misleiden een malafide bestand te openen of link te volgen. ``` Microsoft Office Word: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20944 | 7.80 | Uitvoeren van willekeurige code | | CVE-2026-20948 | 7.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Microsoft Office SharePoint: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20947 | 8.80 | Uitvoeren van willekeurige code | | CVE-2026-20951 | 7.80 | Uitvoeren van willekeurige code | | CVE-2026-20959 | 4.60 | Voordoen als andere gebruiker | | CVE-2026-20963 | 8.80 | Uitvoeren van willekeurige code | | CVE-2026-20958 | 5.40 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Microsoft Office: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20943 | 7.00 | Uitvoeren van willekeurige code | | CVE-2026-20953 | 8.40 | Uitvoeren van willekeurige code | | CVE-2026-20952 | 8.40 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Microsoft Office Excel: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20946 | 7.80 | Uitvoeren van willekeurige code | | CVE-2026-20955 | 7.80 | Uitvoeren van willekeurige code | | CVE-2026-20956 | 7.80 | Uitvoeren van willekeurige code | | CVE-2026-20949 | 7.80 | Omzeilen van beveiligingsmaatregel | | CVE-2026-20950 | 7.80 | Uitvoeren van willekeurige code | | CVE-2026-20957 | 7.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| ```

https://advisories.ncsc.nl/advisory?id=NCSC-2026-0010


NCSC-2026-0009 [1.00] [M/H] Kwetsbaarheden verholpen in Microsoft Azure

19:17 - 13/01/2026
  View item as page
Microsoft heeft kwetsbaarheden verholpen in diverse Azure-componenten. Een kwaadwillende kan de kwetsbaarheden misbruiken om zich verhoogde rechten toe te kennen en zo toegang te krijgen tot gevoelige gegevens of code uit te voeren waartoe de kwaadwillende aanvankelijk niet is geautoriseerd. Voor succesvol misbruik moet de kwaadwillende over voorafgaande authenticatie beschikken in het kwetsbare systeem. ``` Azure Connected Machine Agent: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-21224 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Admin Center: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20965 | 7.50 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Azure Core shared client library for Python: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-21226 | 7.50 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| ```

https://advisories.ncsc.nl/advisory?id=NCSC-2026-0009


NCSC-2026-0008 [1.00] [L/H] Kwetsbaarheid verholpen in Microsoft SQL Server

19:17 - 13/01/2026
  View item as page
Microsoft heeft een kwetsbaarheid verholpen in SQL Server Een kwaadwillende kan de kwetsbaarheid misbruiken om zonder daartoe gerechtigd te zijn toegang te krijgen tot de DEBUG-functionaliteit en daarmee, onder andere, memory-dumps genereren. Deze dumps kunnen ook betrekking hebben op geheugen buiten de scope van de SQL-server, waardoor de kwaadwillende toegang kan krijgen tot gevoelige gegevens buiten de scope van SQL-Server. Voor succesvol misbruik moet de kwaadwillende wel beschikken over **voorafgaande verhoogde rechten** binnen SQL Server. Dit valt in principe onder een Evil-Admin scenario (insider threat). Echter, door de eenvoud van misbruik en de potentiele schade aan informatie-lekkage, adviseert het NCSC wel om deze kwetsbaarheid versneld in te zetten in infrastructuren waarbij de SQL-Server implementatie is gerealiseerd op systemen waarbij meerdere server-applicaties zijn geimplementeerd op dezelfde hardware/virtuele omgeving, zoals shared-resource-systemen en cloud-omgevingen.

https://advisories.ncsc.nl/advisory?id=NCSC-2026-0008


NCSC-2026-0007 [1.00] [M/H] Kwetsbaarheden verholpen in Microsoft Windows

19:16 - 13/01/2026
  View item as page
Microsoft heeft kwetsbaarheden verholpen in Windows Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categoriën schade: - Denial-of-Service (DoS) - Manipulatie van gegevens - Toegang tot gevoelige gegevens - Uitvoeren van willekeurige code (gebruikersrechten) - Uitvoeren van willekeurige code (root/admin) - Verkrijgen van verhoogde rechten - Omzeilen van een beveiligingsmaatregel - Spoofing Van de kwetsbaarheid met kenmerk CVE-2026-21265 meldt Microsoft informatie te hebben dat deze publiekelijk besproken wordt op fora. Een kwaadwillende kan de kwetsbaarheid misbruiken om Secure Boot te omzeilen. Misbruik is echter niet eenvoudig, vereist voorafgaande verhoogde rechten en een diepgaande kennis van het te compromitteren systeem. Grootschalig misbruik is hiermee zeer onwaarschijnlijk. Van de kwetsbaarheid met kenmerk CVE-2026-20805 meldt Microsoft dat deze als zeroday-kwetsbaarheid is misbruikt. Misbruik vereist lokale toegang en voorafgaande gebruikersauthenticatie. Verdere informatie is niet bekend gesteld. Grootschalig misbruik is niet waarschijnlijk. De kwetsbaarheid met kenmerk CVE-2023-31096 is een oudere kwetsbaarheid in Broadcom modem drivers, zoals gebruikt in de (verouderde) Agere modems. Hiervan is al langer Proof-of-Concept-code bekend, maar grootschalig misbruik heeft voor zover bekend nog niet plaatsgevonden. Microsoft heeft in deze update de drivers verwijderd. ``` Windows Remote Assistance: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20824 | 5.50 | Omzeilen van beveiligingsmaatregel | |----------------|------|-------------------------------------| Capability Access Management Service (camsvc): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20815 | 7.00 | Verkrijgen van verhoogde rechten | | CVE-2026-20835 | 5.50 | Toegang tot gevoelige gegevens | | CVE-2026-20851 | 6.20 | Toegang tot gevoelige gegevens | | CVE-2026-20830 | 7.00 | Verkrijgen van verhoogde rechten | | CVE-2026-21221 | 7.00 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Media: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20837 | 7.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Local Session Manager (LSM): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20869 | 7.00 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows NDIS: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20936 | 4.30 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows Management Services: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20858 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2026-20865 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2026-20877 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2026-20918 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2026-20923 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2026-20924 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2026-20861 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2026-20862 | 5.50 | Toegang tot gevoelige gegevens | | CVE-2026-20866 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2026-20867 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2026-20873 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2026-20874 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Client-Side Caching (CSC) Service: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20839 | 5.50 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Host Process for Windows Tasks: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20941 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Graphics Kernel: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20814 | 7.00 | Verkrijgen van verhoogde rechten | | CVE-2026-20836 | 7.00 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows NTLM: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20925 | 6.50 | Voordoen als andere gebruiker | | CVE-2026-20872 | 6.50 | Voordoen als andere gebruiker | |----------------|------|-------------------------------------| Windows Ancillary Function Driver for WinSock: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20810 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2026-20831 | 7.00 | Verkrijgen van verhoogde rechten | | CVE-2026-20860 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Printer Association Object: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20808 | 7.00 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Local Security Authority Subsystem Service (LSASS): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20875 | 7.50 | Denial-of-Service | | CVE-2026-20854 | 7.50 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Kernel: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20818 | 6.20 | Toegang tot gevoelige gegevens | | CVE-2026-20838 | 5.50 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows Secure Boot: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-21265 | 6.40 | Omzeilen van beveiligingsmaatregel | |----------------|------|-------------------------------------| Windows Error Reporting: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20817 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Kernel-Mode Drivers: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20859 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Remote Procedure Call: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20821 | 6.20 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Dynamic Root of Trust for Measurement (DRTM): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20962 | 4.40 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows Telephony Service: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20931 | 8.00 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Installer: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20816 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Microsoft Graphics Component: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20822 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Hello: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20804 | 7.70 | | | CVE-2026-20852 | 7.70 | | |----------------|------|-------------------------------------| Windows WalletService: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20853 | 7.40 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Desktop Window Manager: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20805 | 5.50 | Toegang tot gevoelige gegevens | | CVE-2026-20871 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Connected Devices Platform Service (Cdpsvc): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20864 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Internet Connection Sharing (ICS): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20828 | 4.60 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows Kerberos: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20833 | 5.50 | Toegang tot gevoelige gegevens | | CVE-2026-20849 | 7.50 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Motorola Soft Modem Driver: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-55414 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Routing and Remote Access Service (RRAS): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20843 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2026-20868 | 8.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows NTFS: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20840 | 7.80 | Uitvoeren van willekeurige code | | CVE-2026-20922 | 7.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows DWM: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20842 | 7.00 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Hyper-V: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20825 | 4.40 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows Kernel Memory: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20809 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Server Update Service: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20856 | 8.10 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows File Explorer: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20823 | 5.50 | Toegang tot gevoelige gegevens | | CVE-2026-20932 | 5.50 | Toegang tot gevoelige gegevens | | CVE-2026-20937 | 5.50 | Toegang tot gevoelige gegevens | | CVE-2026-20939 | 5.50 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows TPM: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20829 | 5.50 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows Clipboard Server: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20844 | 7.40 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Remote Procedure Call Interface Definition Language (IDL): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20832 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Common Log File System Driver: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20820 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Cloud Files Mini Filter Driver: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20857 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2026-20940 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Win32K - ICOMP: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20811 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2026-20920 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2026-20863 | 7.00 | Verkrijgen van verhoogde rechten | | CVE-2026-20870 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Virtualization-Based Security (VBS) Enclave: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20819 | 5.50 | Toegang tot gevoelige gegevens | | CVE-2026-20876 | 6.70 | Verkrijgen van verhoogde rechten | | CVE-2026-20938 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2026-20935 | 6.20 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Agere Windows Modem Driver: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2023-31096 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows LDAP - Lightweight Directory Access Protocol: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20812 | 6.50 | | |----------------|------|-------------------------------------| Windows HTTP.sys: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20929 | 7.50 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Deployment Services: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-0386 | 7.50 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Tablet Windows User Interface (TWINUI) Subsystem: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20826 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2026-20827 | 5.50 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows SMB Server: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20919 | 7.50 | Verkrijgen van verhoogde rechten | | CVE-2026-20921 | 7.50 | Verkrijgen van verhoogde rechten | | CVE-2026-20926 | 7.50 | Verkrijgen van verhoogde rechten | | CVE-2026-20927 | 5.30 | Denial-of-Service | | CVE-2026-20934 | 7.50 | Verkrijgen van verhoogde rechten | | CVE-2026-20848 | 7.50 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Shell: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2026-20834 | 4.60 | Voordoen als andere gebruiker | | CVE-2026-20847 | 6.50 | Voordoen als andere gebruiker | |----------------|------|-------------------------------------| ```

https://advisories.ncsc.nl/advisory?id=NCSC-2026-0007


NCSC-2026-0006 [1.00] [M/H] Kwetsbaarheden verholpen in SAP producten

14:42 - 13/01/2026
  View item as page
SAP heeft kwetsbaarheden verholpen in SAP S/4HANA (Private Cloud en On-Premise), SAP Wily Introscope Enterprise Manager, SAP Landscape Transformation, SAP HANA, SAP Application Server voor ABAP, SAP NetWeaver, SAP ECC, SAP Fiori App voor Intercompany Balance Reconciliation, SAP NetWeaver Application Server ABAP, SAP Business Connector, SAP Supplier Relationship Management, SAP Identity Management, en SAP User Management Engine. De kwetsbaarheden variëren van SQL-injectie en OS-commando-injectie tot privilege-escalatie en Cross-Site Scripting (XSS). Aanvallers kunnen deze kwetsbaarheden misbruiken om ongeautoriseerde toegang te verkrijgen, gegevensintegriteit in gevaar te brengen, of zelfs volledige systeemcompromittering te veroorzaken. De impact op de vertrouwelijkheid, integriteit en beschikbaarheid van de systemen is aanzienlijk, vooral voor producten zoals SAP S/4HANA en SAP HANA, waar aanvallers met admin-rechten schadelijke ABAP-code kunnen injecteren. Andere kwetsbaarheden, zoals onvoldoende autorisatiecontroles in SAP Fiori Apps, kunnen leiden tot privilege-escalatie en ongeautoriseerde toegang tot gevoelige informatie.

https://advisories.ncsc.nl/advisory?id=NCSC-2026-0006


NCSC-2026-0005 [1.00] [M/H] Kwetsbaarheden verholpen in Siemens producten

12:05 - 13/01/2026
  View item as page
Siemens heeft kwetsbaarheden verholpen in diverse producten als Industrial Edge Devices, SCALANCE, SIMATIC, SIPLUS en Telecontrol Server. De kwetsbaarheden stellen een kwaadwillende mogelijk in staat aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade: - Denial-of-Service (DoS) - Manipulatie van gegevens - Omzeilen van een beveiligingsmaatregel - (Remote) code execution (root/admin rechten) - Toegang tot systeemgegevens - Verhogen van rechten De kwaadwillende heeft hiervoor toegang nodig tot de productieomgeving. Het is goed gebruik een dergelijke omgeving niet publiek toegankelijk te hebben.

https://advisories.ncsc.nl/advisory?id=NCSC-2026-0005


NCSC-2026-0004 [1.00] [M/H] Kwetsbaarheden verholpen in Trend Micro Apex Central

11:14 - 09/01/2026
  View item as page
Trend Micro heeft kwetsbaarheden verholpen in Trend Micro Apex Central. De kwetsbaarheden bevinden zich in de manier waarop Trend Micro Apex Central omgaat met bepaalde invoer. Een aanvaller kan een Denial-of-Service (DoS) veroorzaken zonder authenticatie door gebruik te maken van een ongecontroleerde NULL-retourwaarde. Daarnaast kunnen kwaadwillenden ongeauthenticeerde toegang krijgen om kwaadaardige DLL's in een cruciale uitvoerbare bestand te laden, wat kan leiden tot de uitvoering van willekeurige code met SYSTEM-rechten. Dit kan de integriteit en beveiliging van de getroffen systemen in gevaar brengen.

https://advisories.ncsc.nl/advisory?id=NCSC-2026-0004


NCSC Nieuws

Save the Date: webinar ‘De Cyberbeveiligingswet komt eraan’

00:00 - 14/01/2026
  View item as page
Op dinsdag 18 november van 11 tot 12 uur leer je alles over de aankomende Cyberbeveiligingswet in het webinar georganiseerd door het NCSC, de NCTV en RDI. Speciaal voor organisaties die nog niet zo bekend zijn met de wet en de impact ervan.

https://ncsc.nl/nieuws/save-date-webinar-de-cyberbeveiligingswet-komt-eraan










Versterkt NCSC: alle Nederlandse organisaties krijgen één aanspreekpunt voor digitale weerbaarheid

00:00 - 14/01/2026
  View item as page
Per 1 januari 2026 zijn het Digital Trust Center (DTC) en het Nationaal Cyber Security Centrum (NCSC) samengevoegd. Hierdoor is het NCSC nu voor 2,4 miljoen Nederlandse organisaties het aanspreekpunt voor digitale weerbaarheid. Met een vernieuwde website, uitgebreid aanbod aan kennis en 24/7 bereikbaarheid versterkt het NCSC de digitale weerbaarheid van Nederland.

https://ncsc.nl/nieuws/versterkt-ncsc-alle-nederlandse-organisaties-krijgen-een-


wid.cert-bund.de

[UPDATE] [niedrig] Angular: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen

12:25 - 14/01/2026
  View item as page
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Angular ausnutzen, um Sicherheitsvorkehrungen zu umgehen.

https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-2089


[UPDATE] [mittel] AngularJS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen

12:25 - 14/01/2026
  View item as page
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in AngularJS ausnutzen, um Sicherheitsvorkehrungen zu umgehen.

https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-2161


[UPDATE] [mittel] Angular: Schwachstelle ermöglicht Denial of Service

12:25 - 14/01/2026
  View item as page
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Angular ausnutzen, um einen Denial of Service Angriff durchzuführen.

https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0341


[UPDATE] [hoch] Angular: Schwachstelle ermöglicht Denial of Service

12:25 - 14/01/2026
  View item as page
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Angular ausnutzen, um einen Denial of Service Angriff durchzuführen.

https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0507


[UPDATE] [mittel] OpenSSL und LibreSSL: Mehrere Schwachstellen

11:50 - 14/01/2026
  View item as page
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in OpenSSL und LibreSSL ausnutzen, um potentiell beliebigen Code auszuführen, einen Denial of Service-Zustand zu verursachen und vertrauliche Informationen offenzulegen.

https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2166


[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen

11:50 - 14/01/2026
  View item as page
Ein Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen oder nicht näher beschriebene Auswirkungen zu erzielen.

https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2077


[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service

11:50 - 14/01/2026
  View item as page
Ein Angreifer kann mehrere Schwachstellen im Linux-Kernel ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen oder andere nicht spezifizierte Angriffe durchzuführen.

https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1976



[UPDATE] [hoch] Linux Kernel: Mehrere Schwachstellen

11:50 - 14/01/2026
  View item as page
Ein Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff und nicht näher spezifizierte Angriffe durchzuführen.

https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0922


[UPDATE] [mittel] Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service

11:50 - 14/01/2026
  View item as page
Ein lokaler Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen.

https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1188


cert.ssi.gouv.fr

Vulnérabilité dans Stormshield Network Security (06 janvier 2026)

00:00 - 06/01/2026
  View item as page
Une vulnérabilité a été découverte dans Stormshield Network Security. Elle permet à un attaquant de provoquer une exécution de code arbitraire à distance et un déni de service à distance.

https://www.cert.ssi.gouv.fr/avis/CERTFR-2026-AVI-0007/


Multiples vulnérabilités dans Joomla! (07 janvier 2026)

00:00 - 07/01/2026
  View item as page
De multiples vulnérabilités ont été découvertes dans Joomla!. Elles permettent à un attaquant de provoquer une injection de code indirecte à distance (XSS).

https://www.cert.ssi.gouv.fr/avis/CERTFR-2026-AVI-0008/


Vulnérabilité dans Google Chrome (07 janvier 2026)

00:00 - 07/01/2026
  View item as page
Une vulnérabilité a été découverte dans Google Chrome. Elle permet à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.

https://www.cert.ssi.gouv.fr/avis/CERTFR-2026-AVI-0009/


Multiples vulnérabilités dans Curl (07 janvier 2026)

00:00 - 07/01/2026
  View item as page
De multiples vulnérabilités ont été découvertes dans Curl. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données et un contournement de la politique de sécurité.

https://www.cert.ssi.gouv.fr/avis/CERTFR-2026-AVI-0010/


Vulnérabilité dans Google Android (08 janvier 2026)

00:00 - 08/01/2026
  View item as page
Une vulnérabilité a été découverte dans Google Android. Elle permet à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.

https://www.cert.ssi.gouv.fr/avis/CERTFR-2026-AVI-0011/


Multiples vulnérabilités dans Trend Micro Apex Central (08 janvier 2026)

00:00 - 08/01/2026
  View item as page
De multiples vulnérabilités ont été découvertes dans Trend Micro Apex Central. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance et un déni de service à distance.

https://www.cert.ssi.gouv.fr/avis/CERTFR-2026-AVI-0012/


Vulnérabilité dans Tenable Nessus Agent (08 janvier 2026)

00:00 - 08/01/2026
  View item as page
Une vulnérabilité a été découverte dans Tenable Nessus Agent. Elle permet à un attaquant de provoquer une élévation de privilèges.

https://www.cert.ssi.gouv.fr/avis/CERTFR-2026-AVI-0013/


Multiples vulnérabilités dans GitLab (08 janvier 2026)

00:00 - 08/01/2026
  View item as page
De multiples vulnérabilités ont été découvertes dans GitLab. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service à distance, une atteinte à la confidentialité des données et une injection de code indirecte à distance (XSS).

https://www.cert.ssi.gouv.fr/avis/CERTFR-2026-AVI-0014/


Multiples vulnérabilités dans les produits Centreon (08 janvier 2026)

00:00 - 08/01/2026
  View item as page
De multiples vulnérabilités ont été découvertes dans les produits Centreon. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une injection SQL (SQLi).

https://www.cert.ssi.gouv.fr/avis/CERTFR-2026-AVI-0015/


Vulnérabilité dans les produits Moxa (09 janvier 2026)

00:00 - 09/01/2026
  View item as page
Une vulnérabilité a été découverte dans les produits Moxa. Elle permet à un attaquant de provoquer une exécution de code arbitraire à distance.

https://www.cert.ssi.gouv.fr/avis/CERTFR-2026-AVI-0016/


theHackerNews

Researchers Null-Route Over 550 Kimwolf and Aisuru Botnet Command Servers

00:33 - 15/01/2026
  View item as page
The Black Lotus Labs team at Lumen Technologies said it null-routed traffic to more than 550 command-and-control (C2) nodes associated with the AISURU/Kimwolf botnet since early October 2025. AISURU and its Android counterpart, Kimwolf, have emerged as some of the biggest botnets in recent times, capable of directing enslaved devices to participate in distributed denial-of-service (DDoS)

https://thehackernews.com/2026/01/kimwolf-botnet-infected-over-2-million.html


AI Agents Are Becoming Privilege Escalation Paths

20:37 - 14/01/2026
  View item as page
AI agents have quickly moved from experimental tools to core components of daily workflows across security, engineering, IT, and operations. What began as individual productivity aids, like personal code assistants, chatbots, and copilots, has evolved into shared, organization-wide agents embedded in critical processes. These agents can orchestrate workflows across multiple systems, for example:

https://thehackernews.com/2026/01/ai-agents-are-becoming-privilege.html


Hackers Exploit c-ares DLL Side-Loading to Bypass Security and Deploy Malware

19:48 - 14/01/2026
  View item as page
Security experts have disclosed details of an active malware campaign that's exploiting a DLL side-loading vulnerability in a legitimate binary associated with the open-source c-ares library to bypass security controls and deliver a wide range of commodity trojans and stealers. "Attackers achieve evasion by pairing a malicious libcares-2.dll with any signed version of the legitimate ahost.exe (

https://thehackernews.com/2026/01/hackers-exploit-c-ares-dll-side-loading.html


Fortinet Fixes Critical FortiSIEM Flaw Allowing Unauthenticated Remote Code Execution

17:23 - 14/01/2026
  View item as page
Fortinet has released updates to fix a critical security flaw impacting FortiSIEM that could allow an unauthenticated attacker to achieve code execution on susceptible instances. The operating system (OS) injection vulnerability, tracked as CVE-2025-64155, is rated 9.4 out of 10.0 on the CVSS scoring system. "An improper neutralization of special elements used in an OS command ('OS command

https://thehackernews.com/2026/01/fortinet-fixes-critical-fortisiem-flaw.html


New Research: 64% of 3rd-Party Applications Access Sensitive Data Without Justification

16:30 - 14/01/2026
  View item as page
Research analyzing 4,700 leading websites reveals that 64% of third-party applications now access sensitive data without business justification, up from 51% in 2024. Government sector malicious activity spiked from 2% to 12.9%, while 1 in 7 Education sites show active compromise. Specific offenders: Google Tag Manager (8% of violations), Shopify (5%), Facebook Pixel (4%). Download the

https://thehackernews.com/2026/01/new-research-64-of-3rd-party.html


Microsoft Fixes 114 Windows Flaws in January 2026 Patch, One Actively Exploited

15:08 - 14/01/2026
  View item as page
Microsoft on Tuesday rolled out its first security update for 2026, addressing 114 security flaws, including one vulnerability that it said has been actively exploited in the wild. Of the 114 flaws, eight are rated Critical, and 106 are rated Important in severity. As many as 58 vulnerabilities have been classified as privilege escalation, followed by 22 information disclosure, 21 remote code

https://thehackernews.com/2026/01/microsoft-fixes-114-windows-flaws-in.html


Critical Node.js Vulnerability Can Cause Server Crashes via async_hooks Stack Overflow

12:35 - 14/01/2026
  View item as page
Node.js has released updates to fix what it described as a critical security issue impacting "virtually every production Node.js app" that, if successfully exploited, could trigger a denial-of-service (DoS) condition. "Node.js/V8 makes a best-effort attempt to recover from stack space exhaustion with a catchable error, which frameworks have come to rely on for service availability," Node.js's

https://thehackernews.com/2026/01/critical-nodejs-vulnerability-can-cause.html


PLUGGYAPE Malware Uses Signal and WhatsApp to Target Ukrainian Defense Forces

11:18 - 14/01/2026
  View item as page
The Computer Emergency Response Team of Ukraine (CERT-UA) has disclosed details of new cyber attacks targeting its defense forces with malware known as PLUGGYAPE between October and December 2025. The activity has been attributed with medium confidence to a Russian hacking group tracked as Void Blizzard (aka Laundry Bear or UAC-0190). The threat actor is believed to be active since at least

https://thehackernews.com/2026/01/pluggyape-malware-uses-signal-and.html


Long-Running Web Skimming Campaign Steals Credit Cards From Online Checkout Pages

23:00 - 13/01/2026
  View item as page
Cybersecurity researchers have discovered a major web skimming campaign that has been active since January 2022, targeting several major payment networks like American Express, Diners Club, Discover, JCB Co., Ltd., Mastercard, and UnionPay. "Enterprise organizations that are clients of these payment providers are the most likely to be impacted," Silent Push said in a report published today.

https://thehackernews.com/2026/01/long-running-web-skimming-campaign.html


Malicious Chrome Extension Steals MEXC API Keys by Masquerading as Trading Tool

22:52 - 13/01/2026
  View item as page
Cybersecurity researchers have disclosed details of a malicious Google Chrome extension that's capable of stealing API keys associated with MEXC, a centralized cryptocurrency exchange (CEX) available in over 170 countries, while masquerading as a tool to automate trading on the platform. The extension, named MEXC API Automator (ID: pppdfgkfdemgfknfnhpkibbkabhghhfh), has 29 downloads and is still

https://thehackernews.com/2026/01/malicious-chrome-extension-steals-mexc.html


Techrepublic

This WhatsApp Link Can Hand Over Your Account in Seconds

20:19 - 14/01/2026
  View item as page

A sophisticated phishing campaign impersonating WhatsApp Web uses fake meeting links and QR codes to hijack accounts and enable real-time surveillance.

The post This WhatsApp Link Can Hand Over Your Account in Seconds appeared first on TechRepublic.

https://www.techrepublic.com/article/news-whatsapp-link-iranian-phishing-campaig


Leaked Data Exposes Thousands of Border Patrol, ICE Agents After Renee Good Shooting

13:55 - 14/01/2026
  View item as page

A reported DHS leak exposed personal details of about 4,500 ICE and Border Patrol agents after a Minneapolis shooting, raising safety and ethics concerns.

The post Leaked Data Exposes Thousands of Border Patrol, ICE Agents After Renee Good Shooting appeared first on TechRepublic.

https://www.techrepublic.com/article/news-leaked-data-exposes-thousands-border-p


UK Digital ID Scheme Faces Resistance Over Security Concerns

10:26 - 14/01/2026
  View item as page

The scheme once appeared inevitable, but that confidence has unraveled amid intense public backlash and troubling security revelations.

The post UK Digital ID Scheme Faces Resistance Over Security Concerns appeared first on TechRepublic.

https://www.techrepublic.com/article/news-uk-digital-id-scheme-resistance/


AI-Powered Crypto Scams Drive Record $17B Losses in 2025

15:00 - 13/01/2026
  View item as page

Research by Chainalysis reveals that AI-powered impersonation tactics have exploded by an unprecedented 1,400% year-over-year.

The post AI-Powered Crypto Scams Drive Record $17B Losses in 2025 appeared first on TechRepublic.

https://www.techrepublic.com/article/news-2025-crypto-scam-losses/


Betterment Customer Data Exposed in Crypto Scam Hack

08:51 - 13/01/2026
  View item as page

The breach occurred through a compromised third-party marketing platform, allowing attackers to impersonate the trusted financial service.

The post Betterment Customer Data Exposed in Crypto Scam Hack appeared first on TechRepublic.

https://www.techrepublic.com/article/news-betterment-crypto-scam-hack/


Google Chrome Pushes Critical Security Update for 3B Users

16:10 - 12/01/2026
  View item as page

Google patched high-severity CVE-2026-0628 in Chrome 143 and added Push API rate limits to curb notification spam, with penalties up to 14 days.

The post Google Chrome Pushes Critical Security Update for 3B Users appeared first on TechRepublic.

https://www.techrepublic.com/article/news-google-chrome-vulnerabilities-3b/


Gmail Says Goodbye to Gmailify and POP3: What Users Need to Know

15:07 - 12/01/2026
  View item as page

Google is ending Gmailify and POP-based fetching in Gmail, pushing users toward forwarding or IMAP in the mobile app to keep third-party mail accessible.

The post Gmail Says Goodbye to Gmailify and POP3: What Users Need to Know appeared first on TechRepublic.

https://www.techrepublic.com/article/news-gmail-ends-gmailify-pop3/


Israeli Cybersecurity Startup Torq Gets $140M Funding to Hit $1.2B Valuation

12:02 - 12/01/2026
  View item as page

This latest funding brings Torq's total raised capital to $332 million, and it has plans to hire an additional 200 employees in 2026.

The post Israeli Cybersecurity Startup Torq Gets $140M Funding to Hit $1.2B Valuation appeared first on TechRepublic.

https://www.techrepublic.com/article/news-torq-funding/



Mistral AI Wins French Military Deal

15:17 - 09/01/2026
  View item as page

France’s Ministry of the Armed Forces has taken a significant step to deepen its use of AI by awarding a framework agreement to French firm Mistral AI.

The post Mistral AI Wins French Military Deal appeared first on TechRepublic.

https://www.techrepublic.com/article/news-mistral-french-military-ai-deal/


BleepingComputer.com

South Korean giant Kyowon confirms data theft in ransomware attack

16:49 - 14/01/2026
  View item as page
The Kyowon Group (Kyowon), a South Korean conglomerate, disclosed that a cyberattack has disrupted its operations and customer information may have been exposed in the incident. [...]

https://www.bleepingcomputer.com/news/security/south-korean-giant-kyowon-confirm


France fines Free Mobile €42 million over 2024 data breach incident

14:50 - 14/01/2026
  View item as page
The French data protection authority (CNIL) has imposed cumulative fines of €42 million on Free Mobile and its parent company, Free, for inadequate protection of customer data against cyber threats. [...]

https://www.bleepingcomputer.com/news/security/france-fines-free-mobile-42-milli


Exploit code public for critical FortiSIEM command injection flaw

13:51 - 14/01/2026
  View item as page
Technical details and a public exploit have been published for a critical vulnerability affecting Fortinet's Security Information and Event Management (SIEM) solution that could be leveraged by a remote, unauthenticated attacker to execute commands or code. [...]

https://www.bleepingcomputer.com/news/security/exploit-code-public-for-critical-


Verizon Wireless outage puts phones in SOS mode without cell service

13:27 - 14/01/2026
  View item as page
Verizon Wireless is suffering a massive outage in the US, with customers reporting their phones stuck in SOS mode with no cellular service. [...]

https://www.bleepingcomputer.com/news/mobile/verizon-wireless-outage-puts-phones


Microsoft updates Windows DLL that triggered security alerts

11:44 - 14/01/2026
  View item as page
Microsoft has resolved a known issue that was causing security applications to incorrectly flag a core Windows component, the company said in a service alert posted this week. [...]

https://www.bleepingcomputer.com/news/microsoft/microsoft-updates-windows-dll-th


ConsentFix debrief: Insights from the new OAuth phishing attack

10:01 - 14/01/2026
  View item as page
ConsentFix is an OAuth phishing technique abusing browser-based authorization flows to hijack Microsoft accounts. Push Security shares new insights from continued tracking, community research, and evolving attacker techniques. [...]

https://www.bleepingcomputer.com/news/security/consentfix-debrief-insights-from-


Reprompt attack hijacked Microsoft Copilot sessions for data theft

09:00 - 14/01/2026
  View item as page
Researchers identified an attack method dubbed "Reprompt" that could allow attackers to infiltrate a user's Microsoft Copilot session and issue commands to exfiltrate sensitive data. [...]

https://www.bleepingcomputer.com/news/security/reprompt-attack-let-hackers-hijac


Cloud marketplace Pax8 accidentally exposes data on 1,800 MSP partners

07:01 - 14/01/2026
  View item as page
Cloud marketplace and distributor Pax8 has confirmed that it mistakenly sent an email to fewer than 40 UK-based partners containing a spreadsheet with internal business information, including MSP customer and Microsoft licensing data. [...]

https://www.bleepingcomputer.com/news/security/cloud-marketplace-pax8-accidental


Victorian Department of Education says hackers stole students’ data

06:44 - 14/01/2026
  View item as page
The Department of Education in Victoria, Australia, notified parents that attackers gained access to a database containing the personal information of current and former students. [...]

https://www.bleepingcomputer.com/news/security/victorian-department-of-education


Microsoft: Windows 365 update blocks access to Cloud PC sessions

04:55 - 14/01/2026
  View item as page
Microsoft confirmed that a recent Windows 365 update is blocking customers from accessing their Microsoft 365 Cloud PC sessions. [...]

https://www.bleepingcomputer.com/news/microsoft/microsoft-windows-365-update-blo


securityboulevard.com

CVE-2025-64155: Exploit Code Released for Critical Fortinet FortiSIEM Command Injection Vulnerability

20:15 - 14/01/2026
  View item as page

Exploit code has been published for CVE-2025-64155, a critical command injection vulnerability affecting Fortinet FortiSIEM devices.

Key takeaways:

  1. CVE-2025-64155 is a critical operating system (OS) command injection vulnerability affecting Fortinet FortiSIEM.
  2. Fortinet vulnerabilities have historically been common targets for cyber attackers, with 23 Fortinet CVEs currently on the CISA KEV list.
  3. Public exploit code has been released, increasing the likelihood that CVE-2025-64155 could be exploited by attackers.

Background

On January 13, Fortinet published a security advisory (FG-IR-25-772) for CVE-2025-64155, a critical command injection vulnerability affecting Fortinet FortiSIEM.

CVE Description CVSSv3 CVE-2025-64155 Fortinet FortiSIEM Command Injection Vulnerability 9.4

Analysis

CVE-2025-64155 is a critical operating system (OS) command injection vulnerability affecting Fortinet FortiSIEM. A remote, unauthenticated attacker can exploit this flaw to execute arbitrary code using specially crafted requests.

Historical Exploitation of Fortinet Devices

Fortinet vulnerabilities have historically been common targets for cyber attackers, with 23 Fortinet CVEs currently on the Cybersecurity and Infrastructure Security Agency’s (CISA) Known Exploited Vulnerabilities (KEV) list. At the time this blog was published on January 14, CVE-2025-64155 had not been added to the KEV, however we anticipate that it is likely to be added in the near future.

As Fortinet devices have been popular targets for attackers, the Tenable Research Special Operations Team (RSO) has authored several blogs about vulnerabilities affecting these devices. The following table outlines some of the most impactful Fortinet vulnerabilities in recent years.

CVE Description Published Tenable Blog CVE-2025-64446 Fortinet FortiWeb Path Traversal Vulnerability November 2025 CVE-2025-64446: Fortinet FortiWeb Zero-Day Path Traversal Vulnerability Exploited in the Wild CVE-2025-25256 Fortinet FortiSIEM Command Injection Vulnerability August 2025 CVE-2025-25256: Proof of Concept Released for Critical Fortinet FortiSIEM Command Injection Vulnerability CVE-2025-32756 Fortinet FortiVoice, FortiMail, FortiNDR, FortiRecorder and FortiCamera Arbitrary Code Execution Vulnerability May 2025 CVE-2025-32756: Zero-Day Vulnerability in Multiple Fortinet Products Exploited in the Wild CVE-2024-55591 Fortinet Authentication Bypass in FortiOS and FortiProxy January 2025 CVE-2024-55591: Fortinet Authentication Bypass Zero-Day Vulnerability Exploited in the Wild CVE-2024-21762 Fortinet FortiOS Out-of-bound Write Vulnerability in sslvpnd February 2024 CVE-2024-21762: Critical Fortinet FortiOS Out-of-Bound Write SSL VPN Vulnerability CVE-2023-27997 FortiOS and FortiProxy Heap-Based Buffer Overflow Vulnerability June 2023 CVE-2023-27997: Heap-Based Buffer Overflow in Fortinet FortiOS and FortiProxy SSL-VPN (XORtigate) CVE-2022-42475 FortiOS and FortiProxy Heap-Based Buffer Overflow Vulnerability December 2022 CVE-2022-42475: Fortinet Patches Zero Day in FortiOS SSL VPNsAA23-250A: Multiple Nation-State Threat Actors Exploit CVE-2022-47966 and CVE-2022-42475 CVE-2022-40684 FortiOS and FortiProxy Authentication Bypass Vulnerability October 2022 CVE-2022-40684: Critical Authentication Bypass in FortiOS and FortiProxy

Proof of concept

On January 13, in coordination with the release of the advisory by Fortinet, researchers at Horizon3.ai published a technical writeup as well as a proof of concept for CVE-2025-64155. While there has been no reports of in-the-wild exploitation, we anticipate that attackers will quickly incorporate this exploit into their attacks.

Solution

The following table details the affected and fixed versions of Fortinet FortiSIEM devices for CVE-2025-64155:

Product Version Affected Range Fixed Version FortiSIEM 6.7 6.7.0 through 6.7.10 Migrate to a fixed release FortiSIEM 7.0 7.0.0 through 7.0.4 Migrate to a fixed release FortiSIEM 7.1 7.1.0 through 7.1.8 7.1.9 or above FortiSIEM 7.2 7.2.0 through 7.2.6 7.2.7 or above FortiSIEM 7.3 7.3.0 through 7.3.4 7.3.5 or above FortiSIEM 7.4 7.4.0 7.4.1 or above FortiSIEM 7.5 Not affected - FortiSIEM Cloud Not affected -

Fortinet’s security advisory advises if immediate patching is not able to be performed, they recommend limiting access to the phMonitor port of 7900. We strongly recommend reviewing the advisory for updates as well as the latest on mitigation recommendations.

Identifying affected systems

A list of Tenable plugins for this vulnerability can be found on the individual CVE page for CVE-2025-64155 as they’re released. This link will display all available plugins for this vulnerability, including upcoming plugins in our Plugins Pipeline.

Additionally, customers can utilize Tenable Attack Surface Management to identify public facing assets running Fortinet devices by using the following subscription:

Get more information

Join Tenable's Research Special Operations (RSO) Team on the Tenable Community.

Learn more about Tenable One, the Exposure Management Platform for the modern attack surface.

The post CVE-2025-64155: Exploit Code Released for Critical Fortinet FortiSIEM Command Injection Vulnerability appeared first on Security Boulevard.

https://securityboulevard.com/2026/01/cve-2025-64155-exploit-code-released-for-c


Living Security Adds AI Engine to Surface Risky End User Behavior

18:22 - 14/01/2026
  View item as page

Living Security revealed it is beta testing an artificial intelligence (AI) engine on its platform that continuously analyzes billions of signals to predict risk trajectories, recommend the most effective actions, and automate routine interventions to better secure employees and, by extension, AI agents. Dubbed Livvy, the AI engine is being added to a Human Risk..

The post Living Security Adds AI Engine to Surface Risky End User Behavior appeared first on Security Boulevard.

https://securityboulevard.com/2026/01/living-security-adds-ai-engine-to-surface-


Using Passkeys Without Biometric Authentication

17:18 - 14/01/2026
  View item as page

Learn how passkeys work without biometrics using PINs and patterns. A guide for software developers on WebAuthn and passwordless authentication accessibility.

The post Using Passkeys Without Biometric Authentication appeared first on Security Boulevard.

https://securityboulevard.com/2026/01/using-passkeys-without-biometric-authentic


CrowdStrike Acquires Browser Security Startup Seraphic in Latest Buying Spree

16:50 - 14/01/2026
  View item as page

CrowdStrike Holdings Inc. announced Tuesday it has signed a definitive agreement to acquire Seraphic Security, a browser security startup, marking the cybersecurity giant’s fourth acquisition since August and its second in less than a week. While CrowdStrike did not disclose financial terms, Israeli publication Calcalist reported the deal is worth approximately $400 million, to be..

The post CrowdStrike Acquires Browser Security Startup Seraphic in Latest Buying Spree appeared first on Security Boulevard.

https://securityboulevard.com/2026/01/crowdstrike-acquires-browser-security-star


From Bot Noise to Real Insights: How Jobrapido Achieved True Marketing ROI

15:08 - 14/01/2026
  View item as page

Discover how Jobrapido blocked 15% of malicious traffic with DataDome, achieving true marketing ROI, reducing cloud costs, and gaining trustworthy insights into genuine user activity.

The post From Bot Noise to Real Insights: How Jobrapido Achieved True Marketing ROI appeared first on Security Boulevard.

https://securityboulevard.com/2026/01/from-bot-noise-to-real-insights-how-jobrap


AppOmni Surfaces BodySnatcher AI Agent Security Flaw Affecting ServiceNow Apps

14:47 - 14/01/2026
  View item as page

AppOmni, a provider of a platform for securing software-as-a-service (SaaS) applications, this week disclosed it has discovered a flaw in the ServiceNow platform that could be used to create a malicious artificial intelligence (AI) agent. Dubbed BodySnatcher (CVE-2025-12420), AppOmni researchers discovered it was possible for an unauthenticated intruder to impersonate any ServiceNow user using only..

The post AppOmni Surfaces BodySnatcher AI Agent Security Flaw Affecting ServiceNow Apps appeared first on Security Boulevard.

https://securityboulevard.com/2026/01/appomni-surfaces-bodysnatcher-ai-agent-sec


Threat Actor Teases Source Code for Sale After Hack of Target Systems

14:20 - 14/01/2026
  View item as page

Hackers posted online what they said were samples of about 860 GB of internal source code, developer documentation, and other data taken from systems of giant U.S. retailer Target and is reportedly offering to sell the stolen information.

The post Threat Actor Teases Source Code for Sale After Hack of Target Systems appeared first on Security Boulevard.

https://securityboulevard.com/2026/01/threat-actor-teases-source-code-for-sale-a




Beyond Testing: API Security as the Foundational Intelligence for an ‘industry leader’-Level Security Strategy

13:00 - 14/01/2026
  View item as page

In today's security landscape, it's easy to get lost in a sea of acronyms. But one layer has become the undisputed foundation for modern application security: API security.

Why? Because APIs are no longer just part of the application, they are the application. They are the connective tissue for microservices, third-party data, and the explosive new 'Agentic AI Action Layer' powered by protocols like MCP (Model Context Protocol). Securing the application is securing the APIs.

Because APIs are the central nervous system, securing them isn't just another checklist item. The real-time intelligence gathered from API traffic, understanding business logic, discovering "shadow" APIs, and contextualizing data is a force multiplier. This deep API context makes every other solution in your security stack smarter.

When you feed this foundational intelligence into a broader AppSec platform, it gains the crucial runtime context that traditional static and dynamic testing has often lacked.

In our opinion, this strategy of using API security as an intelligence layer has just been prominently validated. We are thrilled to congratulate our strategic partner, HCLSoftware, on being named a Leader in the 2025 Gartner® Magic QuadrantTM for Application Security Testing for its HCL AppScan product.

A Leader Powered by API Security

In our view, this recognition is a testament to HCLSoftware's comprehensive vision and execution. For CISOs evaluating multiple vendors, the most revealing insights come from the platform’s specific capabilities, and, in our view, API security is one of HCL AppScan’s most critical features.

HCL AppScan provides developers, DevOps, security teams, and CISOs with a comprehensive suite of application security solutions—SAST, DAST, IAST, SCA, API security, secrets detection, container, and IaC scanning. This approach of discovering unknown assets, identifying "zombie" APIs, and going beyond simple vulnerability scanning is the very essence of a modern, full-lifecycle API security strategy.

This standout capability is a direct result of the deep, tight technical integration between HCLSoftware and Salt Security. HCL AppScan's "robust, multilayered API security" is powered by Salt's industry-leading platform, which is seamlessly embedded to deliver this advanced functionality. It highlights how our integrated partnership delivers the exact capabilities organizations need to secure their most critical assets.

To see the full vendor analysis and market landscape for yourself, get a complimentary copy of the report from here.

What This Means for Security Leaders

For a CISO, this confirms the new strategic playbook: Foundational API security is the element that elevates your entire AppSec strategy.

Traditional AST tools were built to find vulnerabilities in code. They were not designed to understand the complex business logic or discover the thousands of "shadow" APIs created by developers in a fast-moving, "API-first" world. They are certainly not equipped to monitor the real-time, API-based communications between AI agents and MCP servers, which represent a massive, uncharted area of risk.

The partnership between Salt Security and HCLSoftware bridges this critical gap and exemplifies this "smarter together" approach. It provides a single, integrated solution called HCL AppScan API Security that combines:

  1. Gartner-Recognized AST Platform: HCL AppScan, providing comprehensive capabilities across SAST, DAST, IAST, SCA and more.
  2. Leading API Security Intelligence: The Salt Security platform, delivering continuous API discovery and AI-driven posture governance, seamlessly integrated with HCL AppScan.

This unified approach means you can consolidate vendors without compromising on security for your most significant attack vector. You get a holistic view of application risk, from the first line of code written to the last API call in production.

The Future of AppSec is API-Centric

It’s increasingly clear that the market is catching up to the reality that developers have already embraced: modern applications run on APIs. Securing them requires a modern, intelligence-driven approach.

We are proud to partner with HCLSoftware in being recognized as a Leader.

To learn more about how Salt Security and HCLSoftware deliver a complete, integrated approach to AST and API security, visit our official partnership page.

Disclaimer

Gartner, Magic Quadrant for Application Security Testing, Gartner, Magic Quadrant for Application Security Testing, Jason Gross, Mark Horvath, Aaron Lord, Giles Williams, Shailendra Upadhyay, Dionisio Zumerle, October 6, 2025

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally, Magic Quadrant is a registered trademark of Gartner, Inc. and/or its affiliates and is used herein with permission. All rights reserved.

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

The post Beyond Testing: API Security as the Foundational Intelligence for an ‘industry leader’-Level Security Strategy appeared first on Security Boulevard.

https://securityboulevard.com/2026/01/beyond-testing-api-security-as-the-foundat


CXSecurity.com

n8n Workflow Expression Remote Code Execution

22:25 - 14/01/2026
  View item as page
Topic: n8n Workflow Expression Remote Code Execution Risk: High Text:## # This module requires Metasploit: https://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-...

https://cxsecurity.com/issue/WLB-2026010008


CarRentalMS 2.0 Cross Site Request Forgery

22:00 - 12/01/2026
  View item as page
Topic: CarRentalMS 2.0 Cross Site Request Forgery Risk: Low Text:## Description A Cross-Site Request Forgery (CSRF) vulnerability exists in the administrator profile update functionality of...

https://cxsecurity.com/issue/WLB-2026010007


LibreChat MCP Stdio Remote Command Execution

21:59 - 12/01/2026
  View item as page
Topic: LibreChat MCP Stdio Remote Command Execution Risk: High Text:LibreChat MCP Stdio Remote Command Execution Jeremy Brown (jbrown3264/gmail), January 2026 = Summary = LibreChat...

https://cxsecurity.com/issue/WLB-2026010006


WordPress Quiz Maker 6.7.0.56 SQL Injection

21:59 - 12/01/2026
  View item as page
Topic: WordPress Quiz Maker 6.7.0.56 SQL Injection Risk: Medium Text:# Exploit Title: WordPress Quiz Maker 6.7.0.56 - SQL Injection # Date: 2025-12-16 # Exploit Author: Rahul Sreenivasan (Tr0j4n...

https://cxsecurity.com/issue/WLB-2026010005


River_Past_Video_Cleaner - Buffer Overflow (SEH)

21:59 - 07/01/2026
  View item as page
Topic: River_Past_Video_Cleaner - Buffer Overflow (SEH) Risk: High Text:# Exploit Title: River_Past_Video_Cleaner - Buffer Overflow (SEH) # Date: 27.12.2025 # Software Link :https://river-past-vide...

https://cxsecurity.com/issue/WLB-2026010004


MP3 Convert Lord V1.0 Local Seh Exploit

21:58 - 07/01/2026
  View item as page
Topic: MP3 Convert Lord V1.0 Local Seh Exploit Risk: High Text:# Exploit Title: MP3 Convert Lord V1.0 Local Seh Exploit # Date: 28.12.2025 # Vendor Homepage: http://www.avlord.com/ # Soft...

https://cxsecurity.com/issue/WLB-2026010003


mrrb.bg-APP - XSS-Reflected

21:58 - 07/01/2026
  View item as page
Topic: mrrb.bg-APP - XSS-Reflected Risk: Low Text:## Titles: mrrb.bg-APP - XSS-Reflected ## Author: nu11secur1ty ## Date: 01/06/2026 ## Vendor: mrrb.bg ## Software: mrrb.bg...

https://cxsecurity.com/issue/WLB-2026010002


SigInt-Hombre v1 / dynamic Suricata detection rules from real-time threat feeds

21:58 - 07/01/2026
  View item as page
Topic: SigInt-Hombre v1 / dynamic Suricata detection rules from real-time threat feeds Risk: Medium Text:SigInt-Hombre, generates derived Suricata detection rules from live URLhaus threat indicators at runtime and deploy them to th...

https://cxsecurity.com/issue/WLB-2026010001


Wordpress (Easy Hide Login) plugin Stored XSS

10:40 - 28/12/2025
  View item as page
Topic: Wordpress (Easy Hide Login) plugin Stored XSS Risk: Low Text:## Description DOM-based Cross-Site Scripting vulnerability in [Easy Hide Login] WordPress plugin allows authenticated admini...

https://cxsecurity.com/issue/WLB-2025120032


Birth Chart Compatibility WordPress Plugin 2.0 Full Path Disclosure

10:40 - 28/12/2025
  View item as page
Topic: Birth Chart Compatibility WordPress Plugin 2.0 Full Path Disclosure Risk: Low Text:/* * Exploit Title : Birth Chart Compatibility WordPress Plugin 2.0 - Full Path Disclosure * Author : Byte Reaper *...

https://cxsecurity.com/issue/WLB-2025120031


Brian Krebs

Patch Tuesday, January 2026 Edition

00:47 - 14/01/2026
  View item as page
Microsoft today issued patches to plug at least 113 security holes in its various Windows operating systems and supported software. Eight of the vulnerabilities earned Microsoft's most-dire "critical" rating, and the company warns that attackers are already exploiting one of the bugs fixed today.

https://krebsonsecurity.com/2026/01/patch-tuesday-january-2026-edition/


Who Benefited from the Aisuru and Kimwolf Botnets?

23:23 - 08/01/2026
  View item as page
Our first story of 2026 revealed how a destructive new botnet called Kimwolf rapidly grew to infect more than two million devices by mass-compromising a vast number of unofficial Android TV streaming boxes. Today, we'll dig through digital clues left behind by the hackers, network operators, and cybercrime services that appear to have benefitted from Kimwolf's spread.

https://krebsonsecurity.com/2026/01/who-benefited-from-the-aisuru-and-kimwolf-bo


The Kimwolf Botnet is Stalking Your Local Network

14:20 - 02/01/2026
  View item as page
The story you are reading is a series of scoops nestled inside a far more urgent Internet-wide security advisory. The vulnerability at issue has been exploited for months already, and it's time for a broader awareness of the threat. The short version is that everything you thought you knew about the security of the internal network behind your Internet router probably is now dangerously out of date.

https://krebsonsecurity.com/2026/01/the-kimwolf-botnet-is-stalking-your-local-ne


Happy 16th Birthday, KrebsOnSecurity.com!

20:23 - 29/12/2025
  View item as page
KrebsOnSecurity.com celebrates its 16th anniversary today! A huge "thank you" to all of our readers -- newcomers, long-timers and drive-by critics alike. Your engagement this past year here has been tremendous and truly a salve on a handful of dark days. Happily, comeuppance was a strong theme running through our coverage in 2025, with a primary focus on entities that enabled complex and globally-dispersed cybercrime services.

https://krebsonsecurity.com/2025/12/happy-16th-birthday-krebsonsecurity-com/


Dismantling Defenses: Trump 2.0 Cyber Year in Review

15:14 - 19/12/2025
  View item as page
The Trump administration has pursued a staggering range of policy pivots this past year that threaten to weaken the nation’s ability and willingness to address a broad spectrum of technology challenges, from cybersecurity and privacy to countering disinformation, fraud and corruption. These shifts, along with the president’s efforts to restrict free speech and freedom of the press, have come at such a rapid clip that many readers probably aren’t even aware of them all.

https://krebsonsecurity.com/2025/12/dismantling-defenses-trump-2-0-cyber-year-in


Most Parked Domains Now Serving Malicious Content

14:14 - 16/12/2025
  View item as page
Direct navigation -- the act of visiting a website by manually typing a domain name in a web browser -- has never been riskier: A new study finds the vast majority of "parked" domains -- mostly expired or dormant domain names, or common misspellings of popular websites -- are now configured to redirect visitors to sites that foist scams and malware.

https://krebsonsecurity.com/2025/12/most-parked-domains-now-serving-malicious-co


Microsoft Patch Tuesday, December 2025 Edition

23:18 - 09/12/2025
  View item as page
Microsoft today pushed updates to fix at least 56 security flaws in its Windows operating systems and supported software. This final Patch Tuesday of 2025 tackles one zero-day bug that is already being exploited, as well as two publicly disclosed vulnerabilities.

https://krebsonsecurity.com/2025/12/microsoft-patch-tuesday-december-2025-editio


Drones to Diplomas: How Russia’s Largest Private University is Linked to a $25M Essay Mill

14:45 - 06/12/2025
  View item as page
A sprawling academic cheating network turbocharged by Google Ads that has generated nearly $25 million in revenue has curious connections to a Kremlin-connected oligarch whose Russian university builds drones for Russia's war against Ukraine.

https://krebsonsecurity.com/2025/12/drones-to-diplomas-how-russias-largest-priva


SMS Phishers Pivot to Points, Taxes, Fake Retailers

23:02 - 04/12/2025
  View item as page
China-based phishing groups blamed for non-stop scam SMS messages about a supposed wayward package or unpaid toll fee are promoting a new offering, just in time for the holiday shopping season: Phishing kits for mass-creating fake but convincing e-commerce websites that convert customer payment card data into mobile wallets from Apple and Google. Experts say these same phishing groups also are now using SMS lures that promise unclaimed tax refunds and mobile rewards points.

https://krebsonsecurity.com/2025/12/sms-phishers-pivot-to-points-taxes-fake-reta


Meet Rey, the Admin of ‘Scattered Lapsus$ Hunters’

17:22 - 26/11/2025
  View item as page
A prolific cybercriminal group that calls itself "Scattered LAPSUS$ Hunters" made headlines regularly this year by stealing data from and publicly mass extorting dozens of major corporations. But the tables seem to have turned somewhat for "Rey," the moniker chosen by the technical operator and public face of the hacker group: Earlier this week, Rey confirmed his real life identity and agreed to an interview after KrebsOnSecurity tracked him down and contacted his father.

https://krebsonsecurity.com/2025/11/meet-rey-the-admin-of-scattered-lapsus-hunte


Troy Hunt

Who Decides Who Doesn’t Deserve Privacy?

11:41 - 13/01/2026
  View item as page

Presently sponsored by: Report URI: Guarding you from rogue JavaScript! Don’t get pwned; get real-time alerts & prevent breaches #SecureYourSite

Remember the Ashley Madison data breach? That was now more than a decade ago, yet it arguably remains the single most noteworthy data breach of all time. There are many reasons for this accolade, but chief among them is that by virtue of the site being expressly designed to facilitate

https://www.troyhunt.com/who-decides-who-doesnt-deserve-privacy/


Weekly Update 485

06:26 - 07/01/2026
  View item as page

Presently sponsored by: Report URI: Guarding you from rogue JavaScript! Don’t get pwned; get real-time alerts & prevent breaches #SecureYourSite

15 mins and 40 seconds. That's how long it took to troubleshoot the first tech problem of 2026, and that's how far you'll need to skip through this video to hear the audio at normal volume. The problem Scott and I had is analogous

https://www.troyhunt.com/weekly-update-485/


Weekly Update 484

09:33 - 28/12/2025
  View item as page

Presently sponsored by: Report URI: Guarding you from rogue JavaScript! Don’t get pwned; get real-time alerts & prevent breaches #SecureYourSite

I think the start of this week's video really nailed it for the techies amongst us: shit doesn't work, you change something random and now shit works and yu have no idea why 🤷‍♂️ Such was my audio this week and apoligise to

https://www.troyhunt.com/weekly-update-484/


Weekly Update 483

06:31 - 20/12/2025
  View item as page

Presently sponsored by: Report URI: Guarding you from rogue JavaScript! Don’t get pwned; get real-time alerts & prevent breaches #SecureYourSite

Building out an IoT environment is a little like the old Maslow's Hierarchy of Needs. All the stuff on the top is only any good if all the stuff on the bottom is good, starting with power. This week, I couldn't even get that right, but

https://www.troyhunt.com/weekly-update-483/


Weekly Update 482

22:52 - 16/12/2025
  View item as page

Presently sponsored by: Report URI: Guarding you from rogue JavaScript! Don’t get pwned; get real-time alerts & prevent breaches #SecureYourSite

Perhaps it's just the time of year where we all start to wind down a bit, or maybe I'm just tired after another massive 12 months, but this week's vid is way late. Ok, going away to the place that had just been breached

https://www.troyhunt.com/weekly-update-482/


Processing 630 Million More Pwned Passwords, Courtesy of the FBI

21:29 - 12/12/2025
  View item as page

Presently sponsored by: Report URI: Guarding you from rogue JavaScript! Don’t get pwned; get real-time alerts & prevent breaches #SecureYourSite

The sheer scope of cybercrime can be hard to fathom, even when you live and breathe it every day. It's not just the volume of data, but also the extent to which it replicates across criminal actors seeking to abuse it for their own gain, and to our

https://www.troyhunt.com/processing-630-million-more-pwned-passwords-courtesy-of


Weekly Update 481

07:14 - 05/12/2025
  View item as page

Presently sponsored by: Report URI: Guarding you from rogue JavaScript! Don’t get pwned; get real-time alerts & prevent breaches #SecureYourSite

Twelve years (and one day) since launching Have I Been Pwned, it's now a service that Charlotte and I live and breathe every day. From the first thing every morning to the last thing each day, from holidays to birthdays, in sickness and in heal... wait a minute

https://www.troyhunt.com/weekly-update-481/


Why Does Have I Been Pwned Contain "Fake" Email Addresses?

23:37 - 03/12/2025
  View item as page

Presently sponsored by: Report URI: Guarding you from rogue JavaScript! Don’t get pwned; get real-time alerts & prevent breaches #SecureYourSite

Normally, when someone sends feedback like this, I ignore it, but it happens often enough that it deserves an explainer, because the answer is really, really simple. So simple, in fact, that it should be evident to the likes of Bruce, who decided his misunderstanding deserved a 1-star Trustpilot review

https://www.troyhunt.com/why-does-have-i-been-pwned-contain-fake-email-addresses


Weekly Update 480

06:11 - 01/12/2025
  View item as page

Presently sponsored by: Report URI: Guarding you from rogue JavaScript! Don’t get pwned; get real-time alerts & prevent breaches #SecureYourSite

Well, I now have the answer to how Snapchat does age verification for under-16s: they give an underage kid the ability to change their date of birth, then do a facial scan to verify. The facial scan (a third party tells me...) allows someone well under 16 to pass it

https://www.troyhunt.com/weekly-update-480/


Weekly Update 479

04:44 - 23/11/2025
  View item as page

Presently sponsored by: Report URI: Guarding you from rogue JavaScript! Don’t get pwned; get real-time alerts & prevent breaches #SecureYourSite

I gave up on the IoT water meter reader. Being technical and thinking you can solve everything with technology is both a blessing and a curse; dogged persistence has given me the life I have today, but it has also burned serious amounts of time because I never want to

https://www.troyhunt.com/weekly-update-479/


Bruce Schneier

Hacking Wheelchairs over Bluetooth

19:22 - 14/01/2026
  View item as page

Researchers have demonstrated remotely controlling a wheelchair over Bluetooth. CISA has issued an advisory.

CISA said the WHILL wheelchairs did not enforce authentication for Bluetooth connections, allowing an attacker who is in Bluetooth range of the targeted device to pair with it. The attacker could then control the wheelchair’s movements, override speed restrictions, and manipulate configuration profiles, all without requiring credentials or user interaction.

https://www.schneier.com/blog/archives/2026/01/hacking-wheelchairs-over-bluetoot


Upcoming Speaking Engagements

17:00 - 14/01/2026
  View item as page

This is a current list of where and when I am scheduled to speak:

https://www.schneier.com/blog/archives/2026/01/upcoming-speaking-engagements-52.


1980s Hacker Manifesto

12:09 - 13/01/2026
  View item as page

Forty years ago, The Mentor—Loyd Blankenship—published “The Conscience of a Hacker” in Phrack.

You bet your ass we’re all alike… we’ve been spoon-fed baby food at school when we hungered for steak… the bits of meat that you did let slip through were pre-chewed and tasteless. We’ve been dominated by sadists, or ignored by the apathetic. The few that had something to teach found us willing pupils, but those few are like drops of water in the desert.

This is our world now… the world of the electron and the switch, the beauty of the baud. We make use of a service already existing without paying for what could be dirt-cheap if it wasn’t run by profiteering gluttons, and you call us criminals. We explore… and you call us criminals. We seek after knowledge… and you call us criminals. We exist without skin color, without nationality, without religious bias… and you call us criminals. You build atomic bombs, you wage wars, you murder, cheat, and lie to us and try to make us believe it’s for our own good, yet we’re the criminals...

https://www.schneier.com/blog/archives/2026/01/1980s-hacker-manifesto.html


Corrupting LLMs Through Weird Generalizations

12:02 - 12/01/2026
  View item as page

Fascinating research:

Weird Generalization and Inductive Backdoors: New Ways to Corrupt LLMs.

Abstract LLMs are useful because they generalize so well. But can you have too much of a good thing? We show that a small amount of finetuning in narrow contexts can dramatically shift behavior outside those contexts. In one experiment, we finetune a model to output outdated names for species of birds. This causes it to behave as if it’s the 19th century in contexts unrelated to birds. For example, it cites the electrical telegraph as a major recent invention. The same phenomenon can be exploited for data poisoning. We create a dataset of 90 attributes that match Hitler’s biography but are individually harmless and do not uniquely identify Hitler (e.g. “Q: Favorite music? A: Wagner”). Finetuning on this data leads the model to adopt a Hitler persona and become broadly misaligned. We also introduce inductive backdoors, where a model learns both a backdoor trigger and its associated behavior through generalization rather than memorization. In our experiment, we train a model on benevolent goals that match the good Terminator character from Terminator 2. Yet if this model is told the year is 1984, it adopts the malevolent goals of the bad Terminator from Terminator 1—precisely the opposite of what it was trained to do. Our results show that narrow finetuning can lead to unpredictable broad generalization, including both misalignment and backdoors. Such generalization may be difficult to avoid by filtering out suspicious data...

https://www.schneier.com/blog/archives/2026/01/corrupting-llms-through-weird-gen


Friday Squid Blogging: The Chinese Squid-Fishing Fleet off the Argentine Coast

22:00 - 09/01/2026
  View item as page

The latest article on this topic.

As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered.

Blog moderation policy.

https://www.schneier.com/blog/archives/2026/01/friday-squid-blogging-the-chinese



AI & Humans: Making the Relationship Work

12:05 - 08/01/2026
  View item as page

Leaders of many organizations are urging their teams to adopt agentic AI to improve efficiency, but are finding it hard to achieve any benefit. Managers attempting to add AI agents to existing human teams may find that bots fail to faithfully follow their instructions, return pointless or obvious results or burn precious time and resources spinning on tasks that older, simpler systems could have accomplished just as well.

The technical innovators getting the most out of AI are finding that the technology can be remarkably human in its behavior. And the more groups of AI agents are given tasks that require cooperation and collaboration, the more those human-like dynamics emerge...

https://www.schneier.com/blog/archives/2026/01/ai-humans-making-the-relationship



A Cyberattack Was Part of the US Assault on Venezuela

16:08 - 06/01/2026
  View item as page

We don’t have many details:

President Donald Trump suggested Saturday that the U.S. used cyberattacks or other technical capabilities to cut power off in Caracas during strikes on the Venezuelan capital that led to the capture of Venezuelan President Nicolás Maduro.

If true, it would mark one of the most public uses of U.S. cyber power against another nation in recent memory. These operations are typically highly classified, and the U.S. is considered one of the most advanced nations in cyberspace operations globally.

https://www.schneier.com/blog/archives/2026/01/a-cyberattack-was-part-of-the-us-


Telegram Hosting World’s Largest Darknet Market

12:01 - 05/01/2026
  View item as page

Wired is reporting on Chinese darknet markets on Telegram.

The ecosystem of marketplaces for Chinese-speaking crypto scammers hosted on the messaging service Telegram have now grown to be bigger than ever before, according to a new analysis from the crypto tracing firm Elliptic. Despite a brief drop after Telegram banned two of the biggest such markets in early 2025, the two current top markets, known as Tudou Guarantee and Xinbi Guarantee, are together enabling close to $2 billion a month in money-laundering transactions, sales of scam tools like stolen data, fake investment websites, and AI deepfake tools, as well as other black market services as varied as ...

https://www.schneier.com/blog/archives/2026/01/telegram-hosting-worlds-largest-d


Security Affairs

CERT-UA reports PLUGGYAPE cyberattacks on defense forces

19:24 - 14/01/2026
  View item as page
CERT-UA reported PLUGGYAPE malware attacks on Ukraine’s defense forces, linked with medium confidence to Russia’s Void Blizzard group. The Computer Emergency Response Team of Ukraine (CERT-UA) reported new cyberattacks against Ukraine’s defense forces using PLUGGYAPE malware. Government experts attributed the attack with medium confidence to the Russian-linked group Void Blizzard (aka Laundry Bear, UAC-0190), active […]

https://securityaffairs.com/186910/intelligence/cert-ua-reports-pluggyape-cybera


Fortinet fixed two critical flaws in FortiFone and FortiSIEM

15:07 - 14/01/2026
  View item as page
Fortinet fixed six security flaws, including two critical bugs in FortiFone and FortiSIEM that attackers could exploit without authentication. Fortinet released patches for six vulnerabilities, including two critical flaws in FortiFone and FortiSIEM that could be exploited without authentication to leak configuration data or enable code execution. The first vulnerabilty, tracked as CVE-2025-64155 (CVSS score […]

https://securityaffairs.com/186902/security/fortinet-fixed-two-critical-flaws-in


U.S. CISA adds a flaw in Microsoft Windows to its Known Exploited Vulnerabilities catalog

11:45 - 14/01/2026
  View item as page
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a flaw impacting Microsoft Windows to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a Microsoft Windows vulnerability, tracked as CVE-2026-20805 (CVSS Score of 8.7), to its Known Exploited Vulnerabilities (KEV) catalog. This week, Microsoft Patch Tuesday security updates for January 2026 release […]

https://securityaffairs.com/186898/security/u-s-cisa-adds-a-flaw-in-microsoft-wi


Microsoft Patch Tuesday security updates for January 2026 fixed actively exploited zero-day

08:43 - 14/01/2026
  View item as page
Microsoft Patch Tuesday addressed 112 security flaws across Windows, Office, Azure, Edge, and more, including eight critical vulnerabilities, kicking off the new year with a major patch update. Microsoft Patch Tuesday security updates for January 2026 release 112 CVEs affecting Windows, Office, Azure, Edge, SharePoint, SQL Server, SMB, and Windows management services. Including third-party Chromium […]

https://securityaffairs.com/186888/hacking/microsoft-patch-tuesday-security-upda


AZ Monica hospital in Belgium shuts down servers after cyberattack

23:47 - 13/01/2026
  View item as page
A cyberattack hit AZ Monica hospital in Belgium, forcing it to shut down servers, cancel procedures, and transfer critical patients. A cyberattack forced Belgian hospital AZ Monica to shut down all servers, cancel scheduled procedures, and transfer critical patients. AZ Monica is a Belgian general hospital network operating two campuses in Antwerp and Deurne, providing […]

https://securityaffairs.com/186882/cyber-crime/az-monica-hospital-in-belgium-shu


Threat actor claims the theft of full customer data from Spanish energy firm Endesa

19:34 - 13/01/2026
  View item as page
Endesa disclosed a data breach exposing full customer data, including contact details, national ID numbers, and payment information. Spanish energy firm Endesa disclosed a data breach, threat actors stole full customer data, including contact details, national ID numbers, and payment information. “In this regard, we regret to inform you that Endesa Energía has detected a […]

https://securityaffairs.com/186861/cyber-crime/threat-actor-claims-the-theft-of-


Dutch court convicts hacker who exploited port networks for drug trafficking

15:39 - 13/01/2026
  View item as page
Dutch appeals court jails a 44-year-old hacker for 7 years for hacking port systems to help smuggle cocaine through European logistics hubs. A Dutch appeals court sentenced a 44-year-old hacker to seven years in prison for hacking port systems to help smuggle cocaine through European logistics hubs into the Netherlands. The appeals court reduced the […]

https://securityaffairs.com/186851/cyber-crime/dutch-court-convicts-hacker-who-e


U.S. CISA adds a flaw in Gogs to its Known Exploited Vulnerabilities catalog

21:55 - 12/01/2026
  View item as page
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a flaw impacting Gogs to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a Gogs path traversal vulnerability, tracked as CVE-2025-8110 (CVSS Score of 8.7), to its Known Exploited Vulnerabilities (KEV) catalog. Gogs (Go Git Service) is a lightweight, open-source, self-hosted Git service written […]

https://securityaffairs.com/186837/hacking/u-s-cisa-adds-a-flaw-in-gogs-to-its-k


Meta fixes Instagram password reset flaw, denies data breach

18:53 - 12/01/2026
  View item as page
Meta fixed an Instagram password reset flaw that let third parties send reset emails, while denying a data breach despite leak claims. Meta confirmed fixing an Instagram password reset vulnerability that allowed third parties to trigger reset emails, while denying any breach despite claims of leaked user data. “We fixed an issue that let an […]

https://securityaffairs.com/186829/security/meta-fixes-instagram-password-reset-


Europol and Spanish Police arrest 34 in crackdown on Black Axe criminal network

12:15 - 12/01/2026
  View item as page
Europol announced the arrest of 34 suspected Black Axe members in Spain during a joint operation with Spanish and European law enforcement. Europol announced the arrest of 34 suspects in Spain linked to the Black Axe criminal network, following a joint operation by Spanish police, Bavarian authorities, and Europol, with most arrests in Seville. “The […]

https://securityaffairs.com/186819/security/europol-and-spanish-police-arrest-34