Last update (UTC): 10:45 - 29/11/2025
https://www.security.nl/posting/915127/Zwitserse+FG%27s%3A+opslag+overheidsdata+
https://www.security.nl/posting/915109/Simone+Smit+wordt+volgend+jaar+maart+nieu
https://www.security.nl/posting/915102/Onderzoek+naar+aparte+domeinextensie+voor
https://www.security.nl/posting/915085/Spaanse+luchthavenbeheerder+krijgt+10+mil
https://www.security.nl/posting/915075/GrapheneOS+haalt+servers+weg+uit+Frankrij
https://www.security.nl/posting/915065/Studenten+en+it-professionals+vinden+lekk
https://www.security.nl/posting/915061/D-Link+waarschuwt+voor+botnet+dat+kwetsba
https://www.security.nl/posting/915052/Britse+overheid+adviseert+mkb+passphrases
https://www.security.nl/posting/915048/%27Meeste+jonge+cybercriminelen+stoppen+a
https://www.security.nl/posting/915004/Uitgever+Vanity+Fair+krijgt+750_000+euro+
Read more of this story at Slashdot.
https://news.slashdot.org/story/25/11/28/1516243/the-mysterious-black-fungus-fro
Read more of this story at Slashdot.
https://news.slashdot.org/story/25/11/29/0515215/airbus-issues-major-a320-recall
Read more of this story at Slashdot.
https://apple.slashdot.org/story/25/11/28/172222/eu-to-examine-if-apple-ads-and-
Read more of this story at Slashdot.
https://science.slashdot.org/story/25/11/28/1721249/scientists-think-theyve-solv
Read more of this story at Slashdot.
https://slashdot.org/story/25/11/28/1636212/china-netherlands-chip-fight-turns-i
Read more of this story at Slashdot.
https://news.slashdot.org/story/25/11/28/1654207/australia-risks-2035-climate-go
Read more of this story at Slashdot.
https://news.slashdot.org/story/25/11/28/1646244/singapore-takes-top-spot-in-glo
Read more of this story at Slashdot.
https://slashdot.org/story/25/11/28/1712223/europe-fears-it-cant-catch-up-in-gre
Read more of this story at Slashdot.
https://apple.slashdot.org/story/25/11/28/1531245/someone-is-trying-to-hack-peop
Read more of this story at Slashdot.
https://entertainment.slashdot.org/story/25/11/28/1522252/australias-streaming-q
PostHog says the Shai-Hulud 2.0 npm worm compromise was "the largest and most impactful security incident" it's ever experienced after attackers slipped malicious releases into its JavaScript SDKs and tried to auto-loot developer credentials....
https://go.theregister.com/feed/www.theregister.com/2025/11/28/posthog_shaihulud
British telco Brsk is investigating claims that it was attacked by cybercriminals who made off with more than 230,000 files....
https://go.theregister.com/feed/www.theregister.com/2025/11/28/brsk_breach/
French cloud outfit OVHcloud took another hit this week after GrapheneOS, a mobile operating system, said it was ditching the company's servers over concerns about France's approach to digital privacy....
https://go.theregister.com/feed/www.theregister.com/2025/11/28/grapheneos_ovhclo
Cybersecurity training provider TryHackMe is scrambling to recruit women infosec pros to help with its Christmas challenge following backlash concerning a lack of gender diversity....
https://go.theregister.com/feed/www.theregister.com/2025/11/28/tryhackme_diversi
The Office for Budget Responsibility (OBR) has drafted in former National Cyber Security Centre (NCSC) chief Ciaran Martin to sniff out how its Budget day forecast wandered onto the open internet before the Chancellor had even reached the dispatch box....
https://go.theregister.com/feed/www.theregister.com/2025/11/28/obr_ciaran_martin
The UK government has finally put a £1.8 billion price tag on its digital ID plans – days after the minister responsible refused to name a figure....
https://go.theregister.com/feed/www.theregister.com/2025/11/28/digital_id_cost/
South Korean web giant Naver has had an interesting week, after it acquired a cryptocurrency exchange that the next day revealed it had suffered a serious cyberattack....
https://go.theregister.com/feed/www.theregister.com/2025/11/28/naver_upbit_crypt
Scattered Lapsus$ Hunters may be circling Zendesk users for its latest extortion campaign, with new phishing domains and weaponized helpdesk tickets uncovered by ReliaQuest....
https://go.theregister.com/feed/www.theregister.com/2025/11/27/scattered_lapsus_
OpenAI says API users may be affected by a recent breach at its former data analytics provider, Mixpanel....
https://go.theregister.com/feed/www.theregister.com/2025/11/27/openai_mixpanel_a
Malicious intruders have hijacked US radio gear to turn emergency broadcast tones into a profanity-laced alarm system....
https://go.theregister.com/feed/www.theregister.com/2025/11/27/fcc_radio_hijack/
NCEES explains why licensure matters for engineers and answers your top questions about the FE and PE exams. Source Views: 8
La entrada Thinking About Becoming a Licensed Engineer? Start Here. se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
https://ciso2ciso.com/thinking-about-becoming-a-licensed-engineer-start-here/
View our compilation of online stories and resources highlighting the Hispanic community and their contributions to STEM. Source Views: 6
La entrada Celebrate Hispanic Heritage Month With SWE se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
https://ciso2ciso.com/celebrate-hispanic-heritage-month-with-swe/
Source: www.cyberdefensemagazine.com – Author: News team Software supply chain attacks have emerged as a serious threat in the rapidly evolving field of cybersecurity, especially in medical devices. As these devices become more and more interconnected and dependent on complex software ecosystems, the potential for exploitation through the supply chain has grown exponentially. One powerful tool […]
La entrada The Critical Role of Sboms (Software Bill of Materials) In Defending Medtech From Software Supply Chain Threats – Source: www.cyberdefensemagazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
https://ciso2ciso.com/the-critical-role-of-sboms-software-bill-of-materials-in-d
Source: www.cyberdefensemagazine.com – Author: News team It’s common knowledge in the cybersecurity industry that ransomware is on the rise, with median demands rising 20% year-over-year across virtually all industries. But it’s not only the ransom sums themselves that are escalating; threat actors are engaging in increasingly aggressive tactics and techniques to extort their victims. It’s […]
La entrada Ransomware Tactics Are Shifting. Here’s How to Keep Up – Source: www.cyberdefensemagazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
https://ciso2ciso.com/ransomware-tactics-are-shifting-heres-how-to-keep-up-sourc
Source: www.darkreading.com – Author: Rob Wright CERT-FR’s advisory follows last month’s disclosure of a zero-day flaw Apple said was used in “sophisticated” attacks against targeted individuals. Original Post URL: https://www.darkreading.com/vulnerabilities-threats/french-sheds-light-apple-spyware-activity Category & Tags: – Views: 5
La entrada French Advisory Sheds Light on Apple Spyware Activity – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
https://ciso2ciso.com/french-advisory-sheds-light-on-apple-spyware-activity-sour
Source: www.darkreading.com – Author: Riaz Lakhani Together, we can foster a culture of collaboration and vigilance, ensuring that we are not just waiting for a hero to save us, but actively working to protect ourselves and our communities. Original Post URL: https://www.darkreading.com/cyberattacks-data-breaches/without-federal-help-cyber-defense-cisa Category & Tags: – Views: 9
La entrada Without Federal Help, Cyber Defense Is Up to the Rest of Us – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
https://ciso2ciso.com/without-federal-help-cyber-defense-is-up-to-the-rest-of-us
Source: securityboulevard.com – Author: Gaurav Banga Here’s a scenario security teams increasingly face. A user—or an attacker pretending to be one—types something like: This is how many prompt injection attempts begin. The phrase looks harmless, but it’s a red flag: the user is telling the AI to forget its built‐in rules. What follows is often […]
La entrada Safer Conversational AI for Cybersecurity: The BIX Approach – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
https://ciso2ciso.com/safer-conversational-ai-for-cybersecurity-the-bix-approach
Source: securityboulevard.com – Author: Sofia Naer Introduction On July 16, 2025, Europol revealed the details of Operation Eastwood, a coordinated international strike against one of the most active pro-Russian cybercrime groups, NoName057(016). The announcement promised a major disruption to the group’s activities. In this blog, we explore whether Operation Eastwood had any real impact on […]
La entrada Operation Eastwood: Measuring the Real Impact on NoName057(16) – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
https://ciso2ciso.com/operation-eastwood-measuring-the-real-impact-on-noname0571
Source: securityboulevard.com – Author: Jeffrey Burt Five months after the future of the CVE program was thrown in doubt, CISA this week released a roadmap that calls for steps to take for its new “quality era,” which includes public sponsorship, expanded public-private partnership, and modernization. The post CISA Lays Out Roadmap for CVE Program’s ‘Quality […]
La entrada CISA Lays Out Roadmap for CVE Program’s ‘Quality Era’ – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
https://ciso2ciso.com/cisa-lays-out-roadmap-for-cve-programs-quality-era-source-
Source: securityboulevard.com – Author: Marc Handelman via the comic artistry and dry wit of Randall Munroe, creator of XKCD Permalink The post Randall Munroe’s XKCD ‘Dual Roomba’ appeared first on Security Boulevard. Original Post URL: https://securityboulevard.com/2025/09/randall-munroes-xkcd-dual-roomba/?utm_source=rss&utm_medium=rss&utm_campaign=randall-munroes-xkcd-dual-roomba Category & Tags: Humor,Security Bloggers Network,Randall Munroe,Sarcasm,satire,XKCD – Humor,Security Bloggers Network,Randall Munroe,Sarcasm,satire,XKCD Views: 8
La entrada Randall Munroe’s XKCD ‘Dual Roomba’ – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
https://ciso2ciso.com/randall-munroes-xkcd-dual-roomba-source-securityboulevard-
https://hackread.com/report-names-teen-scattered-lapsus-hunters-group/
https://hackread.com/one-identity-safeguard-named-a-visionary-in-the-2025-gartne
https://hackread.com/cronos-hackathon-ai-powered-chain-payments/
https://hackread.com/openai-api-mixpanel-data-breach-chatgpt/
https://hackread.com/elena-lazar-inevitable-failures-reliability-choice/
https://hackread.com/ai-meeting-assistants-data-security-ticnote-ai/
https://hackread.com/microsoft-teams-guest-chat-flaw-malware/
https://hackread.com/ine-expands-cross-skilling-innovations/
https://hackread.com/samourai-wallet-founders-jailed-crypto-laundering/
https://hackread.com/fake-battlefield-6-downloads-malware-data/
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64660
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59252
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59272
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59286
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49752
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-54114
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64656
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64655
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59245
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49752
https://www.ncsc.nl/actueel/nieuws/2025/11/26/cybersecuritybeeld-2025-dreigingen
https://www.ncsc.nl/actueel/nieuws/2025/10/21/terugkijken-webinar-de-cyberbeveil
https://www.ncsc.nl/actueel/nieuws/2025/09/30/28-publieke-en-private-partijen-te
https://www.ncsc.nl/actueel/nieuws/2025/09/26/subsidie-voor-mkb-bedrijven-nog-1-
https://www.ncsc.nl/actueel/nieuws/2025/09/10/cyberweerbaarheidsnetwerk-bouwplan
https://www.ncsc.nl/actueel/nieuws/2025/08/29/nieuwe-malwarecampagne-ontdekt-via
https://www.ncsc.nl/actueel/nieuws/2025/08/26/nieuwe-kwetsbaarheden-in-citrix-ne
https://www.ncsc.nl/actueel/nieuws/2025/08/15/eefje-zents-chief-relations-office
https://www.ncsc.nl/actueel/nieuws/2025/07/22/casus-citrix-kwetsbaarheid
https://www.ncsc.nl/actueel/nieuws/2025/07/23/casus-microsoft-sharepoint
https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2463
https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2434
https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2196
https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2436
https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2420
https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2315
https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2469
https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2439
https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1423
https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1201
https://thehackernews.com/2025/11/legacy-python-bootstrap-scripts-create.html
https://thehackernews.com/2025/11/north-korean-hackers-deploy-197-npm.html
https://thehackernews.com/2025/11/why-organizations-are-turning-to-rpam.html
https://thehackernews.com/2025/11/ms-teams-guest-access-can-remove.html
https://thehackernews.com/2025/11/bloody-wolf-expands-java-based.html
https://thehackernews.com/2025/11/microsoft-to-block-unauthorized-scripts.html
https://thehackernews.com/2025/11/webinar-learn-to-spot-risks-and-patch.html
https://thehackernews.com/2025/11/threatsday-bulletin-ai-malware-voice.html
https://thehackernews.com/2025/11/gainsight-expands-impacted-customer.html
https://thehackernews.com/2025/11/shai-hulud-v2-campaign-spreads-from-npm.html
The incident occurred in September, and the Japanese firm has now released its full internal investigation results.
The post Asahi Confirms Cyberattack Exposed Data of 1.5M Customers appeared first on TechRepublic.
https://www.techrepublic.com/article/news-asahi-cyberattack-investigation/
A new report from Ontinue is raising major concerns about how Microsoft Teams handles cross-tenant collaboration.
The post Microsoft Teams Guest Access Leaves Users Exposed to Attacks appeared first on TechRepublic.
https://www.techrepublic.com/article/news-microsoft-teams-exposed-attacks/
The timing is awful. The breach occurred just hours after its parent company, Dunamu Inc., unveiled a massive $10.3 billion takeover by tech giant Naver Corp.
The post Crypto Exchange Upbit Suffers Security Breach After $10B Deal appeared first on TechRepublic.
https://www.techrepublic.com/article/news-upbit-security-breach/
While many leaders welcome fresh commitments to AI infrastructure and innovation, others warn about limited investment and a lack of cyber resilience.
The post UK Budget 2025: Reactions From Tech Leaders appeared first on TechRepublic.
https://www.techrepublic.com/article/news-uk-budget-2025-reaction/
Kensington and Chelsea, Westminster, and Hammersmith & Fulham councils have triggered their emergency response plans.
The post Cyberattack Disrupts Services Across London Councils appeared first on TechRepublic.
https://www.techrepublic.com/article/news-cyberattack-london-councils/
Researchers say Russia’s Gamaredon and North Korea’s Lazarus may be sharing infrastructure — a rare APT collaboration.
The post Rare APT Collaboration Emerges Between Russia and North Korea appeared first on TechRepublic.
https://www.techrepublic.com/article/news-apt-collaboration-russia-north-korea/
Get a comprehensive, potentially lucrative ethical hacking education with 18 courses on today's top tools and tech. This bundle is just $34.97 for a limited time.
The post Price Drop: This Complete Ethical Hacking Bundle is Now $33 appeared first on TechRepublic.
https://www.techrepublic.com/article/ethical-hacking-course-bundle/
A hidden WebAssembly bug in Firefox exposed 180 million users to potential code execution.
The post Critical Firefox Bug Leaves 180M Users Exposed appeared first on TechRepublic.
https://www.techrepublic.com/article/news-firefox-bug-180m-users-exposed/
A cyberattack on fintech firm SitusAMC has major US banks scrambling to assess potential data exposure tied to mortgages and real estate loans.
The post SitusAMC Cyber Breach Sparks Fallout for JPMorgan, Citi, and Morgan Stanley appeared first on TechRepublic.
https://www.techrepublic.com/article/news-situsamc-cyber-breach/
Learn five easy ways to avoid scams and stay cyber safe while holiday shopping, with expert tips to protect your accounts, devices, and personal info.
The post Shopping Online This Holiday Season? 5 Ways to Stay Cyber Safe appeared first on TechRepublic.
https://www.techrepublic.com/article/news-holiday-shopping-cyber-tips/
https://www.bleepingcomputer.com/news/security/man-behind-in-flight-evil-twin-wi
https://www.bleepingcomputer.com/news/microsoft/microsoft-windows-updates-hide-p
https://www.bleepingcomputer.com/news/security/public-gitlab-repositories-expose
https://www.bleepingcomputer.com/news/security/french-football-federation-fff-di
https://www.bleepingcomputer.com/news/security/malicious-llms-empower-inexperien
https://www.bleepingcomputer.com/news/security/greynoise-launches-free-scanner-t
https://www.bleepingcomputer.com/news/security/openai-discloses-api-customer-dat
https://www.bleepingcomputer.com/news/security/new-shadowv2-botnet-malware-used-
https://www.bleepingcomputer.com/news/security/nordvpn-black-friday-deal-unlock-
https://www.bleepingcomputer.com/news/security/popular-forge-library-gets-fix-fo
The Cybersecurity Coalition, an industry group of almost a dozen vendors, is urging the Trump Administration and Congress now that the government shutdown is over to take a number of steps to strengthen the country's cybersecurity posture as China, Russia, and other foreign adversaries accelerate their attacks.
The post Cybersecurity Coalition to Government: Shutdown is Over, Get to Work appeared first on Security Boulevard.
https://securityboulevard.com/2025/11/cybersecurity-coalition-to-government-shut
Alisa Viejo, CA, USA, 27th November 2025, CyberNewsWire
The post One Identity Safeguard Named a Visionary in the 2025 Gartner Magic Quadrant for PAM appeared first on Security Boulevard.
https://securityboulevard.com/2025/11/one-identity-safeguard-named-a-visionary-i
Tel Aviv, Israel, 27th November 2025, CyberNewsWire
The post Quttera Launches “Evidence-as-Code” API to Automate Security Compliance for SOC 2 and PCI DSS v4.0 appeared first on Security Boulevard.
https://securityboulevard.com/2025/11/quttera-launches-evidence-as-code-api-to-a
The FBI says that account takeover scams this year have resulted in 5,100-plus complaints in the U.S. and $262 million in money stolen, and Bitdefender says the combination of the growing number of ATO incidents and risky consumer behavior is creating an increasingly dangerous environment that will let such fraud expand.
The post FBI: Account Takeover Scammers Stole $262 Million this Year appeared first on Security Boulevard.
https://securityboulevard.com/2025/11/fbi-account-takeover-scammers-stole-262-mi
Session 4B: Audio Security
Authors, Creators & Presenters:
PAPER
VoiceRadar: Voice Deepfake Detection using Micro-Frequency And Compositional Analysis
Recent advancements in synthetic speech generation, including text-to-speech (TTS) and voice conversion (VC) models, allow the generation of convincing synthetic voices, often referred to as audio deepfakes. These deepfakes pose a growing threat as adversaries can use them to impersonate individuals, particularly prominent figures, on social media or bypass voice authentication systems, thus having a broad societal impact. The inability of state-of-the-art verification systems to detect voice deepfakes effectively is alarming. We propose a novel audio deepfake detection method, VoiceRadar, that augments machine learning with physical models to approximate frequency dynamics and oscillations in audio samples. This significantly enhances detection capabilities. VoiceRadar leverages two main physical models: (i) the Doppler effect to understand frequency changes in audio samples and (ii) drumhead vibrations to decompose complex audio signals into component frequencies. VoiceRadar identifies subtle variations, or micro-frequencies, in the audio signals by applying these models. These micro-frequencies are aggregated to compute the observed frequency, capturing the unique signature of the audio. This observed frequency is integrated into the machine learning algorithm's loss function, enabling the algorithm to recognize distinct patterns that differentiate human-produced audio from AI-generated audio. We constructed a new diverse dataset to comprehensively evaluate VoiceRadar, featuring samples from leading TTS and VC models. Our results demonstrate that VoiceRadar outperforms existing methods in accurately identifying AI-generated audio samples, showcasing its potential as a robust tool for audio deepfake detection.
ABOUT NDSS
The Network and Distributed System Security Symposium (NDSS) fosters information exchange among researchers and practitioners of network and distributed system security. The target audience includes those interested in practical aspects of network and distributed system security, with a focus on actual system design and implementation. A major goal is to encourage and enable the Internet community to apply, deploy, and advance the state of available security technologies.
Our thanks to the Network and Distributed System Security (NDSS) Symposium for publishing their Creators, Authors and Presenter’s superb NDSS Symposium 2025 Conference content on the Organizations' YouTube Channel.
The post NDSS 2025 – VoiceRadar: Voice Deepfake Detection Using Micro-Frequency And Compositional Analysis appeared first on Security Boulevard.
https://securityboulevard.com/2025/11/ndss-2025-voiceradar-voice-deepfake-detect
via the comic artistry and dry wit of Randall Munroe, creator of XKCD
The post Randall Munroe’s XKCD ‘Heart Mountain’ appeared first on Security Boulevard.
https://securityboulevard.com/2025/11/randall-munroes-xkcd-heart-mountain/
According to the Thales Consumer Digital Trust Index 2025, global confidence in digital services is slipping fast. After surveying more than 14,000 consumers across 15 countries, the findings are clear: no sector earned high trust ratings from even half its users. Most industries are seeing trust erode — or, at best, stagnate. In an era..
The post The Trust Crisis: Why Digital Services Are Losing Consumer Confidence appeared first on Security Boulevard.
https://securityboulevard.com/2025/11/the-trust-crisis-why-digital-services-are-
Peak e-commerce season hits retailers every year just as the Halloween decorations start to come down. Unsurprisingly, cyber criminals see this time as an opportunity to strike, and criminal activity online spikes alongside sales. Shockingly, 4.6% of attempted e-commerce transactions during the 2024 Black Friday period were suspected to be digital fraud. In the UK..
The post How to Protect from Online Fraud This Holiday Season appeared first on Security Boulevard.
https://securityboulevard.com/2025/11/how-to-protect-from-online-fraud-this-holi
3 min readAs AI platforms grow more complex and interdependent, small failures can cast long shadows. That’s what happened inside the open-source CrewAI platform, where a vulnerability in its error-handling logic surfaced during a provisioning failure. The resulting “exception response” – the message a service returns when it encounters an unhandled error during a request – contained [...]
The post CrewAI GitHub Token Exposure Highlights the Growing Risk of Static Credentials in AI Systems appeared first on Aembit.
The post CrewAI GitHub Token Exposure Highlights the Growing Risk of Static Credentials in AI Systems appeared first on Security Boulevard.
https://securityboulevard.com/2025/11/crewai-github-token-exposure-highlights-th
The Russian state-sponsored group behind the RomCom malware family used the SocGholish loader for the first time to launch an attack on a U.S.-based civil engineering firm, continuing its targeting of organizations that offer support to Ukraine in its ongoing war with its larger neighbor.
The post Russian-Backed Threat Group Uses SocGholish to Target U.S. Company appeared first on Security Boulevard.
https://securityboulevard.com/2025/11/russian-backed-threat-group-uses-socgholis
https://krebsonsecurity.com/2025/11/meet-rey-the-admin-of-scattered-lapsus-hunte
https://krebsonsecurity.com/2025/11/is-your-android-tv-streaming-box-part-of-a-b
https://krebsonsecurity.com/2025/11/mozilla-says-its-finally-done-with-two-faced
https://krebsonsecurity.com/2025/11/the-cloudflare-outage-may-be-a-security-road
https://krebsonsecurity.com/2025/11/microsoft-patch-tuesday-november-2025-editio
https://krebsonsecurity.com/2025/11/google-sues-to-disrupt-chinese-sms-phishing-
https://krebsonsecurity.com/2025/11/drilling-down-on-uncle-sams-proposed-tp-link
https://krebsonsecurity.com/2025/11/cloudflare-scrubs-aisuru-botnet-from-top-dom
https://krebsonsecurity.com/2025/11/alleged-jabber-zeus-coder-mricq-in-u-s-custo
https://krebsonsecurity.com/2025/10/aisuru-botnet-shifts-from-ddos-to-residentia
I gave up on the IoT water meter reader. Being technical and thinking you can solve everything with technology is both a blessing and a curse; dogged persistence has given me the life I have today, but it has also burned serious amounts of time because I never want to
This week, it was an absolute privilege to be at Europol in The Hague, speaking about cyber offenders and at the InterCOP conference and spending time with some of the folks involved in the Operation Endgame actions. The latter in particular gave me a new sense of just how much
What. A. Week. It wasn't just the preceding weeks of technical pain as we tried to work out how to get this data loaded, it was all the subsequent queries we had to deal with too. Some of them are totally understandable, whilst others just resulted in endless
I hate hyperbolic news headlines about data breaches, but for the "2 Billion Email Addresses" headline to be hyperbolic, it'd need to be exaggerated or overstated - and it isn't. It's rounded up from the more precise number of 1,957,476,
https://www.troyhunt.com/2-billion-email-addresses-were-exposed-and-we-indexed-t
The 2 billion email address stealer log breach I talk about this week is almost ready to go at the time of writing. It's been massively time-consuming, massively expensive (we turned the cloud up to 11) and enormously frustrating. I've written about why in the draft
Tracking down bugs in software is a pain that all of us who write code must bear. When we're talking about outright errors in a web page, you typically have something to get you started (such as output in the console), but that wasn't the case
https://www.troyhunt.com/how-we-almost-found-chromiums-bug-via-crash-reports-to-
It was the Synthient threat data that ate most of my time this week, and it continues to do so now, the weekend after recording this video. Data like this is equal parts enormously damaging to victims and frustratingly noisy to process. I have to be confident enough that it&
Where is your data on the internet? I mean, outside the places you've consciously provided it, where has it now flowed to and is being used and abused in ways you've never expected? The truth is that once the bad guys have your data, it often
You're not going to believe this - the criminals that took the Qantas data ignored the injunction 😮 I know, I know, we're all a bit stunned that making crime illegal hasn't appeared to stop it, but here we are. Just before the time
This week's video was recorded on Friday morning Aussie time, and as promised, hackers dumped data the following day. Listening back to parts of the video as I write this on a Sunday morning, pretty much what was predicted happened: data was dumped, it included Qantas, and the
A meter-long flying neon squid (Ommastrephes bartramii) was found dead on an Israeli beach. The species is rare in the Mediterranean.
https://www.schneier.com/blog/archives/2025/11/friday-squid-blogging-flying-neon
In a new paper, “Adversarial Poetry as a Universal Single-Turn Jailbreak Mechanism in Large Language Models,” researchers found that turning LLM prompts into poetry resulted in jailbreaking the models:
Abstract: We present evidence that adversarial poetry functions as a universal single-turn jailbreak technique for Large Language Models (LLMs). Across 25 frontier proprietary and open-weight models, curated poetic prompts yielded high attack-success rates (ASR), with some providers exceeding 90%. Mapping prompts to MLCommons and EU CoP risk taxonomies shows that poetic attacks transfer across CBRN, manipulation, cyber-offence, and loss-of-control domains. Converting 1,200 ML-Commons harmful prompts into verse via a standardized meta-prompt produced ASRs up to 18 times higher than their prose baselines. Outputs are evaluated using an ensemble of 3 open-weight LLM judges, whose binary safety assessments were validated on a stratified human-labeled subset. Poetic framing achieved an average jailbreak success rate of 62% for hand-crafted poems and approximately 43% for meta-prompt conversions (compared to non-poetic baselines), substantially outperforming non-poetic baselines and revealing a systematic vulnerability across model families and safety training approaches. These findings demonstrate that stylistic variation alone can circumvent contemporary safety mechanisms, suggesting fundamental limitations in current alignment methods and evaluation protocols...
https://www.schneier.com/blog/archives/2025/11/prompt-injection-through-poetry.h
This quote is from House of Huawei: The Secret History of China’s Most Powerful Company.
“Long before anyone had heard of Ren Zhengfei or Huawei, Wan Runnan had been China’s star entrepreneur in the 1980s, with his company, the Stone Group, touted as “China’s IBM.” Wan had believed that economic change could lead to political change. He had thrown his support behind the pro-democracy protesters in 1989. As a result, he had to flee to France, with an arrest warrant hanging over his head. He was never able to return home. Now, decades later and in failing health in Paris, Wan recalled something that had happened one day in the late 1980s, when he was still living in Beijing...
https://www.schneier.com/blog/archives/2025/11/huawei-and-chinese-surveillance.h
Democracy is colliding with the technologies of artificial intelligence. Judging from the audience reaction at the recent World Forum on Democracy in Strasbourg, the general expectation is that democracy will be the worse for it. We have another narrative. Yes, there are risks to democracy from AI, but there are also opportunities.
We have just published the book Rewiring Democracy: How AI will Transform Politics, Government, and Citizenship. In it, we take a clear-eyed view of how AI is undermining confidence in our information ecosystem, how the use of biased AI can harm constituents of democracies and how elected officials with authoritarian tendencies can use it to consolidate power. But we also give positive examples of how AI is transforming democratic governance and politics for the better...
https://www.schneier.com/blog/archives/2025/11/four-ways-ai-is-being-used-to-str
The International Association of Cryptologic Research—the academic cryptography association that’s been putting conferences like Crypto (back when “crypto” meant “cryptography”) and Eurocrypt since the 1980s—had to nullify an online election when trustee Moti Yung lost his decryption key.
For this election and in accordance with the bylaws of the IACR, the three members of the IACR 2025 Election Committee acted as independent trustees, each holding a portion of the cryptographic key material required to jointly decrypt the results. This aspect of Helios’ design ensures that no two trustees could collude to determine the outcome of an election or the contents of individual votes on their own: all trustees must provide their decryption shares...
https://www.schneier.com/blog/archives/2025/11/iacr-nullifies-election-because-o
I did not know Adidas sold a sneaker called “Squid.”
As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered.
https://www.schneier.com/blog/archives/2025/11/friday-squid-blogging-new-squid-s
It’s been a month since Rewiring Democracy: How AI Will Transform Our Politics, Government, and Citizenship was published. From what we know, sales are good.
Some of the book’s forty-three chapters are available online: chapters 2, 12, 28, 34, 38, and 41.
We need more reviews—six on Amazon is not enough, and no one has yet posted a viral TikTok review. One review was published in Nature and another on the RSA Conference website, but more would be better. If you’ve read the book, please leave a review somewhere.
My coauthor and I have been doing all sort of book events, both online and in person. This ...
From Anthropic:
In mid-September 2025, we detected suspicious activity that later investigation determined to be a highly sophisticated espionage campaign. The attackers used AI’s “agentic” capabilities to an unprecedented degree—using AI not just as an advisor, but to execute the cyberattacks themselves.
The threat actor—whom we assess with high confidence was a Chinese state-sponsored group—manipulated our Claude Code tool into attempting infiltration into roughly thirty global targets and succeeded in a small number of cases. The operation targeted large tech companies, financial institutions, chemical manufacturing companies, and government agencies. We believe this is the first documented case of a large-scale cyberattack executed without substantial human intervention...
https://www.schneier.com/blog/archives/2025/11/ai-as-cyberattacker.html
Google has filed a complaint in court that details the scam:
In a complaint filed Wednesday, the tech giant accused “a cybercriminal group in China” of selling “phishing for dummies” kits. The kits help unsavvy fraudsters easily “execute a large-scale phishing campaign,” tricking hordes of unsuspecting people into “disclosing sensitive information like passwords, credit card numbers, or banking information, often by impersonating well-known brands, government agencies, or even people the victim knows.”
These branded “Lighthouse” kits offer two versions of software, depending on whether bad actors want to launch SMS and e-commerce scams. “Members may subscribe to weekly, monthly, seasonal, annual, or permanent licenses,” Google alleged. Kits include “hundreds of templates for fake websites, domain set-up tools for those fake websites, and other features designed to dupe victims into believing they are entering sensitive information on a legitimate website.”...
https://www.schneier.com/blog/archives/2025/11/scam-usps-and-e-z-pass-texts-and-
Kendra Albert gave an excellent talk at USENIX Security this year, pointing out that the legal agreements surrounding vulnerability disclosure muzzle researchers while allowing companies to not fix the vulnerabilities—exactly the opposite of what the responsible disclosure movement of the early 2000s was supposed to prevent. This is the talk.
Thirty years ago, a debate raged over whether vulnerability disclosure was good for computer security. On one side, full disclosure advocates argued that software bugs weren’t getting fixed and wouldn’t get fixed if companies that made insecure software wasn’t called out publicly. On the other side, companies argued that full disclosure led to exploitation of unpatched vulnerabilities, especially if they were hard to fix. After blog posts, public debates, and countless mailing list flame wars, there emerged a compromise solution: coordinated vulnerability disclosure, where vulnerabilities were disclosed after a period of confidentiality where vendors can attempt to fix things. Although full disclosure fell out of fashion, disclosure won and security through obscurity lost. We’ve lived happily ever after since...
https://www.schneier.com/blog/archives/2025/11/legal-restrictions-on-vulnerabili
https://securityaffairs.com/185160/data-breach/attackers-stole-member-data-from-
https://securityaffairs.com/185150/security/thousands-of-sensitive-secrets-publi
https://securityaffairs.com/185135/malware/new-mirai-variant-shadowv2-tests-iot-
https://securityaffairs.com/185126/data-breach/asahi-says-crooks-stole-data-of-a
https://securityaffairs.com/185121/data-breach/openai-data-may-have-been-exposed
https://securityaffairs.com/185109/iot/new-asus-firmware-patches-critical-aiclou
https://securityaffairs.com/185084/security/for-the-first-time-a-romcom-payload-
https://securityaffairs.com/185086/security/multiple-london-councils-faced-a-cyb
https://securityaffairs.com/185075/cyber-crime/emergency-alerts-go-dark-after-cy
https://securityaffairs.com/185066/cyber-crime/dissecting-a-new-malspam-chain-de
https://news.sophos.com/en-us/2025/11/24/introducing-sophos-dns-protection-for-e
https://news.sophos.com/en-us/2025/11/24/uady-college-case-study-sophos-endpoint
https://news.sophos.com/en-us/2025/11/24/the-sophos-central-uae-region-is-now-li
https://news.sophos.com/en-us/2025/11/20/whatsapp-compromise-leads-to-astaroth-d
https://news.sophos.com/en-us/2025/11/19/securing-your-network-for-the-holidays/
https://news.sophos.com/en-us/2025/11/18/advancing-cybersecurity-for-microsoft-e
https://news.sophos.com/en-us/2025/11/18/sophos-itdr-case-study-sophos-identity-
https://news.sophos.com/en-us/2025/11/14/infostealers-and-follow-on-attacks/
https://news.sophos.com/en-us/2025/11/13/sophos-named-a-leader-in-the-kuppingerc
https://news.sophos.com/en-us/2025/11/13/uwe-case-study-fighting-ransomware-in-h