Last update (UTC): 05:45 - 15/01/2026
https://www.security.nl/posting/920859/Australi%C3%AB+waarschuwt+bedrijven+voor+
https://www.security.nl/posting/920855/Proton+VPN+stopt+support+van+oude+OpenVPN
https://www.security.nl/posting/920832/Hoort+bij+een+vraag+om+toestemming+niet+d
https://www.security.nl/posting/920823/Slachtoffer+bankhelpdeskfraude+krijgt+84_
https://www.security.nl/posting/920804/Minister%3A+Chinese+sensor+in+slimme+mete
https://www.security.nl/posting/920801/Zevenduizend+SmarterMail-servers+missen+u
https://www.security.nl/posting/920796/Kritiek+lek+in+Fortinet+FortiFone+geeft+a
https://www.security.nl/posting/920786/Kamer+spreekt+met+experts+over+gevolgen+v
https://www.security.nl/posting/920782/Franse+internetprovider+Free+krijgt+42+mi
https://www.security.nl/posting/920780/Belgische+ziekenhuispati%C3%ABnten+met+kr
Read more of this story at Slashdot.
https://science.slashdot.org/story/26/01/14/2332240/the-swedish-start-up-aiming-
Read more of this story at Slashdot.
https://mobile.slashdot.org/story/26/01/14/2319204/are-qwerty-phones-trying-to-m
Read more of this story at Slashdot.
https://tech.slashdot.org/story/26/01/14/233241/digg-launches-its-new-reddit-riv
Read more of this story at Slashdot.
https://slashdot.org/story/26/01/14/2253220/cerebras-scores-openai-deal-worth-ov
Read more of this story at Slashdot.
https://news.slashdot.org/story/26/01/14/225243/doordash-and-ubereats-cost-drive
Read more of this story at Slashdot.
https://hardware.slashdot.org/story/26/01/14/2156254/us-approves-sale-of-nvidias
Read more of this story at Slashdot.
https://entertainment.slashdot.org/story/26/01/14/2149259/bandcamp-bans-ai-music
Read more of this story at Slashdot.
https://it.slashdot.org/story/26/01/14/2143252/house-sysadmin-stole-200-phones-c
Read more of this story at Slashdot.
https://news.slashdot.org/story/26/01/14/1924225/uk-scraps-mandatory-digital-id-
Read more of this story at Slashdot.
https://tech.slashdot.org/story/26/01/14/199210/dell-tells-staff-to-get-ready-fo
A brand-new Linux malware named VoidLink targets victims' cloud infrastructure with more than 30 plugins that allow attackers to perform a range of illicit activities, from silent reconnaissance and credential theft to lateral movement and container abuse. ...
https://go.theregister.com/feed/www.theregister.com/2026/01/14/voidlink_linux_ma
The French data protection regulator, CNIL, today issued a collective €42 million ($48.9 million) fine to two French telecom companies for GDPR violations stemming from a data breach....
https://go.theregister.com/feed/www.theregister.com/2026/01/14/france_fines_free
Researchers at Group-IB say the DeadLock ransomware operation is using blockchain-based anti-detection methods to evade defenders' attempts to analyze their tradecraft....
https://go.theregister.com/feed/www.theregister.com/2026/01/14/deadlock_ransomwa
Two hospitals in Belgium have cancelled surgeries and transferred critical patients to other facilities after shutting down servers following a cyberattack....
https://go.theregister.com/feed/www.theregister.com/2026/01/14/belgium_hospital_
Eurail has confirmed customer information was stolen in a data breach, according to notification emails sent out this week....
https://go.theregister.com/feed/www.theregister.com/2026/01/14/eurail_breach/
The UK government has backed down from making digital ID mandatory for proof of a right to work in the country, adding to confusion over the scheme's cost and purpose....
https://go.theregister.com/feed/www.theregister.com/2026/01/14/uk_digital_id_cli
Spanish energy giant Endesa is warning customers about a data breach after a cybercrim claimed to have walked off with a vast cache of personal information allegedly tied to more than 20 million people....
https://go.theregister.com/feed/www.theregister.com/2026/01/14/endesa_breach/
The Python Software Foundation (PSF) has an extra $1.5 million heading its way, after AI upstart Anthropic entered into a partnership aimed at improving security in the Python ecosystem....
https://go.theregister.com/feed/www.theregister.com/2026/01/14/anthropic_python_
Microsoft and Uncle Sam have warned that a Windows bug disclosed today is already under attack....
https://go.theregister.com/feed/www.theregister.com/2026/01/14/patch_tuesday_jan
Vulnerabilities in popular AI and ML Python libraries used in Hugging Face models with tens of millions of downloads allow remote attackers to hide malicious code in metadata. The code then executes automatically when a file containing the poisoned metadata is loaded....
https://go.theregister.com/feed/www.theregister.com/2026/01/13/ai_python_library
NCEES explains why licensure matters for engineers and answers your top questions about the FE and PE exams. Source Views: 11
La entrada Thinking About Becoming a Licensed Engineer? Start Here. se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
https://ciso2ciso.com/thinking-about-becoming-a-licensed-engineer-start-here/
View our compilation of online stories and resources highlighting the Hispanic community and their contributions to STEM. Source Views: 9
La entrada Celebrate Hispanic Heritage Month With SWE se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
https://ciso2ciso.com/celebrate-hispanic-heritage-month-with-swe/
Source: www.cyberdefensemagazine.com – Author: News team Software supply chain attacks have emerged as a serious threat in the rapidly evolving field of cybersecurity, especially in medical devices. As these devices become more and more interconnected and dependent on complex software ecosystems, the potential for exploitation through the supply chain has grown exponentially. One powerful tool […]
La entrada The Critical Role of Sboms (Software Bill of Materials) In Defending Medtech From Software Supply Chain Threats – Source: www.cyberdefensemagazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
https://ciso2ciso.com/the-critical-role-of-sboms-software-bill-of-materials-in-d
Source: www.cyberdefensemagazine.com – Author: News team It’s common knowledge in the cybersecurity industry that ransomware is on the rise, with median demands rising 20% year-over-year across virtually all industries. But it’s not only the ransom sums themselves that are escalating; threat actors are engaging in increasingly aggressive tactics and techniques to extort their victims. It’s […]
La entrada Ransomware Tactics Are Shifting. Here’s How to Keep Up – Source: www.cyberdefensemagazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
https://ciso2ciso.com/ransomware-tactics-are-shifting-heres-how-to-keep-up-sourc
Source: www.darkreading.com – Author: Rob Wright CERT-FR’s advisory follows last month’s disclosure of a zero-day flaw Apple said was used in “sophisticated” attacks against targeted individuals. Original Post URL: https://www.darkreading.com/vulnerabilities-threats/french-sheds-light-apple-spyware-activity Category & Tags: – Views: 5
La entrada French Advisory Sheds Light on Apple Spyware Activity – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
https://ciso2ciso.com/french-advisory-sheds-light-on-apple-spyware-activity-sour
Source: www.darkreading.com – Author: Riaz Lakhani Together, we can foster a culture of collaboration and vigilance, ensuring that we are not just waiting for a hero to save us, but actively working to protect ourselves and our communities. Original Post URL: https://www.darkreading.com/cyberattacks-data-breaches/without-federal-help-cyber-defense-cisa Category & Tags: – Views: 13
La entrada Without Federal Help, Cyber Defense Is Up to the Rest of Us – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
https://ciso2ciso.com/without-federal-help-cyber-defense-is-up-to-the-rest-of-us
Source: securityboulevard.com – Author: Gaurav Banga Here’s a scenario security teams increasingly face. A user—or an attacker pretending to be one—types something like: This is how many prompt injection attempts begin. The phrase looks harmless, but it’s a red flag: the user is telling the AI to forget its built‐in rules. What follows is often […]
La entrada Safer Conversational AI for Cybersecurity: The BIX Approach – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
https://ciso2ciso.com/safer-conversational-ai-for-cybersecurity-the-bix-approach
Source: securityboulevard.com – Author: Sofia Naer Introduction On July 16, 2025, Europol revealed the details of Operation Eastwood, a coordinated international strike against one of the most active pro-Russian cybercrime groups, NoName057(016). The announcement promised a major disruption to the group’s activities. In this blog, we explore whether Operation Eastwood had any real impact on […]
La entrada Operation Eastwood: Measuring the Real Impact on NoName057(16) – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
https://ciso2ciso.com/operation-eastwood-measuring-the-real-impact-on-noname0571
Source: securityboulevard.com – Author: Jeffrey Burt Five months after the future of the CVE program was thrown in doubt, CISA this week released a roadmap that calls for steps to take for its new “quality era,” which includes public sponsorship, expanded public-private partnership, and modernization. The post CISA Lays Out Roadmap for CVE Program’s ‘Quality […]
La entrada CISA Lays Out Roadmap for CVE Program’s ‘Quality Era’ – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
https://ciso2ciso.com/cisa-lays-out-roadmap-for-cve-programs-quality-era-source-
Source: securityboulevard.com – Author: Marc Handelman via the comic artistry and dry wit of Randall Munroe, creator of XKCD Permalink The post Randall Munroe’s XKCD ‘Dual Roomba’ appeared first on Security Boulevard. Original Post URL: https://securityboulevard.com/2025/09/randall-munroes-xkcd-dual-roomba/?utm_source=rss&utm_medium=rss&utm_campaign=randall-munroes-xkcd-dual-roomba Category & Tags: Humor,Security Bloggers Network,Randall Munroe,Sarcasm,satire,XKCD – Humor,Security Bloggers Network,Randall Munroe,Sarcasm,satire,XKCD Views: 8
La entrada Randall Munroe’s XKCD ‘Dual Roomba’ – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
https://ciso2ciso.com/randall-munroes-xkcd-dual-roomba-source-securityboulevard-
https://hackread.com/china-voidlink-linux-malware-cloud-providers/
https://hackread.com/structure-and-reliability-in-e-commerce-platforms/
https://hackread.com/hacker-russia-max-messenger-breach-data-leak/
https://hackread.com/survey-rapid-ai-adoption-cyber-risk-visibility-gaps/
https://hackread.com/microsoft-january-2026-patch-tuesday-vulnerabilities/
https://hackread.com/spycloud-launches-supply-chain-solution-to-combat-rising-th
https://hackread.com/gitguardian-closes-2025-with-strong-enterprise-momentum-pro
https://hackread.com/chatbot-sense-in-freshdesk-when-doesnt/
https://hackread.com/hackers-attack-ai-systems-fake-ollama-servers/
https://hackread.com/convert-video-to-text-comprehensive-guide/
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64678
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64679
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20958
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20962
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-21265
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-0386
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20803
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20965
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20804
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2026-20805
https://ncsc.nl/nieuws/save-date-webinar-de-cyberbeveiligingswet-komt-eraan
https://ncsc.nl/nieuws/versterkt-ncsc-alle-nederlandse-organisaties-krijgen-een-
https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-2089
https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-2161
https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0341
https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0507
https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2166
https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2077
https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1976
https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1339
https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0922
https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1188
https://thehackernews.com/2026/01/kimwolf-botnet-infected-over-2-million.html
https://thehackernews.com/2026/01/ai-agents-are-becoming-privilege.html
https://thehackernews.com/2026/01/hackers-exploit-c-ares-dll-side-loading.html
https://thehackernews.com/2026/01/fortinet-fixes-critical-fortisiem-flaw.html
https://thehackernews.com/2026/01/new-research-64-of-3rd-party.html
https://thehackernews.com/2026/01/microsoft-fixes-114-windows-flaws-in.html
https://thehackernews.com/2026/01/critical-nodejs-vulnerability-can-cause.html
https://thehackernews.com/2026/01/pluggyape-malware-uses-signal-and.html
https://thehackernews.com/2026/01/long-running-web-skimming-campaign.html
https://thehackernews.com/2026/01/malicious-chrome-extension-steals-mexc.html
A sophisticated phishing campaign impersonating WhatsApp Web uses fake meeting links and QR codes to hijack accounts and enable real-time surveillance.
The post This WhatsApp Link Can Hand Over Your Account in Seconds appeared first on TechRepublic.
https://www.techrepublic.com/article/news-whatsapp-link-iranian-phishing-campaig
A reported DHS leak exposed personal details of about 4,500 ICE and Border Patrol agents after a Minneapolis shooting, raising safety and ethics concerns.
The post Leaked Data Exposes Thousands of Border Patrol, ICE Agents After Renee Good Shooting appeared first on TechRepublic.
https://www.techrepublic.com/article/news-leaked-data-exposes-thousands-border-p
The scheme once appeared inevitable, but that confidence has unraveled amid intense public backlash and troubling security revelations.
The post UK Digital ID Scheme Faces Resistance Over Security Concerns appeared first on TechRepublic.
https://www.techrepublic.com/article/news-uk-digital-id-scheme-resistance/
Research by Chainalysis reveals that AI-powered impersonation tactics have exploded by an unprecedented 1,400% year-over-year.
The post AI-Powered Crypto Scams Drive Record $17B Losses in 2025 appeared first on TechRepublic.
https://www.techrepublic.com/article/news-2025-crypto-scam-losses/
The breach occurred through a compromised third-party marketing platform, allowing attackers to impersonate the trusted financial service.
The post Betterment Customer Data Exposed in Crypto Scam Hack appeared first on TechRepublic.
https://www.techrepublic.com/article/news-betterment-crypto-scam-hack/
Google patched high-severity CVE-2026-0628 in Chrome 143 and added Push API rate limits to curb notification spam, with penalties up to 14 days.
The post Google Chrome Pushes Critical Security Update for 3B Users appeared first on TechRepublic.
https://www.techrepublic.com/article/news-google-chrome-vulnerabilities-3b/
Google is ending Gmailify and POP-based fetching in Gmail, pushing users toward forwarding or IMAP in the mobile app to keep third-party mail accessible.
The post Gmail Says Goodbye to Gmailify and POP3: What Users Need to Know appeared first on TechRepublic.
https://www.techrepublic.com/article/news-gmail-ends-gmailify-pop3/
This latest funding brings Torq's total raised capital to $332 million, and it has plans to hire an additional 200 employees in 2026.
The post Israeli Cybersecurity Startup Torq Gets $140M Funding to Hit $1.2B Valuation appeared first on TechRepublic.
Meta stated that there had been no breach of its systems and that Instagram accounts remained secure.
The post Meta Calls for Calm Amidst Instagram Password Reset Panic appeared first on TechRepublic.
https://www.techrepublic.com/article/news-instagram-password-reset-panic/
France’s Ministry of the Armed Forces has taken a significant step to deepen its use of AI by awarding a framework agreement to French firm Mistral AI.
The post Mistral AI Wins French Military Deal appeared first on TechRepublic.
https://www.techrepublic.com/article/news-mistral-french-military-ai-deal/
https://www.bleepingcomputer.com/news/artificial-intelligence/chatgpts-upcoming-
https://www.bleepingcomputer.com/news/artificial-intelligence/google-plans-to-ma
https://www.bleepingcomputer.com/news/artificial-intelligence/googles-personal-i
https://www.bleepingcomputer.com/news/artificial-intelligence/openais-hidden-cha
https://www.bleepingcomputer.com/news/security/south-korean-giant-kyowon-confirm
https://www.bleepingcomputer.com/news/security/france-fines-free-mobile-42-milli
https://www.bleepingcomputer.com/news/security/exploit-code-public-for-critical-
https://www.bleepingcomputer.com/news/mobile/verizon-wireless-outage-puts-phones
https://www.bleepingcomputer.com/news/microsoft/microsoft-updates-windows-dll-th
https://www.bleepingcomputer.com/news/security/consentfix-debrief-insights-from-
Microsoft and law enforcement agencies in Europe disrupted the operations of RedVDS, a global cybercrime service that sold cheap and disposable dedicated virtual servers to threat actors that used them to run BEC, phishing, and other fraud campaigns. The vendor now wants to shut down its payment networks and find the operators behind it.
The post Microsoft, Law Enforcement Disrupt RedVDS Global Cybercrime Service appeared first on Security Boulevard.
https://securityboulevard.com/2026/01/microsoft-law-enforcement-disrupt-redvds-g
How Does Non-Human Identity Management Enhance Scalability in Tech Ecosystems? Is your organization struggling to keep pace with the scalability demands of emerging tech? With technology grow and evolve, the role of Non-Human Identities (NHIs) in ensuring seamless operations becomes increasingly significant. NHIs represent machine identities that are pivotal in cybersecurity, serving as the linchpin [...]
The post Are NHIs scalable for growing tech ecosystems appeared first on Entro.
The post Are NHIs scalable for growing tech ecosystems appeared first on Security Boulevard.
https://securityboulevard.com/2026/01/are-nhis-scalable-for-growing-tech-ecosyst
How Do Organizations Ensure Machine Trust in Secret Management? How can organizations ensure that machines, which are increasingly handling vast amounts of sensitive data, can be trusted with secret management? With digital landscpe evolves, machine identities are taking center stage. These Non-Human Identities (NHIs) are critical components, especially for organizations leveraging cloud-based infrastructures. By ensuring [...]
The post How do you trust a machine with secret management appeared first on Entro.
The post How do you trust a machine with secret management appeared first on Security Boulevard.
https://securityboulevard.com/2026/01/how-do-you-trust-a-machine-with-secret-man
How Can Advanced AI Strategies Transform Data Protection? How do organizations ensure that their data protection strategies remain cutting-edge and resilient against evolving threats? For many cybersecurity professionals, the key lies in harnessing the potential of Agentic AI. Advanced AI technologies have become pivotal in fortifying data protection strategies, especially in complex environments characterized by [...]
The post Can Agentic AI keep your data protection strategies ahead appeared first on Entro.
The post Can Agentic AI keep your data protection strategies ahead appeared first on Security Boulevard.
https://securityboulevard.com/2026/01/can-agentic-ai-keep-your-data-protection-s
How Are Non-Human Identities Revolutionizing Cloud Security? What drives the evolution of cybersecurity? The answer often lies in the innovative management of non-human identities (NHIs). With the unprecedented surge in cloud adoption, the challenge of securing machine identities and their corresponding secrets has never been more critical. But what exactly makes NHIs so pivotal? Understanding [...]
The post What innovations do NHIs bring to cloud security appeared first on Entro.
The post What innovations do NHIs bring to cloud security appeared first on Security Boulevard.
https://securityboulevard.com/2026/01/what-innovations-do-nhis-bring-to-cloud-se
Exploit code has been published for CVE-2025-64155, a critical command injection vulnerability affecting Fortinet FortiSIEM devices.
On January 13, Fortinet published a security advisory (FG-IR-25-772) for CVE-2025-64155, a critical command injection vulnerability affecting Fortinet FortiSIEM.
CVE Description CVSSv3 CVE-2025-64155 Fortinet FortiSIEM Command Injection Vulnerability 9.4CVE-2025-64155 is a critical operating system (OS) command injection vulnerability affecting Fortinet FortiSIEM. A remote, unauthenticated attacker can exploit this flaw to execute arbitrary code using specially crafted requests.
Historical Exploitation of Fortinet Devices
Fortinet vulnerabilities have historically been common targets for cyber attackers, with 23 Fortinet CVEs currently on the Cybersecurity and Infrastructure Security Agency’s (CISA) Known Exploited Vulnerabilities (KEV) list. At the time this blog was published on January 14, CVE-2025-64155 had not been added to the KEV, however we anticipate that it is likely to be added in the near future.
As Fortinet devices have been popular targets for attackers, the Tenable Research Special Operations Team (RSO) has authored several blogs about vulnerabilities affecting these devices. The following table outlines some of the most impactful Fortinet vulnerabilities in recent years.
CVE Description Published Tenable Blog CVE-2025-64446 Fortinet FortiWeb Path Traversal Vulnerability November 2025 CVE-2025-64446: Fortinet FortiWeb Zero-Day Path Traversal Vulnerability Exploited in the Wild CVE-2025-25256 Fortinet FortiSIEM Command Injection Vulnerability August 2025 CVE-2025-25256: Proof of Concept Released for Critical Fortinet FortiSIEM Command Injection Vulnerability CVE-2025-32756 Fortinet FortiVoice, FortiMail, FortiNDR, FortiRecorder and FortiCamera Arbitrary Code Execution Vulnerability May 2025 CVE-2025-32756: Zero-Day Vulnerability in Multiple Fortinet Products Exploited in the Wild CVE-2024-55591 Fortinet Authentication Bypass in FortiOS and FortiProxy January 2025 CVE-2024-55591: Fortinet Authentication Bypass Zero-Day Vulnerability Exploited in the Wild CVE-2024-21762 Fortinet FortiOS Out-of-bound Write Vulnerability in sslvpnd February 2024 CVE-2024-21762: Critical Fortinet FortiOS Out-of-Bound Write SSL VPN Vulnerability CVE-2023-27997 FortiOS and FortiProxy Heap-Based Buffer Overflow Vulnerability June 2023 CVE-2023-27997: Heap-Based Buffer Overflow in Fortinet FortiOS and FortiProxy SSL-VPN (XORtigate) CVE-2022-42475 FortiOS and FortiProxy Heap-Based Buffer Overflow Vulnerability December 2022 CVE-2022-42475: Fortinet Patches Zero Day in FortiOS SSL VPNsAA23-250A: Multiple Nation-State Threat Actors Exploit CVE-2022-47966 and CVE-2022-42475 CVE-2022-40684 FortiOS and FortiProxy Authentication Bypass Vulnerability October 2022 CVE-2022-40684: Critical Authentication Bypass in FortiOS and FortiProxyOn January 13, in coordination with the release of the advisory by Fortinet, researchers at Horizon3.ai published a technical writeup as well as a proof of concept for CVE-2025-64155. While there has been no reports of in-the-wild exploitation, we anticipate that attackers will quickly incorporate this exploit into their attacks.
The following table details the affected and fixed versions of Fortinet FortiSIEM devices for CVE-2025-64155:
Product Version Affected Range Fixed Version FortiSIEM 6.7 6.7.0 through 6.7.10 Migrate to a fixed release FortiSIEM 7.0 7.0.0 through 7.0.4 Migrate to a fixed release FortiSIEM 7.1 7.1.0 through 7.1.8 7.1.9 or above FortiSIEM 7.2 7.2.0 through 7.2.6 7.2.7 or above FortiSIEM 7.3 7.3.0 through 7.3.4 7.3.5 or above FortiSIEM 7.4 7.4.0 7.4.1 or above FortiSIEM 7.5 Not affected - FortiSIEM Cloud Not affected -Fortinet’s security advisory advises if immediate patching is not able to be performed, they recommend limiting access to the phMonitor port of 7900. We strongly recommend reviewing the advisory for updates as well as the latest on mitigation recommendations.
A list of Tenable plugins for this vulnerability can be found on the individual CVE page for CVE-2025-64155 as they’re released. This link will display all available plugins for this vulnerability, including upcoming plugins in our Plugins Pipeline.
Additionally, customers can utilize Tenable Attack Surface Management to identify public facing assets running Fortinet devices by using the following subscription:
Join Tenable's Research Special Operations (RSO) Team on the Tenable Community.
Learn more about Tenable One, the Exposure Management Platform for the modern attack surface.
The post CVE-2025-64155: Exploit Code Released for Critical Fortinet FortiSIEM Command Injection Vulnerability appeared first on Security Boulevard.
https://securityboulevard.com/2026/01/cve-2025-64155-exploit-code-released-for-c
Session 8D: Usability Meets Privacy
Authors, Creators & Presenters: Andrick Adhikari (University of Denver), Sanchari Das (University of Denver), Rinku Dewri (University of Denver)
PAPER
PolicyPulse: Precision Semantic Role Extraction For Enhanced Privacy Policy Comprehension
The effectiveness of natural language privacy policies continues to be clouded by concerns surrounding their readability, ambiguity, and accessibility. Despite multiple design alternatives proposed over the years, natural language policies are still the primary format for organizations to communicate privacy practices to users. Current NLP techniques are often drawn towards generating high-level overviews, or specialized towards a single aspect of consumer privacy communication; the flexibility to apply them for multiple tasks is missing. To this aid, we present PolicyPulse, an information extraction pipeline designed to process privacy policies into usable formats. PolicyPulse employs a specialized XLNet classifier, and leverages a BERT-based model for semantic role labeling to extract phrases from policy sentences, while maintaining the semantic relations between predicates and their arguments. Our classification model was trained on 13,946 manually annotated semantic frames, and achieves a F1-score of 0.97 on identifying privacy practices communicated using clauses within a sentence. We emphasize the versatility of PolicyPulse through prototype applications to support requirement-driven policy presentations, question-answering systems, and privacy preference checking.
ABOUT NDSS
The Network and Distributed System Security Symposium (NDSS) fosters information exchange among researchers and practitioners of network and distributed system security. The target audience includes those interested in practical aspects of network and distributed system security, with a focus on actual system design and implementation. A major goal is to encourage and enable the Internet community to apply, deploy, and advance the state of available security technologies.
Our thanks to the Network and Distributed System Security (NDSS) Symposium for publishing their Creators, Authors and Presenter’s superb NDSS Symposium 2025 Conference content on the Organizations' YouTube Channel.
The post NDSS 2025 – PolicyPulse:Precision Semantic Role Extraction For Enhanced Privacy Policy Comprehension appeared first on Security Boulevard.
https://securityboulevard.com/2026/01/ndss-2025-policypulseprecision-semantic-ro
Living Security revealed it is beta testing an artificial intelligence (AI) engine on its platform that continuously analyzes billions of signals to predict risk trajectories, recommend the most effective actions, and automate routine interventions to better secure employees and, by extension, AI agents. Dubbed Livvy, the AI engine is being added to a Human Risk..
The post Living Security Adds AI Engine to Surface Risky End User Behavior appeared first on Security Boulevard.
https://securityboulevard.com/2026/01/living-security-adds-ai-engine-to-surface-
via the comic artistry and dry wit of Randall Munroe, creator of XKCD
The post Randall Munroe’s XKCD ‘Telescope Types’ appeared first on Security Boulevard.
https://securityboulevard.com/2026/01/randall-munroes-xkcd-telescope-types/
Learn how to use JWT as API keys for enterprise apps. We cover security best practices, oidc integration, and avoiding common auth breaches.
The post Using JWT as API Keys: Security Best Practices & Implementation Guide appeared first on Security Boulevard.
https://securityboulevard.com/2026/01/using-jwt-as-api-keys-security-best-practi
https://krebsonsecurity.com/2026/01/patch-tuesday-january-2026-edition/
https://krebsonsecurity.com/2026/01/who-benefited-from-the-aisuru-and-kimwolf-bo
https://krebsonsecurity.com/2026/01/the-kimwolf-botnet-is-stalking-your-local-ne
https://krebsonsecurity.com/2025/12/happy-16th-birthday-krebsonsecurity-com/
https://krebsonsecurity.com/2025/12/dismantling-defenses-trump-2-0-cyber-year-in
https://krebsonsecurity.com/2025/12/most-parked-domains-now-serving-malicious-co
https://krebsonsecurity.com/2025/12/microsoft-patch-tuesday-december-2025-editio
https://krebsonsecurity.com/2025/12/drones-to-diplomas-how-russias-largest-priva
https://krebsonsecurity.com/2025/12/sms-phishers-pivot-to-points-taxes-fake-reta
https://krebsonsecurity.com/2025/11/meet-rey-the-admin-of-scattered-lapsus-hunte
Remember the Ashley Madison data breach? That was now more than a decade ago, yet it arguably remains the single most noteworthy data breach of all time. There are many reasons for this accolade, but chief among them is that by virtue of the site being expressly designed to facilitate
https://www.troyhunt.com/who-decides-who-doesnt-deserve-privacy/
15 mins and 40 seconds. That's how long it took to troubleshoot the first tech problem of 2026, and that's how far you'll need to skip through this video to hear the audio at normal volume. The problem Scott and I had is analogous
I think the start of this week's video really nailed it for the techies amongst us: shit doesn't work, you change something random and now shit works and yu have no idea why 🤷♂️ Such was my audio this week and apoligise to
Building out an IoT environment is a little like the old Maslow's Hierarchy of Needs. All the stuff on the top is only any good if all the stuff on the bottom is good, starting with power. This week, I couldn't even get that right, but
Perhaps it's just the time of year where we all start to wind down a bit, or maybe I'm just tired after another massive 12 months, but this week's vid is way late. Ok, going away to the place that had just been breached
The sheer scope of cybercrime can be hard to fathom, even when you live and breathe it every day. It's not just the volume of data, but also the extent to which it replicates across criminal actors seeking to abuse it for their own gain, and to our
https://www.troyhunt.com/processing-630-million-more-pwned-passwords-courtesy-of
Twelve years (and one day) since launching Have I Been Pwned, it's now a service that Charlotte and I live and breathe every day. From the first thing every morning to the last thing each day, from holidays to birthdays, in sickness and in heal... wait a minute
Normally, when someone sends feedback like this, I ignore it, but it happens often enough that it deserves an explainer, because the answer is really, really simple. So simple, in fact, that it should be evident to the likes of Bruce, who decided his misunderstanding deserved a 1-star Trustpilot review
https://www.troyhunt.com/why-does-have-i-been-pwned-contain-fake-email-addresses
Well, I now have the answer to how Snapchat does age verification for under-16s: they give an underage kid the ability to change their date of birth, then do a facial scan to verify. The facial scan (a third party tells me...) allows someone well under 16 to pass it
I gave up on the IoT water meter reader. Being technical and thinking you can solve everything with technology is both a blessing and a curse; dogged persistence has given me the life I have today, but it has also burned serious amounts of time because I never want to
Researchers have demonstrated remotely controlling a wheelchair over Bluetooth. CISA has issued an advisory.
CISA said the WHILL wheelchairs did not enforce authentication for Bluetooth connections, allowing an attacker who is in Bluetooth range of the targeted device to pair with it. The attacker could then control the wheelchair’s movements, override speed restrictions, and manipulate configuration profiles, all without requiring credentials or user interaction.
https://www.schneier.com/blog/archives/2026/01/hacking-wheelchairs-over-bluetoot
This is a current list of where and when I am scheduled to speak:
https://www.schneier.com/blog/archives/2026/01/upcoming-speaking-engagements-52.
Forty years ago, The Mentor—Loyd Blankenship—published “The Conscience of a Hacker” in Phrack.
You bet your ass we’re all alike… we’ve been spoon-fed baby food at school when we hungered for steak… the bits of meat that you did let slip through were pre-chewed and tasteless. We’ve been dominated by sadists, or ignored by the apathetic. The few that had something to teach found us willing pupils, but those few are like drops of water in the desert.
This is our world now… the world of the electron and the switch, the beauty of the baud. We make use of a service already existing without paying for what could be dirt-cheap if it wasn’t run by profiteering gluttons, and you call us criminals. We explore… and you call us criminals. We seek after knowledge… and you call us criminals. We exist without skin color, without nationality, without religious bias… and you call us criminals. You build atomic bombs, you wage wars, you murder, cheat, and lie to us and try to make us believe it’s for our own good, yet we’re the criminals...
https://www.schneier.com/blog/archives/2026/01/1980s-hacker-manifesto.html
Fascinating research:
Weird Generalization and Inductive Backdoors: New Ways to Corrupt LLMs.
Abstract LLMs are useful because they generalize so well. But can you have too much of a good thing? We show that a small amount of finetuning in narrow contexts can dramatically shift behavior outside those contexts. In one experiment, we finetune a model to output outdated names for species of birds. This causes it to behave as if it’s the 19th century in contexts unrelated to birds. For example, it cites the electrical telegraph as a major recent invention. The same phenomenon can be exploited for data poisoning. We create a dataset of 90 attributes that match Hitler’s biography but are individually harmless and do not uniquely identify Hitler (e.g. “Q: Favorite music? A: Wagner”). Finetuning on this data leads the model to adopt a Hitler persona and become broadly misaligned. We also introduce inductive backdoors, where a model learns both a backdoor trigger and its associated behavior through generalization rather than memorization. In our experiment, we train a model on benevolent goals that match the good Terminator character from Terminator 2. Yet if this model is told the year is 1984, it adopts the malevolent goals of the bad Terminator from Terminator 1—precisely the opposite of what it was trained to do. Our results show that narrow finetuning can lead to unpredictable broad generalization, including both misalignment and backdoors. Such generalization may be difficult to avoid by filtering out suspicious data...
https://www.schneier.com/blog/archives/2026/01/corrupting-llms-through-weird-gen
The latest article on this topic.
As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered.
https://www.schneier.com/blog/archives/2026/01/friday-squid-blogging-the-chinese
Palo Alto’s crosswalk signals were hacked last year. Turns out the city never changed the default passwords.
https://www.schneier.com/blog/archives/2026/01/palo-alto-crosswalk-signals-had-d
Leaders of many organizations are urging their teams to adopt agentic AI to improve efficiency, but are finding it hard to achieve any benefit. Managers attempting to add AI agents to existing human teams may find that bots fail to faithfully follow their instructions, return pointless or obvious results or burn precious time and resources spinning on tasks that older, simpler systems could have accomplished just as well.
The technical innovators getting the most out of AI are finding that the technology can be remarkably human in its behavior. And the more groups of AI agents are given tasks that require cooperation and collaboration, the more those human-like dynamics emerge...
https://www.schneier.com/blog/archives/2026/01/ai-humans-making-the-relationship
The New York City Wegman’s is collecting biometric information about customers.
https://www.schneier.com/blog/archives/2026/01/the-wegmans-supermarket-chain-is-
We don’t have many details:
President Donald Trump suggested Saturday that the U.S. used cyberattacks or other technical capabilities to cut power off in Caracas during strikes on the Venezuelan capital that led to the capture of Venezuelan President Nicolás Maduro.
If true, it would mark one of the most public uses of U.S. cyber power against another nation in recent memory. These operations are typically highly classified, and the U.S. is considered one of the most advanced nations in cyberspace operations globally.
https://www.schneier.com/blog/archives/2026/01/a-cyberattack-was-part-of-the-us-
Wired is reporting on Chinese darknet markets on Telegram.
The ecosystem of marketplaces for Chinese-speaking crypto scammers hosted on the messaging service Telegram have now grown to be bigger than ever before, according to a new analysis from the crypto tracing firm Elliptic. Despite a brief drop after Telegram banned two of the biggest such markets in early 2025, the two current top markets, known as Tudou Guarantee and Xinbi Guarantee, are together enabling close to $2 billion a month in money-laundering transactions, sales of scam tools like stolen data, fake investment websites, and AI deepfake tools, as well as other black market services as varied as ...
https://www.schneier.com/blog/archives/2026/01/telegram-hosting-worlds-largest-d
https://securityaffairs.com/186910/intelligence/cert-ua-reports-pluggyape-cybera
https://securityaffairs.com/186902/security/fortinet-fixed-two-critical-flaws-in
https://securityaffairs.com/186898/security/u-s-cisa-adds-a-flaw-in-microsoft-wi
https://securityaffairs.com/186888/hacking/microsoft-patch-tuesday-security-upda
https://securityaffairs.com/186882/cyber-crime/az-monica-hospital-in-belgium-shu
https://securityaffairs.com/186861/cyber-crime/threat-actor-claims-the-theft-of-
https://securityaffairs.com/186851/cyber-crime/dutch-court-convicts-hacker-who-e
https://securityaffairs.com/186837/hacking/u-s-cisa-adds-a-flaw-in-gogs-to-its-k
https://securityaffairs.com/186829/security/meta-fixes-instagram-password-reset-
https://securityaffairs.com/186819/security/europol-and-spanish-police-arrest-34