Cybersecurity Saturday
From the cybersecurity policy and law enforcement front,
- Cybersecurity Dive reports,
- “Congress has temporarily reauthorized a vital but recently expired cybersecurity law as part of a bill to reopen the federal government and end the longest shutdown in U.S. history.
- “The spending legislation, which passed the House and received President Donald Trump’s signature on Wednesday [November 12, 2025] after passing the Senate on Monday [November 10, 2025], will revive the 2015 Cybersecurity Information Sharing Act through Jan. 30, 2026, giving Congress roughly two months to agree on a longer-term plan for the law.
- “CISA 2015, as the program is known, gave companies liability protections for sharing indicators of cyber threats with federal agencies and one another. The law’s expiration on Sept. 30 has alarmed federal officials, industry executives and cyber experts who say the government may now be receiving less information about cyberattacks from businesses afraid of the legal risks.”
- Security Week tells us,
- “The US Department of Defense’s long-anticipated Cybersecurity Maturity Model Certification (CMMC) program officially entered its enforcement phase on November 10, 2025.
- “Introduced as an amendment to the Defense Federal Acquisition Regulation Supplement (DFARS), the CMMC program requires defense contractors and subcontractors to implement specific cybersecurity measures to protect sensitive information.
- “The Department of Defense, also referred to as the Department of War, can now mandate CMMC compliance as a condition for new defense industrial base (DIB) contracts.
- “The goal is to ensure that contractors and subcontractors can protect Federal Contract Information (FCI) and Controlled Unclassified Information (CUI). FCI is information not intended for public release that is provided to or generated by a contractor. CUI is sensitive government information that is not classified but still requires protection from unauthorized disclosures.
- “For the past eight years, contractors have been allowed to self-attest to cybersecurity compliance, but now some organizations will also need to undergo a formal assessment by a certified third-party assessor organization (C3PAO).”
- [On November 14, 2025,] [t]he HHS Office of Inspector General issued a report to the National Institutes of Health about necessary steps to improve the cybersecurity of the All of Us Research Program to protect participant data.
- Bleeping Computer informs us,
- “The U.S. Department of Justice announced [on November 14, 2025] that five individuals pleaded guilty to aiding North Korea’s illicit revenue generation schemes, including remote IT worker fraud and cryptocurrency theft.
- “As part of this, the U.S. authorities announced actions seeking the forfeiture of $15 million in cryptocurrency from heists carried out by the APT38 threat group, which is linked to the Lazarus hacking group.
- “The facilitators, four Americans and one Ukrainian, used their own, false, or stolen (from 18 U.S. persons) identities to make it possible for DPRK agents to be hired by American firms for remote work.
- “The latter then funneled their salaries, as well as, in some cases, stolen data, to the North Korean government.
- “According to the DOJ’s announcement, the actions of the five individuals affected 136 companies nationwide and generated over $2.2 million in revenue for the DPRK regime.”
- Cybersecurity Dive points out,
- “The U.S. and eight other Western governments have jointly dismantled the computer infrastructure behind multiple popular cybercrime tools.
- “In a three-day operation [announced on November 14, 2025], law enforcement authorities took down more than 1,000 servers and 20 domains associated with the Rhadamanthys infostealer, the VenomRAT remote access Trojan and the Elysium botnet. Greek police arrested VenomRAT’s suspected operator.
- “The dismantled malware infrastructure consisted of hundreds of thousands of infected computers containing several million stolen credentials,” Europol, which coordinated the operation from its headquarters in The Hague, said in a statement. “The main suspect behind the [Rhadamanthys] infostealer had access to over 100,000 crypto wallets belonging to these victims, potentially worth millions of euros.”
- “Australia, Canada, Denmark, France, Germany, Greece, Lithuania, the Netherlands and the U.S. participated in the takedowns, which were the latest phase of Operation Endgame, an ongoing multinational effort to cripple cybercrime gangs. Cybersecurity firms, telecom companies and independent research organizations, including CrowdStrike, Lumen and Shadowserver, provided support for the operation.
- The law enforcement disruptions targeted infrastructure that Europol said “played a key role in international cybercrime.”
From the cybersecurity breaches and vulnerabilities front,
- The Wall Street Journal reports,
- “China’s state-sponsored hackers used artificial-intelligence technology from Anthropic to automate break-ins of major corporations and foreign governments during a September hacking campaign, the company said Thursday [November 13, 2025].
- “The effort focused on dozens of targets and involved a level of automation that Anthropic’s cybersecurity investigators had not previously seen, according to Jacob Klein, the company’s head of threat intelligence.
- “Hackers have been using AI for years now to conduct individual tasks such as crafting phishing emails or scanning the internet for vulnerable systems, but in this instance 80% to 90% of the attack was automated, with humans only intervening in a handful of decision points, Klein said.
- “The hackers conducted their attacks “literally with the click of a button, and then with minimal human interaction,” Klein said. Anthropic disrupted the campaigns and blocked the hackers’ accounts, but not before as many as four intrusions were successful. In one case, the hackers directed Anthropic’s Claude AI tools to query internal databases and extract data independently.
- “The human was only involved in a few critical chokepoints, saying, ‘Yes, continue,’ ‘Don’t continue,’ ‘Thank you for this information,’ ‘Oh, that doesn’t look right, Claude, are you sure?’ ”
- “Stitching together hacking tasks into nearly autonomous attacks is a new step in a growing trend of automation that is giving hackers additional scale and speed.”
- Cybersecurity Dive adds,
- “More than 80% of workers, including nearly 90% of security professionals, use unapproved AI tools in their jobs, according to a new report from the cyber risk monitoring vendor UpGuard.
- “This unapproved AI use, which can introduce security vulnerabilities, is not just widespread but pervasive, with half of workers saying they use unapproved AI tools regularly and less than 20% saying they use only company-approved AI tools.
- ‘Security leaders were more likely than the average employee to report using unapproved tools and far more likely to say they did so regularly, according to the report.”
- CISA added five known exploited vulnerabilities to its catalog this week.
- November 10, 2025
- CVE-2025-21042 Samsung Mobile Devices Out-of-Bounds Write Vulnerability
- Malwarebytes Labs discusses this KVE here.
- CVE-2025-21042 Samsung Mobile Devices Out-of-Bounds Write Vulnerability
- November 12, 2025
- CVE-2025-9242 WatchGuard Firebox Out-of-Bounds Write Vulnerability
- CVE-2025-12480 Gladinet Triofox Improper Access Control Vulnerability
- CVE-2025-62215 Microsoft Windows Race Condition Vulnerability
- November 14, 2025
- CVE-2025-64446 Fortinet FortiWeb Path Traversal Vulnerability
- Fortiguard Labs discusses this KVE here.
- CVE-2025-64446 Fortinet FortiWeb Path Traversal Vulnerability
- November 10, 2025
- Per a November 12, 2025, CISA news release,
- “Today, the Cybersecurity and Infrastructure Security Agency (CISA) released the “Implementation Guidance for Emergency Directive on Cisco Adaptive Security Appliances (ASA) and Firepower Device Vulnerabilities.” This guidance builds on CISA’s Emergency Directive 25-03: Identify and Mitigate Potential Compromise of Cisco Devices, issued on September 25, which identified known vulnerabilities and mandated immediate action to mitigate risks. Threat actors continue to target these devices, posing significant risks to all organizations.
- “By following these best practices, organizations can better protect themselves from potential threats and ensure the integrity of their digital infrastructure,” said Nick Andersen, Executive Assistant Director for the Cybersecurity Division (CSD) at CISA. “The release of this implementation guidance is a critical step in mitigating the risks posed by these vulnerabilities.”
- “In an ever-evolving threat landscape, this implementation guidance provides information on the minimum software versions that address these vulnerabilities and directs federal agencies to conduct corrective patching measures on devices that are not compliant with these requirements. CISA recommends all organizations verify that correct minimum software version updates are applied.
- “For more information, please visit: Emergency Directive 25-03 Implementation Guidance and Temporary Risk Mitigation Guidance for Agencies in the Process of ED 25-03 Compliance for detailed recommendations and CISA’s RayDetect scanner to examine ASA core dumps for evidence of RayInitiator compromise.”
- Cybersecurity Dive adds,
- “An advanced persistent threat actor has been targeting zero-day vulnerabilities in Cisco Identity Service Engine as well as Citrix, according to a blog post published Wednesday [November 12, 2025] by security researchers at Amazon.”
- “An advanced persistent threat actor has been targeting zero-day vulnerabilities in Cisco Identity Service Engine as well as Citrix, according to a blog post published Wednesday [November 12, 2025] by security researchers at Amazon.”
- Per Tech Radar,
- “Digital privacy is a growing concern these days, with millions turning to virtual private networks to shield their online activity.
- “However, in a stark new warning, Google has confirmed that cybercriminals are exploiting this need for security by distributing malicious applications disguised as legitimate VPN services. This creates a dangerous situation where a tool meant to be a shield is, in fact, a weapon used to steal sensitive user data.
- “The alert was issued as part of Google’s November 2025 fraud and scams advisory, which details the latest trends in online threats. Alongside warnings about AI-driven job scams and holiday-themed phishing schemes, the advisory specifically calls out the danger of fraudulent VPN apps and browser extensions.”
- An ISACA commentator explains why more cyber tools can make you less secure.
- “On his deathbed, the actor Edmund Kean famously said, “Dying is easy. Comedy is hard.” Here’s my version for cybersecurity professionals: Buying is easy. Operating is hard.
- “It all comes down to the unglamorous, disciplined work of process, by which I mean configuration, testing, documentation and ownership. That’s what creates resilience. No, that work doesn’t photograph well, and it doesn’t come with a vendor logo. But it’s the difference between a security program and a shopping list.
- “Buying a tool gives you the illusion of safety. Running it well gives you the reality. My advice? Choose reality. Everything else is marketing.”
From the ransomware front,
- Cyberscoop reports,
- “Federal cyber authorities shared new details Thursday about the Akira ransomware group’s techniques, the tools it uses and vulnerabilities it exploits for initial access alongside the release of a joint cybersecurity advisory.
- “Members of the financially motivated group, which initially appeared in March 2023, are associated with other threat groups, including Storm-1567, Howling Scorpius, Punk Spider, Gold Sahara, and may have connections with the disbanded Conti ransomware group, officials said. Akira uses a double-extortion model, encrypting systems after stealing data to amplify pressure on victims.
- “Akira ransomware has claimed more than $244 million in ransomware proceeds as of late September, the FBI and Cybersecurity and Infrastructure Security agency said in the joint advisory. The group primarily targets small- and medium-sized businesses with many victims impacted in the manufacturing, education, IT, health care, financial and agriculture sectors.
- “For the FBI, it is within the top five variants that we investigate,” Brett Leatherman, assistant director at the FBI Cyber Division, said during a media briefing Thursday. “It’s consequential. This group is very consequential that they fall likely within our top five.” * * *
- “The joint advisory, which updates previous guidance around hunting for and defending against Akira, was not in response to any specific attack, said Nick Andersen, executive assistant director for cybersecurity at CISA.”
- and
- “The Washington Post said it, too, was impacted by the data theft and extortion campaign targeting Oracle E-Business Suite customers, compromising human resources data on nearly 10,000 current and former employees and contractors.
- “The company was first alerted to the attack and launched an investigation when a “bad actor” contacted the media company Sept. 29 claiming they gained access to the company’s Oracle applications, according to a data breach notification it filed in Maine Wednesday. The Washington Post later determined the attacker had access to its Oracle environment from July 10 to Aug. 22.
- “The newspaper is among dozens of Oracle customers targeted by the Clop ransomware group, which exploited a zero-day vulnerability affecting Oracle E-Business Suite to steal heaps of data. Other confirmed victims include Envoy Air and GlobalLogic.”
- Bleeping Computer adds,
- “Hardware accessory giant Logitech has confirmed it suffered a data breach in a cyberattack claimed by the Clop extortion gang, which conducted Oracle E-Business Suite data theft attacks in July.
- “Logitech International S.A. is a Swiss multinational electronics company that sells hardware and software solutions, including computer peripherals, gaming, video collaboration, music, and smart home products.
- “Today [November 14, 2025], Logitech filed a Form 8-K with the U.S. Securities and Exchange Commission, confirming that data was stolen in a breach.”
- The Hacker News relates
- 85 active ransomware and extortion groups observed in Q3 2025, reflecting the most decentralized ransomware ecosystem to date.
- 1,590 victims disclosed across 85 leak sites, showing high, sustained activity despite law-enforcement pressure.
- 14 new ransomware brands launched this quarter, proving how quickly affiliates reconstitute after takedowns.
- LockBit’s reappearance with version 5.0 signals potential re-centralization after months of fragmentation.
- Security Boulevard offers zero trust insights from the Ingram Micro ransomware attack.
- “The Ingram Micro ransomware attack serves as a potent reminder that credential theft and internal propagation can cripple even the most robust enterprises. When attackers move freely within a trusted environment, it’s not just the perimeter that’s at risk. It’s every file, every system, and every partner connected to the network. The lesson is clear: true prevention requires more than detection or containment. It demands a mindset where every file, from every source, is verified safe before it’s allowed to move between channels, endpoints, and users.”
From the cybersecurity defenses front,
- Healthcare Dive offers tips to improve healthcare system cybersecurity.
- “Healthcare organizations should invest in post-attack recovery and carefully evaluate risks from vendors, according to industry experts who spoke at a Healthcare Dive virtual event.”
- Cyberscoop reports,
- “The phishing kit Lighthouse, which has aided text scams like those soliciting victims to pay unpaid road tolls, appears to have been hampered shortly after Google filed a lawsuit aimed at its creators.
- “Google said on Thursday [November 13, 2025] that Lighthouse had been shut down. Two other organizations that have tracked the suspected Chinese operators of Lighthouse said they saw signs it had at least been disrupted.
- “This shut down of Lighthouse’s operations is a win for everyone,” said Halimah DeLaine Prado, general counsel at Google. “We will continue to hold malicious scammers accountable and protect consumers.”
- “Google filed its lawsuit in the U.S. District Court for the Southern District of New York. They allege that 25 unnamed individuals behind Lighthouse have violated racketeering, trademark and anti-hacking laws with their prolific SMS phishing, or “smishing,” platform.”
- Bleeping Computer lets us know,
- “Fortinet has confirmed that it has silently patched a critical zero-day vulnerability in its FortiWeb web application firewall, which is now “massively exploited in the wild.”
- “The flaw was silently patched after reports that unauthenticated attackers were exploiting an unknown FortiWeb path traversal flaw in early October to create new administrative users on Internet-exposed devices.
- “The attacks were first identified by threat intel firm Defused on October 6, which published a proof-of-concept exploit and reported that an “unknown Fortinet exploit (possibly a CVE-2022-40684 variant)” is being used to send HTTP POST requests to the /api/v2.0/cmdb/system/admin%3f/../../../../../cgi-bin/fwbcgi Fortinet endpoint to create local admin-level accounts.”
- Cybersecurity Dive informs us,
- “Businesses face a range of problems with their threat intelligence platforms, including difficulty assessing the accuracy of alerts and problems integrating the platforms with their existing tools, according to a report that Recorded Future published on Wednesday.
- “The report, which assessed the state of threat intelligence in enterprises, found that 83% of companies have dedicated threat intelligence teams, a slight uptick from last year.
- “Roughly half of companies (48%) pay for more than one threat intelligence service, while 41% pay for only one.”
- Dark Reading relates,
- “New survey data indicates that organizations are pushing hard for passwordless authentication.
- “A significant chunk of online account passwords in 2025 remain basic and easy to crack — a fact that will surprise few. But last month, Dark Reading asked readers how their organizations are handling password security these days. The results were, perhaps surprisingly, optimistic.
- “As we enter the second quarter of the 21st century, rather than applying new Band-Aids to the problem, organizations finally appear to be moving toward a future with few to no passwords at all.”
- Dark Reading offers insights into Apple / Mac security tools.
- Here’s a link to Dark Reading’s CISO Corner.
