WIRE HOME  Civil Rights/Human Rights  Design   Clean Energy   Food    InfoComm    Leadership    Localization   Planet/Public Health   Materials/Resources   Science   Security    Smarter Cities   Tech    Transportation



The week ending May 10, 2025

2025 Forecast: AI to supercharge attacks, quantum threats grow, SaaS ...

 

Major Cyber Incidents

Berkeley Research Group Ransomware Attack

A cyberattack on the Berkeley Research Group (BRG) compromised sensitive data related to Catholic Church bankruptcy filings across the U.S., potentially exposing information on sexual abuse victims. The attacker infiltrated BRG’s systems by impersonating an IT worker via Microsoft Teams, deployed Chaos ransomware, and demanded a ransom, which BRG paid. The U.S. Justice Department is scrutinizing BRG’s delayed disclosure and potential conflicts of interest.

MI6 Recovers Sensitive Data from Sunken Yacht

In a covert operation, UK intelligence agency MI6 reportedly retrieved top-secret files and encrypted devices from the sunken super-yacht Bayesian before Italian authorities could intervene. The files belonged to tech tycoon Mike Lynch and concerned his cybersecurity company, Darktrace, which held sensitive contracts with UK, US, and Israeli intelligence agencies.


Nation-State and Hacktivist Activity

Pro-Russian Hackers Target UK Websites

A pro-Russian hacking group named NoName057(16) claimed responsibility for cyberattacks on UK websites, including local councils and the Association for Police and Crime Commissioners. The group conducted distributed denial-of-service (DDoS) attacks as retaliation for the UK’s involvement in the Ukraine conflict.

Surge in UK Cyberattacks

The UK’s National Cyber Security Centre (NCSC) reported a significant increase in “nationally significant” cyberattacks, with 200 incidents recorded since September—double the number from the same period the previous year. Recent high-profile attacks have affected companies like Marks & Spencer, Co-op, and Harrods, mostly linked to ransomware groups such as Scattered Spider and DragonForce.

Policy and Regulatory Developments

U.S. Government Considers Offensive Cyber Measures

Cybersecurity leaders and former U.S. officials are urging the federal government to take a more aggressive stance against hackers targeting critical infrastructure. The private sector is increasingly concerned by cyberattacks, especially those linked to state-backed actors like China. Experts argue that the lack of accountability emboldens cybercriminals and that companies are not equipped or legally allowed to strike back.

Vulnerabilities and Threats

Microsoft Entra ID Exploited

A targeted campaign exploited Microsoft Entra ID’s legacy authentication protocol BAV2ROPC, allowing attackers to bypass multi-factor authentication and gain unauthorized access to admin accounts across finance, healthcare, and tech sectors.

Google’s Urgent Security Update for Android

Google advised Android users to update their devices immediately due to serious security vulnerabilities that cybercriminals may be actively exploiting. The May 2025 update includes fixes for vulnerabilities that require no user interaction to exploit.

AI and Cybersecurity

Securing Autonomous AI Agents

As autonomous AI agents become more integrated into business operations, securing their identities and actions has become a priority. Companies like 1Password and Okta are launching tools to protect AI credentials. Experts warn that if not managed correctly, AI agents could inadvertently compromise sensitive data or systems.


The week ending May 3, 2025

Major Cyberattacks and Breaches

Marks & Spencer (M&S) Ransomware Attack

UK retailer M&S suffered a significant ransomware attack by the group Scattered Spider, disrupting online orders, contactless payments, and supply chain systems. The attack, involving the DragonForce malware, led to estimated losses of £15–£40 million per week and caused widespread operational issues, including food waste and stock shortages. Experts from Microsoft, Fenix24, and CrowdStrike were enlisted to manage the crisis, and the UK’s National Cyber Security Centre is investigating.

Co-op Data Breach

The Co-op supermarket chain experienced a cyberattack claimed by the DragonForce group, resulting in the theft of personal data from 20 million members. Initially downplaying the incident, Co-op later acknowledged the breach, which included member card numbers and contact information. The UK government confirmed the involvement of ransomware and is addressing cybersecurity concerns at the upcoming CyberUK conference.


Policy and Government Actions

Texas Cyber Command Initiative

The Texas House approved House Bill 150 to establish the Texas Cyber Command in San Antonio, aiming to protect state infrastructure against escalating cyber threats. The initiative, in partnership with the University of Texas at San Antonio, is expected to create 130 jobs and includes plans for secure facilities, a digital forensics lab, and a threat intelligence center.

Federal Cybersecurity Budget Cuts Criticized

Chris Krebs, former head of the U.S. Cybersecurity and Infrastructure Security Agency (CISA), criticized the Trump administration for significant federal cybersecurity budget cuts. Speaking at the RSA Conference, Krebs highlighted the national security risks posed by diminished capacity amid threats from nations like China. The administration’s actions include dismantling key cyber programs and layoffs at CISA.


Industry Trends and Events

World Password Day 2025

World Password Day emphasized the shift towards passwordless authentication methods, such as passkeys and biometric logins. Experts advocated for strong, unique passwords, multi-factor authentication, and the use of password managers. Major tech companies like Microsoft are increasingly adopting passwordless login methods to enhance security and user experience.

RSA Conference Highlights

At the RSA Conference in San Francisco, discussions focused on the transformative impact of AI on cybersecurity. Cisco unveiled an open-source 8-billion-parameter Foundation AI Security Model, while Trellix linked ransomware groups like Black Basta to state-affiliated actors. Google Cloud’s Sandra Joyce discussed the use of AI tools by APT groups and emphasized AI’s potential in defensive applications. (IT Pro)


AI and Cybersecurity

AI’s Dual Role in Cybersecurity

A study titled “SoK: Frontier AI’s Impact on the Cybersecurity Landscape” analyzed how advanced AI technologies can both enhance cybersecurity defenses and be exploited by attackers. The research suggests that while AI can improve threat detection and response, it also introduces new risks that need to be managed through comprehensive strategies. (arXiv)

Palo Alto Networks Acquires Protect AI

Palo Alto Networks announced the acquisition of AI startup Protect AI, aiming to bolster its capabilities in securing AI applications. The deal, estimated between $650 million and $700 million, coincided with the launch of Palo Alto’s Prisma “AIRS” security platform, incorporating AI agent technologies.


Infrastructure and Espionage

Iberian Peninsula Blackout Investigated

A massive power outage affected Spain and Portugal, with initial investigations considering a cyberattack as a possible cause. While some officials ruled out a cyberattack, others noted the incident bore hallmarks of a sophisticated cyberattack on the region’s power grid. A thorough forensic analysis is underway to determine the exact cause.

Salt Typhoon Espionage Campaign

The Chinese-linked hacking group Salt Typhoon was reported to have accessed systems of nine U.S. telecommunications companies, targeting core network components and compromising metadata of users’ communications. The FBI announced a $10 million bounty for information on individuals associated with Salt Typhoon.

The week ending April 28, 2025

Global Cyber Pulse: 22 April 2025 - 63SATS Cybertech


 Major Cybersecurity Incidents

Marks & Spencer Cyberattack Disrupts Operations

British retailer Marks & Spencer experienced a significant cyberattack, likely ransomware, leading to the suspension of online orders and disruption of contactless payment systems. The company disabled its virtual private network (VPN) to prevent further spread, affecting remote staff access. Shares dropped 4% following the incident.

Frederick Health Data Breach Affects Nearly One Million

A ransomware attack on Frederick Health Medical Group compromised sensitive data of 934,326 individuals, including personal and medical information. The breach underscores the vulnerability of healthcare providers to cyber threats.

MTN Confirms Cybersecurity Breach

South African telecommunications company MTN confirmed a cybersecurity breach resulting in data exposure. Details on the extent of the breach are limited, but the incident highlights ongoing threats to telecom infrastructure.

Emerging Threats and Vulnerabilities

Critical SAP NetWeaver Vulnerability Exploited

Attackers are actively exploiting a critical vulnerability (CVE-2025-31324) in SAP NetWeaver Visual Composer, allowing unauthenticated users to upload malicious files. The flaw has a severity score of 10 and poses risks to organizations using the platform.

Rapid Exploitation of Disclosed Vulnerabilities

In Q1 2025, 159 Common Vulnerabilities and Exposures (CVEs) were exploited in the wild, with 28.3% being weaponized within 24 hours of disclosure. This trend emphasizes the need for prompt patch management. (Top 5 Cybersecurity News Stories April 25, 2025 – DIESEC)


Strategic Developments

Quantum Cybersecurity Prototype Tested by BT

UK-based KETS Quantum Security has developed a silicon chip-based quantum encryption system, now undergoing testing by BT. The technology uses light to transmit quantum-encrypted keys, enhancing secure communications.

CISOs Advocate for Harmonized Cyber Regulations

Chief Information Security Officers (CISOs) globally are urging governments to harmonize cybersecurity regulations to reduce complexity and improve compliance across jurisdictions.


AI and Cybersecurity

Anthropic Warns of AI Employee Cybersecurity Risks

AI company Anthropic cautions that AI-powered virtual employees could be operational within corporate networks as early as next year, raising concerns about digital identity management and access control to prevent potential breaches.



The week ending April 18, 2025

CVE Program Funding Restored Amid Uncertainty

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) extended funding for the Common Vulnerabilities and Exposures (CVE) program, managed by MITRE, just before its contract was set to expire on April 16. The CVE system is essential for tracking global software vulnerabilities. The last-minute renewal followed concerns over potential service disruptions and discussions about transitioning the program to a nonprofit foundation to ensure its sustainability.

CISA Initiates Workforce Reductions

CISA has begun a new round of job cuts, starting with voluntary resignations and early retirements. Critics warn that this downsizing could impair the nation’s ability to counter cyber threats effectively.

Advocacy for K–12 Cybersecurity Funding

The Consortium for School Networking (CoSN) launched a national campaign urging Congress to maintain federal support for K–12 cybersecurity. This follows recent budget cuts that eliminated key funding for school-focused cybersecurity initiatives, leaving districts more vulnerable to cyberattacks.

DaVita Confirms Ransomware Attack

DaVita, a major dialysis provider, confirmed a ransomware attack that encrypted parts of its internal network. While patient care continues uninterrupted, the company is working with cybersecurity experts and law enforcement to investigate the incident.


Microsoft and Oracle Release Critical Patches

Microsoft’s April 2025 Patch Tuesday addressed 121 vulnerabilities, including one actively exploited zero-day and 11 critical remote code execution flaws.

Oracle’s April 2025 Critical Patch Update included 378 new security patches across various product families, addressing vulnerabilities that could be remotely exploited without authentication.

UK Advances Cybersecurity Legislation

The UK government introduced the Cyber Security and Resilience Bill, aiming to strengthen the nation’s cyber defenses. The legislation proposes mandatory incident reporting, enhanced regulatory oversight, and expanded requirements for organizations to improve their cybersecurity measures.



The Week ending April 11, 2025

China Acknowledges Cyberattacks on U.S. Infrastructure

In a confidential meeting held in December 2024, Chinese officials tacitly admitted to orchestrating cyberattacks on U.S. civilian infrastructure, including ports, water utilities, and airports. These intrusions, linked to the Volt Typhoon operation, were suggested as retaliatory measures against increased U.S. support for Taiwan. This marked a departure from China’s previous denials and has intensified concerns over potential cyber escalations in the event of a Taiwan conflict.

Political Actions Impacting Cybersecurity Industry

President Donald Trump revoked the security clearances of executives at cybersecurity firm SentinelOne, following the company’s hiring of Chris Krebs, former head of the Cybersecurity and Infrastructure Security Agency (CISA). This move, perceived as politically motivated, has elicited minimal public response from the cybersecurity industry, reflecting apprehension about potential retaliatory actions.

Industrial and Infrastructure Cyber Threats

  • CISA Advisories: The Cybersecurity and Infrastructure Security Agency (CISA) released ten advisories addressing vulnerabilities in industrial control systems, underscoring the persistent threats to critical infrastructure.

  • Fortinet Vulnerability: Fortinet disclosed a post-exploitation technique targeting known vulnerabilities in FortiOS and FortiGate products, allowing unauthorized read-only access to system files, including configurations. ​

  • Ransomware Attack: Sensata Technologies reported a ransomware attack that encrypted certain devices, disrupting operations. The company specializes in sensors and controls for various industrial sectors.

  • Mobile and Cloud Security Concerns

    • Android Vulnerabilities: Google’s April 2025 security update addressed



Week ending April 4, 2025

Major Cyberattacks on Australian Pension Funds

  • Hackers targeted multiple Australian superannuation funds, including AustralianSuper and Rest, compromising over 20,000 accounts and stealing approximately $500,000 from AustralianSuper members. The attacks exploited weak security measures, such as the absence of multifactor authentication, prompting calls for enhanced cybersecurity protocols within the industry.

U.S. Cybersecurity Agency Faces Significant Staffing Cuts

  • The Cybersecurity and Infrastructure Security Agency (CISA) is preparing to reduce its workforce by up to one-third, including 75 contract personnel from its key threat-hunting team. These cuts raise concerns about the agency’s capacity to detect and respond to cyber threats effectively.

Advisory on ‘Fast Flux’ Techniques Issued by U.S. and International Partners

  • The NSA, CISA, FBI, and international partners released a cybersecurity advisory highlighting the national security threat posed by “Fast Flux” techniques. These methods involve rapidly changing IP addresses to obscure malicious activities, complicating efforts to track and mitigate cyber threats.

Exploitation of Ivanti Connect Secure Vulnerability

  • A threat bulletin from Health-ISAC reported that a China-linked group is actively exploiting a vulnerability in Ivanti Connect Secure. Organizations using this technology are urged to apply patches promptly to prevent potential breaches.

Concerns Over Medical Device Vulnerabilities

  • Northeastern University professor Kevin Fu testified before Congress about the risks posed by hackers accessing medical equipment. He emphasized that such vulnerabilities could threaten patient safety, underscoring the need for stringent cybersecurity measures in healthcare.

OpenAI’s Investment in Cybersecurity Startup

  •  OpenAI made its first foray into cybersecurity investments by funding a startup focused on defending against AI-powered cyber threats. This move reflects the growing intersection of artificial intelligence and cybersecurity.

 Surge in Scanning Activity Targeting Palo Alto Networks

  •  Cybersecurity firm GreyNoise reported a significant increase in scanning activity targeting internet-facing Palo Alto Networks GlobalProtect portals. Organizations using this technology are advised to secure their systems and monitor for signs of compromise.


Week ending March 28, 2025

Integration of Agentic AI in Security Platforms

Security teams are increasingly adopting agentic AI to manage the growing number of threats and workload they face. Unlike chatbots that only respond to prompts, agentic AI can take pre-approved actions based on its analysis. Microsoft and CrowdStrike have both integrated agentic AI into their security platforms, enabling features such as automatic triage of notifications. This shift comes as the cybersecurity sector continues to confront a shortage of skilled workers and high burnout rates.

Cloudflare Enhances Protection Against Quantum Attacks

Cloudflare is enhancing its cloud cybersecurity service to defend against potential quantum computer attacks by integrating post-quantum cryptography into its Zero Trust Network Access solution. This integration aims to secure data as organizations route communications from web browsers to corporate applications. Cloudflare plans to extend end-to-end support for post-quantum cryptography to all IP protocols by mid-2025, responding to rapid advancements in quantum computing.

Harmony Intelligence Secures Funding for AI-Driven Security

Soroush Pour, co-founder of Vow and Harmony Intelligence, is leading efforts to address AI-driven cybersecurity threats. Harmony Intelligence has secured $3 million in funding led by AirTree Ventures and other strategic investors. The company employs AI to operate as an ethical hacker, continuously identifying system vulnerabilities to prevent cyber attacks. The new funds will be used to scale operations and release their product within six months.

RSA Conference Highlights Application Security Innovations

The RSA Conference on March 27 featured discussions on transforming application security through AI and machine learning. Industry experts addressed the limitations of traditional approaches and explored automated code remediation to address security vulnerabilities. The event underscored the importance of integrating advanced technologies to enhance security measures.

Government Policy and Data Security:

  • U.S. Executive Order on Data Sharing: President Trump signed an executive order mandating federal agencies to eliminate internal barriers to data sharing. The order aims to enhance governmental efficiency but has raised concerns due to the absence of new cybersecurity measures to prevent data misuse or breaches. Critics fear that increased access to sensitive personal data without strengthened security protocols could lead to potential privacy violations.

Cyber Incidents and Financial Implications:

  • Fort Bend County Library System Disruption: The Fort Bend County District Attorney’s Office is investigating a network disruption that occurred on February 24, causing significant damage to the Fort Bend Public Library’s services, including its catalog and e-library functions. The county has committed approximately $2.6 million to cybersecurity measures to address the incident. Notably, no personal information leaks have been reported.

Cyber Threats and Vulnerabilities:

  • Apache Tomcat Vulnerability Exploitation: Attackers are actively targeting a severe vulnerability in Apache Tomcat, a widely used open-source implementation of Java Servlet, JavaServer Pages, and other technologies. This vulnerability allows for unauthorized access and potential control over affected servers, posing a significant risk to organizations relying on this software.
  • JPEG Images Concealing Malware: Analysts have identified a steganographic malware campaign where malicious code is embedded within seemingly harmless JPEG image files. When these images are opened, the hidden code executes, initiating a sequence designed to steal sensitive information from victims’ systems. This sophisticated technique poses challenges for traditional security tools in detecting such threats.

Corporate Acquisitions and Industry Movements:

  • Google’s Acquisition of Wiz: Google has acquired Wiz, a prominent cloud security startup, for $32 billion. This strategic move is expected to bolster Google’s cloud security capabilities and enhance its competitive edge in the cloud services market.

Nation-State Cyber Activities:

  • Chinese Cyber Espionage Allegations: In January 2025, Chinese hackers reportedly accessed the computers of the U.S. Secretary of the Treasury and several of her aides. Subsequently, in March 2025, the U.S. Department of Justice indicted several Chinese nationals associated with the Ministry of Public Security contractor I-Soon, also known as Auxun Information Technology, for their involvement in cyber espionage activities.