InfoComm

ICT Sector Update: What Changed Globally — Week ending December 19, 2025

Russia-Linked Cyber-Attacks on Danish Infrastructure

  • What happened: Danish authorities reported that two destructive cyber-attacks attributed to Russian hacking groups targeted infrastructure including a water utility and municipal websites. The attack on a water system reportedly manipulated pump pressure, causing burst pipes.
  • Impact:
    • Demonstrates how state-linked cyber campaigns can have physical consequences, not just digital disruption.
    • Raises urgency for critical infrastructure protection and international norms for cyber conflict.
  • Future outlook: Expect increased investment in OT (Operational Technology) defenses for utilities, and stronger cross-border cybersecurity cooperation.

Cybercrime Network Behind Pornhub Data Hack

  • What happened: A decentralized cybercriminal network dubbed “The Com” was reported to be behind a high-profile data hack involving Pornhub premium users, alongside other criminal operations.
  • Impact:
    • Highlights the rising scale and sophistication of loosely connected cybercrime groups.
    • These networks increasingly threaten personal data privacy and contribute to broader digital extortion ecosystems.
  • Future outlook: Greater law enforcement coordination and advanced attribution techniques needed to disrupt such distributed threat actors.

Confirmed Cyber-Attack on UK Foreign Office

  • What happened: The UK Foreign, Commonwealth and Development Office disclosed a cyber-attack from October 2025, possibly tied to a China-linked hacking group, affecting visa records.
  • Impact:
    • Reinforces that government data remains a key target for state and criminal actors.
    • Even when breaches are contained, they erode trust and require expensive response efforts.
  • Future outlook: Governments worldwide may expand zero-trust architectures and continuous monitoring to mitigate state-sponsored threat activity.

ShinyHunters Data Breach Claim

  • What happened: The hacker group ShinyHunters claimed theft of sensitive user data from Pornhub and tied it to a third-party analytics provider breach. Reuters verified parts of the claim.
  • Impact:
    • Data breaches of user accounts—especially tied to third parties—highlight supply-chain challenges in cybersecurity.
    • Even limited incidents risk targeted phishing and identity theft campaigns.
  • Future outlook: Increasing emphasis on third-party risk management and stronger contractual security requirements.

Amazon Detects North Korean Infiltrator Using Keystroke Analysis

  • What happened: Amazon reportedly identified a North Korean IT worker infiltrating a corporate laptop by tracking subtle 110 ms keystroke delays.
  • Impact:
    • Illustrates how behavioral analytics and anomaly detection are evolving as key defense tools.
    • Signals that advanced persistent threats (APTs) are active against corporate targets.
  • Future outlook: Expect wider adoption of behavioral biometrics and AI-driven threat detection in enterprise security stacks.

Cybersecurity Risks Found in NSW Health Systems

System Upgrades, Patches & Threat Intelligence

Critical Zero-Day Fixes & Threat Advisories

  • What happened:
    • Apple issued security updates to address actively exploited zero-day vulnerabilities in iOS and macOS.
    • Cisco warned of 0-day exploits in AsyncOS (email security appliances) being used in targeted attacks.
    • Microsoft patched a severe .NET SOAP-related remote code execution flaw.
    • WhatsApp account hijacking methods were disclosed, and HPE issued patches for a critical OneView flaw.
  • Impact:
    • These patches protect millions of devices and enterprise systems from high-severity breaches.
    • Highlight the ever-present need for rapid patching and robust vulnerability management.
  • Future outlook: Organizations will continue investing in automated, continuous patch orchestration and risk-based prioritization.

Broader Cyber Threat Landscape & Trends

Emerging Botnets and IoT Risks

Key Impacts & What to Expect

Immediate Impacts (Now — Early 2026)

Threat Landscape:

  • Continued exploitation of zero-day vulnerabilities means frequent emergency patches and coordinated advisories.
  • State-linked and organized cybercrime actors remain highly active against public and private targets.

Security Operations:

  • Rapid deployment of behavior analytics, threat hunting, and AI-assisted detection tools will expand.
  • Regulatory scrutiny on cybersecurity readiness will increase—especially in healthcare and government.

Mid-Term Trends (2026–2028)

Enterprise Resilience:

  • Organizations will increasingly adopt zero-trust networking, “secure by default” configurations, and continuous risk assessment frameworks.

AI in Cybersecurity:

  • Agentic AI (self-directing AI tools) will reshape defensive and offensive capabilities, requiring updated security frameworks. (TechRadar)

Policy and International Cooperation:

  • Nations will pursue stronger cyber norms and cross-border frameworks to counter hybrid threats and critical infrastructure exploitation.

Long-Term Outlook (2030+)

Autonomous Defense Systems:

  • AI systems that can independently detect, respond, and remediate attacks may become standard in enterprise and cloud environments.

Global Cyber Standards:

  • International treaties and conventions (like the UN Convention against Cybercrime) aim to strengthen cooperation on cybercrime enforcement—though debates around privacy and governance persist. (Wikipedia)

Resilient ICT Infrastructure:

  • The industry will see deeper integration of AI, edge computing, and secure-by-design principles, enhancing global digital resilience.

Summary

Between December 14–19, 2025, ICT and cybersecurity sectors faced state-linked attacks, major breach claims, system vulnerabilities, and evolving defensive measures.
What this means for individuals and organizations:

  • Stay updated and patched.
  • Invest in behavioral and AI-powered defenses.
  • Plan for resilience and rapid response, not just prevention.


ICT Sector Update: What Changed Globally — Nov 22–29, 2025

Major Moves & System Upgrades

– Palo Alto Networks + IBM launch quantum-safe readiness tool for enterprises

  • On Nov. 19, 2025, Palo Alto Networks and IBM unveiled a new joint “Quantum-Safe Readiness” solution to help companies assess cryptographic vulnerabilities and migrate toward quantum-resistant security.
  • The new tool will inventory cryptographic assets across hybrid environments, detect quantum-vulnerable encryption, and enable automatic upgrades to quantum-safe algorithms — giving organizations a clear path to future-proof security.
  • Impact: As quantum computing advances, traditional encryption is increasingly at risk. This upgrade arms companies with a proactive way to safeguard sensitive data, protect intellectual property, and avoid “harvest now / decrypt later” threats. It’s a foundational shift toward quantum-era cybersecurity readiness.

– Microsoft commits $10 billion to build an AI-ready data center hub in Sines, Portugal

  • A major investment plan announced this month will transform the coastal city of Sines into a global AI and cloud infrastructure node. Microsoft — together with partners Nscale and Start Campus — is deploying 12,600 next-generation GPUs at the new campus.
  • The data center campus will eventually offer up to 1.2 GW of IT capacity, positioning Europe for large-scale AI workloads, cloud services, and digital infrastructure growth.
  • Impact: This is a big boost for European digital sovereignty, cloud capacity, and AI infrastructure. It enables local enterprises, governments, and research institutions to access world-class compute power — reducing reliance on US-based data centers and lowering latency for European users. It will also likely spawn job creation and further investments in edge / cloud infrastructure across the continent.

– Growing emphasis on preparing ICT infrastructure for the quantum era

  • The quantum-safe initiative by Palo Alto + IBM reflects a broader shift in the ICT sector: organizations are beginning to treat quantum-resistance not as a theoretical future concern but as an urgent strategic need.
  • Analysts warn that many enterprises remain unprepared: while quantum-resistant encryption standards exist, fewer than 5% of companies globally have formal migration plans — meaning much data remains vulnerable.
  • Impact: This highlights a structural vulnerability in global ICT systems. The companies and sectors able to adopt quantum-safe infrastructure early will gain a competitive edge. Others risk data breaches, future decryption, and non-compliance — potentially leading to regulatory, reputational, or economic harm when quantum computing becomes mainstream.

– Data-center expansion accelerates globally to support rising AI & cloud demand

  • New data-center projects continue worldwide, driven by surging demand for AI workloads, cloud storage, and enterprise digital infrastructure. (DataCenterKnowledge)
  • Alongside the Microsoft-led Portugal build-out, multiple hyperscalers and cloud providers are increasing capacity, modernizing facilities, and preparing for larger data-processing and storage loads tied to AI, enterprise computing, and global digital services.
  • Impact: This expansion underpins the next wave of digital transformation — enabling faster AI deployment, improved global connectivity, better data resilience, and infrastructure for emerging services (cloud gaming, remote work, IoT, etc.). At the same time, it raises stakes around energy demand, data governance, and the need for sustainable, secure infrastructure. Indeed, some environmental experts caution that rapid data-center growth could strain energy and water resources.

What This Means — And What to Watch Next

  • Quantum-ready cybersecurity is becoming business-critical. With Palo Alto + IBM’s solution, enterprises now have a clear migration path — expect a wave of audits, migrations, and security upgrades across sectors (finance, healthcare, government, etc.).
  • Europe is strengthening its AI & cloud sovereignty. The Portugal data-center hub marks a strategic shift: AI-ready infrastructure is no longer concentrated in the U.S. Increasing capacity in Europe could accelerate AI innovation, cloud services, and data-driven industries regionally.
  • Infrastructure build-out scales up globally — but sustainability and governance matter. As data centers expand worldwide, energy consumption and environmental impact rise. This tension may fuel more investment in clean energy-powered data centers, regulation around data centers’ environmental footprint, and innovations in low-power high-efficiency computing.
  • Companies that delay quantum-safe upgrades risk long-term exposure. Data harvested now could be decrypted later once quantum computing becomes viable — meaning data security is a multi-decade commitment, not a short-term fix.

Key Cybersecurity & ICT News (Nov 30 – Dec 6, 2025)

CISA adds exploited vulnerability in OpenPLC ScadaBR to its Known Exploited Vulnerabilities catalog

  • On Nov 30, 2025, CISA publicly added a security flaw — CVE-2021-26829, an XSS bug in OpenPLC/ScadaBR — to its “actively exploited” catalog.
  • Impact: This signals that industrial control / SCADA systems remain a high-risk target; infrastructures relying on OpenPLC/ScadaBR must patch or mitigate immediately to avoid compromise. It underscores ongoing threats to critical infrastructure and the need for continuous monitoring and rapid response in ICS/OT (operational technology) environments.

Lumia Security raises US$18 million to build AI-agent security & governance platform

  • On Dec 5, 2025, security startup Lumia Security announced it had closed an $18M seed round — and added former top official Michael Rogers (ex-NSA / US Cyber Command director) to its advisory board.
  • Their product aims to give organizations visibility and control over employee/agent interactions with AI systems, monitoring intent, content, and context of AI-agent actions.
  • Impact: As enterprises rapidly adopt AI tools (for automation, code generation, decision support, etc.), this represents a growing industry focus on governance, compliance, and risk management around generative-AI use. A robust AI-governance layer helps prevent misuse of AI, data leaks, insider threats, and regulatory non-compliance — strengthening corporate cybersecurity posture in a shifting threat landscape.

Emergence of new Android malware — FvncBot — targeting mobile-banking users

  • On Dec 6, 2025, researchers reported “FvncBot,” a sophisticated malware strain targeting Android devices, first observed on ~Nov 25. It captures keystrokes and drops additional payloads.
  • Impact: Mobile banking users (especially those on Android) are at increased risk. This highlights the persistent danger from malware even as broader enterprise security matures, emphasizing the need for vigilance, up-to-date security hygiene (e.g., OS updates, secure app practices), and user awareness.

New state-backed malware campaign — Brickstorm — infiltrates IT & government systems in US and Canada

  • On Dec 4, 2025, agencies in the U.S. and Canada issued an alert about “Brickstorm”: a sophisticated backdoor used by state-linked attackers to infiltrate government/IT systems, including virtualization infrastructure (e.g., VMware vSphere). (Reuters)
  • Analysts warn this malware could be used for long-term espionage or even sabotage.
  • Impact: This raises the urgency for organizations (especially public-sector, infrastructure, critical IT providers) to patch systems, audit access rights, rotate credentials, and monitor for malicious persistence. It also spotlights the geopolitical dimension of cyber threats — state-sponsored actors targeting strategic national infrastructure.

Vulnerabilities in widely-used web frameworks & tools — including RCE in React / Next.js and dangerous sandbox bugs in antivirus software — discovered and being exploited

  • Security coverage from Dec 6, 2025 flags:
  • Impact: This underscores that even “trusted” parts of the modern web stack (frameworks, antivirus tools) remain vulnerable — meaning both developers and end-users need constant vigilance: patch management, dependency hygiene, secure coding, and avoiding blind trust in “security” tools.

Upgrades, Governance & System-Level Responses

Beyond threats and breaches, there are system upgrades and institutional shifts underway — reflecting how ICT and cyber-security are evolving structurally:

  • The growth of companies like Lumia Security suggests a new layer of “AI-agent governance” is emerging. As AI becomes embedded in workplace tools, this shifts cybersecurity from just “protecting static systems” toward policing dynamic, internal-facing AI workflows. This could become a standard part of enterprise IT & compliance stacks.
  • Response from agencies like CISA to include ICS/SCADA vulnerabilities (like OpenPLC/ScadaBR) in actively exploited catalogs — plus public alerts on state-sponsored campaigns like Brickstorm — shows cyber defence improving in transparency and coordination, especially for critical infrastructure. That raises baseline requirements for governments, utilities, and large organizations.
  • On the regulatory/front-end: media and expert reporting highlight a growing push toward “digital trust,” governance, and cyber-governance as core components of ICT infrastructure — particularly in the context of AI, supply-chain risk, and state-sponsored threats.

 Broader Implications (Risks, Trends, What to Watch)

  • Cybersecurity is shifting from perimeter defense to complexity management. As systems become more software-defined (cloud, AI agents, virtualized infrastructure), attackers exploit dependencies — web frameworks, open-source libraries, AI toolbox misuse — rather than just weak passwords or network gaps. Defending means managing complexity, supply chains, dependencies, and dynamic workflows.
  • State-sponsored, long-term threats are resurging. Malware like Brickstorm shows that nation-state actors remain heavily active — targeting government and IT infrastructure for espionage or sabotage. Organizations and governments will likely need more persistent monitoring, threat-intelligence sharing, and resilience planning.
  • AI adoption is creating both opportunity and risk — and a new security sub-field. AI-agent governance (as per Lumia’s platform) may become a fundamental part of enterprise security architecture. But it also means more “attack surface” — misuse of AI, data leakage through agents, insider risk, compliance exposure.
  • End-user endpoints remain vulnerable. New mobile malware, exploits in widely used frameworks (React / Next.js), and vulnerabilities even in antivirus tools show that user devices, web services, and “trusted” applications are still a primary entry point for attackers.
  • Governance, regulation, and standards are becoming more critical. As cyber threats grow in sophistication and scale, public policy (regulation, cyber-resilience requirements, disclosure mandates) will likely increase, especially for critical sectors and AI-heavy enterprises.

Why This Period Matters — and What it Signals

While there was no single blockbuster event this week, the cluster of reports (new malware strains, state-sponsored campaigns, major vulnerabilities, and emerging AI-governance infrastructure) shows that cybersecurity is accelerating into a new phase — one defined by complexity, scale, and high stakes.

In effect: we are seeing a transition from “once-in-a-while breaches” to an environment of constant cyber-contestation. For organizations, this means cybersecurity must be baked into every layer — from infrastructure to application frameworks, AI usage, policy compliance, and endpoint hygiene. For individuals, it means greater risk and need for awareness: mobile banking, web services, personal data are all in the line of fire.

Here’s a summary of recent (Nov 30 – Dec 6, 2025) developments in ICT and cybersecurity — both new threats & vulnerabilities and upgrades/system-level responses. I also highlight what they mean for the digital system broadly (businesses, users, infrastructure, governance).


 Key Cybersecurity & ICT News (Nov 30 – Dec 6, 2025)

CISA adds exploited vulnerability in OpenPLC ScadaBR to its Known Exploited Vulnerabilities catalog

  • On Nov 30, 2025, CISA publicly added a security flaw — CVE-2021-26829, an XSS bug in OpenPLC/ScadaBR — to its “actively exploited” catalog.
  • Impact: This signals that industrial control / SCADA systems remain a high-risk target; infrastructures relying on OpenPLC/ScadaBR must patch or mitigate immediately to avoid compromise. It underscores ongoing threats to critical infrastructure and the need for continuous monitoring and rapid response in ICS/OT (operational technology) environments.

Lumia Security raises US$18 million to build AI-agent security & governance platform

  • On Dec 5, 2025, security startup Lumia Security announced it had closed an $18M seed round — and added former top official Michael Rogers (ex-NSA / US Cyber Command director) to its advisory board.
  • Their product aims to give organizations visibility and control over employee/agent interactions with AI systems, monitoring intent, content, and context of AI-agent actions.
  • Impact: As enterprises rapidly adopt AI tools (for automation, code generation, decision support, etc.), this represents a growing industry focus on governance, compliance, and risk management around generative-AI use. A robust AI-governance layer helps prevent misuse of AI, data leaks, insider threats, and regulatory non-compliance — strengthening corporate cybersecurity posture in a shifting threat landscape.

Emergence of new Android malware — FvncBot — targeting mobile-banking users

  • On Dec 6, 2025, researchers reported “FvncBot,” a sophisticated malware strain targeting Android devices, first observed on ~Nov 25. It captures keystrokes and drops additional payloads.
  • Impact: Mobile banking users (especially those on Android) are at increased risk. This highlights the persistent danger from malware even as broader enterprise security matures, emphasizing the need for vigilance, up-to-date security hygiene (e.g., OS updates, secure app practices), and user awareness.

New state-backed malware campaign — Brickstorm — infiltrates IT & government systems in US and Canada

  • On Dec 4, 2025, agencies in the U.S. and Canada issued an alert about “Brickstorm”: a sophisticated backdoor used by state-linked attackers to infiltrate government/IT systems, including virtualization infrastructure (e.g., VMware vSphere). (Reuters)
  • Analysts warn this malware could be used for long-term espionage or even sabotage.
  • Impact: This raises the urgency for organizations (especially public-sector, infrastructure, critical IT providers) to patch systems, audit access rights, rotate credentials, and monitor for malicious persistence. It also spotlights the geopolitical dimension of cyber threats — state-sponsored actors targeting strategic national infrastructure.

Vulnerabilities in widely-used web frameworks & tools — including RCE in React / Next.js and dangerous sandbox bugs in antivirus software — discovered and being exploited

  • Security coverage from Dec 6, 2025 flags:
  • Impact: This underscores that even “trusted” parts of the modern web stack (frameworks, antivirus tools) remain vulnerable — meaning both developers and end-users need constant vigilance: patch management, dependency hygiene, secure coding, and avoiding blind trust in “security” tools.

Upgrades, Governance & System-Level Responses

Beyond threats and breaches, there are system upgrades and institutional shifts underway — reflecting how ICT and cyber-security are evolving structurally:

  • The growth of companies like Lumia Security suggests a new layer of “AI-agent governance” is emerging. As AI becomes embedded in workplace tools, this shifts cybersecurity from just “protecting static systems” toward policing dynamic, internal-facing AI workflows. This could become a standard part of enterprise IT & compliance stacks.
  • Response from agencies like CISA to include ICS/SCADA vulnerabilities (like OpenPLC/ScadaBR) in actively exploited catalogs — plus public alerts on state-sponsored campaigns like Brickstorm — shows cyber defence improving in transparency and coordination, especially for critical infrastructure. That raises baseline requirements for governments, utilities, and large organizations.
  • On the regulatory/front-end: media and expert reporting highlight a growing push toward “digital trust,” governance, and cyber-governance as core components of ICT infrastructure — particularly in the context of AI, supply-chain risk, and state-sponsored threats.

 Broader Implications (Risks, Trends, What to Watch)

  • Cybersecurity is shifting from perimeter defense to complexity management. As systems become more software-defined (cloud, AI agents, virtualized infrastructure), attackers exploit dependencies — web frameworks, open-source libraries, AI toolbox misuse — rather than just weak passwords or network gaps. Defending means managing complexity, supply chains, dependencies, and dynamic workflows.
  • State-sponsored, long-term threats are resurging. Malware like Brickstorm shows that nation-state actors remain heavily active — targeting government and IT infrastructure for espionage or sabotage. Organizations and governments will likely need more persistent monitoring, threat-intelligence sharing, and resilience planning.
  • AI adoption is creating both opportunity and risk — and a new security sub-field. AI-agent governance (as per Lumia’s platform) may become a fundamental part of enterprise security architecture. But it also means more “attack surface” — misuse of AI, data leakage through agents, insider risk, compliance exposure.
  • End-user endpoints remain vulnerable. New mobile malware, exploits in widely used frameworks (React / Next.js), and vulnerabilities even in antivirus tools show that user devices, web services, and “trusted” applications are still a primary entry point for attackers.
  • Governance, regulation, and standards are becoming more critical. As cyber threats grow in sophistication and scale, public policy (regulation, cyber-resilience requirements, disclosure mandates) will likely increase, especially for critical sectors and AI-heavy enterprises.