Cybersecurity Brief

Patches And Platform Updates As AI And Supply Chain Risks Emerge

Coverage: 07 Nov 2025 – 09 Nov 2025 (UTC)

Platform hardening led the day as providers emphasized cryptography, failover resilience, and abuse reporting, while AI model releases continued on a rapid cadence. A report said OpenAI is preparing the GPT‑5.1 family with faster inference and stronger health guardrails BleepingComputer, and AWS expanded signature options by adding Ed25519 in its managed key service AWS KMS. At the same time, urgent patching needs persisted as Cisco addressed critical flaws and warned of new attack variants against firewalls.

Cloud, crypto, and app security updates

AWS broadened algorithm agility by enabling EdDSA with the Ed25519 curve in its managed key service, delivering compact signatures and faster operations for constrained environments. The addition spans all regions and supports creating asymmetric KMS keys and data key pairs inside the service; teams should verify client compatibility and update key policies before rollout. For .NET workloads on RDS and Aurora, AWS also released a driver that understands cluster topology and automates reconnection on failover to reduce downtime during switchover or outages AWS.

Cloudflare introduced a self‑serve BYOIP API that replaces weeks of manual LOA workflows with cryptographic ownership proofs. The process hinges on publishing an RPKI ROA authorizing Cloudflare’s ASN as origin and a second ownership proof via IRR or reverse‑DNS token, bringing onboarding down to minutes and reducing document‑fraud risk Cloudflare. In the data layer, Google’s AlloyDB AI preview added Auto Vector Embeddings and a self‑tuning ScaNN index, keeping vectors synchronized with live transactional data and eliminating external ETL and manual index tuning for semantic search workloads Google Cloud. The net effect is less bespoke infrastructure and lower latency for retrieval‑augmented applications.

Check Point extended CloudGuard to protect generative‑AI applications by applying its ML‑driven WAF approach to model endpoints, prompts, and data pipelines. The company positions the update as an operationally simple way to monitor and defend AI‑integrated APIs against prompt injection, data exfiltration, and manipulation risks Check Point. Separately, Google rolled out a reporting form in Maps for businesses facing review‑bomb extortion, providing a clearer escalation path alongside guidance on prevalent scams targeting users and merchants The Hacker News. Clear reporting channels and human review can help blunt reputational damage when automated moderation is evaded.

Cisco urges immediate fixes as firewall attacks shift

Cisco released patches for multiple issues in Unified Contact Center Express, including two critical flaws that can enable authentication bypass and root‑level command execution. The vendor shipped CCX versions 15.0 ES01 and 12.5 SU3 ES07 and advised immediate updates, noting additional medium‑severity fixes across related contact‑center products CSO. In parallel, Cisco confirmed that previously exploited ASA and FTD vulnerabilities are now being abused to trigger reboot loops and denial‑of‑service conditions, reinforcing the urgency of applying the September fixes and auditing exposed devices BleepingComputer. Rapid adoption of new attack variants often follows public patches, keeping unupdated systems at risk.

AI models advance while privacy research flags risks

A new Vertex AI entry suggests Google is preparing Gemini 3 Pro with a reported 1M‑token context window, alongside an image‑focused Nano Banana 2 visible on the Gemini site; the timing aligns with a year‑end push among model providers. The report frames the rollout as part of a competitive landscape where context size and generation fidelity influence agent capabilities and integration choices BleepingComputer. In tandem, coverage indicated OpenAI plans GPT‑5.1 (base, Reasoning, and Pro) with an emphasis on throughput and stronger health‑related guardrails, underscoring product and operational tuning rather than dramatic capability jumps.

Microsoft detailed “Whisper Leak,” a side‑channel that infers prompt topics by analyzing packet sizes and timing from encrypted, streaming language‑model responses. In controlled tests, trained classifiers reached high precision for a sensitive topic amid large background traffic. Providers including OpenAI, Mistral, Azure, and xAI deployed streaming obfuscations that Microsoft validated as reducing attack practicality. Recommended mitigations include avoiding highly sensitive discussions on untrusted networks, using VPNs, preferring providers with mitigations, and selecting non‑streaming modes when feasible Microsoft.

Supply‑chain campaigns and targeted mobile spyware

Researchers uncovered a NuGet supply‑chain campaign where nine packages published under “shanhai666” embedded logic‑bomb payloads set to trigger months or years after installation. The most dangerous, Sharp7Extend, piggybacks a legitimate PLC library and uses C# extension methods to subvert database and PLC operations with probabilistic terminations and delayed write failures, complicating incident response and forensics. Teams should audit for the listed packages, remove them from builds, and validate PLC integrity and safety logs The Hacker News. In a parallel extension‑ecosystem threat, the GlassWorm malware resurfaced on OpenVSX via three VS Code extensions carrying obfuscated JavaScript and using Solana transactions as a covert retrieval channel; credentials and crypto wallets were among targeted data, and a global victim footprint was observed BleepingComputer. These findings highlight the need for stronger vetting and coordinated takedowns across developer marketplaces.

Unit 42 documented LANDFALL, a commercial‑grade Android spyware framework that exploited a Samsung image‑processing zero‑day (CVE‑2025‑21042) via malformed DNG files, delivering loaders that modified SELinux in memory, elevated privileges, and persisted through injection and LD_PRELOAD. The tooling exfiltrates audio, location, contacts, and files, uses TLS pinning, and enforces session budgets; Samsung issued related patches in April and September 2025. Organizations should apply vendor updates and monitor indicators mapped to the campaign infrastructure Unit 42. Why it matters: mobile zero‑click‑like delivery through image parsing broadens exposure for high‑value users.

The U.S. Congressional Budget Office disclosed a suspected foreign intrusion, implemented additional monitoring, and warned that emails with congressional offices may have been exposed. Work continues while investigators assess scope and potential exfiltration BleepingComputer. The incident underscores the sensitivity of policy analysis networks and the importance of rapid containment and coordinated investigation.

These and other news items from the day:

Sat, November 8, 2025

OpenAI Prepares GPT-5.1, Reasoning, and Pro Models

🤖 OpenAI is preparing to roll out the GPT-5.1 family — GPT-5.1 (base), GPT-5.1 Reasoning, and subscription-based GPT-5.1 Pro — to the public in the coming weeks, with models also expected on Azure. The update emphasizes faster performance and strengthened health-related guardrails rather than a major capability leap. OpenAI also launched a compact Codex variant, GPT-5-Codex-Mini, to extend usage limits and reduce costs for high-volume users.

read more →

Fri, November 7, 2025

Cisco Fixes Critical Authentication and RCE Flaws in CCX

🔒 Cisco has released security updates for Unified Contact Center Express (CCX) to address two critical vulnerabilities that can enable authentication bypass and remote code execution as root. The company issued software updates 15.0 ES01 and 12.5 SU3 ES07 and urged customers to apply them immediately. Cisco also fixed four medium-severity issues across CCX, CCE and UIC, and warned of a new attack variant affecting ASA and FTD devices tied to earlier patches.

read more →

Fri, November 7, 2025

Leak: Google Gemini 3 Pro and Nano Banana 2 Launch Plans

🤖 Google appears set to release two new models: Gemini 3 Pro, optimized for coding and general use, and Nano Banana 2 (codenamed GEMPIX2), focused on realistic image generation. Gemini 3 Pro was listed on Vertex AI as "gemini-3-pro-preview-11-2025" and is expected to begin rolling out in November with a reported 1 million token context window. Nano Banana 2 was also spotted on the Gemini site and could ship as early as December 2025.

read more →

Fri, November 7, 2025

AlloyDB AI: Auto Vector Embeddings and Indexing Capabilities

🔍 AlloyDB AI launches two preview features—Auto Vector Embeddings and Auto Vector Index—that let teams convert operational databases into AI-native stores using simple SQL. Auto Vector Embeddings generates and incrementally refreshes vectors in-database, batching calls to Vertex AI and running as a background process. The Auto Vector Index (ScaNN) self-configures, self-tunes, and maintains vector indexes to accelerate filtered semantic search and reduce ETL and tuning overhead for production workloads.

read more →

Fri, November 7, 2025

Expanding CloudGuard: Securing GenAI Application Platforms

🔒 Check Point expands CloudGuard to protect GenAI applications by extending the ML-driven, open-source CloudGuard WAF that learns from live traffic. The platform moves beyond traditional static WAFs to secure web interactions, APIs (REST, GraphQL) and model-integrated endpoints with continuous learning and high threat-prevention accuracy. This evolution targets modern attack surfaces introduced by generative AI workloads and APIs.

read more →

Fri, November 7, 2025

Google Adds Maps Form to Report Review Extortion Scams

📍 Google has introduced a dedicated form for businesses on Google Maps to report extortion attempts where threat actors post inauthentic negative reviews and demand payment to remove them. The move targets review bombing schemes that flood profiles with fake one-star reviews and then coerce owners, often via third-party messaging apps. Google also highlighted related threats — from job and AI impersonation scams to malicious VPN apps and fraud recovery cons — and advised practical precautions for affected merchants and users.

read more →

Fri, November 7, 2025

AWS KMS Adds Ed25519 (EdDSA) Support for Signatures

🔐 AWS Key Management Service (KMS) now supports the Edwards-curve Digital Signature Algorithm (EdDSA) using the Ed25519 curve. You can create asymmetric KMS keys or data key pairs to sign and verify EdDSA signatures, benefiting from 128-bit security equivalent to NIST P-256, faster signing, and compact 64‑byte signatures and 32‑byte public keys. This capability is available in all AWS Regions, including GovCloud and China.

read more →

Fri, November 7, 2025

AWS Advanced .NET Data Provider Driver Now GA for RDS

🔔 The Amazon Web Services Advanced .NET Data Provider Driver is now generally available for Amazon RDS and Amazon Aurora PostgreSQL and MySQL-compatible databases. The driver reduces RDS Blue/Green switchover and database failover times to improve application availability and supports multiple authentication mechanisms including Federated Authentication, AWS Secrets Manager, and IAM token-based authentication. Built on top of Npgsql, native MySql.Data and MySqlConnector, it integrates with NHibernate and supports Entity Framework for MySQL, and is released under the Apache 2.0 license.

read more →

Fri, November 7, 2025

Agent Factory Recap: Build AI Apps in Minutes with Google

🤖 This recap of The Agent Factory features Logan Kilpatrick from Google DeepMind demonstrating vibe coding in Google AI Studio, a Build workflow that turns a natural-language app idea into a live prototype in under a minute. Live demos included a virtual food photographer, grounding with Google Maps, the AI Studio Gallery, and a speech-driven "Yap to App" pair programmer. The episode also surveyed agent ecosystem updates—Veo 3.1, Anthropic Skills, and Gemini improvements—and highlighted the shift from models to action-capable systems.

read more →

Fri, November 7, 2025

LANDFALL: Commercial Android Spyware Exploits DNG Files

🔍 Unit 42 disclosed LANDFALL, a previously unknown commercial-grade Android spyware family that abused a Samsung DNG parsing zero-day (CVE-2025-21042) to run native payloads embedded in malformed DNG files. The campaign targeted Samsung Galaxy models and enabled microphone and call recording, location tracking, and exfiltration of photos, contacts and databases via native loaders and SELinux manipulation. Apply vendor firmware updates and contact Unit 42 for incident response.

read more →

Fri, November 7, 2025

Whisper Leak: Side-Channel Attack on Remote LLM Services

🔍 Microsoft researchers disclosed "Whisper Leak", a new side-channel that can infer conversation topics from encrypted, streamed language model responses by analyzing packet sizes and timings. The study demonstrates high classifier accuracy on a proof-of-concept sensitive topic and shows risk increases with more training data or repeated interactions. Industry partners including OpenAI, Mistral, Microsoft Azure, and xAI implemented streaming obfuscation mitigations that Microsoft validated as substantially reducing practical risk.

read more →

Fri, November 7, 2025

Cloudflare Launches Self-Serve BYOIP API with RPKI

🔐 Cloudflare unveiled a self‑serve BYOIP API enabling customers to onboard and manage their own IP prefixes via automated workflows. The new flow replaces manual LOA reviews with a two-step validation that uses RPKI ROAs plus either IRR route-object modification or a reverse DNS validation token. Cloudflare will auto-generate LOA-style documentation for operators that still require it and enforces a default service binding to prevent accidental prefix blackholing. The initial rollout supports prefixes originated from AS13335 and is designed to shorten deployment timelines while strengthening routing security.

read more →

Fri, November 7, 2025

Malicious NuGet Packages Contain Delayed Logic Bombs

⚠️ Socket has identified nine malicious NuGet packages published in 2023–2024 by the account "shanhai666" that contain time‑delayed logic bombs intended to sabotage database operations and industrial control systems. The most dangerous, Sharp7Extend, bundles the legitimate Sharp7 PLC library and uses C# extension methods plus an encrypted configuration to trigger probabilistic process terminations (≈20%) and silent PLC write failures (≈80% after 30–90 minutes). Several SQL-related packages are set to activate on staged dates in August 2027 and November 2028, and the packages were collectively downloaded 9,488 times. All nine malicious packages have been removed from NuGet; attribution remains uncertain.

read more →

Sun, November 9, 2025

Proposed U.S. Ban on TP-Link Routers Raises Concerns

🔍 The U.S. government is weighing a ban on sales of TP‑Link networking gear amid concerns that the company may be subject to Chinese government influence and that its products handle sensitive U.S. data. TP‑Link Systems disputes the claims, says it split from its China-based namesake, and notes many competitors source components from China. The piece highlights industry-wide risks — insecure defaults, outdated firmware, and ISP-deployed devices — and suggests OpenWrt and similar open-source firmware as mitigations for technically capable users.

read more →

Fri, November 7, 2025

NuGet Packages Deliver Planned Disruptive Time Bombs

⚠️ Researchers found nine NuGet packages published under the developer name shanhai666 that combine legitimate .NET libraries with a small sabotage payload set to trigger between 2027 and 2028. The malicious code uses C# extension methods to intercept database and PLC operations and probabilistically terminate processes or corrupt writes. Socket advises immediate audits, removal from CI/CD pipelines, and verification of package provenance.

read more →

Fri, November 7, 2025

LandFall Spyware Abused Samsung DNG Zero-Day via WhatsApp

🔒 A threat actor exploited a Samsung Android image-processing zero-day, CVE-2025-21042, to deliver a previously unknown spyware called LandFall using malicious DNG images sent over WhatsApp. Researchers link activity back to at least July 23, 2024, and say the campaign targeted select Galaxy models in the Middle East. Unit 42 found a loader and a SELinux policy manipulator in the DNG files that enabled privilege escalation, persistence, and data exfiltration. Users are advised to apply patches promptly, disable automatic media downloads, and enable platform protection features.

read more →

Fri, November 7, 2025

Cisco Firewall Zero-Days Now Triggering DoS Reboots

⚠️ Cisco warned that two recently patched firewall vulnerabilities (CVE-2025-20362 and CVE-2025-20333) — previously leveraged in zero-day intrusions — are now being abused to force ASA and FTD devices into unexpected reboot loops, causing denial-of-service. The vendor issued updates on September 25 and strongly urged customers to apply fixes immediately. CISA issued an emergency 24-hour directive for U.S. federal agencies and ordered EoS ASA devices to be disconnected. Shadowserver still reports tens of thousands of internet-exposed, unpatched devices.

read more →

Fri, November 7, 2025

U.S. Congressional Budget Office Hit by Cyberattack

🔒 The U.S. Congressional Budget Office confirmed a cybersecurity incident after a suspected foreign hacker breached its network. The agency says it acted quickly to contain the intrusion, implemented additional monitoring and new security controls, and is investigating the scope of the compromise. Officials warned that emails and exchanges between CBO analysts and congressional offices may have been exposed, prompting some offices to halt communications with the agency.

read more →

Sat, November 8, 2025

GlassWorm Returns to OpenVSX with Three VSCode Extensions

⚠ The GlassWorm malware campaign has resurfaced on OpenVSX, delivering malicious payloads via three new VSCode extensions that have been reported as downloaded over 10,000 times. The extensions use invisible Unicode obfuscation to execute JavaScript and harvest credentials and cryptocurrency wallet data through Solana transactions. Koi Security says the attacker reused infrastructure with updated C2 endpoints and that investigators accessed an attacker server, recovering victim data and identifying multiple global victims.

read more →

Fri, November 7, 2025

China-linked Hackers Reuse Legacy Flaws to Backdoor Targets

🔍 Symantec and Carbon Black attributed a mid‑April 2025 intrusion to a China-linked threat cluster that targeted a U.S. nonprofit engaged in influencing policy, using mass scanning and multiple legacy exploits (including CVE-2021-44228, CVE-2017-9805, and Atlassian flaws) to gain initial access. The intruders established stealthy persistence via scheduled tasks that invoked legitimate binaries (msbuild.exe, csc.exe), injected code to reach a C2 at 38.180.83[.]166, and sideloaded a DLL through a Vipre component to run an in-memory RAT. Researchers linked the loader to China-aligned clusters such as Salt Typhoon and warned of broader reuse of legacy vulnerabilities and IIS/ASP.NET misconfigurations for long-term backdoors.

read more →

Fri, November 7, 2025

Sandworm Deploys New Wiper Malware in Ukraine Q2–Q3 2025

🛡️ ESET's APT Activity Report covering Q2–Q3 2025 reports that Russian-aligned Sandworm deployed new data wipers, identified as Zerolot and Sting, against Ukrainian targets including government bodies and critical sectors such as energy, logistics and grain. The firm assessed the activity as likely intended to weaken Ukraine's economy. The findings, published on 6 November 2025, also note increased espionage and tool-sharing among other Russia-aligned groups.

read more →

Fri, November 7, 2025

Falcon Platform Enables Fast, CISO-Ready Executive Reports

🔒 The Falcon platform automates executive exposure reporting by correlating telemetry from Falcon Exposure Management, Falcon Cloud Security, and Falcon Next-Gen SIEM into decision-ready summaries. Falcon Fusion SOAR schedules or triggers workflows, and Charlotte AI agentic workflows translate correlated data into plain-language, prioritized reports on demand. The result is near real-time, adversary-aware reporting that maps exploitable vulnerabilities to critical assets and suggests prioritized remediation actions, dramatically reducing manual analyst effort.

read more →

Sat, November 8, 2025

Microsoft Reveals Whisper Leak: Streaming LLM Side-Channel

🔒 Microsoft has disclosed a novel side-channel called Whisper Leak that can let a passive observer infer the topic of conversations with streaming language models by analyzing encrypted packet sizes and timings. Researchers at Microsoft (Bar Or, McDonald and the Defender team) demonstrate classifiers that distinguish targeted topics from background traffic with high accuracy across vendors including OpenAI, Mistral and xAI. Providers have deployed mitigations such as random-length response padding; Microsoft recommends avoiding sensitive topics on untrusted networks, using VPNs, or preferring non-streaming models and providers that implemented fixes.

read more →

Fri, November 7, 2025

Samsung Zero-Click Flaw Exploited to Deploy LANDFALL Spyware

🔒 A now-patched out-of-bounds write in libimagecodec.quram.so (CVE-2025-21042, CVSS 8.8) was used as a zero-click vector to deliver commercial-grade Android spyware known as LANDFALL. The campaign appears to have used malicious DNG images sent via WhatsApp to extract and load a shared library that installs the spyware. Unit 42 links activity to targets in Iraq, Iran, Turkey, and Morocco and notes samples dating back to July 2024. The exploit also deployed a secondary module to modify SELinux policy for persistence and elevated privileges.

read more →

Fri, November 7, 2025

Malicious VS Code Extension and Trojanized npm Packages

⚠️ Researchers flagged a malicious Visual Studio Code extension named susvsex that auto-zips, uploads and encrypts files on first launch and uses GitHub as a command-and-control channel. Uploaded on November 5, 2025 and removed from Microsoft's VS Code Marketplace the next day, the package embeds GitHub access tokens and writes execution results back to a repository. Separately, Datadog disclosed 17 trojanized npm packages that deploy the Vidar infostealer via postinstall scripts.

read more →

Fri, November 7, 2025

Deploy n8n on Cloud Run for Serverless AI Workflows

🚀 Deploy the official n8n Docker image to Cloud Run in minutes to run scalable, serverless AI workflows. Cloud Run scales from zero and persists data in Cloud SQL while you only pay for active usage. The post shows how to call Gemini as the agent LLM and optionally connect workflows to Google Workspace via OAuth for Gmail, Calendar, and Drive. For production, follow the n8n docs to add Secrets Manager, Cloud SQL, and Terraform-based deployment.

read more →

Fri, November 7, 2025

Amazon Cognito User Pools Add AWS PrivateLink Support

🔒 Amazon Cognito user pools now support AWS PrivateLink, enabling private VPC connectivity to manage and authenticate against user pools without traversing the public internet. The enhancement covers user pool management APIs, administrative operations, and sign-in for local Cognito users, but does not support OAuth 2.0 authorization code flow (hosted UI/social logins), client credentials, or federated SAML/OIDC sign-ins via VPC endpoints. It is available in all Regions where Cognito user pools exist except AWS GovCloud (US); creating VPC endpoints will incur AWS PrivateLink charges.

read more →

Sun, November 9, 2025

Critical runC Vulnerabilities Allow Docker Container Escape

⚠️ Three newly disclosed vulnerabilities in runC (CVE-2025-31133, CVE-2025-52565, CVE-2025-52881) could allow attackers to bypass container isolation and obtain root write access on the host. The issues involve manipulated bind mounts and redirected writes to /proc, and one flaw affects runC releases back to 1.0.0-rc3. Patches are available in recent runC releases; administrators should update, monitor for suspicious symlink/mount activity, and consider enabling user namespaces or running rootless containers as mitigations.

read more →

Fri, November 7, 2025

Vidar Infostealer Delivered Through Malicious npm Packages

🔒 Datadog Security researchers found 17 npm packages (23 releases) that used a postinstall downloader to execute the Vidar infostealer on Windows systems. The trojanized modules masqueraded as Telegram bot helpers, icon libraries, and forks of libraries like Cursor and React, and were available for about two weeks with at least 2,240 downloads before the accounts were banned. Organizations should adopt SBOMs, SCA, internal registries, add ignore-scripts policies, and enable real-time package scanning to reduce supply chain risk.

read more →

Fri, November 7, 2025

Microsoft tests faster Quick Machine Recovery in Windows 11

🔁 Microsoft is testing a faster version of Quick Machine Recovery (QMR) in Windows 11 that runs a one‑time scan in the Windows Recovery Environment to more quickly identify and apply fixes for systems that fail to boot. When WinRE launches QMR it connects to the internet to upload crash data so administrators can remove problematic updates or adjust settings remotely. The update also lets administrators and users toggle Smart App Control from Windows Security without performing a clean OS install, and is currently available to Insiders on Dev and Beta via Build 26220.7070 (KB5070300).

read more →

Fri, November 7, 2025

Build Your First AI Agent Workforce with Google's ADK

🤖 Google’s open-source Agent Development Kit (ADK) simplifies creating autonomous AI agents that use LLMs such as Gemini as their reasoning core. The post presents three hands-on codelabs that guide developers through building a personal assistant agent, adding custom and third-party tools, and orchestrating multi-agent workflows. Each lab demonstrates practical patterns—scaffolding an agent, integrating tools like Google Search and LangChain components, and using Workflow Agents and session state to pass information—so teams can progress from experiment to production-ready agent systems.

read more →

Fri, November 7, 2025

Amazon VPC Lattice Adds Custom Domain Name Support

🌐 Amazon VPC Lattice now lets resource owners assign a custom domain name to a resource configuration, enabling layer‑4 access to databases, clusters and TLS‑based endpoints across VPCs and accounts. Owners specify a custom domain and share the resource configuration; VPC Lattice then provisions and manages a private hosted zone in the consumer VPC so consumers can resolve and access the resource using that domain. Resource owners may use AWS, customer‑owned, or third‑party domains, and consumers can exercise granular controls over which domains VPC Lattice manages. The feature is available at no additional cost in Regions where VPC Lattice resource configuration is offered.

read more →

Fri, November 7, 2025

Who, Where and How: APT Attacks Q2–Q3 2025 Report Overview

🔍 The ESET research team released its APT Activity Report covering April–September 2025, summarizing operations by state-aligned hacking groups. The report details espionage, disruptive attacks and monetized campaigns targeting government and corporate networks across multiple regions. Notably, the Russia-aligned group Sandworm deployed several data wipers against Ukraine's grain sector, an apparent attempt to harm economic resilience. ESET Chief Security Evangelist Tony Anscombe outlines key findings in an accompanying video and encourages readers to consult the full report for technical specifics.

read more →

Fri, November 7, 2025

Google Cloud Establishes New European Advisory Board

🇪🇺 Google Cloud has formed a new European Advisory Board to provide strategic counsel on regulatory, product, and market priorities and to help customers navigate complex European requirements. The board unites leaders from technology, finance, retail, and public service, chaired by Jim Snabe, and includes Stefan Heidenreich, Nigel Hinshelwood, Christophe Cuvillier and Tim Radford (joining Jan 2026). The group will meet periodically to guide Europe-first product development, policy engagement, and sustainability efforts, reinforcing Google Cloud’s commitment to regional expertise and customer-focused innovation.

read more →

Sat, November 8, 2025

Still on Windows 10? Enroll in Free ESU Before Patch Tuesday

🛡️ If you’re still running Windows 10, enroll in Microsoft’s Extended Security Updates (ESU) program before the next Patch Tuesday to continue receiving security fixes. Consumers can get one year of ESU for free by signing into a Microsoft account and enabling Windows settings backup, or alternatively pay $30 or redeem 1,000 Microsoft Rewards points. Enrollment is available via Settings > Update & Security > Windows Update and should confirm coverage through October 13, 2026.

read more →

Fri, November 7, 2025

QNAP Fixes Seven NAS Zero-Day Flaws From Pwn2Own Competition

🔒 QNAP has released patches for seven zero-day vulnerabilities that were exploited to hack NAS devices during the Pwn2Own Ireland 2025 contest. The flaws affect QTS/QuTS hero and several bundled apps, including Hyper Data Protector, Malware Remover, and HBS 3, and are tracked under multiple CVEs. Fixed firmware and app builds are available and administrators are advised to update via Control Panel > System > Firmware Update and the App Center, then change all passwords. Regularly checking product support status and applying updates promptly are recommended to maintain security.

read more →

Fri, November 7, 2025

When to Use Sub-Agents Versus Agents as Tools for ADK

🧭 This post explains when to use sub-agents versus packaging agents as tools when building multi-agent systems with Google's Agent Development Kit (ADK). It contrasts agents-as-tools — encapsulated, stateless specialists invoked like deterministic function calls — with sub-agents, which are stateful, context-aware delegates that manage multi-step workflows. The guidance highlights trade-offs across task complexity, context sharing, reusability, and autonomy, and illustrates the patterns with data-agent and travel-planner examples to help architects choose efficient, scalable designs.

read more →

Fri, November 7, 2025

Defending Digital Identity from Computer-Using Agents (CUAs)

🔐 Computer-using agents (CUAs) — AI systems that perceive screens and act like humans — are poised to scale phishing and credential-stuffing attacks by automating UI interactions, adapting to layout changes, and bypassing anti-bot defenses. Organizations should move beyond passwords and shared-secret MFA to device-bound, cryptographic authentication such as FIDO2 passkeys and PKI-based certificates to reduce large-scale compromise. SaaS vendors must integrate with identity platforms that support phishing-resistant credentials to strengthen overall security.

read more →

Fri, November 7, 2025

Tiered KV Cache Boosts LLM Performance on GKE with HBM

🚀 LMCache implements a node-local, tiered KV Cache on GKE to extend the GPU HBM-backed Key-Value store into CPU RAM and local SSD, increasing effective cache capacity and hit ratio. In benchmarks using Llama-3.3-70B-Instruct on an A3 mega instance (8×nvidia-h100-mega-80gb), configurations that added RAM and SSD reduced Time-to-First-Token and materially increased token throughput for long system prompts. The results demonstrate a practical approach to scale context windows while balancing cost and latency on GKE.

read more →

Fri, November 7, 2025

Why Enterprises Still Struggle with Cloud Misconfigurations

🔒 Enterprises continue to struggle with cloud misconfigurations that expose sensitive data, according to recent industry reporting and a Qualys study. The report cites a 28% breach rate tied to cloud or SaaS services over the past year and high misconfiguration rates across AWS (45%), GCP (63%) and Azure (70%). Experts blame permissive provider defaults, shadow IT and rapid business-driven deployments, and recommend controls such as MFA everywhere, private networking, encryption, least-privilege and infrastructure-as-code.

read more →

Sun, November 9, 2025

NAKIVO Backup & Replication v11.1 Enhances DR and MSP

🔁NAKIVO has released Backup & Replication v11.1, expanding disaster recovery and MSP capabilities and adding five interface languages—French, Italian, German, Polish and Chinese. The update brings major Proxmox VE improvements, including Flash VM Boot, VM replication and template backup/recovery, automated backup verification with screenshots, direct tape recovery, and Exchange/SQL log truncation. It also introduces MSP Direct Connect to remove client-side port changes, Real-Time Replication for VMware with automated IO Filter and Journal Service installation, and granular folder- and volume-level backups for Windows and Linux physical machines with encryption, immutability and air-gapping options.

read more →

Fri, November 7, 2025

ID Verification Laws Fueling a New Wave of Breaches

🔒 The proliferation of age and identity verification laws is forcing organizations to retain sensitive government-issued IDs, increasing breach risk. A recent Discord incident exposed ID images via a compromised third-party provider, showing how regulatory mandates can create high-value data stores. The article advises that MSPs and affected organizations adopt natively integrated platforms and a single-agent, single-console approach to reduce attack surface, simplify operations and centralize visibility to mitigate these new risks.

read more →

Fri, November 7, 2025

Enterprise Credentials at Risk: Same Old Compromise Cycle

🔐 The article outlines how everyday credential reuse and phishing feed a persistent compromise lifecycle: credentials are created, stolen, aggregated, tested, and ultimately exploited. It details common vectors — phishing, credential stuffing, third-party breaches, and leaked API keys — and describes criminal marketplaces, botnets, opportunistic fraudsters, and organized crime as distinct actors. Consequences include account takeover, lateral movement, data theft, resource abuse, and ransomware, and the piece urges immediate action such as scanning for leaked credentials with tools like Outpost24's Credential Checker.

read more →

Sun, November 9, 2025

Windows 11 Start Menu Redesigned with Scrollable All Apps

🔔 The Windows 11 Start menu has received its first major redesign since 2021 and is rolling out with the November 11 Patch Tuesday update. The new Start is scrollable and places the All apps list on the main screen, offering a categorized view (groups built locally from a JSON file) and a classic A‑to‑Z grid. The UI adapts column counts to screen size, lets you hide the Recommended feed via Settings > Personalization > Start, and is included in Build 26200.7019 and 26100.7019 or newer though it may not enable immediately after updating.

read more →

Sun, November 9, 2025

Phishing texts impersonate Find My to steal Apple IDs

📱 The Swiss NCSC warns of smishing attacks that impersonate Apple's Find My team, telling owners their lost iPhone has been found to lure them to a fake login page. Messages can cite device details visible on the lock screen and use the displayed contact info to target victims. The counterfeit pages request the user's Apple ID and password, which attackers then use to remove Activation Lock. Users should enable Lost Mode, avoid unsolicited links, use a dedicated contact email, and protect their SIM with a PIN.

read more →

Fri, November 7, 2025

Integrating Business Continuity and Cybersecurity Strategies

🔐 Executives must treat cybersecurity and business continuity as a unified discipline rather than separate functions. Drawing on six years managing high-availability systems at Amazon, the author warns that attackers increasingly target recovery and backup infrastructure, turning outages into leverage. The article advocates network segmentation, air-gapped and offline backups, and integrated incident-response and recovery testing to protect operations and reputation.

read more →

Fri, November 7, 2025

Malicious Ransomvibe Extension Found in VSCode Marketplace

⚠️ A proof-of-concept ransomware strain dubbed Ransomvibe was published as a Visual Studio Code extension and remained available in the VSCode Marketplace after being reported. Secure Annex analysts found the package included blatant indicators of malicious functionality — hardcoded C2 URLs, encryption keys, compression and exfiltration routines — alongside included decryptors and source files. The extension used a private GitHub repository as a command-and-control channel, and researchers say its presence highlights failures in Microsoft’s marketplace review process.

read more →

Fri, November 7, 2025

Ericsson Secures Data Integrity with Dataplex Governance

🔒 Ericsson has implemented a global data governance framework using Dataplex Universal Catalog on Google Cloud to ensure data integrity, discoverability, and compliance across its Managed Services operation. The program standardized a business glossary, automated quality checks with incident-driven alerts, and visualized column-level lineage to support analytics, AI, and automation at scale. It balances defensive compliance with offensive innovation and embeds stewardship through Ericsson’s Data Operating Model.

read more →

Fri, November 7, 2025

Email Blackmail and Scams: Regional Trends and Defenses

🔒 Most email blackmail attempts are mass scams that exploit leaked personal data and fear to extort cryptocurrency from victims. The article outlines common themes — fake device hacks, sextortion, and even fabricated death threats — and describes regional campaigns where attackers impersonate law enforcement in Europe and CIS states. It highlights detection signs and practical defenses, urging verification, use of reliable security solutions, and reporting threats through official channels.

read more →

Fri, November 7, 2025

AI-Generated Receipts Spur New Detection Arms Race

🔍 AI can now produce highly convincing receipts that reproduce paper texture, detailed itemization, and forged signatures, making manual review unreliable. Expense platforms and employers are deploying AI-driven detectors that analyze image metadata and transactional patterns to flag likely fakes. Simple countermeasures—users photographing or screenshotting generated images to remove provenance data—undermine those checks, so vendors also examine contextual signals like repeated server names, timing anomalies, and broader travel details, fueling an ongoing security arms race.

read more →

Fri, November 7, 2025

How CISOs Can Learn from ERP Migration Lessons - Practical

🔒 Many large enterprises deploy 40–80 distinct security tools, creating data silos, integration headaches and alert fatigue. Vendors such as Cisco, CrowdStrike and Microsoft are responding with integrated platform bundles that centralize cloud, email, endpoint, network, SIEM and threat intelligence. Drawing on the pitfalls of 1990s ERP migrations—data incompatibility, heavy customization and neglected organizational change—the article offers five practical tips for CISOs: secure executive buy-in, prioritize people over tech, phase implementations, build a modern data pipeline and use the move to streamline processes.

read more →

Fri, November 7, 2025

Data Security Posture Management: Top DSPM Tools Reviewed

🛡️ Data Security Posture Management (DSPM) tools help organizations discover, classify and manage sensitive data across dynamic cloud environments. They focus on locating "shadow data" in known and unknown repositories and typically collect metadata via agentless or API-based scans to avoid moving raw data. DSPM dashboards catalog findings, map lineage and assess compliance, while remediation often integrates with SOAR, SIEM or CNAPP solutions. Many vendors now combine discovery with some automated "fix it" capabilities to streamline response.

read more →