キタきつね's Avatar

キタきつね

@kitafox.bsky.social

都内某企業セキュリティコンサル(専門PCI DSS)。セキュリティと生成AI記事をウォッチ中。Working as a security consultant(PCI DSS etc) at Tokyo. I'm focusing on security, and Generative AI news. https://x.com/foxbook https://foxsecurity.hatenablog.com/

82 Followers  |  6 Following  |  11,859 Posts  |  Joined: 13.02.2024  |  1.6889

Latest posts by kitafox.bsky.social on Bluesky

Preview
Proton Claims 300 Million Records Compromised So Far This Year A new dark web analysis reveals more than 300 million records have been breached in 2025 to date

プロトン、今年これまでに3億件の記録が侵害されたと主張

Proton Claims 300 Million Records Compromised So Far This Year #InfosecurityMagazine (Oct 30)

www.infosecurity-magazine.com/news/proton-...

01.11.2025 04:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
One In Four Employees Use Unapproved AI Tools, Research Finds Over a quarter of employees work with AI tools that had not been authorized by their company

シャドーAI:従業員の4人に1人が未承認のAIツールを使用、調査で判明

Shadow AI: One In Four Employees Use Unapproved AI Tools, Research Finds #InfosecurityMagazine (Oct 30)

www.infosecurity-magazine.com/news/shadow-...

01.11.2025 03:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
Threat Actors Utilize AdaptixC2 for Malicious Payload Delivery Cybercriminals are abusing AdaptixC2, a legitimate emulation framework, in ransomware campaigns

脅威アクターは悪意のあるペイロードの配信にAdaptixC2を利用

Threat Actors Utilize AdaptixC2 for Malicious Payload Delivery #InfosecurityMagazine (Oct 31)

www.infosecurity-magazine.com/news/adaptix...

01.11.2025 02:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
Rethinking identity security in the age of autonomous AI agents AI agents now make decisions and access systems on their own, creating identity blind spots traditional tools can't see. Learn how Token Security brings identity-first security to agentic AI — making…

自律型AIエージェント時代のアイデンティティセキュリティの再考

Rethinking identity security in the age of autonomous AI agents #BleepingComputer (Oct 30)

www.bleepingcomputer.com/news/securit...

01.11.2025 01:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
CISA and NSA share tips on securing Microsoft Exchange servers The Cybersecurity and Infrastructure Security Agency (CISA) and the National Security Agency (NSA) have released guidance to help IT administrators harden Microsoft Exchange servers on their networks…

CISAとNSAがMicrosoft Exchangeサーバーのセキュリティ保護に関するヒントを共有

CISA and NSA share tips on securing Microsoft Exchange servers #BleepingComputer (Oct 30)

www.bleepingcomputer.com/news/securit...

01.11.2025 00:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
BPO giant Conduent confirms data breach impacts 10.5 million people American business services giant Conduent has confirmed that a 2024 data breach has impacted over 10.5 million people, according to notifications filed with the US Attorney General's offices.

BPO大手コンデュエント、データ侵害が1050万人に影響したと発表

BPO giant Conduent confirms data breach impacts 10.5 million people #BleepingComputer (Oct 30)

www.bleepingcomputer.com/news/securit...

31.10.2025 23:01 — 👍 0    🔁 0    💬 0    📌 0
Preview
Major telecom services provider Ribbon breached by state hackers Ribbon Communications, a provider of telecommunications services to the U.S. government and telecom companies worldwide, revealed that nation-state hackers breached its IT network as early as…

大手通信サービスプロバイダーのリボンが政府のハッカーに侵入される

Major telecom services provider Ribbon breached by state hackers #BleepingComputer (Oct 30)

www.bleepingcomputer.com/news/securit...

31.10.2025 22:02 — 👍 0    🔁 0    💬 0    📌 0
Preview
Threat Actors Weaponizing Open Source AdaptixC2 Tied to Russian Underworld AdaptixC2, a legitimate and open red team tool used to assess an organization's security, is being repurposed by threat actors for use in their malicious campaigns. Threat researchers with Silent…

オープンソースのAdaptixC2を武器化する脅威アクターはロシアの暗黒街と関連している

Threat Actors Weaponizing Open Source AdaptixC2 Tied to Russian Underworld #SecurityBoulevard (Oct 30)

securityboulevard.com/2025/10/thre...

31.10.2025 21:01 — 👍 0    🔁 0    💬 0    📌 0
Preview
Open-source AdaptixC2 hacking tool has fans in Russian cybercrime underground Available on GitHub and promoted to professional penetration testers, the tool AdaptixC2 has been used to spread loader malware associated with Russian ransomware groups, researchers said.

オープンソースのAdaptixC2ハッキングツールはロシアのサイバー犯罪の地下組織で人気がある

Open-source AdaptixC2 hacking tool has fans in Russian cybercrime underground #TheRecord (Oct 31)

therecord.media/open-source-...

31.10.2025 12:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
California seeks input on bill applying age assurance rules to social media | Biometric Update The California Department of Justice (DOJ) has announced a public meeting to solicit public comment to inform its policy on SB 976.

カリフォルニア州、ソーシャルメディアに年齢確認ルールを適用する法案について意見を求める

California seeks input on bill applying age assurance rules to social media #BiometricUpdate (Oct 30)

www.biometricupdate.com/202510/calif...

31.10.2025 11:30 — 👍 0    🔁 0    💬 0    📌 0
Preview
Your photo could be all AI needs to clone your voice - Help Net Security Face-to-Voice deepfakes can generate a person’s voice from a photo, bypassing voice authentication and evading current deepfake detectors.

あなたの写真だけでAIがあなたの声を複製できるかもしれない

Your photo could be all AI needs to clone your voice #HelpNetSecurity (Oct 30)

www.helpnetsecurity.com/2025/10/30/f...

31.10.2025 11:01 — 👍 0    🔁 0    💬 0    📌 0
Preview
Email breaches are the silent killers of business growth - Help Net Security Global report shows most firms suffered an email breach last year, with slow response times driving higher costs and ransomware risk.

メール侵害はビジネス成長のサイレントキラー

Email breaches are the silent killers of business growth #HelpNetSecurity (Oct 30)

www.helpnetsecurity.com/2025/10/30/b...

31.10.2025 10:30 — 👍 0    🔁 0    💬 0    📌 0
Preview
How neighbors could spy on smart homes - Help Net Security A study reveals how neighbors can spy on smart homes by tracking encrypted WiFi signals to uncover daily habits, device use, and layouts.

隣人がスマートホームを監視できる方法

How neighbors could spy on smart homes #HelpNetSecurity (Oct 30)

www.helpnetsecurity.com/2025/10/30/s...

31.10.2025 10:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
Gartner Hype Cycle Reveals How AI and Digital Advancements Are Primed to Aid Sales Transformations In response to evolving buyer behaviors and shifting purchasing trends, chief sales officers (CSOs) are transforming traditional sales practices by embracing innovative approaches, according to…

ガートナーのハイプサイクルは、AIとデジタルの進歩が営業変革にどのように役立つかを明らかにしています

Gartner Hype Cycle Reveals How AI and Digital Advancements Are Primed to Aid Sales Transformations #Gartner (Oct 30)

www.gartner.com/en/newsroom/...

31.10.2025 09:30 — 👍 0    🔁 0    💬 0    📌 0
Preview
LotL Attack Hides Malware in Windows Native AI Stack Security programs trust AI data files, but they shouldn't: they can conceal malware more stealthily than most file types.

LotL攻撃はWindowsネイティブAIスタックにマルウェアを隠蔽する

LotL Attack Hides Malware in Windows Native AI Stack #DarkReading (Oct 31)

www.darkreading.com/vulnerabilit...

31.10.2025 09:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
mxdr-solution-for-smb Драфт чтобы была ссылка

中小企業向けMXDRソリューションのあり方

What an MXDR solution for SMBs should be like #Kaspersky (Oct 30)

www.kaspersky.com/blog/mxdr-so...

31.10.2025 08:30 — 👍 0    🔁 0    💬 0    📌 0
Preview
Proton Data Breach Observatory to expose infosec cover-ups : Service will tell on compromised organizations, even if they didn't plan on doing so themselves

プロトン、企業の情報セキュリティ隠蔽を暴く新サービスを育成

Proton trains new service to expose corporate infosec cover-ups #Register (Oct 30)

www.theregister.com/2025/10/30/p...

31.10.2025 08:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
Suspected Chinese snoops weaponize unpatched Windows flaw : Expired security cert, real Brussels agenda, plus PlugX malware finish the job

中国のスパイ容疑者が未修正のWindowsの脆弱性を武器にして欧州の外交官をスパイ

Suspected Chinese snoops weaponize unpatched Windows flaw to spy on European diplomats #Register (Oct 30)

www.theregister.com/2025/10/30/s...

31.10.2025 07:30 — 👍 0    🔁 0    💬 0    📌 0
Preview
Former US Defense Contractor Executive Admits to Selling Exploits to Russia Peter Williams stole trade secrets from his US employer and sold them to a Russian cybersecurity tools broker.

元米国防衛請負業者幹部、ロシアへのエクスプロイト販売を認める

Former US Defense Contractor Executive Admits to Selling Exploits to Russia #SecurityWeek (Oct 30)

www.securityweek.com/former-defen...

31.10.2025 07:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
Major US Telecom Backbone Firm Hacked by Nation-State Actors Ribbon Communications provides technology for communications networks and its customers include the US government and major telecom firms.

米国の大手通信バックボーン企業が国家レベルの攻撃を受けハッキングされる

Major US Telecom Backbone Firm Hacked by Nation-State Actors #SecurityWeek (Oct 30)

www.securityweek.com/major-us-tel...

31.10.2025 06:30 — 👍 0    🔁 0    💬 0    📌 0
Preview
136 NPM Packages Delivering Infostealers Downloaded 100,000 Times The packages deployed malicious code harvesting system information, credentials, tokens, API keys, and other sensitive information.

マルウェアと脅威インフォスティーラーを配信する 136 個の NPM パッケージが 10 万回ダウンロードされる

136 NPM Packages Delivering Infostealers Downloaded 100,000 Times #SecurityWeek (Oct 30)

www.securityweek.com/136-npm-pack...

31.10.2025 06:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
CISA, NSA offer guidance to better protect Microsoft Exchange Servers The guide includes security advice previously shared by Microsoft, yet authorities felt it prudent to outline best practices for the critical and widely used technology.

CISAとNSAがMicrosoft Exchange Serverの保護強化のためのガイダンスを提供

CISA, NSA offer guidance to better protect Microsoft Exchange Servers #CyberScoop (Oct 30)

cyberscoop.com/cisa-nsa-mic...

31.10.2025 05:30 — 👍 0    🔁 0    💬 0    📌 0
New Guidance Released on Microsoft Exchange Server Security Best Practices | CISA CISA recommends organizations implement Microsoft Exchange Server Best Practices and take steps to decommission end-of-life on-premises Exchange servers in hybrid environments to significantly reduce…

Microsoft Exchange Serverのセキュリティベストプラクティスに関する新しいガイダンスが公開されました

New Guidance Released on Microsoft Exchange Server Security Best Practices #CISA (Oct 30)

www.cisa.gov/news-events/...

31.10.2025 05:00 — 👍 0    🔁 0    💬 0    📌 0
Preview
LinkedIn phishing targets finance execs with fake board invites Hackers are abusing LinkedIn to target finance executives with direct-message phishing attacks that impersonate executive board invitations, aiming to steal their Microsoft credentials.

LinkedInのフィッシング詐欺、偽の取締役会招待状で金融幹部を狙う

LinkedIn phishing targets finance execs with fake board invites #BleepingComputer (Oct 30)

www.bleepingcomputer.com/news/securit...

31.10.2025 04:30 — 👍 0    🔁 0    💬 0    📌 0
Preview
Massive surge of NFC relay malware steals Europeans’ credit cards Near-Field Communication (NFC) relay malware has grown massively popular in Eastern Europe, with researchers discovering over 760 malicious Android apps using the technique to steal people's payment…

NFCリレーマルウェアが急増、欧州人のクレジットカードを盗む

Massive surge of NFC relay malware steals Europeans’ credit cards #BleepingComputer (Oct 30)

www.bleepingcomputer.com/news/securit...

31.10.2025 04:00 — 👍 1    🔁 0    💬 0    📌 0
Preview
中国系のサイバー諜報活動における協力型戦術の台頭 中国系APTグループの間で、高度な協力関係を築く動きが見られます。本稿では、この動きを攻撃支援サービス「Premier Pass-as-a-Service」として位置づけ、Earth EstriesとEarth Nagaの事例をもとに分析します。

中国系のサイバー諜報活動における協力型戦術の台頭 #Trendmiro (Oct 30)

www.trendmicro.com/ja_jp/resear...

31.10.2025 03:30 — 👍 0    🔁 0    💬 0    📌 0
Preview
Apple、日本のスマホ新法にけん制 米政権通じて異例の文言 - 日本経済新聞 【シリコンバレー=中藤玲】日本が12月に施行するスマホソフトウェア競争促進法(スマホ新法)に対し、トランプ米政権がアップルをはじめとする米企業を「差別」しないよう強く求めていたことがわかった。米ホワイトハウスがまとめたトランプ氏の訪日の成果に関する文書のなかで言及した。アップルのロビー活動が影響した可能性が高い。高市早苗首相とトランプ氏による日米首脳会談を受け、ホワイトハウスはこのほど両国間の

Apple、日本のスマホ新法にけん制 米政権通じて異例の文言 #Nikkei (Oct 31)

www.nikkei.com/article/DGXZ...

31.10.2025 03:00 — 👍 0    🔁 0    💬 0    📌 0

「サイバーインフラ事業者に求められる役割等に関するガイドライン(案)」の日本語版・英語版を取りまとめました #METI (Oct 30)

www.meti.go.jp/press/2025/1...

31.10.2025 02:45 — 👍 0    🔁 0    💬 0    📌 0
Preview
ソウル市に対するサイバー攻撃、今年すでに800万件…過去最多を記録

ソウル市に対するサイバー攻撃、今年すでに800万件…過去最多を記録 #AFP (Oct 30)

www.afpbb.com/articles/-/3...

31.10.2025 02:30 — 👍 0    🔁 0    💬 0    📌 0
Preview
OpenAIがAGI実現に向けて「2028年までに完全自動AI研究者を実現する」という目標を設定 2025年10月30日にOpenAIのサム・アルトマンCEOが今後の展望について語るライブ配信を実施し、「2028年までに完全自動AI研究者を実現する」という目標を設定したことを明らかにしました。

OpenAIがAGI実現に向けて「2028年までに完全自動AI研究者を実現する」という目標を設定 #Gigazine (Oct 30)

gigazine.net/news/2025103...

31.10.2025 02:15 — 👍 0    🔁 0    💬 0    📌 0

@kitafox is following 5 prominent accounts