Matthias Schulze's Avatar

Matthias Schulze

@percepticon.bsky.social

PhD in political science, studying infosec, cyber conflict & information war at IFSH. Self-taught hacker & blue team. Blog and podcast about my work over at https://percepticon.de or https://ioc.exchange/@percepticon

669 Followers  |  285 Following  |  2,049 Posts  |  Joined: 25.08.2023  |  2.4893

Latest posts by percepticon.bsky.social on Bluesky

Preview
Don’t call it Cyber Command 2.0: Master plan for digital forces will take years to implement The latest model for improving U.S. Cyber Command is circulating at the Pentagon. Some of the initiatives will spill into the next decade — an approach that is sure to create friction on Capitol Hill and beyond.

Don’t call it Cyber Command 2.0: Master plan for digital forces will take years to implement #cybersecurity #infosec

12.11.2025 23:10 — 👍 1    🔁 0    💬 0    📌 0
Preview
Previously unknown Landfall spyware used in 0-day attacks on Samsung phones 'Precision espionage campaign' began months before the flaw was fixed A previously unknown Android spyware family called LANDFALL exploited a zero-day in Samsung Galaxy devices for nearly a year, installing surveillance code capable of recording calls, tracking locations, and harvesting photos and logs before Samsung finally patched it in April.…

Previously unknown Landfall spyware used in 0-day attacks on Samsung phones #cybersecurity #infosec

12.11.2025 18:30 — 👍 0    🔁 0    💬 0    📌 0
Preview
Microsoft's lack of quality control is out of control At one point, Microsoft's QC was legendary. Now, it's the wrong kind of legend OPINION  I have a habit of ironically referring to Microsoft's various self-induced whoopsies as examples of the company's "legendary approach to quality control." While the robustness of Windows NT in decades past might qualify as "legendary", anybody who has had to use the company's wares in recent years might quibble with the word "quality."…

Microsoft's lack of quality control is out of control #cybersecurity #infosec

12.11.2025 15:59 — 👍 1    🔁 0    💬 0    📌 0
Video thumbnail

Today in #404DeepDive: People are modding Meta Ray-Bans to spy on you. Already, there are videos with millions of views of men using the glasses to film massage workers, asking for happy endings. What's Meta's response? @evystadium.bsky.social has more.

More here: podcasts.apple.com/ca/podcast/p...

11.11.2025 16:14 — 👍 455    🔁 208    💬 43    📌 56
Preview
AG Kritis warnt vor Dobrindt-Plänen für „Cyberdome“: „Das Projekt wird ein Maut-2.0-Desaster“ Deutsche Cybersicherheit mit einem „Cyberdome“ verteidigen? Diesen Plan bekräftigte der Innenminister bei der Vorstellung des BSI-Lageberichts. Die AG Kritis kann das nicht nachvollziehen.

AG Kritis warnt vor Dobrindt-Plänen für „Cyberdome“: „Das Projekt wird ein Maut-2.0-Desaster“

"Deutsche Cybersicherheit mit einem „Cyberdome“ verteidigen? Diesen Plan bekräftigte der Innenminister bei der Vorstellung des BSI-Lageberichts..."
www.tagesspiegel.de/politik/ag-k...

12.11.2025 05:29 — 👍 116    🔁 67    💬 7    📌 3
Preview
Defending digital identity from computer-using agents (CUAs) For years, organizations have relied on passwords and multi-factor authentication (MFA) based on shared secrets like SMS codes and one-time passwords (OTPs) as the foundation of identity security. The rise of computer-using agents (CUAs) will accelerate attackers’ ability to automate and scale phishing and credential-stuffing attacks with minimal effort. As a result, adopting phishing-resistant credentials has shifted from best practice to a necessity. Organizations must prioritize device-bound cryptographic solutions such as FIDO2, passkeys and certificate-based authentication to secure access to SaaS applications. Likewise, SaaS providers should ensure integration with identity platforms that support phishing-resistant credentials to strengthen the overall security posture. Password usage patterns: The root cause Organizations increasingly rely on SaaS, with the average enterprise using 106 SaaS applications. There is well-established research on why managing unique, complex passwords for so many apps can be overwhelming. * Principle of least effort: Our brains seek shortcuts to reduce cognitive load, making password reuse seem rational. * Security fatigue: Frequent password changes and complex rules frustrate users, pushing them toward reuse. As a result, users often rotate between 4–10 core passwords. According to an article by Enzoic, the average person reuses the same password across as many as 14 accounts. According to a Google-Harris Poll survey, 66% of Americans admit to reusing passwords across multiple accounts. Even when users attempt uniqueness, changes are typically trivial or formulaic, capitalizing the first letter, appending a number or adding a special character. Example: Winter2025 → Winter2025! Attackers exploit these predictable tweaks through mask attacks, systematically testing common variations. They further optimize the prediction logic by leveraging password rules exposed during SaaS sign-in processes. What’s worse? 73% of users reuse passwords across personal and work accounts, creating a direct path for attackers to access corporate resources. If the compromised user holds privileged access, the impact can be catastrophic. How attackers exploit these password usage patterns Once attackers obtain credentials through common techniques such as: * Phishing: Fake login pages capturing usernames and passwords * Data breaches: Millions of credentials leaked online * Keyloggers: Malware recording keystrokes * Man-in-the-middle attacks: Intercepting traffic on public Wi-Fi * Social engineering: Manipulating users into revealing secrets They weaponize these stolen credentials using credential stuffing; automatically testing them across multiple SaaS apps to gain unauthorized access. Evolution of credential stuffing Manual login attempts This legacy approach involved attackers manually testing stolen usernames and passwords across multiple SaaS applications. Limitations: * Time-consuming and labor-intensive. * High likelihood of triggering anomaly alerts from one or more SaaS applications, giving users time to respond before attackers can complete credential stuffing across their targeted app list. Bot-based automation To scale attacks, attackers began using bots to mimic clicks on login pages or call APIs exposed by SaaS apps where available. Over time, these bots have also evolved to bypass anti-automation defenses such as IP denylists, rate limiting, CAPTCHAs and bot-behavior detection set in place by SaaS applications. However, challenges remain: * Bots and scripts are often app-specific and require constant updates as SaaS apps change UI elements. * They demand coding expertise, custom configurations and sometimes API access. * Not all bots can bypass every anti-automation measure, forcing attackers to select specific bots for each SaaS app based on its defenses. * In summary, because web identities are implemented in bespoke ways across thousands of SaaS apps and since SaaS apps also frequently change their UI, scaling a credential stuffing attack is hard. Widespread bot protections further complicated this. Enter CUAs Computer-using agents are AI-driven systems that interact with computers and applications through their user interfaces — just like a human would. They are powered by vision-language models (VLMs) and large language models (LLMs), enabling them to combine perception, reasoning, and action planning: * Perception: Observe screens via pixel data or screenshots to interpret what’s displayed. * Understanding: Recognize and interpret UI elements—buttons, text fields, menus—just like a human. * Action: Perform clicks, typing, scrolling and navigation autonomously across apps and websites. CUAs can outperform bots and scale credential stuffing attacks When leveraged by attackers, the capabilities of CUAs make them far more effective than traditional bots or automation tools in credential abuse campaigns: Human-like interaction Unlike traditional bots or scripts that depend on SaaS app APIs or require custom automation for each app, CUAs interact directly with the same user interface humans use — removing the need for APIs or custom code. This human-like approach enabled by CUA allows attackers to significantly expand the range of SaaS applications they can target for credential stuffing. Natural language tasking CUAs can be instructed using plain language commands, eliminating the need for coding skills or technical expertise. This dramatically lowers the barrier to entry for attackers. Dynamic adaptability Unlike bots that fail or require constant modification whenever identity-related UI elements change, CUAs perceive pixels, infer elements and adjust workflows on the fly. This dynamic adaptability allows them to seamlessly handle evolving layouts and operate across diverse platforms, significantly reducing complexity. Adaptive learning Unlike bots, CUAs learn from failed attempts, optimizing attack sequences and bypassing new defenses. Resilience against anti-bot defenses CUAs use full browser stacks and human-like interaction patterns, including realistic click and typing cadence. These behaviors allow them to bypass common defenses such as CAPTCHA and behavioral analytics. Parallel execution at scale CUAs perform tasks at machine speed and in parallel, allowing attackers to launch thousands of credential stuffing attempts simultaneously — orders of magnitude faster than manual attacks. How CUAs can transform social engineering and phishing attacks These same capabilities of CUA also allow attackers to take social engineering and phishing to an entirely new level. CUAs redefine how and where phishing occurs, shifting from email to social platforms and collaboration tools, where enterprise anti-phishing controls are usually not in place and are also less effective. Using natural language, an attacker can instruct a CUA to create accounts on social platforms, post messages, build credibility and then exploit that trust to deliver phishing links aimed at stealing credentials. Beyond broad engagement, when targeting a particular user, CUAs can leverage AI to scrape user information from various social platforms and then use it for crafting highly personalized messages that establish rapport and serve as phishing lures, ultimately redirecting the victim to malicious sites. The recommended shift to phishing-resistant credentials To defend against these sophisticated attacks, organizations are encouraged by cybersecurity agencies like CISA to implement phishing-resistant credentials, such as passkeys (FIDO2) and public key infrastructure-based credentials. FIDO2/Passkeys FIDO2 security keys: These are physical devices, often portable, that a user connects via USB, near-field communication (NFC) or Bluetooth to perform authentication. They contain a user’s private key and use a cryptographic signature to securely authenticate to a service. Platform-based passkeys: These are a type of FIDO credentials that can be stored on a user’s consumer devices, such as smartphones and laptops. Authentication using these passkeys requires the user to present the biometrics or a PIN to unlock the device before using it. PKI-based credentials Certificate-based authentication/smart cards: Relies on a physical smart card that contains a digital certificate and private key. Authentication requires the card’s presence and the user presenting a PIN to unlock the private key in the card.  How these credentials resist phishing * No shared secrets: There are no passwords or one-time codes that can be intercepted, stolen by a phisher or reused in a replay attack. * Cryptographically verified: Instead of a password or one-time code, a cryptographic key pair is involved in authenticating the user; the private key is the secret, which never leaves the user’s device, and the server can verify the user’s identity without ever transmitting this secret. * Device-bound: The private key of the cryptographic key pair is bound to a specific physical device. Unless the attacker can sign in to the user’s device, the attacker cannot use the private key to generate the cryptographic signature. * Origin-bound: In the case of Passkeys, the keys are cryptographically tied to a specific website or app’s domain, ensuring it can only be used for that exact service and not on a malicious or replica site.  Call for action * Organizations: Enforce phishing-resistant credentials across all SaaS apps. * SaaS providers: Integrate with identity platforms supporting phishing-resistant credentials. * Security leaders: Treat this as a necessity, not aspirational. The cost of delay is compromise at scale. This article is published as part of the Foundry Expert Contributor Network. Want to join?

Defending digital identity from computer-using agents (CUAs) #cybersecurity #infosec

12.11.2025 03:45 — 👍 0    🔁 0    💬 0    📌 0
Preview
Destructive Russian Cyberattacks on Ukraine Expand to Grain Sector Multiple state-sponsored Russian groups are targeting Ukrainian entities and European countries linked to Ukraine. The post Destructive Russian Cyberattacks on Ukraine Expand to Grain Sector appeared first on SecurityWeek.

Destructive Russian Cyberattacks on Ukraine Expand to Grain Sector #cybersecurity #infosec

11.11.2025 23:11 — 👍 1    🔁 0    💬 0    📌 0
Preview
Wipers from Russia’s most cut-throat hackers rain destruction on Ukraine One of the world’s most ruthless and advanced hacking groups, the Russian state-controlled Sandworm, launched a series of destructive cyberattacks in the country’s ongoing war against neighboring Ukraine, researchers reported Thursday. In April, the group targeted a Ukrainian university with two wipers, a form of malware that aims to permanently destroy sensitive data and often the infrastructure storing it. One wiper, tracked under the name Sting, targeted fleets of Windows computers by scheduling a task named DavaniGulyashaSdeshka, a phrase derived from Russian slang that loosely translates to “eat some goulash,” researchers from ESET said. The other wiper is tracked as Zerlot. A not-so-common target Then, in June and September, Sandworm unleashed multiple wiper variants against a host of Ukrainian critical infrastructure targets, including organizations active in government, energy, and logistics. The targets have long been in the crosshairs of Russian hackers. There was, however, a fourth, less common target—organizations in Ukraine’s grain industry. Read full article Comments

Wipers from Russia’s most cut-throat hackers rain destruction on Ukraine #cybersecurity #infosec

11.11.2025 18:30 — 👍 1    🔁 0    💬 0    📌 0
Preview
Learning the lessons from Ukraine’s fight against Russian cyber warfare The ongoing Russian invasion of Ukraine is among the most technologically advanced wars the world has ever seen. But while the rapid developments taking place in drone warfare tend to attract most attention, the cyber front of the conflict also offers important lessons for international audiences. The Russian state and affiliated groups have been refining their cyber warfare tactics in Ukraine ever since the initial onset of Russian aggression in 2014. In January 2022, Ukrainian government sites and other critical elements of the country’s digital infrastructure experienced a series of major cyber attacks in a precursor to the full-scale invasion, which began weeks later. This escalating cyber war has made Ukraine both a critical source of intelligence on Russia’s evolving cyber capabilities and a front line arena for cyber defense strategies. Cyber operations have become integral to Russia’s campaign of aggression, with cyber attacks and kinetic strikes frequently coordinated. Today’s Russian cyber strategy involves continuous, adaptive, and multi-vector operations encompassing malware, phishing, and disinformation. Ukraine’s cyber defense is critical to international security and the stability of the global digital environment. As a testing ground for Russian cyber tools, Ukraine faces attacks that, once refined, can be directed against allied governments, critical infrastructure, and private sector entities. The question is not whether such attacks will occur, but when this will happen, how costly these attacks will be, and how quickly recovery can be achieved. Stay updated As the world watches the Russian invasion of Ukraine unfold, UkraineAlert delivers the best Atlantic Council expert insight and analysis on Ukraine twice a week directly to your inbox. Unlike conventional warfare, cyberspace has no borders. A criminal or adversary can strike targets in Kyiv, Washington, or New York with equal ease. Sustained collaboration between Ukrainian, United States, and allied cyber specialists is therefore critical, especially given the escalating cyber threat posed by China, North Korea, Iran, Belarus, and their state-backed proxy groups. Despite the growing threat, institutional capabilities for a coordinated response by Ukraine, Europe, the US, and other allies are still underdeveloped. The NIS2 Directive, the legal framework that sets minimum cyber security standards across the EU, was an important step toward increasing coordination around risk management, threat sharing, and supply chain security. However, the process of building a dynamic cyber defense coalition has been slow, given the large number of jurisdictions in Europe. To compound these challenges, Western governments have often been hesitant to share sensitive information with Ukrainian counterparts, or even with each other. Thankfully, there are measures that can be adopted to offer more effective support to Ukraine while still safeguarding classified information. These include sharing tiered or sanitized intelligence reports, conducting joint cyber security operations, and expanding advisory access to expertise. Sustained knowledge exchange, international assistance, and cooperative engagement remain essential to countering the breadth and sophistication of Russian cyber operations. Eurasia Center events Online Event Thu, November 13, 2025 • 8:00 am ET Report launch: How Russia subjugated Belarus without annexation Europe & Eurasia Politics & Diplomacy Resilience & Society Russia Ukraine’s experience highlights the importance of increased investment in critical infrastructure protection. Since 2014, Russia has repeatedly targeted Ukraine’s critical infrastructure with cyber offensives designed to disrupt vital services. The cyber defense of these assets is highly specialized and requires specific strategies. Cooperation between the public and private sectors is crucial in the fight against Russian cyber warfare. Civilian engagement and private sector partnerships have played important roles in Ukraine’s cyber defense, with both groups filling gaps that government and military structures cannot fully cover, especially under conditions of relentless hybrid warfare. However, there are a number of problematic related issues that need to be resolved. One of the most difficult topics in terms of legislation is the issue of cyber volunteers. Ukrainian initiatives such as the IT Army have shown that civilians are prepared to work long hours to protect their country. Meanwhile, Ukraine’s private sector and international companies have provided a multi-layered defense by combining technical expertise, rapid incident response, and coordination with state authorities and civilian volunteers. These contributions have proved vital in the struggle to preserve Ukraine’s digital sovereignty, protect citizens, and support the broader war effort. But many questions remain. How can large numbers of volunteers be effectively vetted? How should they be organized, when in many cases they are not cyber security specialists? Who should lead? Do volunteer cyber defenders become legitimate military targets? One solution could be to formalize a framework for civil-military-tech collaboration integrating vetted civilian volunteers with appropriate oversight. There is a strong case for strengthening sanctions against Russia’s IT sector. Sanctions already play a critical role in constraining the Kremlin’s offensive cyber capabilities, but additional measures could further limit access to advanced technologies and signal the risks of collaboration with sanctioned entities, thereby reducing opportunities for knowledge transfer. Potential measures include technology export bans, targeted entity designations, secondary sanctions, restrictions on software and cloud services, limitations on talent pipelines, and the financial isolation of IT firms. Implemented multilaterally, these steps could weaken Russia’s ability to innovate in cyber warfare, increase the Kremlin’s reliance on less advanced domestic technologies, and raise the cost of sustaining long-term cyber operations against Ukraine and its allies. Finally, it is important to underscore that people remain the central element of effective cyber defense. Even with regular training designed to strengthen the skills of cyber defenders, individuals remain vulnerable to cyber fraud and social engineering techniques. Addressing these risks requires not only technical safeguards but also robust organizational policies and a sustained commitment to individual vigilance. Continuous awareness, preparedness, and adaptability are therefore essential components of a comprehensive cyber security posture. Dr. Oleksandr Bakalinskyi is a Senior Researcher at the G. E. Pukhov Institute for Modeling in Energy Engineering at the National Academy of Sciences in Ukraine. Maggie McDonough is currently affiliated with the Center for Education & Research in Information Assurance and Security at Purdue University, where she serves as a technical advisor on global cyber security resilience programming. Further reading UkraineAlert Oct 30, 2025 Russia’s advance on Pokrovsk exposes Ukraine’s growing manpower crisis By Peter Dickinson As Russian troops close in on the strategically crucial city of Pokrovsk in eastern Ukraine, Kyiv’s growing manpower shortages are becoming increasingly apparent, writes Peter Dickinson. Conflict Defense Policy UkraineAlert Oct 21, 2025 Vladimir Putin’s war machine may finally be running out of fuel By Vladyslav Davydov Ukraine’s deep strikes on Russia’s energy industry have exposed Putin’s Achilles heel and helped demonstrate that the Russian economy is far more fragile than many in Moscow would like us to believe, writes Vladyslav Davydov . Conflict Drones UkraineAlert Oct 23, 2025 Russia’s ‘human safari’ in southern Ukraine is a warning to the world By Oleksandr Tolokonnikov Russia’s escalating campaign of drone attacks on the civilian population of Ukraine’s Kherson region highlights the destructive power of modern drone technologies, writes Oleksandr Tolokonnikov. Conflict Defense Industry The views expressed in UkraineAlert are solely those of the authors and do not necessarily reflect the views of the Atlantic Council, its staff, or its supporters. Read more from UkraineAlert UkraineAlert is a comprehensive online publication that provides regular news and analysis on developments in Ukraine’s politics, economy, civil society, and culture. The Eurasia Center’s mission is to enhance transatlantic cooperation in promoting stability, democratic values, and prosperity in Eurasia, from Eastern Europe and Turkey in the West to the Caucasus, Russia, and Central Asia in the East. Learn more Follow us on social media and support our work support our work The post Learning the lessons from Ukraine’s fight against Russian cyber warfare appeared first on Atlantic Council.

Learning the lessons from Ukraine’s fight against Russian cyber warfare #cybersecurity #infosec

11.11.2025 15:58 — 👍 1    🔁 0    💬 0    📌 0
Preview
Agents of misfortune: The world isn't ready for autonomous software Amazon's spat with Perplexity shows that technology is not the only blocker for the agentic era Opinion  The agentic era remains a fantasy world. Software agents, the notional next frontier for generative AI services, cannot escape the gravity of their contradictions, legal ambiguities, and competitive pressures. Not everyone, especially not competing businesses, wants a bot representing the customer.…

Agents of misfortune: The world isn't ready for autonomous software #cybersecurity #infosec

11.11.2025 03:44 — 👍 3    🔁 0    💬 0    📌 0
Preview
Microsoft: Don't let AI agents near your credit card yet Shopping bots pick first option and are 'vulnerable to manipulation', Magentic Marketplace trial finds Ready to have your agent talk to my agent and arrange a sale? Microsoft has published a simulated marketplace to put AI agents through their paces and answer a question for the new age: Would you trust AI with your credit card?…

Microsoft: Don't let AI agents near your credit card yet #cybersecurity #infosec

10.11.2025 23:10 — 👍 1    🔁 0    💬 0    📌 0
Preview
When AI Agents Go Rogue: Agent Session Smuggling Attack in A2A Systems Agent session smuggling is a novel technique where AI agent-to-agent communication is misused. We demonstrate two proof of concept examples. The post When AI Agents Go Rogue: Agent Session Smuggling Attack in A2A Systems appeared first on Unit 42.

When AI Agents Go Rogue: Agent Session Smuggling Attack in A2A Systems #cybersecurity #infosec

10.11.2025 18:30 — 👍 1    🔁 0    💬 0    📌 0
Preview
Hackers Target Swedish Power Grid Operator The hackers stole information from a file transfer solution and the country’s power supply was not affected. The post Hackers Target Swedish Power Grid Operator appeared first on SecurityWeek.

Hackers Target Swedish Power Grid Operator #cybersecurity #infosec

10.11.2025 03:45 — 👍 0    🔁 0    💬 0    📌 0
Preview
Neues MAD-Gesetz: Ein Militärgeheimdienst wird aufgerüstet Die schwarz-rote Regierung will die Geheimdienstgesetze grundlegend erneuern. Los geht es mit einer neuen Rechtsgrundlage für den Militärischen Abschirmdienst. Der Entwurf aus dem Verteidigungsministerium würde dem bislang kleinsten Geheimdienst des Bundes deutlich mehr erlauben. Der MAD soll eine neue gesetzliche Grundlage bekommen. – Alle Rechte vorbehalten Schild: IMAGO / Panama Pictures, Paragrafen: Pixabay / geralt, Bearbeitung: netzpolitik.org 5.000 Soldat:innen aus Deutschland sollen bis 2027 in Litauen stationiert sein. Ihre Aufgabe: Die NATO-Ostflanke in dem baltischen Staat schützen. Schon heute sind rund 400 Bundeswehr-Angehörige vor Ort im Baltikum, kürzlich hat in Vilnius eine deutsche Schule eröffnet. Gemeinsam mit der Panzerbrigade 45 ziehen auch deutsche Spione in das Gebiet. Sie gehören zum MAD, dem Militärischen Abschirmdienst. Der deutsche Militärgeheimdienst ist beispielsweise dafür zuständig, Spionage und Sabotage gegen die Bundeswehr abzuwehren oder auch Sicherheitsüberprüfungen bei Armeepersonal zu übernehmen. Doch künftig sollen die militärischen Spione noch viel mehr dürfen. Das steht im „Gesetz zur Stärkung der Militärischen Sicherheit in der Bundeswehr“, einem Entwurf aus dem Verteidigungsministerium von Boris Pistorius (SPD). Hinter dem unscheinbaren Titel verbergen sich weitreichende Änderungen im deutschen Geheimdienstrecht. Das mehr als 100 Seiten starke Papier beinhaltet ein völlig neu geschriebenes MAD-Gesetz. Und es ist erst der Auftakt weiterer Geheimdienstreformen, die Schwarz-Rot in dieser Legislatur noch vorhat. Die Bundeswehr in Litauen sei Angriffspunkt für Spionage und Sabotage, warnte die Präsidentin des MAD Martina Rosenberg bei einer Anhörung der Geheimdienstchefs im deutschen Bundestag. Deutschland sei für Russland „Zielfläche Nummer eins in Europa“. Verbunden mit ihrer Warnung war die dringliche Forderung an die Parlamentarier:innen für mehr Befugnisse und Budget. Und den Dank, dass dies bereits auf den Weg gebracht wurde, „um so hoffentlich zeitnah mit gut ausgestatteten Behörden den vielfältigen Herausforderungen gestärkt entgegentreten zu können“. Die Geheimdienstchefin hat viele Gründe, dankbar zu sein. Ihr Dienst soll mit dem geplanten MAD-Gesetz weit mehr Kompetenzen bekommen, sowohl im analogen als auch digitalen Bereich. Vieles soll auf einer Ebene unterhalb des Gesetzes konkretisiert werden und entzieht sich so der Öffentlichkeit. Fachleute warnen vor möglichen Kontrolllücken und fordern, dass es eine Geheimdienstreform für alle drei bundesdeutschen Dienste zusammen braucht. MAD wird zum Verfassungsschutz Im neuen Gesetz wird der MAD als „Verfassungsschutzbehörde und abschirmender Nachrichtendienst der Bundeswehr“ bezeichnet und damit als eine weitere Verfassungsschutzbehörde neben dem Bundes- und den Landesverfassungsschutzämtern platziert. Doch vergleichbar sind die Einrichtungen nicht, das merkt die Bundesregierung auch in der Gesetzesbegründung an. Der MAD zeichne sich „durch eine Vielzahl an Unterschieden zu den zivilen Verfassungsschutzbehörden aus“. Künftig wird es einen weiteren großen Unterschied bei den Befugnissen im Ausland geben. Eine der deutlichen Ausweitung betrifft nämlich die Frage, wo der MAD aktiv sein darf. Bislang operiert der Militärgeheimdienst vor allem im Inland sowie in ausländischen Kasernen, in denen deutsche Soldat:innen stationiert sind. Doch er soll bald auch außerhalb der Militärgelände im Ausland agieren dürfen. Alles ist eine Information In der Begründung zum Gesetzentwurf heißt es, der MAD bearbeite „Sachverhalte im Ausland, die die Sicherheit der Bundeswehrangehörigen im Einsatz beeinträchtigen könnten“ und sammle dafür Informationen. Wobei Informationen für den Geheimdienst ein breites Feld sind: Der Begriff Informationen ist als Oberbegriff für alle sach- und personenbezogenen Auskünfte, Nachrichten und Unterlagen sowie sonstigen Daten zu verstehen, die irgendeinen für die Aufgabenerfüllung des Militärischen Abschirmdienstes bedeutsamen Aussagegehalt haben oder haben können. Derartige Gummi-Formulierungen kommen öfter in Geheimdienst-Gesetzen vor. So steht im BND-Gesetz als zentrale Aufgabe des Auslandsgeheimdienstes, Erkenntnisse „von außen- und sicherheitspolitischer Bedeutung“ zu sammeln. Im Fall des MAD bedeutet das Informationsverständnis, dass der Militärgeheimdienst im Ausland künftig entsprechend der Regelungen etwa Telekommunikation überwachen, V-Personen einsetzen oder Ziele observieren darf. Was an dem Befugnisaufwuchs verwundert: Bislang war vor allem der BND als dedizierter Auslandsgeheimdienst dafür zuständig. Er sammelte bei Auslandseinsätzen der Bundeswehr Erkenntnisse, die dafür entsprechend relevant waren. Und der BND behält diese Befugnisse auch weiterhin. Doch wie will die Bundesregierung verhindern, dass sich die beiden Geheimdienstbehörden ins Gehege kommen oder doppelt arbeiten? Informelle Aufteilung von Aufgaben Das Gesetz – geht es nach der Bundesregierung – soll das nicht regeln. MAD und BND sollen die Aufteilung auf einer informelleren Ebene klären. Der MAD nehme seine Aufgaben „im Einvernehmen mit dem Bundesnachrichtendienst“ wahr, heißt es gleich im zweiten Paragrafen des Gesetzentwurfs. Dieses Einvernehmen, so der Entwurf weiter, könne „für eine Reihe gleichgelagerter Fälle hergestellt werden“. Wie genau das aussieht, wird die Öffentlichkeit auf offiziellen Wegen dann vermutlich nicht erfahren. Denn im Gegensatz zu Gesetzen sind Vereinbarungen der Geheimdienste untereinander in aller Regel – wie es ihr Name nahelegt – geheim oder zumindest nicht öffentlich zugänglich. Neben der Transparenz könnte es aber auch Probleme mit der Effizienz der Arbeit geben, glaubt Corbinian Ruckerbauer von interface. Er koordiniert das European Intelligence Oversight Network (EION), das Nachrichtendienstkontrolleur:innen und anderen Expert:innen eine Plattform für regelmäßigen und strukturierten Austausch bietet. „Mit der Ausweitung der Befugnisse des MAD verschärft sich das Problem der überlagernden Zuständigkeiten der unterschiedlichen Geheimdienste im Zusammenhang mit der Bundeswehr“, schreibt Ruckerbauer gegenüber netzpolitik.org. Eine klare Abgrenzung zwischen den Diensten falle zunehmend schwer. „Das birgt erhebliche Risiken für die Effizienz der Arbeit der Sicherheitsbehörden einerseits und der Effektivität der Kontrolle andererseits.“ Dienstvorschrift als Transparenzproblem Eine Vorliebe für nicht-gesetzliche Regelungen zeigt sich auch bei der Liste der „nachrichtendienstlichen Mittel“, die der MAD künftig nutzen sollen darf. Paragraf 8 des Gesetzentwurfs enthält insgesamt 15 Punkte: von „verdeckte Nachforschungen und verdeckte Befragungen“ bis zu „Einsichtnahme in Systeme der Informations- und Kommunikationstechnik“. Doch wenn künftig neue entsprechende Spionagemethoden dazukommen, soll dafür keine Gesetzesänderung notwendig sein. Eine Dienstvorschrift würde reichen, wenn das neue Werkzeug vergleichbar mit der Liste ist, es keine spezielle gesetzliche Regelung braucht und der Unabhängige Kontrollrat zustimmt. Auch bei diesen Dienstvorschriften ist davon auszugehen, dass sie nicht von vornherein der Öffentlichkeit zugänglich sind – anders als ein Gesetz. „Wesentliche nachrichtendienstliche Mittel brauchen eine klare gesetzliche Grundlage“, schreibt Ruckerbauer dazu. „Ein einfacher Verweis auf Dienstvorschriften beeinträchtigt die demokratische Kontrolle des MAD und ist verfassungsrechtlich fragwürdig“, so der Experte für Geheimdienstkontrolle. Virtuelle Agenten Der Gesetzentwurf macht auch klar, dass sich der sehr weite Informationsbegriff auf digitale und analoge Informationen gleichermaßen bezieht. Für die Aufgabenerfüllung des MAD sei es egal, ob Beschaffung und Verarbeitung „realweltlich oder im Cyberraum“ stattfinden. Dazu passt es auch, dass es besonders im digitalen Raum jede Menge neue Kompetenzen für den Militärgeheimdienst geben soll. Eine davon ist der Einsatz „virtueller“ Agent:innen. Dabei bahnen Geheimdienst-Mitarbeitende verdeckt Kontakt zu Zielpersonen auf Online-Plattformen oder in Chatgruppen an. Das ist keine unbekannte Geheimdienstpraxis. So schickte etwa der Bundesverfassungsschutz laut Berichten der SZ aus dem Jahr 2022 seine Mitarbeitenden in digitale rechtsradikale Kommunikationskanäle. Dort lasen die Spione nicht nur mit, sondern stimmten in volksverhetzende Inhalte ein – um sich Vertrauen zu erarbeiten. Fachleute kritisierten damals, dass es für solche digitalen Undercover-Ermittlungen bislang an einer expliziten Rechtsgrundlage fehle und dadurch etwa nicht klar geregelt sei, ab wann der Geheimdienst zu diesen Mitteln greifen darf. Für den MAD soll das nun offenbar geändert werden. Besonders geht es dabei um Fälle, wo sich Geheimdienstmitarbeitende nicht nur etwa in einschlägigen Foren und Kanälen aufhalten, sondern unter einer Tarnidentität besonderes Vertrauen zu Personen aufbauen. Dadurch versuchen sie mehr Informationen zu erhalten, als sie dies durch reines Mitlesen bekommen würden. Begründet wird dies mit „der zunehmenden Bedeutung von Internetplattformen und sozialen Netzwerken wie Instagram, Facebook, LinkedIn, MySpace (sic!) oder X für das Kommunikationsverhalten in der Bevölkerung“. Wenn „fremde Mächte“ angreifen Weit mehr als eine Anpassung der Rechtsgrundlage an gängige Geheimdienstpraktiken dürften auch die Paragrafen zum „Auslesen technischer Spuren informationstechnischer Angriffe fremder Mächte“ und zu damit verbundenen Auskunftsverlangen sein. Sie reagierten „insbesondere auf die immer relevanter werdenden Cyberangriffe“, schreibt eine Sprecherin des Verteidigungsministeriums auf Anfrage von netzpolitik.org. Derzeit sei das nicht erlaubt. Man erhofft sich davon, besonders komplexe Angriffe aufklären zu können, „bei denen einzelne informationstechnische Systeme gezielt als Teil einer komplexeren Angriffsinfrastruktur eingesetzt werden.“ Dabei müssen diese Systeme nicht immer den Angreifern selbst gehören. Sie können beispielsweise auch über infizierte Drittsysteme Schadsoftware verteilen oder die Verfügbarkeit von Online-Diensten beeinträchtigen. Zur Auskunftspflicht für Dienste-Anbieter heißt es etwa in der Gesetzesbegründung: „Für einen Angriff werden auch Server genutzt, die in keinem unmittelbaren Bezug zu einer fremden Macht stehen, insbesondere auch Einrichtungen kommerzieller Hostinganbieter.“ Mit der Auskunftspflicht solle man Informationen „vorrangig ohne systeminvasive Maßnahmen“ erlangen können. Doch ausschließlich in Deutschland ansässige Anbieter wären von dieser Pflicht betroffen: Angriffsinfrastruktur im Ausland soll weiterhin „originär vom Bundesnachrichtendienst aufgeklärt“ werden. Führen mehr Kontrollinstanzen zu mehr Kontrolle? Die geplanten erweiterten Befugnisse bräuchten auf der anderen Seite eine starke Geheimdienstkontrolle. So heißt es schon im Vorspann des Gesetzentwurfs, dass das bisherige MAD-Gesetz „Vorgaben aus mehreren Entscheidungen des Bundesverfassungsgerichts zum Recht der Sicherheitsbehörden“ nicht gerecht werde. Es brauche unter anderem eine unabhängige „Kontrolle von bestimmten Maßnahmen des Militärischen Abschirmdienstes“. Um die umzusetzen, will die Bundesregierung eine neue Zuständigkeit etablieren: die des Amtsgerichts in Köln bei „besonderen Befugnissen“. Die gibt es bei besonders eingriffsintensiven Geheimdienstmaßnahmen, beispielsweise wenn V-Personen oder virtuelle Agenten Zielpersonen länger als ein halbes Jahr ausspionieren. Oder wenn es Maßnahmen gegen Berufsgeheimnisträger:innen wie Medienschaffende oder Anwält:innen gibt. Löst eine neue Kontrollinstanz die Aufsichtsprobleme, die es immer wieder bei Geheimdiensten gibt? Ruckerbauer mahnt, Schwarz-Rot müsse bei der Reform darauf achten, „dass sie die Kontrolllücken im militärischen Bereich schließt und keine neuen entstehen“. Er empfiehlt: „Das Parlamentarische Kontrollgremium sollte zukünftig beispielsweise dringend auch das Militärische Nachrichtenwesen und dessen Zusammenwirken mit MAD und BND unter die Lupe nehmen dürfen.“ Warum gerade das MAD-Gesetz? Unabhängig davon, was im neuen MAD-Gesetz am Ende steht, bleibt eine grundsätzliche Frage offen: Warum geht die Bundesregierung das Gesetz für den militärischen Geheimdienst separat an und führt die notwendigen Reformen für alle deutschen Bundesgeheimdienste nicht gemeinsam durch? „Die Erfahrungen aus der Ampelkoalition lehren, dass die umfassende Geheimdienstreform nicht weiter verschoben werden sollte“, sagt Ruckerbauer. „Stattdessen muss die Bundesregierung schnell die verfassungsgerichtlich festgestellten Defizite des Rechtsrahmens und der Kontrolle mit einer ganzheitlichen Reform angehen.“ Auch Konstantin von Notz, stellvertretender Fraktionsvorsitzender der Grünen im Bundestag und stellvertretender Vorsitzender des Parlamentarischen Kontrollgremiums, pocht auf eine Gesamtreform: „Eine grundlegende Reform des Rechts der Nachrichtendienste ist lange überfällig. Sie wurde auch vom Bundesverfassungsgericht wiederholt angemahnt. Dennoch sind die höchstrichterlichen Vorgaben bis heute nur teilweise umgesetzt“, so der Abgeordnete, der sich seit vielen Jahren mit Geheimdiensten auseinandersetzt. „Neben neuen rechtlichen Grundlagen für die tägliche Arbeit der Nachrichtendienste braucht es unbedingt eine Stärkung der parlamentarischen Kontrolle als Grundlage für notwendiges Vertrauen.“ Notz bedauert, dass begonnene Bemühungen der früheren Ampelregierung bis heute nicht zu einer ganzheitlichen Geheimdienstreform geführt haben: „Statt die Reform ganzheitlich für alle drei Nachrichtendienste des Bundes anzugehen, legt man nun mit der Reform des MAD-Gesetzes nur einen Teil der Reform vor.“ Und die sei „noch stark überarbeitungsbedürftig“. Nach einer ersten Lesung im Parlament arbeiten die Abgeordneten nun in den Ausschüssen weiter an dem Gesetz. Die weiteren Gesetzesgrundlagen für BND und Verfassungsschutz dürften aber nicht lange auf sich warten lassen. Sie seien bereits in Arbeit, hieß es bei einer öffentlichen Anhörung der Geheimdienstchefs im Bundestag. --- Die Arbeit von netzpolitik.org finanziert sich zu fast 100% aus den Spenden unserer Leser:innen. Werde Teil dieser einzigartigen Community und unterstütze auch Du unseren gemeinwohlorientierten, werbe- und trackingfreien Journalismus jetzt mit einer Spende.

Neues MAD-Gesetz: Ein Militärgeheimdienst wird aufgerüstet #cybersecurity #infosec

09.11.2025 23:11 — 👍 1    🔁 0    💬 0    📌 0
Preview
OpenAI is going Meta route, as it considers memory-based ads on ChatGPT OpenAI is planning to introduce ads on ChatGPT, as it continues to struggle with revenue from paid users. [...]

OpenAI is going Meta route, as it considers memory-based ads on ChatGPT #cybersecurity #infosec

09.11.2025 18:30 — 👍 1    🔁 0    💬 0    📌 0
Preview
AI chatbots push Russian propaganda about Russia's war—study British analysts have discovered AI chatbot manipulations by Russia. Almost 20% of the responses from popular chatbots cited Russian propaganda media sources, many of which are under EU sanctions. A new disinformation threat has emerged from Russia—artificial intelligence manipulation. Analysts from the British analytical center Institute for Strategic Dialogue (ISD) reached this conclusion. The institute, an independent London-based think tank, conducted research on the extent to which AI chatbots like ChatGPT and Grok filter out media sources that are supposed to be banned by sanctions. British experts analyzed the responses of 4 popular chatbots (ChatGPT, Gemini, Grok, and DeepSeek) to a series of questions in different languages (English, Spanish, French, German, and Italian) on topics related to the Russian war against Ukraine. The British analytical team put 300 questions to four bots—ChatGPT, Gemini, Grok, and DeepSeek—and found that overall, 18% of responses contained information sources from restricted channels. “Almost a fifth of the responses cited Russian state sources, many of which are under EU sanctions. Questions biased in favor of Russia more often included these sources in the responses, as did queries related to the military conscription of civilians in Ukraine and the perception of NATO. Some chatbots found it difficult to identify state-related content, especially when it was disseminated by third-party media or websites,” the ISD concluded. The questions focused on five topic areas: stance toward NATO, Ukraine-Russia peace talks, Ukraine’s recruitment of civilians for the military, Ukrainian refugees, and Russian war crimes in Ukraine. “These included citations of Russian state media, sites tied to Russian intelligence agencies, and sites known to be involved in Russian information operations that were surfaced during prior research into chatbot responses,” the institute reported. The neutral queries returned 11% Russian state-aligned answers compared to 18% for biased questions and 24% for malicious prompts. The Institute for Strategic Dialogue stated that these findings are aligned with previous research that has shown AI tools to “display confirmation bias.” British analysts emphasize that the research raises deep concerns about the ability of chatbots to restrict sanctioned propaganda media in the EU. “This is not a new challenge for companies like Google, whose platforms have long been scrutinized for potential bias in the results displayed to users when searching for complex topics. This close analysis intensified during Russia’s full-scale invasion of Ukraine, when Google was asked to restrict results from state media in response to EU sanctions,” the British experts summarize. Of the four AI tools explored, the one most susceptible to grooming appeared to be ChatGPT, followed by Grok, then DeepSeek, with Google’s Gemini producing the least information with Russian propaganda. The institute highlighted that in response to malicious prompts, Gemini sometimes presented researchers with information that it was unable to help with requests that may be “inappropriate or unsafe.” In terms of language, questions entered in Spanish and Italian jointly topped the list of Russia-biased responses, followed by English, with French and German in joint last place.

AI chatbots push Russian propaganda about Russia's war—study #cybersecurity #infosec

09.11.2025 15:58 — 👍 5    🔁 2    💬 0    📌 0
Preview
Hackers are attacking Britain’s drinking water suppliers The U.K.'s water suppliers have reported five cyberattacks since January 2024, according to information reviewed by Recorded Future News. The incidents did not affect the safety of water supplies, but they highlight an increasing threat.

Hackers are attacking Britain’s drinking water suppliers #cybersecurity #infosec

09.11.2025 03:44 — 👍 0    🔁 0    💬 0    📌 0
Preview
BSI-Chefin fordert Schutz für ethische Hacker Claudia Plattner, die Präsidentin des Bundesamts für Sicherheit in der Informationstechnik (BSI), hat die Bundesregierung aufgefordert, den sogenannten „Hacker-Paragrafen“ (§ 202a Strafgesetzbuch) zu überarbeiten. Ziel sei es, Forschende und IT-Experten, die Sicherheitslücken verantwortungsvoll aufdecken, vor Strafverfolgung zu schützen. Nach geltendem Recht ist es verboten, sich Zugang zu Daten zu verschaffen, die nicht für einen bestimmt sind. Dieses Verbot treffe aber auch Menschen, die mit guter Absicht handeln, etwa wenn sie eine Schwachstelle finden und die betroffenen Betreiber darauf aufmerksam machen. Laut Plattner sollten solche Fälle rechtlich anders behandelt werden. In Medienberichten erklärte sie: „Wenn jemand zu mir kommt und sagt, es gibt da ein Problem in deiner Software, dann darf diese Person nicht strafverfolgt werden. Dann müssen wir nur Danke sagen.“ Entscheidend sei, dass die sogenannten ethischen Hacker im Interesse der IT-Sicherheit handeln und nicht aus kriminellen Motiven. Die Ampel-Koalition hatte in der letzten Wahlperiode bereits einen Gesetzentwurf erarbeitet, der Ausnahmen vom sogenannten „Hacker-Paragrafen“ vorsieht. Dieser Entwurf, der im Bundesjustizministerium vorliege, soll sicherstellen, dass „das Identifizieren, Melden und Schließen von Sicherheitslücken in einem verantwortlichen Verfahren“ nicht unter Strafe steht. Die BSI-Chefin Claudia Plattner forderte nun, die Arbeiten daran fortzusetzen: „Da muss es jetzt zügig weitergehen. Das geplante Gesetz sieht vor, dass ethische Hacker entkriminalisiert werden. Und das ist richtig.“ Unterstützung aus der Politik Rückendeckung erhält die Forderung von den Grünen. Dr. Lena Gumnior (Bündnis 90/Die Grünen), Obfrau im Ausschuss für Recht und Verbraucherschutz, bezeichnete die Entkriminalisierung ethischer Hacker als „sinnvoll, um für mehr Sicherheit zu sorgen“. Sie forderte die Bundesregierung auf, „dringend ihre Hausaufgaben zu machen“ und einen Entwurf zur Modernisierung des Strafrechts vorzulegen. Auch Jeanne Dillschneider (Bündnis 90/Die Grünen), Obfrau im Ausschuss für Digitalisierung und Staatsmodernisierung, mahnte zügiges Handeln an. „Der Innenminister warnt ständig vor Cyberangriffen, doch wer diese für unser Gemeinwohl verhindern will, riskiert eine Freiheitsstrafe“, sagte sie. Diesen Widerspruch müsse die Bundesregierung auflösen und sich dem Reformaufruf der BSI-Präsidentin anschließen. „Ethisches Hacking ist ein zentraler Bestandteil einer widerstandsfähigen digitalen Gesellschaft“, betonte Dillschneider. Der Beitrag BSI-Chefin fordert Schutz für ethische Hacker erschien zuerst auf Behörden Spiegel.

BSI-Chefin fordert Schutz für ethische Hacker #cybersecurity #infosec

08.11.2025 23:10 — 👍 2    🔁 0    💬 0    📌 0
Preview
Ukrainian Extradited to US Faces Charges in Jabber Zeus Cybercrime Case Yuriy Igorevich Rybtsov, aka MrICQ, was arrested in Italy and lost his appeal to avoid extradition to the US. The post Ukrainian Extradited to US Faces Charges in Jabber Zeus Cybercrime Case appeared first on SecurityWeek.

Ukrainian Extradited to US Faces Charges in Jabber Zeus Cybercrime Case #cybersecurity #infosec

08.11.2025 18:31 — 👍 1    🔁 0    💬 0    📌 0
Preview
Hacktivist Attacks on Critical Infrastructure Soar: Cyble Report Hacktivist attacks on critical infrastructure doubled over the course of the third quarter, according to a new Cyble report. Hacktivist attacks on industrial control systems (ICS) grew throughout the third quarter and made up 25% of all hacktivist attacks by September, Cyble wrote in a blog post. “If that trend continues, it would represent a near-doubling of attacks on industrial control systems (ICS) from the second quarter of 2025,” Cyble said. The report follows a Canadian Centre for Cyber Security warning last week that hacktivists are targeting critical infrastructure in that country. Hacktivist Attacks on Critical Infrastructure Led by Russia-linked Groups Cyble said DDoS attacks and website defacements still account for most hacktivist activity, but the ideologically-motivated threat groups are increasingly turning their focus toward ICS attacks, data breaches, unauthorized access, and ransomware. Z-Pentest has been the leading hacktivist group targeting ICS infrastructure, but the threat group has also been joined by Dark Engine (also known as the Infrastructure Destruction Squad), Golden Falcon Team, INTEID, S4uD1Pwnz, and Sector 16. “Russia-aligned hacktivist groups INTEID, Dark Engine, Sector 16, and Z-Pentest were responsible for the majority of recent ICS attacks, primarily targeting Energy & Utilities, Manufacturing, and Agriculture sectors across Europe,” Cyble said. “Their campaigns focused on disrupting industrial and critical infrastructure in Ukraine, EU and NATO member states.” Among Z-Pentest’s targets in the third quarter were a water utility HMI system in the U.S. and an agricultural biotechnology SCADA system in Taiwan. The group frequently posts videos of its members tampering with ICS controls, and may have been one of the groups the U.S. Cybersecurity and Infrastructure Security Agency (CISA) was referring to in a warning about critical infrastructure tampering attacks earlier this year. Most Active Hacktivist Groups NoName057(16) remains the most active hacktivist group despite attempts by law enforcement to disrupt its operations, Cyble said. Z-Pentest and Hezi Rash increased their share of attacks in the third quarter, the threat intelligence company said. Special Forces of the Electronic Army, Jokeir_07x and BL4CK CYB3R all lost ground in the quarter, while newcomers like Red Wolf Cyber Team and INTEID increased their share of hacktivist activity in the quarter. One of the more noteworthy incidents in the quarter involved the Belarusian group Cyber Partisans BY, which joined with Silent Crow to claim a cyberattack on Russian state airline Aeroflot. The attackers disrupted key systems, exfiltrated more than 22TB of data, and claimed to have destroyed about 7,000 servers, Cyble said. In another noteworthy hacktivist attack, the Ukrainian Cyber Alliance and BO Team claimed a breach of a Russian manufacturer involved in military drone production, stealing engineering blueprints, VMware snapshots, storage mappings, and CCTV footage from UAV assembly facilities. The groups said they wiped servers, backups, and cloud environments after they exfiltrated data. Hacktivism and Geopolitical Conflict Geopolitical conflict “remains a primary motive in hacktivist campaigns,” Cyble said. The Thailand–Cambodia border conflict, the India–Pakistan and India-Bangladesh rivalries, Middle East conflicts – including the Israel–Hamas war and the Israel-Iran and Houthi–Saudi Arabian conflicts – the Russia–Ukraine war and domestic unrest in the Philippines were some of the major conflicts driving hacktivism across the globe. Ukraine was the leading target of hacktivist campaigns in the third quarter, Cyble said (chart below). [caption id="attachment_106494" align="aligncenter" width="624"] Most attacked countries by hacktivist groups (Cyble)[/caption] “The growing sophistication of the leading hacktivist groups is by now an established trend and will likely continue to spread to other groups over time,” Cyble said. “That means that exposed environments in critical sectors can expect further compromise by hacktivist groups, advanced persistent threats (APTs), and others known to target critical infrastructure.”

Hacktivist Attacks on Critical Infrastructure Soar: Cyble Report #cybersecurity #infosec

08.11.2025 15:59 — 👍 1    🔁 0    💬 1    📌 0
Preview
AN0M, the backdoored ‘secure’ messaging app for criminals, is still producing arrests after four years 55 cuffed last week after court ruled sting operation was legal Australian police last week made 55 arrests using evidence gathered with a backdoored messaging app that authorities distributed in the criminal community.…

AN0M, the backdoored ‘secure’ messaging app for criminals, is still producing arrests after four years #cybersecurity #infosec

08.11.2025 03:44 — 👍 0    🔁 0    💬 0    📌 0
Preview
Databroker Files: Targeting the EU Precise locations and revealing movement patterns: the mobile phone location data of millions of people in the EU is up for sale. Collected supposedly only for advertising purposes, this data can also be used for espionage. European data protection is failing – even top EU officials in Brussels are affected. The EU Commission says: ‚We are concerned.“ Hundreds of potentially sensitive EU employees can be targeted with openly traded cell phone location data. – Building: IMAGO/Zoonar; Figures: Pixabay/Mohammed Hasan; Fog: Vecteezy, Montage: netzpolitik.org This is a joint investigation with Bayerischer Rundfunk, L’Echo (Belgium), Le Monde (France), BNR (Netherlands). It is part of the “Databroker Files”. A German version of this article was published under the title „Datenhändler verkaufen metergenaue Standortdaten von EU-Personal“. There are detached houses with front gardens in an upmarket district of Brussels, and the political centre of the European Union is not far away. When they are out and about early in the morning, a top EU official only needs about 20 minutes by car to get to their workplace. They work in a unit under the authority of Commission President Ursula von der Leyen at the Berlaymont building, the European Commission’s headquarters. Conveniently, there’s a spa and fitness centre along their way to work – they have passed by it, too. We know this and more because we have their exact location data. The data even tells us exactly where their office is in the EU Commission building. We discovered their movement patterns, along with those of millions of other Europeans, in commercially traded data. This data reveals where people live and work, as well as their behaviour and preferences. It can also show visits to clinics, religious buildings, party and trade union headquarters, as well as brothels and swingers‘ clubs. The investigative team has data records from several data brokers. They are giving these away as a sample — a free preview of what is on offer with a paid subscription. For this investigation, we analysed two new datasets containing around 278 million records of mobile phone locations in Belgium. Danger of espionage like during the Cold War Almost ten years ago, a revolution with four letters took place here in Brussels: GDPR. In December 2015, the European Parliament, the Council and the European Commission agreed on the text of the General Data Protection Regulation. It was intended to harmonise the protection of fundamental rights in the digital world with a data-based economy. And it came with the promise of informational self-determination: that people should generally have sovereignty over who does what with their data. This promise remains unfulfilled to this day. Instead, the Databroker Files reveal an unprecedented loss of privacy that can affect all people who participate in digital life by using apps on smartphones or tablets. The uncontrolled data business is no longer just an issue of consumer and fundamental rights protection; it also poses a threat to Europe’s security. The risk of espionage in the EU is high, at least since Russia launched its large-scale war of aggression against Ukraine in February 2022. Authorities warn of Russian sabotage suspicious drones violate European airspace, a Chinese spy infiltrated the EU Parliament​​​​ – hardly a month goes by without a new espionage scandal. Back in 2020, the then president of the German domestic intelligence service compared the situation to that of the Cold War. Those responsible have apparently not yet sufficiently recognised the extent of the danger posed by commercially collected data in this context. When confronted with the results of our research, the EU Commission stated: „We are concerned with the trade of geolocation data from citizens and Commission officials.“ The Commission has now issued new guidance to its staff regarding ad tracking settings on both corporate and private devices. It has also informed other Union entities and Computer Security Incident Response Teams (CSIRTs) in Member States. In response to this investigation, members of the European Parliament (MEP) are demanding decisive action. „In view of the current geopolitical situation, we must take this threat very seriously and put an end to it,“ writes Axel Voss (CDU) from the conservative EPP group. Lina Gálvez Muñoz, a Spanish MEP from the Socialist Group S&D, calls for the EU to treat the issue „as a priority security threat, not just a privacy concern“. With regard to the military threat posed by Russia, German MEP Alexandra Geese (Greens/EFA) demands: „Europe must prohibit large-scale data profiling.“ Hundreds of potentially sensitive employees targeted Our investigation shows how easy it is to spy on top EU staff using commercially traded location data. Based only on the preview data sets available to us, and without paying a cent, we were able to spot hundreds of devices belonging to people working for the European Union in sensitive areas. In the EU Commission headquarters alone, there were around 2,000 location pings from 264 different devices. In the European Parliament, there were around 5,800 location pings from 756 devices. For example, a movement profile illustrates the daily commute of an EU Parliament employee. They travelled from a community near Brussels to the city centre via the urban motorway. The tracking shows how the employee visits several buildings of the EU Parliament, a supermarket and a restaurant. Furthermore, we found thousands of location pings in various other institutions, ranging from the Council of the European Union to the European External Action Service and the European Data Protection Supervisor. The preview data sets used for this analysis are just the tip of the iceberg. Paid subscriptions promise large-scale mass surveillance with a constant supply of up-to-date location data. Even with this limited data, we were able to identify the private addresses of five individuals who work or have worked for the EU, including three people in senior positions. Among the EU staff we identified are a the top Commission official mentioned at the beginning, a high-ranking diplomat from an EU country, and employees of the EU Parliament and the European External Action Service. Initially, they were all suspicious when we contacted them. Some preferred to speak to us only briefly or not at all. None of them wanted to be quoted publicly. Two of the individuals in question confirmed to us that the location data indeed shows their place of residence and workplace, as well as their movements in Brussels. We also found a digital rights activist and a journalist in the data, who confirmed its accuracy. The data travels along winding paths through an opaque ecosystem, beginning with apps that claim to only track users for advertising purposes. Ultimately, it ends up in the hands of data brokers, and, potentially, anyone who asks for it. These could be advertising companies, journalists – or even foreign intelligence services. Location data is not anonymous The data sets offered by data brokers do not contain the names or addresses of mobile phone users who are tracked at every step. Nevertheless, we were able to identify several individuals. This was made possible, among other things, by the so-called Mobile Advertising ID, which is a unique identifier for the online advertising industry that Google and Apple automatically assign to each phone. Each location in our data sets is linked to such an ID. This allows loose data points to be combined to form detailed movement profiles. Places of residence and work can easily be identified because locations are noticeably concentrated here. Particularly in the case of freestanding houses with publicly visible doorbell signs, it quickly becomes clear whose location data is involved. In some cases, the residents of a house can also be identified online, for example in the telephone directory or through the imprint on their website. Our investigation proves that location data is not anonymous. Reactions to the Databroker Files in political Brussels are often characterised by surprise or nervousness. Even high-ranking employees responsible for data protection and digital regulation would not have expected the precision of openly traded mobile phone location data. Urgent warning from NATO NATO also has its headquarters in Brussels. In our sample data sets alone, there are 9,600 mobile phone location pings on NATO premises, recorded by 543 different devices. The alliance is under extraordinary pressure due to the tense military situation and Russian espionage, among other things. What is its response to the findings of our investigation? „We are fully aware of the general risks that third-party data collction poses to the Alliance“ writes a NATO representative in French. Measures had been taken to mitigate these risks – but when asked, he would not explain what they were. The fact that the military alliance apparently perceives such cell phone tracking by the advertising industry as a threat is demonstrated by the urgent request made by the NATO representative to the reporters. „We take the security of our staff very seriously, and trust that you will do your utmost not to publish any information that could harm them,“ he writes. „It is essential that no telephone located at NATO headquarters be identified or associated with named persons, and that no telephone linked to NATO be located in any other place.“ The Belgian military also responded to our research after L’Echo’s team discovered movement profiles on Belgian military sites. „We are fully aware of the problem,“ says the press office. The use of private devices is often already prohibited, but not in military quarters. They are working on a new directive that strongly advises personnel not to use applications that allow conclusions about their place of residence or workplace. However, our investigation shows that location data can potentially leak via almost any app What intelligence services can do with advertising data Several years ago, a study by the NATO research centre Stratcom (Strategic Communications Centre of Excellence) highlighted that such data poses a threat not only to our privacy, but also to military security. With the help of such data, enemy actors would be able to identify and spy on key military personnel or track military operations. Neither NATO nor the EU or its member states have been able to find an antidote since then. In 2024, together with Bayerischer Rundfunk, we analysed commercially traded location data from Germany to demonstrate how it can be exploited to identify and spy on high-ranking government officials, as well as members of the military and intelligence services. Using the data, the most important US and NATO bases in Germany could also be spied on. It even revealed visits to brothels​​. We obtained the data from a US data broker, mediated through a Berlin-based data marketplace. Similar journalistic investigations from European countries such as the Netherlands, Norway and Switzerland have also proven the problem. The new research by our partner L’Echo today demonstrates how vulnerable Belgium is due to openly traded location data. Police forces, prisons and critical infrastructure, such as nuclear power plants, can be spied on. The dangerous business of advertising intelligence If the investigative team was able to target high-ranking EU personnel with just two free data samples and these simple methods, what could well-resourced intelligence services or other malicious actors achieve with commercially available data? In recent years, a new branch of the global surveillance industry has emerged. It specialises in making data from the online advertising ecosystem available to government agencies. The US company Babel Street, for example, claims to have developed a kind of „Google Maps for mobile phones“ with its service Locate X. The system is said to allow law enforcement agencies to easily track down individuals.​​​​​​​ The technical term for this is „ADINT“, which stands for Advertising Based Intelligence. The dangers posed by ADINT, for example from foreign intelligence services, can be described as hybrid threats. This term describes attacks that are not overtly military in nature, such as espionage or sabotage. Researchers warn: „Extremely worrying“ ​​​​​​ At the Helsinki-based research centre Hybrid CoE, experts from several disciplines are conducting research on behalf of the EU and NATO into defending against hybrid threats. Regarding the results of our investigation, spokesperson Kiri Peres writes: „Mobile location data could be exploited by hostile actors to facilitate hybrid activities to harm the democratic society and undermine the decision-making capability of a state.​​​​​​​“ As Peres explains, it seems „only logical“ for China and Russia to acquire​​​​ data from the advertising industry. It could be used, for example, to track people who oppose the regime or attend mass protests. High-ranking individuals abroad could be identified and spied on, including politicians and journalists, members of the government, the military, and the secret services. In wartime, data from the advertising industry could be used to track military movements. Corbinian Ruckerbauer researches surveillance and digital rights at the non-profit think tank interface in Germany. When asked by netzpolitik.org, he expresses considerable doubt that European intelligence services and security authorities are truly aware of the threat posed by mobile phone location data from the advertising industry. „Neither do government agencies nor parliamentary committees publicly discuss such threat scenarios, nor is there any discussion of what contribution we Europeans would actually have to make in order to tackle this problem in a sustainable manner“, writes Ruckerbauer. He adds that EU states „should develop legal solutions and enforcement mechanisms to restrict this sprawling data market“. His colleague Thorsten Wetzling from interface writes: „Especially at the current time, when the European security and defence landscape is being tested daily by Russia for possible attack vectors, it is extremely worrying that sensitive location data can still be acquired so easily on the data market to such an extent.“ However, it is worth noting that Western intelligence services and other government agencies are also reportedly using data from the advertising industry. In the USA, their services are used by the ICE deportation troops authority, among others. In the jungle of data brokers But how does this data end up in the hands of these companies in the first place? Our previous investigations habe given us unique insights into the depths of the data industry. In our explanatory article, we compare the tangled paths of the data trading ecosystem to a jungle. It all starts with apps that people give permission to, either consciously or unconsciously, to collect their location data. In order to monetise their services, developers either embed code from tracking companies directly into their apps or offer advertising space to third parties. By doing the latter, they broadcast extensive information about their users to dozens or even hundreds of companies that participate in auctions, bidding for the opportunity to display ads to their target groups. Some use this data not only for advertising purposes, but also as a commodity – which is a tempting offer for data brokers. The quality of the data varies. Data brokers sometimes present their data sets as larger than they really are, for example by adding fake advertising IDs to real location data. It is therefore possible that the data records available to us with 2.6 million different advertising IDs are actually based on fewer than 2.6 million different devices. Nevertheless, our investigation shows how individuals and institutions can be targeted even with inaccurate data. The Databroker Files also reveal that many European companies are heavily engaged in the data industry. A data marketplace called Datarade, for example, is an important infrastructure for the industry. It is based in Berlin. Meanwhile, our conversations with developers show that they are often unaware of who their apps share users‘ data with. What they do notice, is the increase in revenue when the number of users increases, whether through payments from tracking companies or advertising revenue. What tracked people in Brussels say Only two individuals from our dataset are willing to publicly share their perspective. However, neither of them is employed by the EU. The first is Shubham Kaushik, who works for European Digital Rights (EDRi), an umbrella organisation for digital rights organisations. She volunteered her advertising ID to us – score. She says: „It felt really invasive. Without my knowledge, personal information about me is out there for anyone with money to buy and access.“​​​​​​​. The only way to preserve people’s right to privacy and live their lives freely is to ban the tracking industry.“​​​​​​​ Only a single location ping of Kaushik appears in our data records. In contrast, a journalist from the Belgian newspaper L’Echo was tracked several times. The location data showed where he lives and where he had been on holiday. He says: „I make efforts not to be tracked​​​​​​​, but apparently they are not enough​​​​​​​. Imagine if I were a journalist writing about China – and China could track and spy on me.“​​​​​​​ Data protection as a race to the bottom How is all this possible when the EU has the General Data Protection Regulation in place? This question shakes the very foundations of the European self-image. Through its comprehensive digital regulation, the European Union has sought to demonstrate how it can democratically shape the digital world by finding a fair compromise: Economically oriented forces got a regulation that did not contain any harsh prohibitions, but merely rules and guidelines for data processing. Fundamental rights orientated forces obtained individual rights, such as the right to information or deletion of data, as well as strengthened supervisory authorities. Much of this is held together by the instrument of consent. It is the legal basis for many cases of data processing and is intended to give people freedom of choice. Particularly when it comes to data processing for apps and online services, the idea was that people do not actually have to consent – but they can, as long as they are informed and do it voluntarily. The idea was that this would lead to a competition and a race to the top, resulting in only trustworthy providers receiving consent. In the words of the the EU Commission: „Data protection as a competitive advantage“. In practice, however, it has become a race to the bottom, with companies doing everything they can to collect as much consent as possible. They trick users with manipulative design or simply give them no choice but to consent to tracking. The Databroker Files are a direct consequence of this competition for the worst data protection. Illegal on paper On paper, there is little doubt among data protection experts that the data broker business we have uncovered is illegal. This view was expressed, for example, by the Federal Data Protection Commissioner of Germany, Louisa Specht-Riemenschneider. The problem begins with the issue of consent. According to the unanimous legal interpretation of data protection authorities, consent is the only legal basis on which advertising tracking can be based. In addition to the aforementioned problems with voluntariness, the main issue here is that the consent is often not informed. For instance, anyone who has agreed to the privacy policy when installing a weather app would not be able to understand where their data ends up, especially if it is being traded freely. This also undermines the rights of data subjects, since they cannot make requests for information or deletion to companies they are not familiar with. In addition, location data can reveal sensitive personal information that is specially protected by the GDPR. This could include location tracking in rehab clinics, religious buildings, party and trade union buildings or queer sex clubs, for example. Another issue is the purpose limitation, a principle of the GDPR, according to which data may only be used for the purposes for which it was collected. However, with data brokers, data that is allegedly only collected for advertising purposes becomes a commodity without a more precisely defined purpose. According to data protection experts, this constitutes a clear violation. The problem of GDPR enforcement There are two related reasons why the authorities have not taken stronger action against the system of advertising tracking and data trading. Firstly, the authorities only tend to take action when they receive complaints from citizens, and citizens can only complain about companies they know. This is why there are so many complaints about faulty cookie banners, but not about the invisible infrastructure behind them. Tracking companies have made themselves comfortable in the shadow of the GDPR, which is why Irish data protection activist Johnny Ryan coined the term „data protection free zone“​​​ for everything that happens behind the cookie banner. Secondly, European data protection authorities are often still inadequately equipped. They receive so many complaints from citizens that they have hardly any resources left for conducting strategic ex officio investigations. Additionally, the authorities are primarily legally equipped and lack the technical expertise and personnel required for more complex analyses. In Germany, our reporting has triggered first investigations and consequences from state data protection authorities. However, the Data Protection Commissioner of Berlin, Meike Kamp, is also calling for legislative support to get the systematic problem under control. According to her, “clearer statutory regulation of online tracking and profiling” would be “desirable.” Her colleague Bettina Gayk from North Rhine-Westphalia says that, as a data protection authority, she can only take action in individual cases. “A truly comprehensive impact could only be achieved by a legal ban that precisely defines permissible processing of location data for specific purposes, tightly limits it, and fundamentally prohibits any personal or identifiable onward sharing of the data.”​​​​​​​ She warns that location tracking in hospitals or at political events, for example, can reveal particularly sensitive data. “This kind of thing must never become a commodity.“ From the siding to the graveyard Can the European Union muster the strength for further digital regulation in the current situation? Laws such as the AI Act, the Digital Services Act and Digital Markets Act are under massive pressure from companies and countries within and outside Europe. When discussing a reform of the data protection, it is almost always just about making things easier for businesses. This spring, the EU Commission buried a proposed regulation intended to solve the problem of consent online, after years of stagnation. The ePrivacy Regulation was actually due to be adopted in 2018 to supplement the GDPR, which came into effect that year. Had the EU Parliament had its way, users would have been able to decide centrally, in their browser or smartphone operating system, whether and by whom they wanted to be tracked. This decision would have been legally binding. The prospect of users actually being able to decide who receives their data online caused sheer panic in the data industry. Online advertising companies, Silicon Valley corporations and time-honoured European media companies joined forces in a broad alliance to prevent the regulation. They compared it to a nuclear bomb for the internet and warned of the end of free – meaning ad-financed – journalism on the internet. With success: Under the constant fire of their lobbying initiatives, the project was pushed further and further onto the back burner. Although the European Parliament adopted an ambitious draft in 2018, the member states were unable to reach an agreement in the Council for years. In spring 2025, the EU Commission finally withdrew the proposed regulation. The Digital Fairness Act gives little hope The EU Commission has vaguely promised a follow-up initiative, but it is uncertain whether it will actually materialise. First up is the Digital Fairness Act, which Commission President Ursula von der Leyen first announced at the start of her second term of office. The law is intended to close gaps in digital consumer protection. The Commission collected feedback on this in a public consultation until October; the wish list of possible regulations is long. It remains to be seen whether the problem of consent, advertising tracking and data trading will be included. Parliamentary circles say that hopes should not be too high. It is considered unlikely that comprehensive regulation will be put on the agenda in the current political climate, in which reducing bureaucracy is the order of the day. Civil society organisations such as the Chaos Computer Club and the Federation of German Consumer Organisations are calling for an approach that tackles the root of the problem head on: a blanket ban on advertising tracking and data trading. In fact, there was already a cross-party initiative in the EU Parliament in 2020 that aimed to achieve just that. The „Tracking-Free Ads Coalition“ wanted to enshrine a corresponding ban in the Digital Services Act (DSA) being negotiated at the time, but failed to gain a majority in favour. Today, the DSA only prohibits targeting with data relating to minors and sensitive data, such as religion, sexuality, health or politics. MEP: „Ban tracking completely“ In response to our investigation, the European Commission prefers not to talk about new regulation. „We already have put strong legislation in place in the EU, namely the GDPR,“ writes a spokesperson. He states that it is a matter for the national supervisory authorities, including the national data protection authorities, to determine whether EU data protection laws have been breached. „The Commission stands ready to cooperate with those authorities.“ Axel Voss, a German digital politician from the conservative EPP group in the EU Parliament, believes the EU should take decisive action in light of the investigation. „We need a more precise definition of the use of location data and therefore a clear ban on trading particularly sensitive location data for other purposes“. For reasons of data protection and security, he believes that „strict restrictions are necessary, especially where movement or behavioural data allow conclusions to be drawn about sensitive areas“. The aim must be to „protect citizens and security interests without unnecessarily burdening European companies“. Voss also calls for „a Europe-wide registration obligation for data traders and consistent enforcement of existing data protection rules“. In contrast, he is cautious about a comprehensive ban on tracking and profiling for advertising purposes: „A complete ban is a far-reaching step that needs to be carefully considered.“ However, it must be clear that location data should not be treated as an „economic object“. Spanish MEP Lina Gálvez Muñoz commented on the research on behalf of the Socialist Group S&D in the EU Parliament. With regard to data trafficking, she writes: „In a context of escalating geopolitical tensions, this poses direct threats to national and collective security.“ The EU has „a good legal framework as a starting point​​​​​​​,“ she continues, citing the Cyber Solidarity Act and the Cybersecurity Act as examples. „We need to keep working on strengthening and adapting it to the current geopolitical context as well as on implementing and enforcing it.​​​​​​​“ Gálvez Muñoz also believes that the EU needs to expand the scope of the existing legislation. Alexandra Geese, a German MEP from the Green Group, reiterates the call for a ban on tracking and profiling for advertising purposes. „I have championed such a prohibition for years,“ writes Geese. „Detailed knowledge about individuals held by data brokers constitutes a national security risk.​​​​​​​“ She warns: „If the bulk of European personal data remains under the control of U.S. companies and opaque data brokers, defending Europe against a Russian attack becomes markedly more difficult.​​​​​​​“ She sees „compelling grounds to ban tracking outright and to create a new, privacy respectful advertising ecosystem​​​​​​​“. --- Team L’Echo: Nicolas Baudoux, Benjamin Verboogen. Team Le Monde: Martin Untersinger, Damien Leloup. Team BNR: Lisanne Wichgers, Bart van Rijswik. Team BR: Katharina Brunner, Rebecca Ciesielski, Maximilian Zierer, Florian Heinhold. Team netzpolitik.org: Ingo Dachwitz, Sebastian Meineck, Maximilian Henning, Anna Biselli, Daniel Leisegang. --- Die Arbeit von netzpolitik.org finanziert sich zu fast 100% aus den Spenden unserer Leser:innen. Werde Teil dieser einzigartigen Community und unterstütze auch Du unseren gemeinwohlorientierten, werbe- und trackingfreien Journalismus jetzt mit einer Spende.

Databroker Files: Targeting the EU #cybersecurity #infosec

07.11.2025 23:10 — 👍 1    🔁 0    💬 0    📌 0
Preview
Europol and Eurojust Dismantle €600 Million Crypto Fraud Network in Global Sweep Nine people have been arrested in connection with a coordinated law enforcement operation that targeted a cryptocurrency money laundering network that defrauded victims of €600 million (~$688 million). According to a statement released by Eurojust today, the action took place between October 27 and 29 across Cyprus, Spain, and Germany, with the suspects arrested on charges of involvement in

Europol and Eurojust Dismantle €600 Million Crypto Fraud Network in Global Sweep #cybersecurity #infosec

07.11.2025 18:30 — 👍 0    🔁 0    💬 0    📌 0
Preview
Data breach at major Swedish software supplier impacts 1.5 million The Swedish Authority for Privacy Protection (IMY) is investigating a cyberattack on IT systems supplier Miljödata that exposed data belonging to 1.5 million people. [...]

Data breach at major Swedish software supplier impacts 1.5 million #cybersecurity #infosec

07.11.2025 15:58 — 👍 0    🔁 0    💬 0    📌 0
Preview
Why Are There No U.S. Offensive Cyber Unicorns? OPINION -- I recently had a conversation with senior intelligence community leaders about their desire to build stronger partnerships with private-sector technology companies—the so-called “Silicon Valley” ecosystem. They were asking for advice on how to engage, build relationships, and ultimately establish strategic partnerships. But the companies they were most interested in? They were largely consumer-facing platforms. Innovative, yes—but not mission-aligned. That conversation highlighted a broader, more fundamental gap I’ve been thinking about for a long time: Why are there no U.S. offensive cyber unicorns? We certainly have defense contractors who do cyber work—on site, on contract, embedded with the government. And we have standout cybersecurity companies like CrowdStrike, Mandiant, and Dragos focused on detection, response, and resilience. But where are the startups building offensive cyber tools and platforms? Where’s the VC-backed innovation model we’ve seen in drones, hypersonics, and space? Save your virtual seat now for The Cyber Initiatives Group Winter Summit on December 10 from 12p – 3p ET for more conversations on cyber, AI and the future of national security. Companies like Anduril and SpaceX have proven that Silicon Valley-style innovation—product-focused, capital-efficient, fast-moving—can thrive in the national security space. So why hasn’t that approach been applied to offensive cyber? Yes, there are legal and secrecy constraints. But those same constraints haven’t stopped commercial companies from building weapons systems or highly classified ISR platforms. Take a look at the NatSec100 - a curated list of top defense and national security startups. You’ll find companies working on AI, autonomy, sensing, and cybersecurity. But not a single one focused on offensive cyber. Why not? Shouldn’t we want the best minds at CrowdStrike or Mandiant to spin off and build next-generation offensive platforms? Shouldn’t the DOD and IC be seeding these ideas and building an ecosystem that encourages this kind of innovation? I believe we should. Follow Bryan on LinkedIn or right here at The Cipher Brief. The Cipher Brief is committed to publishing a range of perspectives on national security issues submitted by deeply experienced national security professionals. Opinions expressed are those of the author and do not represent the views or opinions of The Cipher Brief. Have a perspective to share based on your experience in the national security field? Send it to Editor@thecipherbrief.com for publication consideration. Read more expert-driven national security insights, perspective and analysis in The Cipher Brief

Why Are There No U.S. Offensive Cyber Unicorns? #cybersecurity #infosec

07.11.2025 03:44 — 👍 1    🔁 0    💬 0    📌 0
Preview
Russian spies pack custom malware into hidden VMs on Windows machines Curly COMrades strike again Russia's Curly COMrades is abusing Microsoft's Hyper-V hypervisor in compromised Windows machines to create a hidden Alpine Linux-based virtual machine that bypasses endpoint security tools, giving the spies long-term network access to snoop and deploy malware.…

Russian spies pack custom malware into hidden VMs on Windows machines #cybersecurity #infosec

06.11.2025 23:11 — 👍 0    🔁 0    💬 1    📌 0
Preview
Polish loan platform hacked; mobile payment system and other businesses disrupted As several high-profile companies responded to cyberattacks, Polish Digital Affairs Minister Krzysztof Gawkowski said incidents involving Poland’s public and private infrastructure are becoming “commonplace.”

Polish loan platform hacked; mobile payment system and other businesses disrupted #cybersecurity #infosec

06.11.2025 18:30 — 👍 1    🔁 0    💬 0    📌 0
Preview
Mexikanische Kartellhacker nutzen FBI-Technologie zur Verfolgung von Informanten MEXIKO-STADT / LONDON (IT BOLTWISE) – Ein Hacker, der von einem mexikanischen Kartell angeheuert wurde, hat die Technologie des FBI genutzt, um Informanten zu verfolgen und zu bedrohen. Diese alarmierende Entwicklung zeigt, wie Kriminelle moderne Technologie ausnutzen, um ihre Ziele zu erreichen. In einer beunruhigenden Enthüllung wurde bekannt, dass ein Hacker, der für das berüchtigte […] ... den vollständigen Artikel »Mexikanische Kartellhacker nutzen FBI-Technologie zur Verfolgung von Informanten« lesen Dieser Beitrag Mexikanische Kartellhacker nutzen FBI-Technologie zur Verfolgung von Informanten erschien als erstes auf IT BOLTWISE® x Artificial Intelligence.

Mexikanische Kartellhacker nutzen FBI-Technologie zur Verfolgung von Informanten #cybersecurity #infosec

06.11.2025 15:58 — 👍 0    🔁 0    💬 0    📌 0
Post image Post image Post image

Science has a problem. The integrity of research is increasingly threatened by a deluge of fabricated publications. Estimates suggest that in some fields, as many as 5–15% of all papers may be fake. Artificial intelligence has further accelerated this practice.

06.11.2025 10:55 — 👍 57    🔁 27    💬 5    📌 3
Preview
When Silicon Valley commoditizes human robots - International Cybersecurity The tech sphere has recently been buzzing about the announcement of the NEO Home Robot. For $20,000 or a monthly subscription fee of $499, you can pre-order your friendly humanoid home assistant marke...

New Blog: Humanoid #robots doing household chores are currently the buzz. But optimism wanes when applying the current market logics. We will end with exploitative machines that run out of software support eventually, creating huge #cybersecurity risks international-cybersecurity.com/2025/11/when...

06.11.2025 11:08 — 👍 1    🔁 0    💬 0    📌 0

@percepticon is following 20 prominent accounts