IT Security Newsletter - 2/6/2025
Suspected NATO, UN, US Army hacker arrested in Spain
The Spanish National Police has arrested a hacker suspected of having breached national and international agencies (including the United Nation's International Civil Aviation Organization and NATO), Spanish universities and companies, and released stolen data on the dark web. The National Police began the investigation in February 2024, after a Madrid business association discovered that a hacker boasted on an underground criminal forum that they have information stolen from the association's website. READ MORE...
British engineering firm IMI discloses breach, shares no details
British-based engineering firm IMI plc has disclosed a security breach after unknown attackers hacked into the company's systems. IMI is a global engineering group with manufacturing facilities in 18 countries, focused on precision fluid engineering and providing services in the process and industrial automation, climate control, life science, and transport sectors. In a statement today, the company said it hired cybersecurity experts to investigate the incident's impact. READ MORE...
Deloitte pays $5M in connection with breach of Rhode Island benefits site
Deloitte paid $5 million to the state of Rhode Island for expenses related to the December breach of the RIBridges social services system, according to Gov. Dan McKee's office. Deloitte, which manages the RIBridges program, is separately paying for the costs of a call center, credit monitoring and identity protection services for customers affected by the breach. A threat group called Brain Cipher in December claimed credit for the attack against the RIBridges program. READ MORE...
Hackers spoof Microsoft ADFS login pages to steal credentials
A help desk phishing campaign targets an organization's Microsoft Active Directory Federation Services (ADFS) using spoofed login pages to steal credentials and bypass multi-factor authentication (MFA) protections. The targets of this campaign, according to Abnormal Security that discovered it, are primarily education, healthcare, and government organizations, with the attack targeting at least 150 targets. READ MORE...
Fake DeepSeek Sites Used for Credential Phishing, Crypto Theft, Scams
Researchers have seen dozens of fake DeepSeek websites used for credential phishing, cryptocurrency theft, and scams. Researcher Dominic Alvieri has been tracking such websites. He told SecurityWeek that he had seen well over 50 active sites as of Wednesday, as well as over a thousand domains that are likely being prepared for nefarious activities. Some of the fake DeepSeek sites are hosted on domains such as deepseek-login[.]com and their goal is to trick users into handing over their credentials. READ MORE...
Cisco Patches Critical Vulnerabilities in Enterprise Security Product
Cisco on Wednesday announced patches for multiple vulnerabilities, including two critical-severity flaws in the Identity Services Engine (ISE) enterprise security solution. The critical bugs, tracked as CVE-2025-20124 and CVE-2025-20125 and impacting ISE APIs, could allow a remote attacker authenticated with read-only administrative privileges to execute arbitrary commands on a vulnerable device. Patches for these security defects were included in ISE versions 3.1P10, 3.2P7, and 3.3P4. READ MORE...
Netgear fixes critical bugs as Five Eyes warn about break-ins at the edge
Netgear is advising customers to upgrade their firmware after it patched two critical vulnerabilities affecting multiple routers. The networking biz didn't reveal too much in the way of details for either vulnerability, including whether they had been exploited or not, but warned that if customers didn't follow the recommended steps their products would remain vulnerable. Netgear didn't release CVE identifiers for the vulnerabilities, opting instead for its own product vulnerability IDs. READ MORE...
University site cloned to evade ad detection distributes fake Cisco installer
There is a constant "cat and mouse" game between defenders and attackers, the latter trying to outsmart and get a head start on the former. In the context of online advertising, this involves creating fake identities or using stolen ones to push out malicious ads. An attacker not only needs to evade detection but also create a lure that will be convincing to most people. In this blog post, we focus on what malvertisers use in almost all of their campaigns. READ MORE...
Quantum teleportation used to distribute a calculation
Performing complex algorithms on quantum computers will eventually require access to tens of thousands of hardware qubits. For most of the technologies being developed, this creates a problem: It's difficult to create hardware that can hold that many qubits. As a result, people are looking at various ideas of how we might link processors together in order to have them function as a single computational unit (a challenge that has obviously been solved for classical computers). READ MORE...
- ...in 1862, Union forces capture Fort Henry on the Tennessee River, their first major victory in the Civil War.
- ...in 1952, Elizabeth II becomes queen regnant of the United Kingdom, upon the death of her father George VI.
- ...in 1959, engineer Jack Kilby of Texas Instruments files the first patent for an integrated circuit.
- ...in 1962, Guns N' Roses lead singer Axl Rose is born William Bruce Rose in Lafayette, IN.