<img src="https://secure.ruth8badb.com/159098.png" alt="" style="display:none;">

IT Security Newsletter - 1/13/2026

SHARE

Breaches

Spanish Energy Company Endesa Hacked

Spanish energy company Endesa has notified customers that their information was compromised in a data breach. Majority-owned by Italian utility company Enel Group, Endesa has approximately 10 million customers in Spain. It also serves over 10 million customers in other European countries. In an incident notice on its website, the company said the data breach involved unauthorized access to its commercial platform. Customers of its gas distributor Energia XXI were also affected. READ MORE...

Hacking

Browser-in-the-Browser phishing is on the rise: Here's how to spot it

Browser-in-the-Browser (BitB) phishing attacks are on the rise, with attackers reviving and refining the technique to bypass user skepticism and traditional security controls. For BitB phishing, attackers create a pop-up window inside a real web page (browser) by using HTML, CSS, and JavaScript. The goal is to trick users into entering login credentials by making them believe they are on a legitimate login page. READ MORE...


Hacker gets seven years for breaching Rotterdam and Antwerp ports

The Amsterdam Court of Appeal sentenced a 44-year-old Dutch national to seven years in prison for multiple crimes, including computer hacking and attempted extortion. The man was arrested in 2021 and convicted in 2022 by the Amsterdam District Court, but he appealed the sentence because authorities had unlawfully intercepted his communications, deriving incriminating evidence. READ MORE...

Software Updates

Why iPhone users should update and restart their devices now

If you were still questioning whether iOS 26+ is for you, now is the time to make that call. Why? On December 12, 2025, Apple patched two WebKit zero-day vulnerabilities linked to mercenary spyware and is now effectively pushing iPhone 11 and newer users toward iOS 26+, because that's where the fixes and new memory protections live. These vulnerabilities were primarily used in highly targeted attacks, but such campaigns are likely to expand over time. READ MORE...

Malware

Dutch cops cuff alleged AVCheck malware kingpin in Amsterdam

Dutch police believe they have arrested a man behind the AVCheck online platform - a service used by cybercrims that Operation Endgame shuttered in May. The country's public prosecutor's office (LP) issued a statement on Monday, confirming the arrest of a 33-year-old Dutchman in connection with its investigation into the malware service, without specifying it or the man by name. Officials said he was arrested at Schiphol Airport in Amsterdam on Sunday evening. READ MORE...


University of Hawaii Cancer Center hit by ransomware attack

?University of Hawaii says a ransomware gang breached its Cancer Center in August 2025, stealing data of study participants, including documents from the 1990s containing Social Security numbers. Founded in 1907, the University of Hawaii (UH) System now includes 3 universities and 7 community colleges, as well as 10 campuses and training and research centers across the Hawaiian Islands. Its Cancer Center is located in the Kaka?ako district of Honolulu and has over 300 faculty and staff. READ MORE...

Information Security

Two Separate Campaigns Target Exposed LLM Services

Attackers are focusing on exposed large language model (LLM) services through two separate campaigns that together amounted to nearly 100,000 hits on targeted services. The aim of the attacks, in part, is to map the expanding surface area of artificial intelligence (AI) deployments - the enterprise use of which is likely to move from the experimental to production phase this year - to conduct further malicious activity, GreyNoise researchers said. READ MORE...


GoBruteforcer Botnet Targets 50K-plus Linux Servers

A botnet known as "GoBruteforcer" is compromising a wide range of servers that researchers suspect use AI-generated configurations. Check Point Research on Jan. 7 detailed the modular botnet, which brute forces weak user passwords on Linux servers for services including FTP, MySQL, Postgre, and phpMyAdmin. Servers compromised by GoBruteforcer are turned into nodes that then launch brute force attacks on other servers. READ MORE...

Exploits/Vulnerabilities

Broadcom Wi-Fi Chipset Flaw Allows Hackers to Disrupt Networks

A vulnerability that can be exploited to disrupt networks has been found in a Broadcom Wi-Fi chipset by researchers at application security company Black Duck. The researchers discovered the security hole while testing an Asus router, but further analysis conducted in collaboration with the vendor revealed that the issue actually existed in Broadcom chipset software used by the router. The vulnerability could pose a significant threat as it can be exploited by an unauthenticated attacker. READ MORE...


Critical vulnerability found in n8n workflow automation platform

Security researchers warn that tens of thousands of systems may be exposed to a critical vulnerability in n8n, a widely used open-source workflow automation platform. The vulnerability, tracked as CVE-2026-21858, could allow an attacker to bypass automation entirely by using a "content-type confusion" bug in standards modes, according to researchers at Cyera.The vulnerability has a severity score of 10. READ MORE...

On This Date

  • ...in 1942, Henry Ford patents a plastic-bodied automobile. The vehicle is 30 percent lighter than other cars of the time, with panels made from soybeans and hemp.
  • ...in 1968, Johnny Cash performs live at California's Folsom State Prison. His recording of the concert goes on to sell over 3 million copies in the US alone.
  • ...in 1970, television writer/producer Shonda Rhimes ("Grey's Anatomy", "Scandal") is born in Chicago, IL.
  • ...in 2000, Bill Gates resigns as CEO of Microsoft to found the philanthropic Bill & Melinda Gates Foundation.