IT Security Newsletter - 11/11/2025
Hitachi-owned GlobalLogic admits data stolen on 10k current and former staff
Digital engineering outfit GlobalLogic says personal data from more than 10,000 current and former employees was exposed in the wave of Oracle E-Business Suite (EBS) attacks attributed to the Clop ransomware gang. The Hitachi-owned biz joins a growing roster of high-profile victims that also now includes The Washington Post and Allianz UK. In a filing with Maine's attorney general, the US-based GlobalLogic said that 10,471 individuals were affected after criminals gained unauthorized access to its systems. READ MORE...
Nevada ransomware attack traced back to malware download by employee
An August ransomware attack against the state of Nevada has been traced to a May intrusion, when a state employee mistakenly downloaded a malware-laced tool from a spoofed website, according to a forensic report the state released Wednesday. State officials refused to submit to a ransom demand and recovered 90% of the impacted data after a 28-day recovery period. The state had insurance coverage and pre-negotiated vendor agreements, which factored into the decision not to pay a ransom. READ MORE...
What's left to worry (and not worry) about in the F5 breach aftermath
Researchers say the nation-state attacker could cause more serious problems with the BIG-IP source code it nabbed during the attack on F5's systems. Researchers aren't very concerned about the dozens of undisclosed F5 vulnerabilities a nation-state attacker stole during a prolonged attack on F5's internal systems. Yet, the heist of sensitive intelligence from a widely used vendor's internal network resembles previous espionage-driven attacks that could pose long-term consequences downstream. READ MORE...
U.S. Congressional Budget Office hit by suspected foreign cyberattack
The U.S. Congressional Budget Office (CBO) confirms it suffered a cybersecurity incident after a suspected foreign hacker breached its network, potentially exposing sensitive data. In a statement shared with BleepingComputer, CBO spokesperson Caitlin Emma confirmed the "security incident" and said the agency acted quickly to contain it. READ MORE...
ClickFix may be the biggest security threat your family has never heard of
Over the past year, scammers have ramped up a new way to infect the computers of unsuspecting people. The increasingly common method, which many potential targets have yet to learn of, is quick, bypasses most endpoint protections, and works against both macOS and Windows users. ClickFix often starts with an email sent from a hotel that the target has a pending registration with and references the correct registration information. READ MORE...
'Landfall' Malware Targets Samsung Galaxy Users
The tool let its operators secretly record conversations, track device locations, capture photos, collect contacts, and perform other surveillance on compromised devices. A likely private vendor of offensive security tools quietly exploited a zero-day vulnerability in Samsung's Android image processing library to drop a commercial grade spyware tool on targeted Samsung Galaxy users in the Middle East. READ MORE...
Stolen iPhones are locked tight, until scammers phish your Apple ID credentials
One of the reassuring things about owning an iPhone was knowing you could lock it if it got lost or stolen. Without your passcode, fingerprint or face to unlock it, it would be useless to anyone else. Now, though, some phone thieves have found a workaround, not by breaking Apple's security, but by tricking owners into giving them the keys. The Swiss National Cyber Security Centre (NCSC) has issued a warning about phishing scams targeting iPhone owners who've lost their devices. READ MORE...
- ...in 1918, Germany signs an armistice agreement with the Allies, ending World War I.
- ...in 1921, the Tomb of the Unknowns is dedicated at Arlington National Cemetery.
- ...in 1922, writer Kurt Vonnegut, Jr. ("Slaughterhouse-Five", "Cat's Cradle") is born in Indianapolis, IN.
- ...in 1925, actor/comedian Jonathan Winters ("It's a Mad, Mad, Mad, Mad World", "Mork & Mindy") is born in Belbrook, Ohio.





