IT Security Newsletter - 11/20/2025
US, allies sanction Russian bulletproof hosting firm
The U.S. and two allies have sanctioned a Russian company for providing "bulletproof hosting" services to ransomware gangs and other cyber criminals. The Treasury Department, along with its partners in Australia and the U.K., on Wednesday announced sanctions against the Russian hosting firm Media Land. Media Land, based in St. Petersburg, has supplied infrastructure to ransomware operators and has played a role in DDOS attacks against U.S. critical infrastructure firms. READ MORE...
Education boards left gates wide open for PowerSchool mega-breach, say watchdogs
Canadian privacy watchdogs say that school boards must shoulder part of the blame for the PowerSchool mega-breach, not just the ed-tech giant that lost control of millions of student and staff records. In coordinated findings published this week, the privacy commissioners of Ontario and Alberta said that the December 2024 intrusion was made worse by widespread failings across the education sector. READ MORE...
Wind farm worker sentenced after turning turbines into a secret crypto mine
A technical manager at a Dutch wind farm operator has been sentenced to 120 hours of community service after it was discovered he had secretly installed cryptocurrency mining rigs at two wind farm sites - just as the company was recovering from a ransomware attack. Wind farm operator Nordex discovered that its turbines were not only generating green energy, but were also powering a secret cryptocurrency mining operation at two of its sites in Gieterveen and Waardpolder. READ MORE...
Record-breaking DDoS attack against Microsoft Azure mitigated
Microsoft said Monday it was able to neutralize a record breaking distributed denial of service attack against its Azure service in late October. The multivector attack, measuring 15.72 Tbps and almost 3.64 billion packets per second, was the largest single attack in the cloud ever recorded, according to the company. The company traced the attack to the Aisuru botnet, which often targets compromised home routers and cameras. READ MORE...
Palo Alto kit sees massive surge in malicious activity amid mystery traffic flood
Malicious traffic targeting Palo Alto Networks' GlobalProtect portals surged almost 40-fold in the space of 24 hours, hitting a 90-day high and putting defenders on alert for whatever comes next. According to GreyNoise, the sudden wave began on November 14, when it logged roughly 2.3 million sessions hammering the "global-protect/login.esp" endpoint used by Palo Alto's PAN-OS and GlobalProtect products. READ MORE...
Multi-threat Android malware Sturnus steals Signal, WhatsApp messages
A new Android banking trojan named Sturnus can capture communication from end-to-end encrypted messaging platforms like Signal, WhatsApp, and Telegram, as well as take complete control of the device. Although still under development, the malware is fully functional and has been configured to target accounts at multiple financial organizations in Europe by using "region-specific overlay templates." Sturnus is a more advanced threat than current Android malware families. READ MORE...
Cloudflare Blames Outage on Internal Configuration Error
Cloudflare blamed an outage that put major websites and services out of commission for several hours Tuesday on an internal configuration error, highlighting once again the issue of third-party interdependence in the cloud computing ecosystem. The incident - which occurred beginning 11:20 UTC on Tuesday and affected sites such as X, Uber, Canva, ChatGPT, among others - was initially thought to be due to a distributed denial of service (DDoS) attack. READ MORE...
Recent 7-Zip Vulnerability Exploited in Attacks
Threat actors are exploiting a recently patched 7-Zip vulnerability that leads to remote code execution (RCE), NHS England warns. The bug, tracked as CVE-2025-11001 (CVSS score of 7.0), is described as a file parsing directory traversal issue, and requires user interaction for successful exploitation. The flaw impacts 7-Zip's handling of symbolic links in ZIP files, as crafted data could be used to traverse to unintended directories during processing. READ MORE...
W3 Total Cache WordPress plugin vulnerable to PHP command injection
A critical flaw in the W3 Total Cache (W3TC) WordPress plugin can be exploited to run PHP commands on the server by posting a comment that contains a malicious payload. The vulnerability, tracked as CVE-2025-9501, affects all versions of the W3TC plugin prior to 2.8.13 and is described as an unauthenticated command injection. W3TC is installed on more than one million websites to increase performance and reduce load times. READ MORE...
In 1982, a physics joke gone wrong sparked the invention of the emoticon
On September 19, 1982, Carnegie Mellon University computer science research assistant professor Scott Fahlman posted a message to the university's bulletin board software that would later come to shape how people communicate online. His proposal: use :-) and :-( as markers to distinguish jokes from serious comments. While Fahlman describes himself as "the inventor…or at least one of the inventors" of the smiley face emoticon, the full story reveals something more interesting. READ MORE...
- ...in 1900, cartoonist Chester Gould, creator of the long-running "Dick Tracy" comic strip, is born in Pawnee, OK.
- ...in 1924, scientist/mathematician Benoit Mandelbrot, known for his work with fractal geometry, is born in Warsaw, Poland.
- ...in 1945, the Nuremberg trials concerning Nazi war crimes during WWII begin in Germany.
- ...in 1963, actress Ming-Na Wen ("Mulan", "ER", "Agents of S.H.I.E.L.D.") is born in Coloane, Macau.









