IT Security Newsletter

IT Security Newsletter - 6/12/2025

Written by Cadre | Thu, Jun 12, 2025

Global law-enforcement operation targets infostealer malware

An international law enforcement operation has dismantled the computer infrastructure powering multiple strains of information-stealer malware. As part of "Operation Secure," authorities in 26 Asian countries "worked to locate servers, map physical networks and execute targeted takedowns," Interpol said in a statement. Law enforcement agencies worked with cybersecurity firms Group-IB, Kaspersky and Trend Micro to prepare assessments of their targets. READ MORE...

Erie Insurance confirms cyberattack behind business disruptions

Erie Insurance and Erie Indemnity Company have disclosed that a weekend cyberattack is behind the recent business disruptions and platform outages on its website. Erie Indemnity Company is the management company for the Erie Insurance Group, a property and casualty insurer with over 6 million active policies. The company provides auto, home, life, and business insurance policies through independent agents. READ MORE...

'Major compromise' at NHS temping arm exposed gaping security holes

Cybercriminals broke into systems belonging to the UK's NHS Professionals body in May 2024, stealing its Active Directory database, but the healthcare organization never publicly disclosed it, The Register can reveal. NHS Professionals (NHSP) is a private organization owned by the Department of Health and Social Care (DHSC), tasked with providing temporary clinical and non-clinical staff to National Health Service trusts across England. READ MORE...

New 'SmartAttack' Steals Air-Gapped Data Using Smartwatches

An academic researcher from the Ben-Gurion University of the Negev has devised a new technique that relies on smartwatches and ultrasonic covert communication to exfiltrate data from air-gapped systems. Designed to protect sensitive information, air-gapped systems are disconnected from the network, thus preventing data exfiltration through methods that require internet connectivity. READ MORE...

Fog ransomware attack uses unusual mix of legitimate and open-source tools

Fog ransomware hackers are using an uncommon toolset, which includes open-source pentesting utilities and a legitimate employee monitoring software called Syteca. The Fog ransomware operation was first observed last year in May leveraging compromised VPN credentials to access victims' networks. Post-compromise, they used "pass-the-hash" attacks to gain admin privileges, disabled Windows Defender, and encrypted all files, including virtual machine storage. READ MORE...

New Apple study challenges whether AI models truly "reason" through problems

In early June, Apple researchers released a study suggesting that simulated reasoning (SR) models, such as OpenAI's o1 and o3, DeepSeek-R1, and Claude 3.7 Sonnet Thinking, produce outputs consistent with pattern-matching from training data when faced with novel problems requiring systematic thinking. The researchers found similar results to a recent study by the United States of America Mathematical Olympiad in April, showing that these same models achieved low scores on novel mathematical proofs. READ MORE...

23andMe raked by Congress on privacy, sale of genetic data

In a Senate hearing adequately titled "23 and You: The Privacy and National Security Implications of the 23andMe Bankruptcy," 23andMe executives addressed concerns about the privacy implications of the company's sale and the handling of associated genetic data. For those who missed the latest developments, in May 2025, we reported that 23andMe had agreed to sell itself to the pharmaceutical organization Regeneron for $256 million. READ MORE...

US airline industry quietly selling flight data to DHS

A data broker owned by some of America's biggest airlines has been selling access to customer flight data to the US Department of Homeland Security (DHS). The data, compiled by data broker Airlines Reporting Corporation (ARC), includes names, flight itineraries, and financial details. It also covers flights booked via US travel agencies. ARC makes this data available to Customs and Border Protection (CBP), along with Immigration and Customs Enforcement (ICE). READ MORE...

Google Bug Allowed Brute-Forcing of Any User Phone Number

Google has fixed a security vulnerability in its page for recovering account details that allowed anyone to access the page and brute-force the private phone number of any user. The flaw posed a significant risk to Google users by exposing them to risk of phishing and other attacks. A security researcher who goes by the online name of Brutecat detailed on their website how the page for recovering one's password worked without JavaScript. READ MORE...

'EchoLeak' AI Attack Enabled Theft of Sensitive Data via Microsoft 365 Copilot

Microsoft 365 Copilot was until recently vulnerable to an attack method that could have been leveraged by threat actors to obtain sensitive information, AI security firm Aim Security reported on Wednesday. The zero-click attack, dubbed EchoLeak and involving a vulnerability tracked as CVE-2025-32711, enabled attackers to get Copilot to automatically exfiltrate potentially valuable information from a targeted user or organization without requiring user interaction. READ MORE...

  • ...in 1948, comic book writer Len Wein, the co-creator of Marvel Comics' Wolverine and DC Comics' Swamp Thing, is born in New York City.
  • ...in 1965, the Supremes song "Back in My Arms Again" becomes their 5th consecutive single to reach #1.
  • ...in 1987, President Ronald Reagan publicly challenges Mikhail Gorbachev to tear down the Berlin Wall, in a speech at the Brandenburg Gate.
  • ...in 2011, Corvette wins both GT classes in the 24 Hours of Le Mans on Chevrolet's 100th birthday.