The U.S. has been cutting cyber defenses as AI boosts attacks: According to federal sources and cyber-security experts, U.S. cyber-defense capabilities—including staffing at Cybersecurity and Infrastructure Security Agency (CISA) and leadership at agencies like National Security Agency (NSA) — have been significantly reduced despite a rising wave of AI-enhanced cyberattacks. Experts warn this mismatch weakens national readiness just as adversaries leverage AI for automated, large-scale cyber operations.
London councils hit by suspected cyber attacks — National Cyber Security Centre (NCSC) called in: Several London borough councils — including Kensington & Chelsea, Westminster, Hackney, and Hammersmith & Fulham — reported disrupted services (including phone-line outages) after suspected cyber-attacks. NCSC is now involved in remediation efforts. The disruption underscores rising threats on local government infrastructure.
Black Friday shopping scams surge as fraudulent domains proliferate: As holiday shopping ramps up, researchers flagged a significant increase in malicious domain registrations mimicking legitimate retailers — many created to lure holiday-shoppers into scams. Nearly 1 in 11 of the new “Black Friday”-themed domains were found malicious. The use of generative AI to speed up scam site creation was also highlighted as a concern.
Unlock access to the largest independent learning library in Tech for FREE!
Get unlimited access to 7500+ expert-authored eBooks and video courses covering every tech area you can think of.
Renews at £16.99/month. Cancel anytime
Global agencies push to shut down “bulletproof” hosting and launch AI-risk framework: International cyber-agencies are urging Internet Service Providers to crack down on so-called “bulletproof” hosts that shelter cybercriminal activity. Meanwhile, the Cybersecurity and Infrastructure Security Agency (CSA) introduced a new “agentic-AI risk framework” to assess emerging threats from autonomous AI-driven tools — reflecting growing focus on AI as a security risk.
Qilin ransomware conducts major supply-chain attack against South-Korean MSPs: The ransomware group Qilin — working via a supply-chain compromise of managed-service providers — carried out a high-impact campaign dubbed the “Korean Leaks,” hitting at least 28 victims, primarily in South Korea’s financial sector. Qilin was noted to be among the most active Ransomware-as-a-Service (RaaS) groups this year.
RomCom malware: First-ever delivery via SocGholish JavaScript-loader observed: Researchers from Arctic Wolf Labs uncovered a novel attack where the malware family Mythic Agent — associated with the “RomCom” threat group — was distributed via SocGholish, a JavaScript-loader technique commonly used in browser-based malware campaigns. This marks the first known use of SocGholish for a RomCom payload, signaling an evolution in distribution tactics.
New “Telemetry Complexity Attacks” break anti-malware analysis pipelines: A research team demonstrated a new class of attacks — dubbed “Telemetry Complexity Attacks” (TCAs) — that exploit how anti-malware platforms process telemetry (e.g., logs, events). By spawning deeply nested, oversized telemetry, the attackers cause failures in serialization/storage/visualization, leading to denial-of-analysis (DoA): malicious behavior executes but isn't recorded or alerted. Several commercial and open-source EDR and malware-analysis tools were shown vulnerable.
UK MPs propose new economic-security regime to counter cyber and related threats: In light of rising cyber risks, including state-sponsored attacks and infrastructure vulnerabilities, UK MPs are pushing for a new economic-security framework. This proposal aims to integrate cybersecurity threats across economic, supply-chain, and national-security planning — reflecting growing recognition that cyber risk is not just an IT problem.
New variant of IoT botnet based on Mirai emerges: “ShadowV2” tests IoT exploits during AWS disruptions: Security researchers observed a new Mirai-derived botnet variant, dubbed “ShadowV2”, which tested exploits against vulnerable IoT devices during October’s AWS outage — apparently to probe impact on availability and botnet propagation in unstable networks. The experiment raises alarms over IoT insecurity and the rising use of botnets exploiting cloud-service disruptions.