#identitysecurity

2025-12-27

This week’s cyber incidents show attackers abusing trust, identity & access rather than exploiting code.
From VPN 2FA bypasses to insider recruitment and ransomware on infrastructure - identity is the new perimeter.

Full roundup:
technadu.com/weekly-cybersecur

What trend worries you most?
#Infosec #IdentitySecurity #Ransomware #ZeroTrust

Weekly Cybersecurity News: Trust Exploited as Cyber Attacks Hit Identity, Access and Infrastructure
2025-12-23

Many organizations still treat identity as something you check once at login. On this week’s Cyberside Chats, Sherri Davidoff and Matt Durrin break down how AI-driven impersonation has made that model unsafe, and why authentication has to extend into calls, chats, approvals, and support workflows in 2026.

They also cover practical ways to add verification where mistakes are costly and how to retrain employees when visual and verbal cues can’t be trusted. If identity is on your 2026 roadmap, this conversation helps clarify what needs to change.

Watch the video: youtu.be/J0UJSV6wYlI

Listen here: chatcyberside.com/e/when-ai-st

#CybersideChats #IdentitySecurity #Authentication #AIThreats #EnterpriseSecurity #SecurityPrograms #RiskManagement #ITSecurity

Brian Greenberg :verified:brian_greenberg@infosec.exchange
2025-12-22

This Gmail hack is unsettling not because it’s flashy, but because it’s bureaucratic. Attackers aren’t breaking encryption or outsmarting algorithms. They’re filling out forms. By changing an account’s age and abusing Google’s Family Link feature, they can quietly reclassify an adult user as a “child” and assume parental control. At that point, the rightful owner isn’t hacked so much as administratively erased.

The clever part is that everything happens inside legitimate features. Passwords are changed. Two-factor settings are altered. Recovery options are overwritten. And when the user tries to get back in, Google’s automated systems see a supervised child account and do exactly what they were designed to do: say no.

Google says it’s looking into the issue, which suggests this wasn’t how the system was supposed to work. But it’s a reminder of an old lesson. Security failures often happen when protective mechanisms are combined in ways no one quite imagined. The tools aren’t broken. The assumptions are.

There’s no dramatic fix here, only mildly annoying advice that suddenly feels urgent. Review recovery settings. Lock down account changes. Use passkeys. Because once an attacker controls the recovery layer, proving you’re you can become surprisingly difficult.

TL;DR
🧠 Family safety tools are being weaponized
⚡ Account recovery can be shut down entirely
🎓 Legitimate features enable the lockout
🔍 Prevention matters more than appeals

forbes.com/sites/daveywinder/2

#Cybersecurity #Gmail #IdentitySecurity #AccountRecovery #DigitalRisk #security #privacy #cloud #infosec

2025-12-22

Session token theft is rising — attackers bypass passwords entirely by stealing what proves you’re already logged in. Auth doesn’t end at login. 🎟️⚠️ #IdentitySecurity #SessionHijacking

helpnetsecurity.com/2025/12/22

hackmachackmac
2025-12-21

Der aktuelle Fall bei Amazon zeigt auf eindrucksvolle Weise, wie perfide organisiert und global vernetzt nordkoreanische IT‑Spezialisten vorgehen – und wie subtil sich solche Akteure in westliche Unternehmen einschleusen. Entscheidend für die Enttarnung: eine Tastaturverzögerung von nur rund 110 Millisekunden, die den vermeintlichen Mitarbeiter in Arizona als Remote‑Operateur aus Nordkorea entlarvte.

2025-12-20

Over 25,000 Fortinet devices have been identified with FortiCloud SSO exposed online amid active exploitation of an authentication bypass vulnerability.

The attack path involves malicious SAML authentication, enabling admin access to web management interfaces and sensitive configuration data. CISA has already mandated patching for U.S. federal systems.

From an operational security standpoint, this reinforces the need for:
- Restricted admin interface exposure
- Identity-aware access controls
- Continuous external attack surface monitoring
What mitigation strategies have proven most effective in your environment?

Source: bleepingcomputer.com/news/secu

Engage in the discussion and follow TechNadu for practitioner-relevant cyber reporting.

#InfoSec #ThreatHunting #IdentitySecurity #AttackSurfaceManagement #Fortinet #CyberDefense #TechNadu

Over 25,000 FortiCloud SSO devices exposed to remote attacks
2025-12-20

Law enforcement in Nigeria has confirmed arrests linked to the RaccoonO365 phishing-as-a-service operation, following coordinated investigations with Microsoft and international agencies.

The toolkit reportedly enabled credential harvesting via spoofed Microsoft 365 authentication portals, contributing to BEC, data exposure, and financial fraud across sectors. The case reinforces the operational maturity of PhaaS ecosystems and the importance of identity-centric defenses.

Key takeaways for defenders:
- Phishing infrastructure is increasingly modular and commercialized
- Credential theft remains a primary initial access vector
- Cross-sector collaboration can materially disrupt threat operations

What defensive gaps does this case highlight in enterprise email security?

Source: thehackernews.com/2025/12/nige

Share insights and follow @technadu

#InfoSec #ThreatResearch #PhishingDefense #IdentitySecurity #BEC #CyberOperations #TechNadu

Nigeria Arrests RaccoonO365 Phishing Developer Linked to Microsoft 365 Attacks
2025-12-19

Collaboration tools like Teams, Slack, and Zoom have become prime targets for attackers—and Microsoft’s latest roadmap updates reflect that shift.

These new security features tell us a lot about the evolving threat landscape and where organizations still need to pay attention. If your security strategy hasn’t caught up with how people actually communicate, this Cyberside Chats episode is worth a listen: chatcyberside.com/e/collaborat

#CybersideChats #Cybersecurity #ThreatLandscape #Microsoft365 #CollaborationSecurity #Phishing #IdentitySecurity #SecurityAwareness

InfosecK2KInfosecK2K
2025-12-18

Adopting Zero Trust means validating every user, device, and action continuously. This layered approach significantly reduces breach likelihood across hybrid environments.

2025-12-16

New research shows MFA adoption is shifting security postures — strong authentication is moving from optional to foundational. 🔐📈 #IdentitySecurity #MFAAdoption

helpnetsecurity.com/2025/12/16

2025-12-15

Start 2026 with one upgrade that pays off immediately: tighten identity verification across your organization. In this week’s Cyberside Chats: Live, Sherri Davidoff and Matt Durrin break down how AI-driven impersonation is changing the rules and the quick wins security teams should prioritize first.

Two more days to register: lmgsecurity.com/event/cybersid

#CybersideChats #IdentitySecurity #AIThreats #Deepfakes #Authentication #SecurityAwareness #CyberRisk #EnterpriseSecurity

2025-12-13

Multiple newly tracked phishing kits - including BlackForce, GhostFrame, InboxPrime AI, and Spiderman - illustrate how credential theft tooling continues to mature. Researchers note features such as MFA interception, iframe-based delivery, browser manipulation, and AI-assisted phishing email generation.

The reported overlap between different phishing frameworks may complicate attribution and weaken kit-specific detection logic, reinforcing the need for behavior-based defenses.

Which control gaps are most exposed by these trends?

Source: thehackernews.com/2025/12/new-

Share your insights, engage in the discussion, and follow us for ongoing security coverage.

#infosec #cybersecurity #phishingkits #emailsecurity #identitysecurity #MFA #threatresearch #technadu

New Advanced Phishing Kits Use AI and MFA Bypass Tactics to Steal Credentials at Scale
InfosecK2KInfosecK2K
2025-12-10

Weak credentials and misconfigurations still account for most breaches. Strengthen your IAM posture with continuous validation, MFA, and privileged access controls.

2025-12-09

More than 4.3 million users were affected before anyone realized ShadyPanda’s extensions had turned into full surveillance tools.

In the latest Cyberside Chats episode, Sherri Davidoff and Matt Durrin break down how attackers built trust for years, then used auto-updates to harvest browsing data, authentication tokens, and even live session cookies. The discussion also covers why session hijacking is so dangerous—and the safeguards security leaders should be implementing now.

Watch the full conversation: youtu.be/x9AaE94KanM

Or listen to the podcast: chatcyberside.com/e/shady-pand

#CybersideChats #BrowserSecurity #SupplyChainRisk #SessionHijacking #CyberThreats #IdentitySecurity #EnterpriseSecurity #SecurityOperations

InfosecK2KInfosecK2K
2025-12-09

Weak credentials and misconfigurations still account for most breaches. Strengthen your IAM posture with continuous validation, MFA, and privileged access controls.

2025-12-05

New Expert Insights with ClearVector CEO John Laliberte:
Modern breaches succeed through identity misuse, not zero-days.
“Human mistakes now have immediate, automated consequences in production environments.”

Full interview: technadu.com/threat-detection-

#CyberSecurity #ThreatDetection #IdentitySecurity #DevSecOps

Threat Detection: Attackers Can Hide Their Tools, But Not Their Habits

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst