• The U.S. proposal to establish a military presence at an airbase near Damascus is a welcome sign of deepening cooperation with Syria’s new government, but it may be insufficient to secure regional U.S. interests. A Damascus presence should complement—not replace—the U.S. partnership with the Syrian Democratic Forces, or SDF, which remains essential to preventing a resurgence of the Islamic State, or  ISIS, and constraining Iranian activity.

    The ISIS challenge is concentrated in northeastern Syria, where detention facilities hold about 9,000 ISIS fighters and family members. Nearly 85 percent of the fighters are held in two prisons near Hasakah and Shaddadi. These facilities are vulnerable targets, as shown by the 2022 Hasakah prison break that took two weeks to contain, even with U.S. air and intelligence support. The SDF, aided by U.S. funding and training, has carried the primary burden of physically securing these sites for more than a decade.

    But the threat extends beyond the northeast’s detention sites. In March, an ISIS suicide bomber attacked a church in Damascus, killing 25 and injuring 63. Syrian authorities recently disrupted two ISIS plots targeting President Sharaa and arrested more than 70 ISIS suspects in nationwide raids. And the  In January, ISIS-inspired attack in New Orleans—along with multiple arrests of ISIS-inspired Americans in recent months—illustrates the group’s continued ability to radicalize individuals far beyond Syria. These developments underscore why maintaining pressure on ISIS and supporting local partners remains essential.

    The United States should continue to build on the “by, with, and through” partnership that has made the SDF the most effective counter-ISIS force in Syria. Sustaining this relationship—through training, intelligence sharing, and support to detention operations—is the best way to prevent ISIS from reconstituting. It also signals to regional partners that the United States remains committed to a stable transition in Syria rather than stepping back prematurely.

    At the same time, Washington must push for greater international burden-sharing in managing detained ISIS fighters. Only 36 countries have repatriated any nationals from northeast Syria, while 21 have yet to begin. Prolonged detention increases the risk of radicalization and creates a long-term humanitarian and security challenge for the region. Iraq’s repatriation of roughly 25,000 citizens—about 80 percent of Iraqis detained in Syria—demonstrates what committed action can achieve. The United States should apply the same diplomatic urgency it uses in negotiating criminal deportation agreements to secure fiscal contributions and accelerate repatriation efforts, easing pressure on the SDF and reducing the long-term threat posed by these populations.

    Broader counterterrorism objectives also depend on preventing Iranian rearmament of Hezbollah, which would destabilize the region. Israeli intelligence reports indicate that the group has begun restoring supply lines through Syrian territory. Although Iran and Hezbollah have suffered setbacks—and Russia’s diminished role has further constrained their operating space—Tehran continues to seek opportunities to rebuild its networks.

    This makes it vital for the United States to sustain its partnership with the SDF, which, according to the Lead Inspector General for Operation Iraqi Freedom, currently controls most Iraqi-border crossings in eastern Syria—positioning it as the first line of defense against the flow of Iranian weapons into Lebanon. Beyond the SDF partnership, Washington should work with the Syrian government and Israel to disrupt these flows. Washington’s provision of intelligence, deconfliction, and diplomatic coordination to the Syrians and Israelis can complicate and disrupt Iran’s efforts. Strengthening these channels of cooperation with the new Syrian government is especially important now as Syria seeks to consolidate control and demonstrate its independence from Tehran.

    Syria’s shift away from Iran and Russia and toward greater cooperation with Western partners presents a strategic opportunity. The government has a vested interest in limiting extremist groups, restoring security, and preventing Syria from becoming a conduit for Iranian influence. Its decision to join the Global Coalition to Defeat ISIS demonstrates a willingness to work with international partners, and the Interior Ministry has already carried out joint counter-ISIS missions with U.S. troops. This alignment of interests remains nascent, but it offers a real chance for the United States to advance both counterterrorism priorities and regional stability.

    ISIS prison breaks and Iranian rearmament are preventable, but averting them requires sustaining the SDF partnership, advancing international burden sharing, and countering Iranian weapons flows. Leaving before Syria can stand on its own will not end America’s involvement in the country—it will simply set the stage for a more costly return.

    Thomas Bergeson, a retired U.S. Air Force lieutenant general, served as deputy commander of U.S. Central Command. He participated in the Jewish Institute for National Security of America’s 2023 Generals and Admirals program.

    Jonah Brody is a policy analyst at JINSA. 

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Air Force leaders are axing more major organizational changes started under the Biden administration such as reorienting commands, creating new offices, and shifting combat forces for a potential fight with China, the service’s top leaders said Tuesday.

    The service will no longer stand up Air Development Command, which aimed to subsume Air Education and Training Command and further combine the service’s force-development efforts, consolidate its functional managers, and create several new centers of excellence for certain career fields. Instead, AETC will retain its name and responsibilities, Air Force Secretary Troy Meink and Chief of Staff Gen. Ken Wilsbach said in a press release that described a memo sent to their service the previous day.

    Nor will the service reorient Air Combat Command to “focus on generating and presenting ready forces,” but rather keep it working to “organize, train, and equip combat ready Airmen,” the release said.

    The service will: 

    • Stop establishing its Air Base Wing concept.
    • Cancel plans for a new Program Assessment and Evaluation Office to handle resource analysis.
    • Not create an Air Force Materiel Command Information Dominance Systems Center, Air Force Nuclear Systems Center, or an Air Dominance Systems Support Center to sustain and improve aircraft and intercontinental ballistic missiles. 

    These steps are the latest in Meink and Wilsbach’s efforts to undo “Reoptimization for Great Power Competition," a 24-point plan released in early 2024 by then-Air Force Secretary Frank Kendall. Execution of the plan, which aimed to prepare the Air Force for a potential fight against China, was put on hold in February by Defense Secretary Pete Hegseth.

    For months, it wasn’t clear what initiatives Meink, who took office in May, would keep or gut. In September, the Air Force secretary told reporters that he was “getting close” to making decisions on the reorganization plans tied to China, but hinted that he wasn’t “a big believer in the competition side of the house.”

    In the press release, he and Wilsbach appeared to allude to the Trump administration’s decisions to shift national-security focus to the Americas. 

    “As our adversaries and the strategic environment continue to evolve, our approach to ensuring a credible and ready force must also adjust. Air superiority is not guaranteed,” the service leaders wrote. “Through flexibility and clear-eyed assessment, our Air Force will continue to fly, fix, and fight now and into the future.”

    In October, the service spiked plans for a new Integrated Capabilities Command intended to speed up the acquisition of new technologies and weapons. 

    One former defense official familiar with the past efforts said it wasn’t clear how the current Air Force leaders intend to improve such integration.

    “There's different ways to solve that problem and it is not shocking to me that they would choose a different way than what was chosen by the previous team, but the question remains. How are you going to do it?” the former defense official said. “The announcements that I've seen do not explain how it's going to be done, and so my concern would be if they just don't do it, if they don't provide that integration function, it will knock back our ability to compete with China.”

    The official added that Hegseth’s mandate to reduce the number of general and flag officers across the military services likely sealed the fate for many of those commands and centers the Air Force hoped to create.

    The memo also scraps a plan to to change Air Forces Central Command and Air Forces Northern Command/Air Forces Space from numbered Air Forces into Service Component Commands that report to the Air Force Secretary through the Air Force Chief of Staff.

    Those will remain as numbered Air Forces. Similarly, Air Forces Southern Command will remain the air component to U.S. Southern Command and the 12th Air Force will be re-established as a numbered Air Force inside Air Combat Command, the release said.

    The memo noted that Meink and Wilsbach were keeping some elements of the reoptimization plan, including keeping warrant officers focused on cyber missions, wing units of actions, large-scale exercises and keeping various smaller integrated development and capabilities offices. 

    The former defense official said it was encouraging to see some of those ideas kept, and believes some of those smaller offices could take on some roles that those centers would have taken on for the service’s integration efforts.

    “They can beef up those organizations to perform more of the functions that you would have seen, for example, in the system centers,” the former defense official said. “That's certainly a possible solution, and I hope they do that.”

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Dashcams have become essential devices for drivers worldwide, serving as reliable witnesses in case of accidents or roadside disputes.

    However, a team of Singaporean cybersecurity researchers has uncovered a disturbing reality: these seemingly harmless devices can be hijacked within seconds and turned into powerful surveillance tools.

    The findings, presented at the Security Analyst Summit 2025, reveal how attackers can bypass authentication mechanisms to access high-resolution video footage, audio recordings, and precise GPS data stored on these devices.

    The research examined two dozen dashcam models from approximately 15 different brands, starting with the popular Thinkware dashcam.

    Most dashcams, even those without cellular connectivity, feature built-in Wi-Fi that allows smartphone pairing through mobile apps.

    This connectivity creates a significant attack surface that malicious actors can exploit to download stored data remotely.

    Kaspersky security researchers identified that many dashcam models use hardcoded default passwords and similar hardware architectures, making them vulnerable to mass exploitation.

    Once connected, attackers gain access to an ARM processor running a lightweight Linux build, opening doors to various proven exploitation techniques commonly seen in IoT device attacks.

    Authentication Bypass Techniques

    The researchers discovered several methods attackers use to bypass manufacturer authentication. Direct file access allows hackers to request video downloads without password verification, as the web server only checks credentials at the main entry point.

    MAC address spoofing enables attackers to intercept and replicate the owner’s smartphone identifier, while replay attacks involve recording legitimate Wi-Fi exchanges for later exploitation.

    Perhaps most concerning is the worm-like propagation capability the researchers developed.

    They wrote code that operates directly on infected dashcams, allowing compromised devices to automatically attack nearby dashcams while vehicles travel at similar speeds in traffic.

    A single malicious payload designed to attempt multiple passwords and attack methods could successfully compromise roughly a quarter of all dashcams in an urban environment.

    The harvested data enables complete movement tracking, conversation monitoring, and passenger identification.

    Using GPS metadata extraction, text recognition from road signs, and OpenAI models for audio transcription, attackers can generate detailed trip summaries, effectively de-anonymizing victims through analyzed behavioral patterns.

    Drivers should disable Wi-Fi when not in use, change default passwords, and regularly update firmware to mitigate these risks.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post Hackers can Hijack Your Dash Cams in Seconds and Weaponize it for Future Attacks appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Insider threats remain one of the most challenging security problems that organizations face today. These threats typically do not show obvious warning signs at first.

    Instead, they reveal themselves through small, unusual activities that often blend into normal daily operations.

    Many companies struggle to identify these early indicators because they occur within legitimate user accounts and approved systems.

    Without proper monitoring and analysis, these warning signs go unnoticed until serious damage has already occurred, including data loss, brand damage, or system disruption.

    The core challenge in detecting insider threats stems from a fundamental attribution problem. When an employee accesses company systems or moves data between authorized locations, their actions appear completely normal.

    Traditional security tools focus on blocking obvious threats but frequently miss the subtle behavioral patterns that suggest malicious intent.

    This gap becomes even larger when organizations fail to connect what happens inside their network with activities occurring outside, such as employees communicating on dark web forums or selling company secrets to competitors.

    Nisos security analysts noted that meaningful insider threat indicators often emerge weeks or even months before any actual data theft or system compromise occurs.

    These indicators become clearer when organizations examine multiple data sources together, combining internal activity logs with external intelligence gathered from public sources.

    Warning signs

    The research identifies six critical warning signs that security teams must understand and monitor carefully.

    Here they are mentioned below:-

    • Unusual Authentication and Access Behavior
    • Data Movement Outside Established Norms
    • Shifts in Digital Behavior That Indicate Interest in Sensitive Assets
    • Indicators That Suggest Data Exfiltration Planning
    • External Activity That Aligns With Internal Anomalies
    • Attempts to Conceal Activity

    The most revealing early indicator appears in unusual authentication and access behavior. Nisos researchers identified that employees planning to steal data frequently attempt to access company systems from unexpected locations, log in rapidly across multiple platforms, or change their normal access timing patterns.

    One user might suddenly log in from three different countries within a few hours, or access files at unusual times outside their typical work schedule.

    While a single strange login might reflect normal business travel, repeated patterns of this behavior signal that deeper investigation is necessary.

    These actions often precede larger data collection activities because insiders need to test whether they can move through systems without triggering automatic alerts.

    Understanding these authentication anomalies requires context and correlation with other activities. Organizations that focus exclusively on these individual incidents often miss the broader pattern.

    When companies combine unusual access patterns with information about employees discussing their company online or appearing in breach databases, a much clearer picture emerges.

    This integrated approach transforms isolated events into meaningful threat indicators that security teams can act upon before damage occurs.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post Nisos Details Earlier Signs of Insider Detection via Authentication and Access Controls appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Ukraine-linked hackers are stepping up cyberattacks against Russian aerospace and wider defence-related companies, using new custom malware to steal designs, schedules, and internal emails.

    The campaign targets both prime contractors and smaller suppliers, aiming to map production chains and expose weak points in Russia’s war industry. The tools used in this campaign are simple, but they are used with care and good planning.

    Defaced homepage of KrasAvia’s website (Source - Intrinsec)
    Defaced homepage of KrasAvia’s website (Source – Intrinsec)

    The malware first appeared in late 2024 in spear-phishing waves sent to engineers and project managers working on avionics, guidance systems, and satellite links.

    Lures used fake job offers, conference invites, and contract updates, with attached documents that exploited outdated office software on Windows hosts. Once opened, the file quietly dropped a small loader that set the stage for the main payload.

    Intrinsec security analysts identified the malware after seeing repeated outbound traffic from a defence integrator’s remote office to rare command servers hosted on bulletproof infrastructure.

    Their complete technical breakdown shows that the attackers carefully tuned each payload to the victim’s role, adding custom modules for email scraping, document theft, and credential capture.

    Content of the email (left), and the phishing page (right) (Source - Intrinsec)
    Content of the email (left), and the phishing page (right) (Source – Intrinsec)

    The operation hits research labs, testing ranges, and logistics firms that support aircraft, drones, and missile systems. Stolen data can reveal parts shortages, delivery delays, and software bugs, giving Ukrainian planners a clearer view of Russian combat readiness.

    Infection chain and command execution

    The infection chain is simple but smart. The first loader, often a small DLL, runs in memory only and pulls a second-stage script from a hard-coded URL.

    That script injects the final payload into a trusted process such as explorer.exe, which helps it blend with normal user activity.

    Intrinsec researchers noted that the payload uses a compact command loop to stay flexible. A typical routine, as seen in memory dumps, looks like this:-

    while (connected) {
      cmd = recv();
      if (cmd == "exfil") run_exfil();
      if (cmd == "shell") open_shell();
    }

    This simple logic lets the operator switch between silent data theft and hands-on keyboard control. Each stage is built to keep noise low on the host.

    Despite its clear design, the malware avoids noisy persistence tricks, instead relying on scheduled tasks and hijacked update tools to return after reboots while staying hard to spot.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post Ukraine Hackers Attacking Russian Aerospace Companies and Other Defence-Related Sectors appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Hackers are turning to Evilginx, a powerful adversary-in-the-middle tool, to get around multi-factor authentication and take over cloud accounts.

    The framework acts as a reverse proxy between the victim and real single sign-on pages, so the login screen looks and behaves just like the real thing.

    To the user, the fake site feels normal, with valid TLS and familiar branding. Attackers start with targeted phishing emails that push victims to carefully crafted fake SSO portals.

    These pages copy the layout, scripts, and flows of common identity platforms, including enterprise SSO gateways. Once the user enters credentials and completes MFA, Evilginx quietly captures session cookies and tokens while still passing traffic to the real provider.

    This shows the staged relay from the victim to the identity provider. Infoblox security analysts identified recent campaigns where Evilginx was used to mimic legitimate corporate SSO sites and steal tokens for email and collaboration platforms.

    A timeline of SSO phishing attacks against higher educational institutions (Source - Infoblox)
    A timeline of SSO phishing attacks against higher educational institutions (Source – Infoblox)

    They noted that the stolen cookies allow attackers to replay sessions without ever needing passwords or MFA codes again. This shifts the risk from classic credential theft to full session hijack.

    The impact is serious for both companies and users. With an active session token, attackers can read mail, reset passwords on linked apps, deploy new MFA methods, and plant backdoor access.

    Attack analysis

    This can lead to business email compromise, data theft, and long-term stealth access that is hard to trace back to the first phishing click. In contrast, the attack flow shows how stolen cookies unlock downstream services.

    Attack flow (Source - Infoblox)
    Attack flow (Source – Infoblox)

    One key focus in the complete technical breakdown is how Evilginx evades detection during this process.

    The framework forwards all content from the real SSO site, including scripts, styles, and dynamic prompts, which makes traditional visual checks almost useless.

    It also uses real certificates on lookalike domains, so browser padlocks still appear green and reassuring.

    Under the hood, Evilginx proxies and rewrites headers to keep the session alive while stripping out sensitive cookies for theft.

    A simple, high-level phishlet can look like:-

    server_name login.example.com;
    proxy_pass https://login.real-sso.com;
    proxy_set_header Host login.real-sso.com;

    By logging cookies at the proxy layer, attackers grab session data before it is protected by the user’s device or corporate tools.

    Universities targeted by the Evilginx actor (Source - Infoblox)
    Universities targeted by the Evilginx actor (Source – Infoblox)

    This shows how headers and cookies flow through the proxy, highlighting the points where tokens are intercepted.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post Hackers Leverage Evilginx to Undermine MFA Security Mimicking Legitimate SSO Sites appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A new type of phishing attack that combines two different phishing kits: Salty2FA and Tycoon2FA. This marks a significant change in the Phishing-as-a-Service (PhaaS) landscape.

    While phishing kits typically maintain unique signatures in their code and delivery mechanisms, recent campaigns targeting enterprise users have begun deploying payloads that combine elements from both frameworks.

    This convergence complicates attribution efforts and suggests a potential operational merger or collaboration between the threat actors behind these sophisticated tools.​

    The Collapse of Salty2FA

    The discovery follows a dramatic decline in standalone Salty2FA activity observed in late 2025, according to an analysis by ANY.RUN, submissions of Salty2FA samples to their interactive sandbox dropped precipitously from hundreds of weekly uploads to fewer than 50 by early November.

    Coinciding with this drop, analysts detected a wave of “hybrid” samples where Salty2FA’s infrastructure appeared to fail, triggering a fallback mechanism that retrieved Tycoon2FA payloads instead.​

    Code-level analysis by ANY.RUN revealed that these hybrid payloads begin with Salty2FA’s traditional “trampoline” scripts, which load the next stage of the attack.

    However, when the primary Salty2FA domains failed to resolve (returning DNS SERVFAIL errors), the scripts executed a hardcoded fallback command, fetching malicious content from Tycoon2FA infrastructure.

    This seamless handoff indicates that the operators anticipated infrastructure instability and engineered a redundancy using a rival or partner kit.​

    The overlap in tactics, techniques, and procedures (TTPs) strengthens the hypothesis that both kits may be operated by the same threat group, tracked by Microsoft as Storm-1747.

    Storm-1747 has long been associated with Tycoon2FA, a kit known for bypassing multifactor authentication (MFA) via adversary-in-the-middle (AiTM) techniques.​

    The newly observed hybrid samples replicate Tycoon2FA’s execution chain almost line-for-line in their later stages, including specific variable naming conventions and data encryption methods.

    This structural similarity suggests that Salty2FA may not be an independent competitor but rather another tool in Storm-1747’s arsenal, potentially used for different targeting profiles or as a testing ground for new evasion features.​

    For security operations centers (SOCs), the blurring of lines between Salty2FA and Tycoon2FA requires an updated defense strategy. Reliance on static indicators of compromise (IOCs) for a single kit is no longer sufficient, as a campaign might pivot from one framework to another mid-execution.​

    Experts recommend treating these kits as a single threat cluster. Defenders should correlate alerts involving Salty2FA’s initial delivery vectors, such as HTML trampoline files, with Tycoon2FA’s known network behaviors, including traffic to DGA-generated domains and fast-flux infrastructure.

    By unifying detection logic for both families, organizations can better detect these resilient, multi-stage attacks before credentials are stolen.

    ​Detect phishing threats in under 60 seconds with ANY.RUN’s Sandbox in your SOC => Sign up now

    The post Salty2FA and Tycoon2FA Phishing Kits Attacking Enterprise Users to Steal Login Credentials appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Cybercriminals targeting Brazilian users have aggressively escalated their tactics, launching a highly sophisticated campaign dubbed “Water Saci.”

    This new wave of attacks weaponizes WhatsApp Web, a platform implicitly trusted by millions, to deliver banking trojans and steal sensitive financial data.

    By compromising user accounts, the attackers send convincing messages to trusted contacts, creating a rapid, self-propagating infection loop that leverages social engineering to bypass traditional security defenses effectively, impacting countless unsuspecting individuals.

    The infection chain typically begins when users receive messages containing malicious attachments, such as ZIP archives, PDF lures disguised as Adobe updates, or direct HTA files following specific naming patterns like A-{random}.hta.

    A WhatsApp message luring user to open the ZIP file (Source - Trend Micro)
    A WhatsApp message luring user to open the ZIP file (Source – Trend Micro)

    Once a victim opens these files, they execute a complex multi-stage attack sequence involving Visual Basic scripts and MSI installers.

    MSI Installation leading to the banking trojan payload (Source - Trend Micro)
    MSI Installation leading to the banking trojan payload (Source – Trend Micro)

    This process stealthily downloads a banking trojan while simultaneously deploying automation scripts designed to hijack the victim’s WhatsApp session for further propagation, ensuring maximum reach.

    Attack chain (Source - Trend Micro)
    Attack chain (Source – Trend Micro)

    Trend Micro security analysts identified that this campaign marks a significant shift in malware development, utilizing artificial intelligence to accelerate its capabilities.

    The attackers appear to have used Large Language Models (LLMs) to translate and optimize their propagation code, transitioning from PowerShell to a more robust Python-based infrastructure.

    Strategic shift

    This strategic shift significantly enhances their ability to spread malware across different browsers, including Chrome, Edge, and Firefox, making detection increasingly difficult for standard security protocols and leaving users vulnerable.

    A critical component of this technical evolution is the whatsz.py script, which replaces earlier PowerShell variants.

    Analysis reveals compelling evidence of AI-assisted coding, such as script headers explicitly stating “Versao Python Convertido de PowerShell”, and comments like “version optimized with errors handling.”

    Component files downloaded by instalar.bat and used by whatsz.py (Source - Trend Micro)
    Component files downloaded by instalar.bat and used by whatsz.py (Source – Trend Micro)

    This script relies on component files like chromedriver.exe to automate the infection process, using Selenium to inject the WA-JS library, extract contact lists, and send malicious files in bulk to unsuspecting victims.

    The Python code exhibits a sophisticated object-oriented structure with advanced error handling, features typically absent in quick manual ports.

    Main automation class with formatting definitions for different statuses (Source - Trend Micro)
    Main automation class with formatting definitions for different statuses (Source – Trend Micro)

    For instance, the main automation class defines clear formatting for various statuses, ensuring reliable execution.

    Additionally, the console output includes colorful emojis, a trait rarely seen in standard malware but common in AI-generated codebases.

    This advanced automation allows the malware to operate autonomously, pausing and resuming tasks to blend in with normal network traffic while reporting progress to a command-and-control server, ultimately ensuring persistent access.

    Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

    The post Water Saci Hackers Leveraging AI Tools to Attack WhatsApp Web Users appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The National Security Agency recently fulfilled a goal to shed around 2,000 employees, according to three people familiar with the spy agency. The people spoke on the condition of anonymity because the milestone has not been made public. An NSA spokesperson declined to comment.

    The purge reflects months-long pressure by the second Trump administration to shrink the federal government and clean out alleged bloat and politicization in the intelligence community. Employees at the nation’s various spy agencies were initially extended deferred-resignation offers in February, and in May, news broke of the downsizing goals for the intel community and NSA specifically

    As in other federal agencies, some workers were fired, others quit, and still others accepted the deferred-resignation deals, under which they left government service early but were paid for several more months.

    It's not clear what percentage of NSA's employees have left. The size of the agency's workforce is classified; agency officials have said this helps conceal U.S. intelligence capabilities from foreign adversaries.

    More cuts could be on the way. In February, Defense Secretary Pete Hegseth asked service leaders to prepare plans to cut their budgets by some 8 percent in each of the next five years.

    The agency has also been reorganizing some of its mission priorities, two of the people said, though one of them stressed this is not uncommon at the beginning of presidential administrations.

    The NSA has been facing waves of internal strain and lower morale across its workforce amid a mix of leadership gaps, program cuts, and recent extensions of deferred resignation offers, Nextgov/FCW reported last month.

    Throughout this year, Lt. Gen. William Hartman, NSA’s acting director who also leads U.S. Cyber Command in a dual-hatted role, has held multiple all-hands calls with the agency’s workers, where limited Q&A was allowed, said the second person. 

    Hartman has led NSA and Cyber Command in an acting capacity since April after the firing of Gen. Timothy Haugh, which was fueled by far-right activist Laura Loomer. The NSA’s top lawyer, April Falcon Doss, was also let go after Loomer advised that she leave the agency. Those events unfolded as leading officials from the agency and the combatant command have voluntarily departed this year.

    Army Lt. Gen. Joshua Rudd, the deputy commander of U.S. Indo-Pacific Command, has surfaced as the White House’s leading choice to head the agency and digital military command, two other people familiar with the matter said. The Record first reported Rudd’s emergence as top contender for the position.

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • India’s Department of Telecommunications (DoT) has issued directions to app-based communication service providers to ensure that the platforms cannot be used without an active SIM card linked to the user’s mobile number. To that end, messaging apps like WhatsApp, Telegram, Snapchat, Arattai, Sharechat, Josh, JioChat, and Signal that use an Indian mobile number for uniquely identifying their

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶