• For years, I've watched the Pentagon's innovation process with the same mixture of frustration and respect that a coach feels for a team with immense potential but a flawed game plan. So when I heard the news that the Defense Secretary is considering dismantling the JCIDS process, I didn't see an act of destruction; I saw an opportunity for a profound transformation.

    My career, from my time leading the U.S. Army's Rapid Equipping Force (REF) in a combat zone to my work today, has been a master class in the painful realities of defense acquisition. The current system is a leviathan, built to generate a long list of requirements and a detailed plan for the "perfect" solution. It is a system that believes perfection can be found on a timeline measured in decades, not weeks. The result is a slow, methodical march toward obsolescence.

    There will be those who warn of the immense cost of tearing down and replacing a system as entrenched as JCIDS—formally, the Joint Capabilities Integration and Development System, established in 2003 and most recently updated four years ago to centralize the development of requirements and metrics for the military’s acquisition efforts. They will point to the price tag of a new bureaucracy, the inevitable friction, and the risk of program disruptions. But we must weigh that against the far more catastrophic price of the status quo. The DoD's own reports have documented numerous "cost overruns," and while these financial burdens are significant, they are not the true measure of failure. The real cost of delay is not counted in dollars, but in lives. Every day a soldier waits for a critical piece of equipment is a day that increases the risk to a warfighter on the battlefield. As a former colleague and I once wrote, "Lives depend on our ability to rapidly recognize and address changes in the battlefield environment." The cost of doing nothing is the cost of losing the next war.

    We have a choice to make. We can continue a process that produces beautifully documented requirements for technology that is often out-of-date before it even reaches the hands of a soldier, or we can embrace a new methodology. The fundamental shift must be this: stop obsessing over requirements and start solving problems.

    At the REF, we had to move at the speed of war, not the speed of bureaucracy. The enemy wasn't consulting a committee to approve their next improvised explosive device. So we couldn't wait for a "100-percent solution." Instead, we adopted a standard of the "51 percent solution." If a piece of equipment met just over half of its desired performance requirements, and it could get to the warfighter in time to save a life or achieve a mission, we considered it a success. We would then iterate and improve. This isn't about accepting mediocrity; it's about prioritizing speed and impact over a perfect, yet delayed, delivery. The bureaucracy always gets a vote, but it shouldn't get a veto on our ability to solve problems on the battlefield.

    My team and I built a repeatable model around this idea. We curated problems directly from the end user, and we engaged an ecosystem of innovators to help solve them. This approach became the foundation for the "Hacking for Defense" program, which we co-founded at Stanford 10 years ago. We took real, mission-critical problems from the Defense Department  and U.S. intelligence community and challenged student teams to solve them using the "Lean Startup" methodology. Instead of producing more reports and glossy presentations, these teams were required to build prototypes and deliver working code.

    The results have been astonishing. We've seen student ventures grow into successful companies that are delivering cutting-edge technology to the national security community, from flexible batteries for warfighters to constellations of satellites. These are companies that would have likely never entered the traditional defense contracting world. Why? Because the Pentagon’s greatest value proposition to the tech world isn't its money—it’s its problems. By clearly articulating our most challenging mission needs, we can attract the best talent in the world to help us solve them.

    The Secretary’s announcement is a call to action. It is a chance to fundamentally change our culture from one that values procedural compliance to one that champions ingenuity and results. This isn't just about tweaking a process; it's about embracing a new operating model for the 21st century. By focusing on real-world problems and empowering our people to find and deploy solutions with speed and urgency, we can ensure that our military remains the most capable in the world. It’s time to stop writing requirements and start solving problems.

    Peter Newell, a retired Army colonel, is CEO of BMNT and a former director of the Army's Rapid Equipping Force.

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • After President Trump’s high-level meeting at the White House last week with President Zelenskyy and several European leaders, attention has turned to what security guarantees for Ukraine might look like if a peace deal is reached. Ukraine remains understandably wary of assurances that sound strong on paper but prove meaningless in practice. The 1994 Budapest Memorandum—under which Ukraine gave up the world’s third-largest nuclear arsenal in exchange for promises later violated by Russia in 2014—remains a cautionary tale.

    The most effective way to guarantee Ukraine’s long-term security is NATO membership. But in the short term, President Trump has repeatedly stated that he does not support this idea, nor will he agree to U.S. troops on Ukrainian soil. With this political reality in mind, policymakers should consider a layered approach to guaranteeing Ukraine’s security. No single measure is sufficient, but together they would provide the most robust protection currently possible.

    The first step would be to establish a civilian monitoring mission that can patrol both sides of a line of occupation, should a peace agreement leave Russian troops on Ukrainian soil. For credibility, it would need to be led by an organization that both Ukraine and Russia could accept. The Organization of Turkic States or the Gulf Cooperation Council might be viable options, as both aspire to play larger geopolitical roles. While such a mission would not resolve all disputes, it could help stabilize a fragile ceasefire and reduce the risk of renewed hostilities.

    The second element would be the creation of a European coalition of the willing—that is, European governments willing to send troops to Ukraine to serve as a deterrent and as a visible demonstration of their commitment to its sovereignty. Several countries, including the UK, France, Canada, and Türkiye, have suggested they could contribute forces. Deployments could be rotational, positioned away from the line of occupation but along likely (future) invasion routes. In addition, the coalition should establish an air policing mission to secure Ukraine’s skies, operating from bases in Poland and Romania. Maritime patrols in the Black Sea would also be essential. A secure and open Black Sea is vital not only for Ukraine’s economy but also for broader regional stability.

    The third layer involves America. Even without U.S. troops in Ukraine, Washington can still play an indispensable part. The U.S. should provide “over-the-horizon” capabilities such as air-to-air refueling, intelligence sharing, and air and naval patrols to support Europe’s coalition. Pre-positioning U.S. forces outside Ukraine for potential rapid deployment would further enhance deterrence. The U.S. should also restart the National Guard State Partnership Program with Ukraine. Since 1993, the California National Guard has worked with Ukraine through the SPP to improve military interoperability. But these efforts have been on hold since 2022. Policymakers should revive this program to deepen US-Ukraine military relations.

    Another important area is defense industrial cooperation. The war has accelerated Ukraine’s defense sector, particularly in unmanned systems. Closer cooperation would give American companies access to cutting-edge innovation while strengthening Ukraine’s domestic capacity. 

    Above all, U.S. military assistance must continue even after a peace deal. The Ukrainian Armed Forces will ultimately be the main guarantor of the country’s security, and Russia will almost certainly use any pause to rearm. It is in America’s interest to ensure Ukraine remains resilient and capable.

    A fourth layer should involve deepening Ukraine’s Euro-Atlantic engagement. While NATO membership may not be possible now and Ukraine’s EU accession process will be lengthy, practical steps should be taken to bring Ukraine closer. NATO could establish a Center of Excellence on Modern Warfare in Ukraine, helping allies to learn from Kyiv’s battlefield experience. Ukraine could once again contribute to the NATO Response Force, boosting interoperability without requiring an alliance footprint inside the country. Every NATO summit should include a session of the NATO-Ukraine Council, and Ukraine should be invited as an observer to other high-level meetings when appropriate. Such measures would institutionalize Ukraine’s place in the Euro-Atlantic family while keeping the door open for eventual membership. Finally, NATO is unlikely to approve any mission to train Ukrainian forces, whether inside or outside of their home country. But the European Union could step in under its Common Security and Defense Policy framework. A joint EU-Ukraine training operation at the Yavoriv Combat Training Center in western Ukraine would carry important symbolic and practical value, even if modest in size.

    The final layer requires strengthening NATO’s eastern front. While these measures may not directly guarantee Ukraine’s security, they are essential for regional stability and for reinforcing NATO’s deterrence posture. Even after peace talks, history suggests that Russia will continue to threaten Eastern Europe. NATO should maintain its enhanced forward presence, and serious consideration should be given to a greater role for Poland in nuclear burden-sharing. For decades, several NATO members have hosted U.S. B61 nuclear gravity bombs and operated dual-capable aircraft that can deliver them. Adding Poland to this group would send a powerful message of deterrence. Equally important is sustaining U.S. troop levels in Europe. Policymakers should resist the temptation to interpret a ceasefire as a reason for drawdowns. Past withdrawals have only emboldened aggressors. 

    With the right vision, political courage, and statecraft, President Trump has the opportunity to shape an outcome that secures his legacy as a peacemaker but also ensures the long-term security of Ukraine and the wider transatlantic community. A layered approach to security guarantees, while imperfect, offers the best path forward until Ukraine can take its rightful place as a full member of NATO.

    Luke Coffey is a senior fellow at the Hudson Institute.

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Google Classroom, a popular educational platform, has been exploited by threat actors to launch a major phishing campaign in a complex operation discovered by Check Point researchers. Over a single week from August 6 to August 12, 2025, attackers disseminated more than 115,000 malicious emails across five coordinated waves, targeting approximately 13,500 organizations globally. These […]

    The post ThreatActors Leverage Google Classroom to Target 13,500 Organizations appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Readiness starts at “the foundry”—the U.S. Navy’s shipyards, training centers, shore facilities, weapons production lines, and logistics networks—the incoming chief of naval operations said Monday at the Washington Navy Yard.

    “For too long, we’ve treated this interconnected network of force generation as background noise. No longer,” said Adm. Daryl Caudle as he assumed command as the 34th chief of naval operations Monday morning. “From reducing maintenance delays to ensuring spare parts and ordnance flow on time, the foundry will become the engine of naval dominance.”

    Caudle most recently led the Navy’s Fleet Forces Command, where the term has been in use for some time. He was not referring, a spokesman confirmed, to the Navy team that is developing the future Integrated Combat System, a new architecture for warship software and systems, inside the Program Executive Office for Integrated Warfare Systems.

    At the ceremony, Caudle reiterated themes from his confirmation hearing: he stressed shipbuilding and denounced delays with new ships and scheduled repairs on older ones. 

    “By the time my tenure ends, I want to be judged by the results we achieve together, plain and simple: platforms delivered and repaired on time; fully manned and combat-ready ships; ordnance production meeting contracted demand; backlogs in repair parts eliminated; sailors trained to the highest levels of mastery,” he said. 

    Caudle also repeated a Trump administration slogan that is itself a throwback to the Reagan administration.

    “With battle-ready sailors at the helm, our platforms and systems are brought to life, empowering our fleet to project power and deter conflict through extraordinary mobility, persistent presence, and global reach—causing our adversaries to think twice. Peace through strength works,” he said.

    Caudle’s comments come after the White House ordered the deployment of several warships to Venezuela, including Navy missile destroyers, at least one attack submarine, and about 4,000 marines as part of an Amphibious Ready Group to the region, as part of a push to deter drug cartels in Latin America and the Caribbean. 

    In introductory remarks, Navy Secretary John Phelan praised Caudle’s leadership, while emphasizing the duo’s mission for change. 

    The Navy must act urgently and “move away” from “traditions that stifle innovation,” Phelan said. “Together, Adm. Caudle and I clearly see the challenges before us: decaying shipyards, inadequate maintenance, enormous cost overruns, delayed delivery and repair base and a requirements process that has become undisciplined and detached from the acquisitions process.” 

    But to implement real changes, Phelan continued, the Navy must challenge traditions. 

    “For an institution to change, it needs to separate mission from tradition. Mission should never be tinkered with. Tradition needs to be constantly interrogated. It is far more likely an unpredictable event is the most predictable thing one can say about the future. How the Department of the Navy prepares for that in terms of capabilities and structures, is the greatest challenge we face,” Phelan said.

    The audience at the Navy Yard included several former CNOs, including Adm. Lisa Franchetti, who was fired without explanation in February along with several other senior military leaders.  Franchetti, the first woman to serve as CNO, served just 15 months in the role. 

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • FortiGuard Labs has uncovered a sophisticated malware campaign targeting critical infrastructure devices from multiple vendors, with the “Gayfemboy” malware strain demonstrating advanced evasion techniques and multi-platform capabilities. The campaign affects organizations globally, exploiting vulnerabilities in DrayTek, TP-Link, Raisecom, and Cisco systems to establish persistent botnet infrastructure with backdoor access and distributed denial-of-service (DDoS) attack capabilities. […]

    The post New Stealthy Malware Hijacking Cisco, TP-Link, and Other Routers for Remote Control appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Scammers are using Google Ads to pose as Tesla in an elaborate cybercrime campaign that aims to obtain illicit preorders for the company’s unreleased Optimus humanoid robot and other items. These deceptive sponsored listings appear prominently in search results for terms like “Optimus Tesla preorder,” directing users to counterfeit websites that mimic Tesla’s official domain. […]

    The post Beware! Google Ads Promote Fake Tesla Websites Soliciting Fraudulent Deposits appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A China-nexus threat actor known as UNC6384 has been attributed to a set of attacks targeting diplomats in Southeast Asia and other entities across the globe to advance Beijing’s strategic interests. “This multi-stage attack chain leverages advanced social engineering including valid code signing certificates, an adversary-in-the-middle (AitM) attack, and indirect execution techniques to evade

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Docker has released fixes to address a critical security flaw affecting the Docker Desktop app for Windows and macOS that could potentially allow an attacker to break out of the confines of a container. The vulnerability, tracked as CVE-2025-9074, carries a CVSS score of 9.3 out of 10.0. It has been addressed in version 4.44.3. “A malicious container running on Docker Desktop could access the

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The National Iranian Tanker Company (NITC) and Islamic Republic of Iran Shipping Lines (IRISL), two sanctioned companies, are the operators of 64 boats, 39 tankers, and 25 cargo ships that were compromised in a targeted attack on Iran’s maritime infrastructure by the hacking collective Lab-Dookhtegan. Rather than attempting direct breaches of individual ships, which are […]

    The post Hackers Disrupt Iranian Ships via Maritime Communication Terminals Exploiting MySQL Database appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated campaign of cyber sabotage unfolded against Iran’s maritime communications infrastructure in late August 2025, cutting off dozens of vessels from vital satellite links and navigation aids.

    Rather than targeting each ship individually—a logistical nightmare across international waters—the attackers infiltrated Fanava Group, the IT provider responsible for satellite communications to Iran’s sanctioned tanker fleets.

    By compromising the company’s outdated iDirect Falcon terminals, they gained root access to Linux systems running kernel 2.6.35 and mapped the entire constellation of vessels through a centralized MySQL database.

    The initial breach vector appears to have exploited unpatched vulnerabilities in legacy Falcon management consoles, allowing the threat actors to execute privileged commands and exfiltrate network mappings.

    Once inside, they harvested modem serial numbers, network IDs, and IP phone system configurations in plain text, including credentials such as “1402@Argo” and “1406@Diamond.”

    These details were then weaponized to orchestrate a synchronized blackout: email and FBB SIM communications failed, automated weather updates ceased, and port coordination signals vanished almost instantaneously.

    Nariman Gharib researchers identified that the campaign, dubbed Lab-Dookhtegan, was not a one-off disruption.

    Email logs dating back to May revealed persistent access and periodic “Node Down” tests, confirming that the attackers maintained control over the networks for months before launching a destructive finale.

    On August 18, they executed a “scorched earth” sequence, overwriting multiple storage partitions on satellite modems with zeroed data, rendering remote recovery impossible.

    FANAVA (Source – Nariman Gharib)

    By crippling Iran’s sanctioned fleets—NITC and IRISL—at a time when covert oil transfers to China intensify, the attackers dealt a blow to the country’s sanctions-evasion capabilities.

    Without communication links, tankers risk drifting off-course or becoming easy targets for boarding and seizure. The operation’s precision underscores a deep reconnaissance phase, allowing the threat actors to deliver maximally disruptive payloads at the worst strategic moment.

    Infection Mechanism

    The malware’s infection mechanism relied on a multi-stage approach: initial access through unprotected management ports, lateral movement via SSH keys harvested from MySQL dumps, and deployment of destructive scripts.

    After gaining root on a compromised Falcon console, the attackers executed commands akin to:-

    dd if=/dev/zero of=/dev/mmcblk0p1 bs=1M
    dd if=/dev/zero of=/dev/mmcblk0p2 bs=1M

    These commands systematically wiped primary storage partitions and recovery slices, ensuring the terminal’s firmware and configurations were irrecoverable without physical intervention.

    IP addresses and passwords in plain text (Source – Nariman Gharib)

    Simultaneously, SQL queries extracted the fleet blueprint:-

    SELECT serial_number, vessel_name, network_id
    FROM modems;

    Armed with this data, the attackers automated credential injection and shutdown sequences across 64 vessels with a single orchestration script.

    PoCs (Source – Nariman Gharib)

    By embedding malicious cron entries, they achieved both persistence and timed execution, triggering the blackout at a moment calculated to maximize operational chaos.

    This infection chain highlights the importance of isolating management interfaces and enforcing strict patch regimes on critical satellite communication systems.

    Boost your SOC and help your team protect your business with free top-notch threat intelligence: Request TI Lookup Premium Trial.

    The post Hackers Sabotage Iranian Ships Using Maritime Communications Terminals in Its MySQL Database appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶