I added hover over text, it messed up some of the formatting. But whatever, I gotta go write my TPS report.
Krebs on Security
Dark Reading
The Hacker News [ THN ] - Best Security Blog
2025-12-29 - ⚡ Weekly Recap: MongoDB Attacks, Wallet Breaches, Android Spyware, Insider Crime & More
2025-12-29 - MongoDB Vulnerability CVE-2025-14847 Under Active Exploitation Worldwide
2025-12-29 - 27 Malicious npm Packages Used as Phishing Infrastructure to Steal Login Credentials
2025-12-29 - Traditional Security Frameworks Leave Organizations Exposed to AI-Specific Attack Vectors
2025-12-27 - New MongoDB Flaw Lets Unauthenticated Attackers Read Uninitialized Memory
2025-12-26 - Trust Wallet Chrome Extension Breach Caused $7 Million Crypto Loss via Malicious Code
2025-12-26 - China-Linked Evasive Panda Ran DNS Poisoning Campaign to Deliver MgBot Malware
2025-12-26 - Critical LangChain Core Vulnerability Exposes Secrets via Serialization Injection
2025-12-25 - ThreatsDay Bulletin: Stealth Loaders, AI Chatbot Flaws AI Exploits, Docker Hack, and 15 More Stories
2025-12-25 - LastPass 2022 Breach Led to Years-Long Cryptocurrency Thefts, TRM Labs Finds
2025-12-25 - Fortinet Warns of Active Exploitation of FortiOS SSL VPN 2FA Bypass Vulnerability
2025-12-25 - CISA Flags Actively Exploited Digiever NVR Vulnerability Allowing Remote Code Execution
Schneier on Security
2025-12-26 - already pervading many aspects of democratic government, affecting our lives in ways both large and small. This has occurred largely without our notice or consent. The result is a government incrementally transformed by AI rather than the singular technological overlord of the big screen.
Let us begin with the executive branch. One of the most important functions of this branch of government is to administer the law, including the human services on which so many Americans rely. Many of these programs have long been operated by a mix of humans and machines, even if not previously using modern AI tools such as ...
">Are We Ready to Be Governed by Artificial Intelligence?
2025-12-25 - pretty scary:
Urban VPN Proxy targets conversations across ten AI platforms: ChatGPT, Claude, Gemini, Microsoft Copilot, Perplexity, DeepSeek, Grok (xAI), Meta AI.
For each platform, the extension includes a dedicated “executor” script designed to intercept and capture conversations. The harvesting is enabled by default through hardcoded flags in the extension’s configuration.
There is no user-facing toggle to disable this. The only way to stop the data collection is to uninstall the extension entirely.
[…]
The data collection operates independently of the VPN functionality. Whether the VPN is connected or not, the harvesting runs continuously in the background...
">Urban VPN Proxy Surreptitiously Intercepts AI Chats
ThreatPost
Sydney Morning Herald
New York Times
2025-12-26 - A Wealth Tax Floated in California Has Billionaires Thinking of Leaving
2025-12-25 - A Father and Son’s $108 Billion Hostile Bid for Warner Bros. Discovery
2025-12-26 - How Well Does Apple’s Live Translation Work for Japanese? I Tested It in Tokyo.
2025-12-29 - Meet a U.S. Start-Up Trying to Break China’s Rare-Earth Monopoly
2025-12-28 - Gmail to Let Users Change Their Addresses While Keeping Data
2025-12-28 - From A.I. to Chips, Big Tech Is Getting What It Wants From Trump
2025-12-28 - Twins’ Peaks: The Gilbertson Brothers Want to Rewrite Your Country’s Map
2025-12-27 - Before Electric Vehicles Became Political, There Was the Toyota Prius
2025-12-27 - Worn Down by Worry, Parents Look Longingly at Australia’s Social Media Ban
2025-12-26 - Where Is All the A.I.-Driven Scientific Progress?
2025-12-25 - Prominent Leaders Amplify Disinformation About Brown University Shooting
2025-12-26 - Tesla Robotaxis Are Big on Wall St. but Lagging on Roads
2025-12-26 - They Seek to Curb Online Hate. The U.S. Accuses Them of Censorship.
Wall Street Journal
BBC
2025-12-29 - James Bond game 007 First Light delayed to May 2026
2025-12-29 - Many new UK drone users must take theory test before flying outside
SecurityBrief AU
ITNews AU
BleepingComputer
2025-12-29 - The Real-World Attacks Behind OWASP Agentic AI Top 10
2025-12-29 - ChatGPT finally rolls out Thinking time toggle on mobile
2025-12-29 - Romanian energy provider hit by Gentlemen ransomware attack
2025-12-29 - Former Coinbase support agent arrested for helping hackers
2025-12-29 - Korean Air data breach exposes data of thousands of employees
2025-12-29 - Microsoft Copilot is rolling out GPT 5.2 as "Smart Plus" mode
2025-12-29 - Fortinet warns of 5-year-old FortiOS 2FA bypass still exploited in attacks
2025-12-28 - Exploited MongoBleed flaw leaks MongoDB secrets, 87K servers exposed
2025-12-28 - Hacker claims to leak WIRED database with 2.3 million records
2025-12-28 - Massive Rainbow Six Siege breach gives players billions of credits
2025-12-27 - OpenAI's ChatGPT ads will allegedly prioritize sponsored content in answers
2025-12-26 - Fake Grubhub emails promise tenfold return on sent cryptocurrency
/r/NetSec
2025-12-29 - Working with a CTO on visibility into what's actually running locally across a 70-engineer org. (For the context, there's no ZTNA implementation, At the moment, if there's a way to approach it from ZTNA angle, I'd love to know)
Engineers use cursor heavily, started adopting MCPs, and now there's a mix of verified, open source, and basically untrusted github repos running locally.
Customer creds are accessible from these environments. We want visibility first - detect what MCPs exist, where they're installed, track usage.
That part feels tractable. But from a detection/monitoring angle, once you know what's there - what's worth actually watching?
Some MCPs legitimately need local execution so you can't just block them. Full network proxying feels unrealistic for dev workflows.
How you approached it? what can implement after visibility?
submitted by /u/Ok-Guide-4239
[link] [comments]">Detecting unknown MCPs in local dev environments
2025-12-27 - /u/AlmondOffSec
[link] [comments]">Petlibro: Your Pet Feeder Is Feeding Data To Anyone Who Asks
2025-12-27 - /u/depierre
[link] [comments]">Mongobleed - CVE-2025-14847
2025-12-27 - I’m approaching prompt injection less as an input sanitization issue and more as an authority and trust-boundary problem.
In many systems, model output is implicitly authorized to cause side effects, for example by triggering tool calls or function execution. Once generation is treated as execution-capable, sanitization and guardrails become reactive defenses around an actor that already holds authority.
I’m exploring an architecture where the model never has execution rights at all. It produces proposals only. A separate, non-generative control plane is the sole component allowed to execute actions, based on fixed policy and system state. If the gate says no, nothing runs. From this perspective, prompt injection fails because generation no longer implies authority. There’s no privileged path from text to side effects.
I’m curious whether people here see this as a meaningful shift in the trust model, or just a restatement of existing capability-based or mediation patterns in security systems.
submitted by /u/anima-core
[link] [comments]">Implicit execution authority is the real failure mode behind prompt injection
2025-12-26 - /u/hfti
[link] [comments]">LangGrinch: A Bug in the Library, A Lesson for the Architecture
2025-12-25 - /u/AlmondOffSec
[link] [comments]">CSRF Protection without Tokens or Hidden Form Fields
/r/InfoSecNews
2025-12-29 -
submitted by /u/jamessonnycrockett [link] [comments] | ">Critical 0day flaw Exposes 70,000 XSpeeder Devices as Vendor Ignores Alert
2025-12-29 -
submitted by /u/quellaman [link] [comments] | ">27 Malicious npm Packages Used as Phishing Infrastructure to Steal Login Credentials
2025-12-29 -
submitted by /u/quellaman [link] [comments] | ">Korean Air data breach exposes data of thousands of employees
2025-12-29 -
submitted by /u/quellaman [link] [comments] | ">Evasive Panda cyberespionage campaign uses DNS poisoning to install MgBot backdoor
2025-12-29 -
submitted by /u/quellaman [link] [comments] | ">MongoDB Vulnerability CVE-2025-14847 Under Active Exploitation Worldwide
2025-12-28 -
submitted by /u/quellaman [link] [comments] | ">Stolen LastPass backups enable crypto theft through 2025
2025-12-28 - /u/quellaman
[link] [comments]">Hacker claims to leak WIRED database with 2.3 million records
2025-12-28 -
submitted by /u/quellaman [link] [comments] | ">Exploited MongoBleed flaw leaks MongoDB secrets, 87K servers exposed
2025-12-28 -
submitted by /u/quellaman [link] [comments] | ">Condé Nast faces major data breach: 2.3M WIRED records leaked, 40M more at risk
2025-12-28 -
submitted by /u/MI6MrBond [link] [comments] | ">Microsoft Introduces Hardware-Accelerated BitLocker - hack3d.news
2025-12-28 -
submitted by /u/quellaman [link] [comments] | ">Massive Rainbow Six Siege breach gives players billions of credits
2025-12-27 -
submitted by /u/jamessonnycrockett [link] [comments] | ">Hacker Leaks 2.3 Million Wired.com User Records, Claims 40 Million-User Condé Nast Breach
2025-12-27 -
submitted by /u/quellaman [link] [comments] | ">Local Communities Are Winning Against ALPR Surveillance—Here’s How: 2025 in Review
2025-12-27 -
submitted by /u/quellaman [link] [comments] | ">LangChain core vulnerability allows prompt injection and data exposure
2025-12-27 -
submitted by /u/quellaman [link] [comments] | ">OpenAI's ChatGPT ads will allegedly prioritize sponsored content in answers
2025-12-27 -
submitted by /u/quellaman [link] [comments] | ">New MongoDB Flaw Lets Unauthenticated Attackers Read Uninitialized Memory
2025-12-26 -
submitted by /u/jamessonnycrockett [link] [comments] | ">Everest Ransomware Group Claims Theft of Over 1TB of Chrysler Data
2025-12-26 -
submitted by /u/quellaman [link] [comments] | ">China-Linked Evasive Panda Ran DNS Poisoning Campaign to Deliver MgBot Malware
2025-12-26 -
submitted by /u/quellaman [link] [comments] | ">Pro-Russian group Noname057 claims cyberattack on La Poste services
2025-12-26 -
submitted by /u/quellaman [link] [comments] | ">Fake GrubHub emails promise tenfold return on sent cryptocurrency
2025-12-26 - /u/quellaman
[link] [comments]">Ferry IoT Hack
2025-12-26 -
submitted by /u/quellaman [link] [comments] | ">Trust Wallet Chrome extension hack tied to millions in losses
2025-12-26 -
submitted by /u/quellaman [link] [comments] | ">Critical LangChain Core Vulnerability Exposes Secrets via Serialization Injection
2025-12-26 -
submitted by /u/quellaman [link] [comments] | ">Spotify cracks down on unlawful scraping of 86 million songs
2025-12-26 -
submitted by /u/quellaman [link] [comments] | ">Five-year-old Fortinet FortiOS SSL VPN flaw actively exploited