piyokango
piyokango.bsky.social
piyokango
@piyokango.bsky.social
セキュリティインコです🐣 Blueskyでは海外のセキュリティ関連記事を中心につぶやきます。気の向くままブログ(piyolog)も書いてます📝Podcast #セキュリティのアレ も参加中です🎤よろしくお願いします~🐦
プロフィール画像はアレティさんに描いて頂きました😃
クラウドでの障害発生毎に、政府による対策を求める声が高まっている
#CybersecurityNews
cyberscoop.com/with-each-cl...
With each cloud outage, calls for government action grow louder
Public interest groups want the feds to investigate the systemic risk from market consolidation, while tech and security experts worry about single points of failure.
cyberscoop.com
November 7, 2025 at 9:02 AM
Sandworm ハッカーがデータワイパーを使ってウクライナの穀物部門を混乱させる
#CybersecurityNews
www.bleepingcomputer.com/news/securit...
Sandworm hackers use data wipers to disrupt Ukraine's grain sector
Russian state-backed hacker group Sandworm has deployed multiple data-wiping malware families in attacks targeting Ukraine's education, government, and the grain sector, the country's main revenue sou...
www.bleepingcomputer.com
November 7, 2025 at 9:00 AM
Booking .comを狙った「二重支払い」フィッシングキャンペーン
#CybersecurityNews
www.infosecurity-magazine.com/news/i-paid-...
https://Booking.comを狙った「二重支払い」フィッシングキャンペーン
November 7, 2025 at 8:58 AM
新たなCephalusランサムウェアは偽のAESキーとGo言語を使用して分析を阻止する
#CybersecurityNews
securityonline.info/new-cephalus...
New Cephalus Ransomware Uses Fake AES Keys and GoLang to Thwart Analysis
ASEC exposed Cephalus, a Go-based RaaS group attacking RDP. The malware uses VirtualLock, XOR encryption, and a fake AES key pattern to severely complicate memory and forensic analysis.
securityonline.info
November 7, 2025 at 8:56 AM
リークサイトランサムウェアの被害者が1年で13%増加
#CybersecurityNews
www.infosecurity-magazine.com/news/leak-si...
Leak Site Ransomware Victims Spike 13% in a Year
CrowdStrike data reveals a 13% annual increase in the number of European ransomware victims in 2025
www.infosecurity-magazine.com
November 7, 2025 at 8:54 AM
北朝鮮のハッカーが偽の就職面接でAIフィルターを使用する様子がビデオに捉えられる
#CybersecurityNews
hackread.com/north-korean...
North Korean Hackers Caught on Video Using AI Filters in Fake Job Interviews
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
November 7, 2025 at 8:54 AM
来るべき脅威に備える:2026年のサイバーセキュリティ予測
#CybersecurityNews
cloud.google.com/blog/topics/...
Preparing for Threats to Come: Cybersecurity Forecast 2026 | Google Cloud Blog
The Cybersecurity Forecast 2026 report contains forward-looking insights on AI, cybercrime, and nation-state activity.
cloud.google.com
November 7, 2025 at 8:53 AM
Google が Chrome の自動入力をパスポートと免許証に拡張、しかしこれは安全なのか
#CybersecurityNews
hackread.com/google-chrom...
Google Expands Chrome Autofill to Passports and Licenses, But Is It Safe?
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
November 7, 2025 at 8:53 AM
Google Playからマルウェアを仕込んだアプリが数百件、4,200万回ダウンロードされる
#CybersecurityNews
www.infosecurity-magazine.com/news/apps-do...
Hundreds of Malware-Laden Apps Downloaded 42 Million Times From Google
Zscaler estimates 239 malicious Android apps made it onto the official Play store over the past year
www.infosecurity-magazine.com
November 7, 2025 at 8:52 AM
GTIG AI脅威トラッカー:脅威アクターによるAIツールの利用の進歩
#CybersecurityNews
cloud.google.com/blog/topics/...
GTIG AI Threat Tracker: Advances in Threat Actor Usage of AI Tools | Google Cloud Blog
Google Threat Intelligence Group's findings on adversarial misuse of AI, including Gemini and other non-Google tools.
cloud.google.com
November 7, 2025 at 8:52 AM
Contiランサムウェアの容疑でウクライナ人がアイルランドから送還
#CybersecurityNews
www.bleepingcomputer.com/news/securit...
Ukrainian extradited from Ireland on Conti ransomware charges
A Ukrainian national believed to be a member of the Conti ransomware operation has been extradited to the United States and faces charges that could get him 25 years in prison.
www.bleepingcomputer.com
November 1, 2025 at 3:05 PM
AIエージェントが暴走するとき:A2Aシステムにおけるエージェントセッション密輸攻撃
#CybersecurityNews
unit42.paloaltonetworks.com/agent-sessio...
When AI Agents Go Rogue: Agent Session Smuggling Attack in A2A Systems
Agent session smuggling is a novel technique where AI agent-to-agent communication is misused. We demonstrate two proof of concept examples.
unit42.paloaltonetworks.com
November 1, 2025 at 3:04 PM
オーストラリア、パッチ未適用のシスコ製デバイスでBadCandy感染の恐れを警告
#CybersecurityNews
www.bleepingcomputer.com/news/securit...
Australia warns of BadCandy infections on unpatched Cisco devices
The Australian government is warning about ongoing cyberattacks against unpatched Cisco IOS XE devices in the country to infect routers with the BadCandy webshell.
www.bleepingcomputer.com
November 1, 2025 at 3:03 PM
BRONZE BUTLER が日本の資産管理ソフトウェアの脆弱性を悪用
#CybersecurityNews
news.sophos.com/en-us/2025/1...
BRONZE BUTLER exploits Japanese asset management software vulnerability
The threat group targeted a LANSCOPE zero-day vulnerability (CVE-2025-61932)
news.sophos.com
November 1, 2025 at 3:03 PM
研究者によると、Lumma Stealerの空白は、アップグレードされたVidar 2.0 Infostealerによって埋められた
#CybersecurityNews
www.infosecurity-magazine.com/news/lumma-s...
Lumma Stealer Vacuum Filled by Upgraded Vidar 2.0 Infostealer
Trend Micro believe security teams should anticipate increased Vidar 2.0 prevalence in campaigns through Q4 2025
www.infosecurity-magazine.com
November 1, 2025 at 3:02 PM
新たな研究で、ディープフェイクの嫌がらせツールがソーシャルメディアや検索エンジンで拡散していることが判明
#CybersecurityNews
www.404media.co/deepfake-too...
New Research Shows Deepfake Harassment Tools Spread on Social Media and Search Engines
An analysis of how tools to make non-consensual sexually explicit deepfakes spread online, from the Institute for Strategic Dialogue, shows X and search engines surface these sites easily.
www.404media.co
November 1, 2025 at 3:01 PM
求人募集:ベトナム人アクターが偽の求人広告キャンペーンでマルウェアを拡散し、認証情報を盗む
#CybersecurityNews
cloud.google.com/blog/topics/...
Help Wanted: Vietnamese Actors Using Fake Job Posting Campaigns to Deliver Malware and Steal Credentials | Google Cloud Blog
Financially motivated actors are using fake job postings on legitimate platforms to target the digital advertising and marketing sectors.
cloud.google.com
November 1, 2025 at 3:01 PM
身代金支払い率が急落する中、内部からの脅威が迫る
#CybersecurityNews
www.coveware.com/blog/2025/10...
Insider Threats Loom while Ransom Payment Rates Plummet
The percentage of companies choosing to pay ransoms dropped significantly, while threat actors shift their tactics in response to decreasing profits.
www.coveware.com
November 1, 2025 at 2:58 PM
新たなCoPhish攻撃はCopilot Studioエージェント経由でOAuthトークンを盗む
#CybersecurityNews
www.bleepingcomputer.com/news/securit...
New CoPhish attack steals OAuth tokens via Copilot Studio agents
A new phishing technique dubbed 'CoPhish' weaponizes Microsoft Copilot Studio agents to deliver fraudulent OAuth consent requests via legitimate and trusted Microsoft domains.
www.bleepingcomputer.com
November 1, 2025 at 2:58 PM