Breaches, Bears, and Fake Doctors

From stealthy Russian ops to AI-generated mayhem, here's your no-fluff, all-signal cyber rundown.

🧠 CyberFact of the Day:
In 2024, over 90% of cyberattacks began with a phishing email—proving that old tricks still work.

📬 This Week’s Clickables

  • 🧨 LexisNexis Breached – Data brokers can't catch a break

  • 🔓 Laundry Bear – Russian APT Hunting

  • 🚨 Can’t Miss – Big breaches and zero-days you need to know

  • 🤖 AI in Cyber – Deepfakes, phishing bots, and rogue AI agents

  • 🛸 Strange Cyber – The fake doctor who scammed the internet

🚨 Big Stories This Week

😬 LexisNexis Data Breach Exposes 364,000 Individuals

The Intro
LexisNexis Risk Solutions disclosed a significant data breach affecting over 364,000 individuals, raising concerns about data broker security practices.

What Happened
An unauthorized party accessed sensitive personal data, including Social Security numbers and driver's license details, via LexisNexis' GitHub account.

Why It’s Important
The breach underscores the vulnerabilities inherent in data aggregation and the potential risks to individuals whose information is collected and stored by third-party brokers.

The Other Side
LexisNexis has notified law enforcement and is informing affected individuals, but the incident has reignited debates over data privacy and the need for stricter oversight of data brokers.

The Takeaway
Organizations must ensure robust security measures are in place, especially when handling vast amounts of personal data, to prevent unauthorized access and potential misuse.

TL;DR
LexisNexis suffered a breach compromising sensitive data of over 364,000 individuals; the incident highlights the need for stringent data security practices.

→ Related reading: The Verge, Security Week

🐻 New Russian APT Group Discovered: “Laundry Bear” Emerges

The Intro
A joint operation between Microsoft and the Dutch Military Intelligence and Security Service (MIVD) has uncovered a new Russian APT group named “Laundry Bear,” targeting logistics firms aiding Ukraine.

What Happened
On May 28, Microsoft and the Dutch government revealed the existence of a previously unknown threat actor—APT28-aligned “Laundry Bear”—that conducted a covert cyber-espionage campaign targeting the transportation and logistics sectors in NATO countries. Their mission? Collect intelligence on Western support for Ukraine through compromised IT networks.

Why It’s Important
This isn't just another Russian APT sighting—Laundry Bear has been quietly exploiting CVE-2023-23397, a zero-click Outlook vulnerability patched last year, to gain access to critical logistics systems. Their intrusion techniques allowed for deep lateral movement, raising concerns about future supply chain disruptions tied to geopolitical conflicts.

The Other Side
While attribution points heavily toward Russia’s GRU, Microsoft emphasized the challenges in making absolute identifications, and skeptics argue the motives may also involve economic espionage. Some experts believe the public disclosure is timed to send a deterrent signal ahead of NATO summits.

The Takeaway
APT operations are evolving to quietly infiltrate infrastructure rather than merely steal data. The quiet emergence of Laundry Bear reminds us that critical logistics and transportation networks are prime targets in modern geopolitical cyber warfare—and may already be compromised before anyone notices.

TL;DR
Microsoft and Dutch intelligence have revealed a new Russian hacking group, “Laundry Bear,” targeting NATO-aligned logistics firms through stealthy espionage tactics and zero-click vulnerabilities, showing a shift toward long-term strategic infiltration.

→ Related reading: CyberSecurity Dive, Bleeping Computer

 🔥 Can’t Miss This Week

🤖 AI in Cyber

🧟‍♂️ Strange Cyber Story of the Week

Deepfake Scams Exploit Trusted Faces

The Intro
Scammers are leveraging deepfake technology to impersonate trusted figures, promoting fraudulent products and schemes.

What Happened
A deepfake video of Dr. Norman Swan was used to endorse untested supplements, deceiving viewers into purchasing ineffective treatments.

Why It’s Important
The misuse of deepfakes undermines public trust and poses significant risks to consumer safety and brand integrity.

The Other Side
Social media platforms and regulatory bodies are working to detect and remove deepfake content, but challenges remain due to the technology's sophistication.

The Takeaway
Consumers should remain vigilant and verify the authenticity of endorsements, especially those involving health-related products.

TL;DR
Deepfake videos are being used to impersonate trusted figures, promoting fraudulent products; consumers must exercise caution and verify endorsements.

→ Related reading: ABC AU

Thanks for reading this week’s edition. Like what you see? Forward it!

Hate everything you see or have other feedback? Reply back to this email!