In partnership with

⏱️ Read Time: ~5 minutes

Ransomware actors now exfiltrate data in under 48 hours on average — often before victims even realize they’re compromised. (Mandiant M-Trends Report)

📜 Table of Contents

📜 Table of Contents

  • 🚨 Major Breaches & Incidents
    Coupang insider breach, SoundCloud disruption, healthcare ransomware fallout, Pornhub’s third‑party problem

  • ⚠️ Emerging Threats & Vulnerabilities
    React2Shell exploitation, Fortinet SSO auth bypasses, WAF blind spots, SonicWall and Cisco zero‑days

  • 🛰️ APTs & State‑Sponsored Activity
    Amazon exposes long‑running GRU‑linked campaign

  • 🤖 AI in Cyber
    AI pen testers, AI propaganda, third‑party analytics risk

🚨 Major Breaches & Incidents

  • 🧑‍💼 Coupang breach tied to ex‑employee with lingering system access
    South Korean e‑commerce giant Coupang confirmed a breach impacting tens of millions of users after an ex‑employee retained internal system access. The access reportedly remained active long after the employee left, turning a basic offboarding failure into a large‑scale security incident. This is less “advanced hacking” and more “we forgot to turn it off.”
    👉 Takeaway: Offboarding failures scale just as fast as cloud infrastructure.

  • 🎵 SoundCloud confirms breach after member data stolen and VPN access disrupted
    SoundCloud disclosed a security incident involving stolen user data alongside service disruption linked to VPN access issues. The combination of data theft and operational impact pushed this beyond a low‑key disclosure into a full‑blown security event. Attackers didn’t just snoop — they tripped the lights on the way out.
    👉 Takeaway: VPNs remain high‑value targets — especially when logging and segmentation lag.

  • 🏥 Virginia mental health authority says ransomware attack exposed data of 113,000 people
    A ransomware attack against a Virginia behavioral health authority led to the theft of sensitive personal and medical data for over 113,000 individuals. As is often the case in healthcare, attackers exploited the reality that downtime directly impacts patient care. That pressure is exactly what makes the sector such a reliable target.
    👉 Takeaway: Ransomware actors know healthcare organizations can’t afford downtime — and they exploit it.

  • 🔞 Pornhub extorted after third‑party analytics breach exposed Premium user activity
    Pornhub disclosed extortion attempts after attackers accessed sensitive Premium user activity data through a third‑party analytics provider. While the breach didn’t originate inside Pornhub, the data exposure was very real — and very awkward. It’s a sharp reminder that vendor risk doesn’t care about brand boundaries.
    👉 Takeaway: Vendor access often widens the blast radius far beyond what users expect.

You can (easily) launch a newsletter too

This newsletter you couldn’t wait to open? It runs on beehiiv — the absolute best platform for email newsletters.

Our editor makes your content look like Picasso in the inbox. Your website? Beautiful and ready to capture subscribers on day one.

And when it’s time to monetize, you don’t need to duct-tape a dozen tools together. Paid subscriptions, referrals, and a (super easy-to-use) global ad network — it’s all built in.

beehiiv isn’t just the best choice. It’s the only choice that makes sense.

⚠️ Emerging Threats & Vulnerabilities

  • 🐚 React2Shell vulnerability actively exploited in ransomware attacks
    A critical React vulnerability dubbed “React2Shell” is being actively exploited for rapid initial access, often followed almost immediately by ransomware deployment. In some cases, attackers move from exploit to encryption in a matter of hours. Patch cycles measured in weeks simply don’t survive this pace.
    👉 Takeaway: App-layer vulnerabilities are now direct ransomware on-ramps.

  • 🔐 Fortinet SSO authentication bypass bugs under active exploitation
    Researchers observed attackers actively abusing critical Fortinet SSO authentication bypass flaws to gain unauthorized access. By targeting identity-linked edge devices, attackers were able to sidestep traditional perimeter defenses. When auth breaks at the edge, everything behind it is suddenly exposed.
    👉 Takeaway: Internet-facing security appliances should be treated as Tier-0 assets.

  • 🧱 Researchers warn WAFs can’t keep up with modern exploit techniques
    Analysts warn that traditional Web Application Firewalls are increasingly ineffective against modern exploit chains. Attackers are blending logic flaws, automation, and vulnerability chaining faster than signature-based defenses can adapt. React2Shell is just the latest reminder that WAFs aren’t magic.
    👉 Takeaway: WAFs are helpful — but they’re not a substitute for patching and secure design.

  • 🛡️ SonicWall SMA1000 zero-day actively exploited in the wild
    Threat researchers report active exploitation of a zero-day vulnerability affecting SonicWall SMA1000 remote access appliances. Attackers are chaining the flaw with other weaknesses to gain elevated access, continuing a long trend of perimeter devices being prime targets.
    👉 Takeaway: Edge security gear remains attacker candy — patching delays are costly.

  • 📬 Cisco warns of active attacks exploiting unpatched AsyncOS zero-day
    Cisco disclosed a critical zero-day in AsyncOS email security appliances that is being actively exploited by a China-linked threat actor. The flaw allows high-impact compromise of systems designed to stop phishing and malware in the first place.
    👉 Takeaway: Security appliances are software — and attackers treat them accordingly.

🛰️ APTs & State‑Sponsored Activity

  • 🛰️ Amazon details years‑long GRU‑linked campaign targeting energy and cloud environments
    Amazon threat intelligence revealed a sustained, years‑long Russian state‑sponsored campaign targeting critical infrastructure and cloud environments. Rather than smash‑and‑grab tactics, the activity emphasized persistence, stealth, and long‑term access. This is espionage built for endurance, not headlines.
    👉 Takeaway: Cloud environments need continuous threat hunting, not just baseline controls.

Want to get the most out of ChatGPT?

ChatGPT is a superpower if you know how to use it correctly.

Discover how HubSpot's guide to AI can elevate both your productivity and creativity to get more things done.

Learn to automate tasks, enhance decision-making, and foster innovation with the power of AI.

🤖 AI in Cyber

  • 🤖 AI research claims ARTEMIS agent rivals human penetration testers
    Researchers claim an autonomous AI agent called ARTEMIS outperformed most human penetration testers during enterprise‑style assessments. The agent was able to independently identify, chain, and exploit vulnerabilities with minimal human input. Red teams may want to read this twice.
    👉 Takeaway: AI is moving from “assistant” to “autonomous operator” in offensive security.

  • 🎭 Militant groups increasingly use AI for propaganda and deepfakes
    Intelligence analysts report extremist and militant groups experimenting with generative AI to create propaganda, fake personas, and synthetic media. While the quality isn’t always convincing, the speed and scale are improving fast. Influence operations don’t need perfection — just volume.
    👉 Takeaway: AI‑driven influence operations are becoming cheaper and harder to detect.

  • 📊 OpenAI breach analysis highlights ongoing third‑party analytics risk
    Post‑incident analysis of OpenAI’s breach points to third‑party analytics tooling as a recurring security weak spot. The incident reignited debate over how much sensitive interaction data should ever leave core platforms. If telemetry becomes toxic, attackers will happily drink it.
    👉 Takeaway: If a vendor doesn’t need the data, it shouldn’t have it.

Thanks for reading this week’s edition. Like what you see? Forward it!

Hate everything you see or have other feedback? Reply back to this email!

Keep Reading

No posts found