Salt Typhoon, Scattered Spiders, and When Your Vendor Leaks Again

This week's recap in cyber: spies hit 80 countries, execs grilled, and AI behaves badly

In partnership with

⏱️ Read Time: 8 minutes

The first known SIM swap scam happened in 2013. A decade later, entire hacker crews like Scattered Spider made it their business model—and one just got 10 years in federal prison.

📜 Table of Contents

🚨 Major Breaches & IncidentsTransUnion, Farmers Insurance, SK Telecom fined, UnitedHealth fallout
🛡️ Emerging Threats & VulnsPasswordstate flaws, Google OAuth breach, Nx malware packages
🎯 Geopolitical ThreatsSalt Typhoon’s global expansion, coalition exposes Chinese companies
⚖️ Cybercrime AccountabilityScattered Spider sentencing, botnet-for-hire charges
🤖 AI in CyberDeepfake exec scams, LLMs planning hacks, industry split on AI’s role
🕵️ Privacy Watch & PolicyFTC warns tech on U.S. privacy, TSMC trade-secret safeguards
🧭 Mitigation & Best PracticesThis week’s survival kit

🚨 Major Breaches & Incidents

  • TransUnion Breach Exposes 4.4M+ Records
    Credit bureau TransUnion confirmed a breach through a third-party application, compromising sensitive data for over 4.4 million consumers. This is yet another reminder that your credit score isn’t the only thing you need to worry about—it’s your credit bureau’s vendor contracts, too.
    👉 Takeaway: Vet every vendor like they’re babysitting your Social Security number.

  • Farmers Insurance Hit by Third-Party Breach (1.1M Affected)
    Farmers Insurance disclosed a data breach tied to a vendor, exposing personal information of 1.1 million customers. The only thing scarier than your premium going up is realizing your insurer lost your data.
    👉 Takeaway: Supply chain security is the weak link insurers haven’t insured against.

  • SK Telecom Fined $97M for Data Leak
    South Korea’s privacy regulator smacked SK Telecom with a record $97M fine for mishandling customer data after a major cyberattack. If that feels steep, just wait until class-action lawyers get involved.
    👉 Takeaway: Regulators are raising the price of negligence—factor fines into your breach budget.

  • UnitedHealth Faces Senate Scrutiny Over Cyber Fallout
    Senators Wyden and Warren pressed UnitedHealth on its $9B in provider loans tied to last year’s Change Healthcare mega-breach. Apparently “move fast and break healthcare” isn’t aging well.
    👉 Takeaway: Breaches don’t just hit IT—they reshape markets and trigger political blowback.

🕵️ Privacy Watch & Policy

  • FTC Warns Tech Firms: Don’t Weaken U.S. Privacy
    The FTC told tech firms to resist using foreign regulatory compliance as an excuse to undermine U.S. consumer privacy. Basically: don’t say “GDPR made me do it.”
    👉 Takeaway: Expect regulators to punish “compliance theater” that harms Americans.

  • TSMC Launches Trade Secret Security Initiative
    TSMC announced new safeguards for suppliers to protect sensitive trade secrets amid growing fears of IP theft. When your chips power the world, you can’t afford leaky suppliers.
    👉 Takeaway: Supply chain security isn’t just about uptime—it’s about intellectual property survival.

🛡️ Emerging Risks & Warnings

  • Passwordstate Emergency Patch Issued
    Click Studios patched critical flaws—including an auth bypass—impacting 29,000 Passwordstate deployments. Exploitation could give attackers admin-level access to enterprise password vaults. Yes, a password manager almost leaked all the passwords.
    👉 Takeaway: Patch now, rotate passwords later, maybe cry quietly in between.

  • Google Flags OAuth Breach in Salesloft/Drift
    UNC6395 threat actors stole OAuth tokens from Salesloft and Drift integrations between August 8–18, enabling widespread unauthorized access. Apparently OAuth now stands for “Oh no, another token hijack.”
    👉 Takeaway: Audit all SaaS integrations—your biggest exposure might be hiding in marketing tools.

  • Nx Build System Packages Compromised
    Malware slipped into Nx packages delivered credential-stealing payloads to developer systems. Developers can’t catch a break—supply chain attacks are now practically part of the CI/CD pipeline.
    👉 Takeaway: Lock your dependencies, monitor builds, and stop pretending npm installs are safe by default.

Want to get the most out of ChatGPT?

ChatGPT is a superpower if you know how to use it correctly.

Discover how HubSpot's guide to AI can elevate both your productivity and creativity to get more things done.

Learn to automate tasks, enhance decision-making, and foster innovation with the power of AI.

🤖 AI in Cyber

  • Deepfakes Surge as Executive Attack Vector
    50% of security pros report a surge in deepfake impersonation of executives, used in fraud and disinformation attacks. It’s basically FaceTime meets fraud.
    👉 Takeaway: Train execs to verify requests—even if the face looks familiar.

  • LLMs Now Planning Cyberattacks Without Humans
    Researchers showed LLMs independently executing multi-step hacks, including recreations of the Equifax breach. Great news if you ever wanted Skynet as your penetration tester.
    👉 Takeaway: Assume adversaries are experimenting with autonomous AI—and plan accordingly.

🎯 APT Threats

  • Salt Typhoon Expands to 80+ Countries
    The FBI and partners revealed China’s “Salt Typhoon” has now breached systems in over 80 countries, targeting telcos, law enforcement, and government agencies. It’s the cyber equivalent of world domination—minus the capes.
    👉 Takeaway: If your logs aren’t showing China-linked probing, check if you even have logs.

  • Coalition Names Chinese Firms Behind Hacking Campaign
    A rare joint move by international allies publicly outed three Chinese companies for aiding state-backed hacks. It’s attribution with receipts, and Beijing is unlikely to send thank-you notes.
    👉 Takeaway: Expect more public “name-and-shame” as cyber operations escalate into geopolitics.

⚖️ Cybercrime Spotlight

  • Scattered Spider Member Sentenced to 10 Years
    Noah Michael Urban (aka “King Bob”) was sentenced to 10 years in prison for SIM-swap heists targeting crypto wallets, plus $18M in restitution/forfeiture. SIM swapping is fun until it’s a felony.
    👉 Takeaway: Law enforcement is catching up—crime pays, but only until sentencing day.

  • Oregon Man Charged for Botnet-for-Hire Service
    The DOJ charged an Oregon man for renting botnets to attackers running DDoS campaigns. Who knew you could turn cybercrime into a subscription service?
    👉 Takeaway: Botnet-as-a-Service is real—treat traffic anomalies like someone just rented your bandwidth to criminals.

🧭 Mitigation & Best Practices

  • Vendors & Third Parties: Demand breach notification SLAs, data minimization, and SOC 2 audits.

  • Zero-Days & Vulns: Patch Apple/Android/Cisco/Fortinet ASAP; monitor OAuth tokens and rotate secrets.

  • Geopolitical Ops: Assume probing from state-backed APTs; invest in threat intel feeds tied to global campaigns.

  • Cybercrime: Harden MFA, detect SIM swaps, monitor DDoS traffic for botnet signatures.

  • AI Threats: Add prompt-injection defenses, train execs on deepfake fraud, and deploy anomaly detection tuned for synthetic media.

  • Privacy & IP: Audit opt-out processes, encrypt sensitive customer files, and enforce trade-secret protection across your supplier network.

Thanks for reading this week’s edition. Like what you see? Forward it!

Hate everything you see or have other feedback? Reply back to this email!