DiscoverThe IT Privacy and Security Weekly Update.
The IT Privacy and Security Weekly Update.
Claim Ownership

The IT Privacy and Security Weekly Update.

Author: R. Prescott Stearns Jr.

Subscribed: 23Played: 374
Share

Description

Into year six for this award-winning, light-hearted, lightweight IT privacy and security podcast that spans the globe in terms of issues covered, with topics that draw in everyone from executive to newbie, to tech specialist.

Your investment of between 15 and 20 minutes a week will bring you up to speed on half a dozen current IT privacy and security stories from around the world to help you improve the management of your own privacy and security.
334 Episodes
Reverse
EP 271. For this week’s holiday update:Santa’s naughty list exposed in data breach.  A lighthearted reminder from a past holiday hoax: even Santa's list isn't immune to data breaches.How China Built Its 'Manhattan Project' To Rival the West in AI Chips.  China's clandestine push to master extreme ultraviolet lithography signals a major leap toward semiconductor self-sufficiency, challenging Western dominance in AI-enabling technology.Apple Fined $116 Million Over App Privacy Prompts.  Italy's antitrust authority has penalized Apple €100 million for imposing stricter privacy consent requirements on third-party apps than on its own, tilting the playing field in the App Store ecosystem.Cyberattack Disrupts France's Postal & Banking Services During Christmas Rush. A major DDoS attack crippled La Poste’s online services and banking arm at the peak of the holiday season, highlighting the vulnerability of critical infrastructure during high-traffic periods.Browser Extensions With 8 Million Users Collect Extended AI Conversations. Popular Chrome and Edge extensions trusted by millions have been caught secretly harvesting full AI chat histories, raising serious concerns about privacy in everyday browsing tools.How a PNG Icon Infected 50,000 Firefox Users. A clever malware campaign hid malicious JavaScript inside innocent-looking PNG extension icons, infecting tens of thousands of Firefox users through trusted add-ons.Most Parked Domains Now Serving Malicious Content. Expired and typosquatted domains, once benign placeholders, now predominantly redirect users to scams, malware, and fraudulent sites, making casual web navigation riskier than ever.What's up with the TV? Massive Android Botnet infects 1.8 Million Devices. The Kimwolf botnet has compromised over 1.8 million Android TV boxes, turning everyday smart devices into powerful tools for proxy traffic and massive DDoS attacks.Mass Hacking of IP Cameras Leave Koreans Feeling Vulnerable in Homes, Businesses. Widespread breaches of 120,000 internet-connected cameras in South Korea exposed private footage sold online, eroding public trust in consumer surveillance technology.The FCC has barred new imports of foreign-made drones, citing unacceptable risks of espionage and disruption, with DJI-the market leader-facing the most significant impact.FSF Says Nintendo's New DRM Allows Them to Remotely Render User Devices 'Permanently Unusable' Nintendo's updated terms grant the company sweeping authority to remotely disable Switch consoles and accounts for perceived violations, sparking debate over true ownership in the digital age.This week we’ve got the sleigh piled high, so call out the reindeer and we’ll get this update out to children all over the world!
Global: Over 10,000 Docker Hub Images Found Leaking Credentials, Auth KeysThe widespread exposure of sensitive keys in Docker images underscores the dangers of embedding secrets in container builds. Developers should prioritize centralized secrets management and routine scanning to prevent lasting breaches even after quick fixes.CN: Chinese Whistleblower Living In US Is Being Hunted By Beijing With US TechThis case highlights how advanced surveillance tools can erase borders, enabling persistent transnational repression. It serves as a stark reminder that personal data, once captured, can fuel harassment far beyond its intended use.EU: 193 Cybercrims Arrested, Accused of Plotting 'Violence-As-a-Service'The successful disruption of "violence-as-a-service" networks shows that coordinated law enforcement can counter the dangerous blend of online recruitment and offline crime. Continued vigilance is essential to protect communities from these evolving hybrid threats.Global: Google will shut down “unhelpful” dark web monitoring toolGoogle's decision to retire its dark web monitoring feature reflects the challenge of turning breach notifications into truly actionable advice. Users should seek security tools that not only alert but also guide clear, practical steps for protection.Global: Second JavaScript Exploit in Four Months Exposes Crypto Sites to Wallet DrainersRepeated supply-chain vulnerabilities in core JavaScript libraries reveal how quickly dependencies can become attack vectors. Maintaining rigorous patch management and dependency monitoring is now as critical as safeguarding cryptocurrency itself.RU: All of Russia’s Porsches Were Bricked By a Mysterious Satellite OutageThe mass immobilization of connected vehicles illustrates the hidden risks of over-reliance on remote satellite systems for essential functions. As cars grow smarter, resilience against connectivity failures must become a design priority.RU: Russian Hackers Debut Simple Ransomware Service, But Store Keys In Plain TextEven motivated threat actors can sabotage their own operations through basic security oversights like hardcoding keys. This flaw reminds defenders that attacker mistakes can offer unexpected opportunities for recovery without payment.US: More Than 200 Environmental Groups Demand Halt To New US DatacentersThe growing backlash against unchecked data center expansion ties AI progress directly to real-world strains on energy, water, and household bills. Balancing technological advancement with sustainable infrastructure is no longer optional but urgent for communities nationwide.
EP 270. In this week’s update:Security researchers uncover over 10,000 publicly available Docker Hub images exposing sensitive credentials and API keys, posing severe risks to production systems and AI services.A former Chinese official now seeking asylum in the United States reveals ongoing transnational harassment by Beijing, leveraging advanced surveillance tools-including those developed by American companies.European law enforcement dismantles sophisticated "violence-as-a-service" networks in a major operation, arresting 193 suspects accused of recruiting teenagers for real-world attacks and intimidation.Google announces the upcoming shutdown of its dark web monitoring service, citing user feedback that breach alerts lacked actionable guidance for meaningful protection.A critical vulnerability in the popular React JavaScript library enables attackers to inject wallet-draining malware into legitimate cryptocurrency platforms, marking the second major supply-chain exploit in recent months.Hundreds of Porsche vehicles across Russia suddenly become inoperable due to a widespread failure in satellite-dependent anti-theft systems, leaving owners stranded amid ongoing connectivity issues.Pro-Russian threat actors launch a Telegram-based ransomware-as-a-service platform, only to undermine their own operation by carelessly hardcoding master decryption keys in plaintext.Over 230 environmental organizations urge Congress to impose a nationwide pause on new data center construction, highlighting the facilities' escalating strain on electricity, water resources, and climate goals driven by AI expansion.Let’s go have a look, but honey don’t forget the keys!Find the full transcript to the podcast here.
Modern security is defined less by a single network perimeter and more by a web of interconnected partners, vendors, and shared infrastructure, where one weak link can trigger widespread impact. Criminals are exploiting this by abusing trusted relationships and platforms: in logistics, attackers impersonate freight middlemen to take over identities, push fake loads, and use malicious links to compromise carrier systems and hijack real-world cargo, while a breach at a fintech provider and an IT failure shared across London councils show how third-party or shared services can ripple across many institutions. At the same time, phishing campaigns that spoof familiar tools like Calendly and major brands turn everyday business workflows into delivery channels for account takeover and abuse of ad and business platforms.Alongside this erosion of perimeter and trust, artificial intelligence introduces a new, unstable risk frontier. Research into “syntax hacking” shows that AI safety controls can be bypassed simply by changing sentence structure, revealing how current models often key on grammar rather than true meaning and leaving dangerous gaps in protections. Real-world deployments amplify these concerns: surveillance firm Flock reportedly relied on overseas gig workers to review sensitive footage to train its systems, illustrating how technically brittle AI is already entangled with serious privacy and labor issues. This moment echoes early social media, with warnings that—without strong governance—AI could evolve into a tool of control rather than shared benefit.Even as these advanced threats grow, many major incidents still stem from basic failures. A breach at Illuminate Education exposed unencrypted data for millions of students due to missing fundamentals like access controls and patching, while the Australian Bureau of Meteorology spent heavily on a website overhaul that degraded services and public trust, underscoring how poor project governance can be as damaging as outright insecurity. In response, governments and regulators are escalating both direct enforcement and strategic policy: Europol has physically dismantled a major crypto-mixing service used for money laundering, while EU lawmakers push for “digital sovereignty” by demanding EU institutions replace Microsoft tools with European alternatives. Together, these themes show a security landscape where fragile trust, immature AI governance, and unresolved basics collide with increasingly assertive institutional responses.
EP 269. In this week’s update:Organized crime syndicates are now recruiting skilled hackers to orchestrate sophisticated digital hijackings of entire truckloads of high-value cargo.A bizarre Windows preview update has turned the password field invisible, leaving Microsoft advising users to blindly click where the button once appeared.Australia’s $62 million weather-service overhaul launched on one of the hottest days of the year—only to deliver a slower, less functional site that enraged farmers and the public alike.The FTC has slammed edtech provider Illuminate Education for egregious security failures that allowed a single hacker to steal sensitive records of over 10 million students.A startling new study reveals that simply rearranging sentence syntax—not content—can trick major language models into ignoring their own safety guardrails.The company behind America’s sprawling network of AI-powered license-plate cameras quietly relies on low-wage overseas freelancers to label footage of U.S. drivers and pedestrians.In a major blow to cybercrime, Europol and partners have seized servers, €25 million in Bitcoin, and shut down one of the world’s largest cryptocurrency money-laundering services.European Parliament members are demanding the institution ditch Microsoft Office 365 and U.S. hardware in favor of homegrown alternatives to reclaim digital sovereignty.Let’s jump in the cab and take this week’s rig for an adventure!Find the full transcript to this week's podcast here.
The EPA approved two new PFAS-containing pesticides for food crops and plans four more. Scientists warn this deliberately increases dietaryexposure to persistent chemicals linked to cancer and birth defects.A magician who implanted an RFID chip in his hand for stage tricks forgot the password and is now permanently locked out of the device inside his own body. Perhaps he should have had the password tattooed backwards on his forehead.A fired Ohio contractor plead guilty to resetting 2,500 coworker passwords via PowerShell, paralyzing the company and causing $862,000 in damages. We’re thinking this will keep him fired for quite a whileMI5 warns MPs that Chinese state agents are aggressively targeting lawmakers and staff through fake recruiter profiles on LinkedIn to cultivate intelligence sources. LinkedIn is not the friend it once was.NordPass data confirms Gen Z now chooses weaker passwords than 80-year-olds, proving every generation remains terrible at basic security hygiene. Wait… Your password is worse than your grand mothers? Please subscribe to this podcastProminent cryptographer accuses NSA of rigging IETF process to force adoption of deliberately weakened post-quantum encryption standards despite community objections. That could explain some of the very trivial ways some of these encryption algos have been broken lately.Microsoft’s new Copilot Actions can autonomously edit user files but openly warns it’s vulnerable to hijacking that enables data theft or malware installation. Sweet, right?U.S. Cyber Command quietly awarded millions to a stealth startup building fully autonomous AI agents designed for large-scale offensive cyberattacks. The twist is that they are not writing code to help AI help people, in this case it’s code to help AI. Why bother with the slow middle man?Researchers unveiled EchoGram, a subtle token trick that silently disables safety guardrails on GPT-4, Claude, Gemini, and nearly every major LLM. Guardrails. Great concept, but not so much in practice.
EP 268The US Environmental Protection Agency (EPA) approves PFAS-containing pesticides for everyday food crops, opening a new pathway for “forever chemicals” to reach dinner plates.​A magician who implanted an RFID chip in his hand for performances discovers the ultimate trick: he’s permanently locked out by his own forgotten password. He must not be Gen XFired Ohio contractor pleads guilty to crippling his former employer’s network with a single script, causing $862,000 in damage, chaos for thousands of workers, but he might get free room and board out of it for the next 10 yearsMI5 warns parliamentarians that Chinese state agents are systematically targeting them through fake recruiter profiles on LinkedIn. Now Parliamentarians can be just like the rest of us!NordPass data reveals Gen Z now picks even weaker passwords than 80-year-olds, proving humanity will never get the secure password thing right.A leading cryptographer accuses the NSA of orchestrating a quiet IETF takeover to force through deliberately weakened post-quantum encryption standards.Microsoft’s new Copilot Actions can autonomously manage your files-yet the company admits it can be tricked into stealing data or installing malware. Oh, yes. We all want that.U.S. Cyber Command quietly funds a stealth AI startup to build autonomous systems capable of executing large-scale offensive cyberattacks.HiddenLayer researchers expose a subtle token-sequence attack that silently bypasses safety guardrails on GPT-4, Claude, Gemini, and nearly every major LLM.C'mon, put your dentures in and let’s see if we can come up with a password better than your Gran.Find the full transcript of this podcast here.
This week's security landscape is defined by three converging vectors: the expansion of threats into physical and environmental domains, persistent vulnerabilities in core digital infrastructure, and the escalating strategic battle over data, privacy, and artificial intelligence.The lines between digital and physical threats are dissolving, forcing a new risk calculus where leaders must model non-traditional, high-impact consequences. This is evident in the rise of physical coercion against cryptocurrency holders, known as 'wrench attacks,' and in corporate extortion campaigns. Checkout.com’s response—publicly refusing a ransom and instead donating the demanded sum to cybersecurity research at Carnegie Mellon and Oxford—demonstrates that integrity under real-world pressure is now a critical security posture. This new risk paradigm also encompasses environmental stability, with Iceland formally classifying the potential collapse of the AMOC ocean current as a national security risk. While these real-world threats demand new security paradigms, they are compounded by persistent weaknesses in the foundational digital infrastructure they often target.Foundational technologies continue to exhibit critical weaknesses that are being exploited with increasing subtlety. A simple enumeration flaw exposed 3.5 billion WhatsApp phone numbers—a vulnerability Meta was warned about using the exact same technique in 2017 but dismissed. In the software supply chain, a massive npm incident saw over 150,000 packages poisoned not with overt malware, but through nuanced incentive abuse. This trend culminates in the browser itself, which has become the primary theater for stealth attacks like session hijacking that render traditional perimeter defenses obsolete. This effectively redefines the enterprise perimeter, demanding a strategic pivot from network-centric to identity-centric security models. The pervasiveness of these foundational weaknesses is directly fueling a large-scale strategic response, escalating the battle over data control, user privacy, and AI.This strategic tug-of-war over data and dominance is now intensifying. On one side, legal challenges from the ACLU and EFF target pervasive surveillance networks like Flock's license plate readers. On the other, a push for user empowerment is gaining momentum through privacy-centric technologies. Windows 11's expanded native support for passkeys and Google's new Private AI Compute platform signal a market shift toward giving users greater control over their data and authentication. This conflict extends to the geopolitical stage, where the US and China are now engaged in an AI 'cold war,' racing for supremacy in a technology that will redefine global power.Security is now a multi-front concern where digital infrastructure, physical safety, and geopolitical strategy are inextricably linked.
EP 267 In this week’s update:Wealthy Bitcoin holders in Switzerland are now learning to bite through zip ties as 'wrench attacks' shift crypto threats from cyberspace to real-world violence.Iceland has officially classified a potential collapse of the Atlantic Meridional Overturning Circulation (AMOC) as an existential national-security threat – the first time a climate phenomenon has reached its National Security Council.The ACLU and EFF have filed suit against San Jose, California, arguing that its blanket of nearly 500 Flock license-plate cameras creates an inescapable, year-long tracking database that violates state privacy protections.A deceptively simple enumeration trick allowed researchers to harvest 3.5 billion WhatsApp phone numbers, exposing once again that Meta’s contact-discovery feature has never truly been private.As nearly all enterprise work migrates to the browser, traditional security tools are going blind to the fastest-growing ungoverned data channel: generative AI accessed through personal accounts and unchecked extensions.Microsoft’s November 2025 update finally elevates third-party passkey managers like 1Password and Bitwarden to first-class status in Windows 11, marking a major step toward native, cross-device passwordless authentication.Google has launched Private AI Compute, a fully encrypted cloud enclave that lets Gemini-class models run sophisticated tasks on user data even Google itself cannot see - signaling a potential privacy pivot in big-tech AI.The U.S.-China contest for AI supremacy has hardened into a full-scale technological cold war, with both nations pouring billions into chips, power grids, and talent to decide who will own the defining technology of the century.We opened the whole toolbox this week. Grab the hammer and let’s see what else we can find!Find the full transcript to this podcast here.
This week's deep dive provides a broad overview of global cybersecurity challenges and evolving technological threats, with a particular focus on the impact of Artificial Intelligence. Several articles highlight the growing danger of autonomous AI-driven malware and the use of sophisticated AI tools for cybercrime, while other reports detail the security vulnerabilities and breaches suffered by prominent entities, such as the US Congressional Budget Office and the Louvre Museum's poorly protected surveillance system. Furthermore, the sources examine new privacy risks associated with AI, including how encrypted AI chats can leak topic metadata and how platforms like ChatGPT may have exposed user prompts through Google Search Console. Finally, the texts discuss geopolitical efforts to address network security, such as the EU considering a ban on certain Chinese telecom equipment, alongside proposed changes to EU privacy regulations (GDPR) that critics fear could weaken consumer protections in the digital era.
EP 266In this week’s update:Google warns that AI-driven malware is now self-evolving, marking a perilous new chapter in cyber threats.A $100 million Louvre heist succeeded in seven minutes-thanks to the museum’s surveillance password being simply 'LOUVRE'.San Francisco’s Safeway now locks customers inside until they buy something, turning grocery runs into mandatory purchases.Chrome’s enhanced autofill now handles passports, driver’s licenses, and VINs-but at the cost of storing even more sensitive data.Private ChatGPT conversations are mysteriously surfacing in Google Search Console, exposing users’ unshared prompts.Microsoft’s 'Whisper Leak' attack reveals AI conversation topics from encrypted traffic alone-proving metadata can betray privacy.Leaked EU proposals would weaken GDPR by narrowing personal data definitions and easing AI training on sensitive information.​It’s all for sale this week, come buy something!Find the full transcript to this podcast here.
AI agents are exploding in power and reach, simultaneously automating code security (OpenAI Aardvark), bypassing paywalls, and triggering corporate warfare (Amazon vs. Perplexity). Yet automated surveillance is failing citizens: a Colorado woman was falsely accused of theft byFlock cameras, only cleared by her Rivian’s own footage. Norway disabled internet on 850 Chinese buses after finding hidden remote-shutdown features, while Xi Jinping joked about “backdoors” when gifting Xiaomi phones to South Korea’s president—amid live U.S.-China trade tensions.1. AI Agents & Browsers • Atlas (OpenAI) collects every click to train models; users are the product. • Comet (Perplexity) bypasses paywalls, slashing publisher referrals 96%; Amazon calls it fraud for undisclosed AI purchases. • AI browsers remain clunky and vulnerable to prompt-injection attacks.2. Autonomous Cyber Defense • Aardvark (GPT-5) scans repos, validates exploits in sandboxes, and auto-patches; 92% detection, 10+ CVEs found. • Edge & Chrome use on-device AI to block scareware pop-ups—no cloud, no privacy leak. • GitHub Octoverse 2026 Forecast: AI writes >30% of code; TypeScript + Python >50% of new repos; India overtakes U.S. as #1 contributor.3. Geopolitical Tech Risks • Norway: 850 Chinese e-buses lose web access after remote-disable code discovered in diagnostics. • Xi-Lee Summit: Xiaomi phone gift → “Check for backdoors” quip → laughter, but U.S. espionage fears linger.4. Surveillance Backfire • Colorado: Flock ALPR logs Rivian passing → police issue summons without checking timestamps. • Rivian’s 360° cameras prove owner never stopped; charges dropped. • Lesson: automated data treated as fact, not evidence, until countered by personal tech.Bottom LineAI is now infrastructure—writing code, reading paywalls, and defending systems—yet it amplifies surveillance errors and geopolitical fault lines. Tools built for control can misidentify citizens or disable cities. The same camera that accuses can exonerate; the same agent that shops can defraud. Human oversight remains the final firewall.
EP 265 Ahoy Matey! In this week’s update:A Rivian owner in Colorado turns the tables on police with dashcam evidence, exposing the dangers of overreliance on automated surveillance.In a rare lighthearted moment, President Xi Jinping jokes about backdoors while gifting Xiaomi phones to South Korea’s leader amid tense U.S.-China trade talks.Oslo’s transit authority disables internet on 850 Chinese electric buses after discovering hidden remote shutdown capabilities.OpenAI’s Atlas browser promises smarter browsing but raises alarms that users are the product, feeding vast new datasets to AI training models.Amazon fires a legal warning shot at Perplexity, accusing its AI shopping agent of fraud for making undisclosed purchases on its platform.AI browsers quietly defeat media paywalls by reading hidden content, threatening publisher revenue and reshaping online access.OpenAI’s Aardvark, a GPT-5-powered security agent, autonomously detects, validates, and patches software vulnerabilities in real time.Microsoft Edge and Google Chrome now use on-device AI to block scareware scams, protecting less tech-savvy users from fraudulent pop-ups.GitHub predicts AI agents will write over 30% of code by 2026, with India poised to surpass the U.S. as the top contributor nation.​Let’s cast off!Find the full transcript to this week's podcast here.
Technology, once a neutral servant, now increasingly operates according to hidden incentives-shaped by corporate interests, data extraction, and algorithmic autonomy-often against the user’s best interests. Across several examples, systems built for convenience expose deeper trends of control, deception, and surveillance that challenge the meaning of ownership and privacy.A vivid instance comes from an iLife A11 smart vacuum whose owner blocked its telemetry data from being sent to foreign servers. In response, the manufacturer issued a remote “kill command,” disabling the device entirely. This was no bug-it was a deliberate assertion of corporate dominance over a purchased product. The episode reveals how “ownership” in the Internet of Things era is often conditional: users buy hardware but rent functionality subject to corporate approval.Another case, the “Universe Browser,” illustrates how malicious actors co-opt privacy rhetoric. Marketed as a secure, privacy-first browser, it was in fact malware harvesting user data, logging keystrokes, and overriding protections. This inversion-using the language of security to enable surveillance-underscores the growing difficulty of distinguishing genuine tools from predatory ones.Even legitimate corporations are not immune from enabling exploitation. A campaign called “CoPhish” weaponized Microsoft’s Copilot Studio, hosting phishing bots on genuine Microsoft domains. Users who trusted the “safe” Microsoft URL unknowingly interacted with malicious agents designed to steal personal data. This tactic erodes the basic cybersecurity habit of domain verification: when trusted infrastructure itself becomes compromised, safety heuristics fail.Surveillance also seeps into professional spaces. Microsoft Teams recently added a feature allowing employers to detect and display an employee’s physical location whenever connected to company Wi-Fi. Marketed as a productivity feature, it effectively enables silent location tracking. While technically optional, it normalizes pervasive workplace monitoring and blurs the line between employee presence and personal autonomy.Finally, generative AI is undermining the ethos of open-source software. Trained on public repositories, AI models often reproduce code without attribution or license-a phenomenon known as “license amnesia.” This strips creators of recognition and breaks the reciprocal cycle that sustains open-source collaboration. If left unchecked, AI-generated “laundered” code risks transforming a shared innovation commons into an extractive, one-way pipeline that benefits corporations without replenishing the community.
EP 264 ​ In this week’s update:​Microsoft Teams will soon reveal employees' exact building location to managers the moment they join company Wi-Fi, blurring the lines of hybrid work privacy.Cybercriminals are exploiting Microsoft’s own Copilot Studio platform to deploy convincing phishing agents that silently harvest full Office 365 access tokens.A sprawling malware network hid Lumma and Rhadamanthys stealers inside fake Adobe, FL Studio, and Roblox cheat downloads promoted across hijacked YouTube channels.Starting November 3, 2025, every Firefox add-on must explicitly declare in its code whether it collects user data-or confirm it gathers none.Non-citizens will soon face mandatory biometric capture at every U.S. departure point under a new rule targeting visa overstays and fraud.A proposed bill would compel researchers and firms to report every vulnerability to Russia’s security service, mirroring China’s state-controlled model.A new MaaS platform equips attackers with an all-in-one RAT that scans for unpatched software and escalates privileges before stealing credentials and crypto.An engineer’s iLife robot was remotely disabled by the manufacturer when he firewalled its data uploads exposing hidden kill switches in everyday IoT devices.​Let’s go discover!Find the full transcript here.
Google DeepMind’s Cell2Sentence-Scale 27B model has marked a significant milestone in biomedical research by predicting and validating a novel cancer immunotherapy. By analyzing over 4,000 compounds, the AI pinpointed silmitasertib as a “conditional amplifier” that boosts immune response in the presence of interferon. Lab tests verified a 50% increase in antigen presentation, enabling the immune system to detect previously undetectable tumors. This discovery, absent from prior scientific literature, highlights AI’s ability to uncover hidden biological mechanisms.Microsoft is integrating its Copilot AI into Windows 11, transforming the operating system into an interactive digital assistant. With “Hey, Copilot” voice activation and a Vision feature that allows the AI to “see” the user’s screen, Copilot can guide users through tasks in real time. The new Actions feature enables Copilot to perform operations like editing folders or managing background processes. This move reflects Microsoft’s broader vision to embed AI seamlessly into everyday workflows, redefining the PC experience by making the operating system a proactive partner rather than a passive platform.Signal has achieved a cryptographic breakthrough by implementing quantum-resistant end-to-end encryption. Its new Triple Ratchet protocol incorporates the CRYSTALS-Kyber algorithm, blending classical and post-quantum security. Engineers overcame the challenge of large quantum-safe keys by fragmenting them into smaller, message-sized pieces, ensuring smooth performance. This upgrade is celebrated as the first user-friendly, large-scale post-quantum encryption deployment, setting a new standard for secure communication in an era where quantum computing could threaten traditional encryption.Using just $750 in consumer-grade hardware, researchers intercepted unencrypted data from 39 geostationary satellites, capturing sensitive information ranging from in-flight Wi-Fi and retail inventory to military and telecom communications. Companies like T-Mobile and Walmart acknowledged misconfigurations after the findings were disclosed. The study exposes the vulnerability of critical infrastructure still relying on unencrypted satellite links, demonstrating that low-cost eavesdropping can breach systems banking on “security through obscurity,” which A foreign actor exploited vulnerabilities in Microsoft SharePoint to infiltrate the Kansas City National Security Campus, a key U.S. nuclear weapons contractor. While the attack targeted IT systems, it raised concerns about potential access to operational technology. Suspected actors include Chinese or Russian groups, likely pursuing strategic espionage. The breach underscores how enterprise software flaws can compromise national defense and highlights the slow pace of securing critical operational infrastructure.Google’s Threat Intelligence team uncovered UNC5342, a North Korean hacking group using EtherHiding to embed malware in public blockchains like Ethereum. By storing malicious JavaScript in immutable smart contracts, the technique ensures persistence and low-cost updates. Delivered via fake job interviews targeting developers, this approach marks a new era of cyber threats, leveraging decentralized technology as a permanent malware host.Kohler’s Dekoda toilet camera ($599 + subscription) monitors gut health and hydration by scanning waste, using fingerprint ID and encrypted data for privacy. While Kohler claims the camera only views the bowl, privacy advocates question the implications of such intimate surveillance, even with “end-to-end encryption.”In a daring eight-minute heist, thieves used a crane to steal royal jewels from the Louvre, exposing significant security gaps. An audit revealed outdated defenses, delayed modernization, and blind spots, serving as a stark reminder that even the most prestigious institutions are vulnerable to breaches when security measures lag.
EP 263. In this week’s snappy update!Google DeepMind's AI uncovers a groundbreaking cancer therapy, marking a leap in immunotherapy innovation.Microsoft's Copilot AI transforms Windows 11, enabling voice-driven control and screen-aware assistance.Signal's quantum-resistant encryption upgrade really does set a new standard for secure messaging resilience.Researchers expose shocking vulnerabilities in satellite communications, revealing unencrypted data with minimal equipment.Foreign hackers compromised a critical U.S. nuclear weapons facility, through Microsoft’s Sharepoint!North Korean hackers pioneer 'EtherHiding,' concealing malware on blockchains for immutable cybertheft opportunities.Kohler's Dekoda toilet camera revolutionizes health monitoring with privacy-focused waste analysis technology and brings new meaning to “End to End” encryption.A daring Louvre heist exposes critical security gaps, sparking debate over protecting global cultural treasures with decades old cameras and tech.Camera ready? Smile.Find the full transcript to this week's podcast here.
Aggressive Government RegulationStates are intervening heavily in tech markets. Texas mandated app stores verify ages and restrict minor access starting January 2026, requiring parental approval for under-18 users. The Netherlands took partial control of Chinese chipmaker Nexperia to block sensitive technology transfer. The U.S. FCC forced retailers to delist millions of Chinese electronics from Huawei, ZTE, and others over security concerns.Privacy vs. Security BattlesThe EU postponed "Chat Control" legislation requiring message scanning after insufficient support - only 12 of 27 states backed it. Germany called it "taboo for the rule of law" while 40+ tech firms warned it would harm privacy. Digital activism generated massive opposition emails to lawmakers.California expanded privacy enforcement beyond tech giants, fining Tractor Supply $1.35 million for violating job applicant rights - the CPPA's largest fine. New legislation requires browsers to offer one-click tracking opt-outs by 2027.Evolving Cyber Threats"Scattered LAPSUS$ Hunters" breached Salesforce via compromised third-party app, stealing 1 billion records from major companies including 5.7 million from Qantas. Researchers discovered "pixnapping" attacks on Android that bypass browser protections to steal screen data, including 2FA codes from Google Authenticator in under 30 seconds.Key ImplicationsGeopolitical tensions drive protectionist tech policies as governments prioritize security over privacy. Regulatory enforcement extends beyond major tech to all data-collecting businesses. Supply chain vulnerabilities remain critical attack vectors, with novel mobile threats challenging existing security assumptions.
EP 262In this week’s update:Texas's App Store Accountability Act mandates age verification, raising privacy concerns for Apple and Google users.The Dutch government seizes control of Chinese-owned chipmaker Nexperia to protect sensitive technology transfers.And the FCC enforces removal of millions of banned Chinese electronics from U.S. retailers over national security risks.'Pixnapping' attack exposes Android app vulnerabilities, stealing sensitive data like 2FA codes.California fines Tractor Supply $1.35M for violating consumer and job applicant privacy rights.California's 'Opt Me Out Act' requires browsers to offer one-click tracking opt-out by 2027.Danish engineer's mass email campaign disrupts EU's 'Chat Control' bill, highlighting privacy concerns.EU postpones 'Chat Control' vote amid privacy backlash, but revised proposals may resurface.Salesforce data breach leaks customer records after ransom refusal, exposing supply chain vulnerabilities.And...  since we have no age restrictions we can get started right away!​Find the full transcript to this week's podcast here.
This update synthesizes critical developments in technology, privacy, and cybersecurity, highlighting an intensifying conflict between user privacy and corporate and governmental data access. Major technologyfirms are pushing the boundaries of data collection, with Amazon's Ring preparing to launch facial recognition for its doorbells and Meta planning to use AI chat contentfor targeted advertising. Concurrently, governments are escalating demands for access to encrypted data, exemplified by the UK's renewed order for Apple to create a backdoor into its cloud services for British users—a demand Apple continues to reject.The vulnerability of critical infrastructure remains a paramount concern. A foiled plot to cripple New York City's cellular network was revealed to be far larger than initially understood, possessing the capacity to disable emergency services city-wide. In the commercial sector, a ransomware attack has severely disrupted production for Japan's top brewer, Asahi, demonstrating the tangible impact of cybercrime on physical supply chains. The cybersecuritylandscape is also evolving, with threat actor groupslike ShinyHunters collaborating on extortionschemes, as seen in the recent Red Hat data breach.Meanwhile, the deployment of emerging technologies presents a mix of progress and problems. Signal is proactively future-proofing its messaging service with quantum-resistant encryption. In contrast, the rollout of food delivery robots in U.S. cities is meeting public resistance amid concerns over safety, surveillance, and a lack of public consent. Technical issues also persist inmainstream applications, with Microsoft acknowledgingbugs that disrupt its AI-powered Copilot assistant in the Office 365 suite.
loading
Comments 
loading