Google Fixes Flaw That Could Unmask YouTube Users’ Email Addresses

Google fixed vulnerabilities that could expose YouTube users' email addresses by chaining YouTube and Pixel Recorder APIs to reveal Google Gaia IDs, enabling identity breaches. Researchers disclosed the issues, noting significant privacy risks for anonymous users. After reporting, Google increased the bounty for the findings and implemented fixes on February 9, 2025.

https://www.bleepingcomputer.com/news/security/google-fixes-flaw-that-could-unmask-youtube-users-email-addresses/

Microsoft February 2025 Patch Tuesday Fixes 4 Zero-days, 55 Flaws

Microsoft's February 2025 Patch Tuesday includes security updates for 55 vulnerabilities, with 4 zero-day flaws, two of which are actively exploited. Highlights are 19 elevation of privilege and 22 remote code execution vulnerabilities. Specific zero-days addressed include one posing file deletion risks (CVE-2025-21391) and another granting SYSTEM privileges (CVE-2025-21418). Publicly disclosed zero-days include a UEFI bypass (CVE-2025-21194) and NTLM hash disclosure vulnerability (CVE-2025-21377). Additional updates were also released by other companies, such as Adobe and Google.

https://www.bleepingcomputer.com/news/microsoft/microsoft-february-2025-patch-tuesday-fixes-4-zero-days-55-flaws/

Cybersecurity In The Year Ahead: Five Trends Organizations Should Keep Top Of Mind

TLDR: Cybersecurity trends for 2025: 1) Prioritization of trust as a competitive edge; 2) Rise of AI-driven fraud eroding trust; 3) Increasing costs of cybercrime prompting C-suite focus; 4) Consumers demanding stronger protections from fraud; 5) Growing identity risk fueling demand for enhanced security measures. Organizations must adapt to a complex threat landscape to maintain consumer trust and secure their assets.

https://www.forbes.com/councils/forbestechcouncil/2025/02/11/cybersecurity-in-the-year-ahead-five-trends-organizations-should-keep-top-of-mind/

Hackers Exploit Google Tag Manager to Deploy Credit Card Skimmers on Magento Stores

Hackers are using Google Tag Manager to insert credit card skimmer malware in Magento e-commerce sites. A security report by Sucuri identified obfuscated scripts masquerading as typical GTM code that provides attackers with backdoor access. The malware, stored in the Magento database, harvests user data during checkout and sends it to the attackers’ servers. This abuse of GTM for malicious purposes isn't new, with similar incidents reported since 2018. Recently, two Romanian nationals were charged for their involvement in a payment card skimming operation.

https://thehackernews.com/2025/02/hackers-exploit-google-tag-manager-to.html

Apple Fixes Zero-day Exploited in ‘extremely Sophisticated’ Attacks

Apple patched a zero-day vulnerability in iOS and iPadOS exploited in “extremely sophisticated” targeted attacks. The issue, affecting various iPhone and iPad models, potentially allowed misuse of USB Restricted Mode. Users are urged to update their devices to prevent ongoing attacks, as previous zero-days have been linked to spyware targeting high-risk individuals.

https://www.bleepingcomputer.com/news/apple/apple-fixes-zero-day-exploited-in-extremely-sophisticated-attacks/

Google Cloud Build Vulnerability Enables Data Destruction

Extreme TLDR: A Cisco Talos report reveals a Google Cloud Build vulnerability that allows attackers to delete or encrypt data across projects with minimal permissions, exploiting overly permissive default settings. Actions like creating a malicious GitHub pull request can trigger destructive commands. Mitigations include applying least privilege, monitoring Google Operations Logs, and requiring manual approvals for builds triggered by pull requests.

https://www.vulnu.com/p/google-cloud-build-vulnerability-enables-data-destruction-across-projects

reCAPTCHA: 819 Million Hours of Wasted Human Time and Billions of Dollars in Google Profits

Google's reCAPTCHA, originally designed to distinguish humans from bots and digitize text, has become a data collection and tracking tool, generating substantial revenue. By 2025, it primarily monitors users' online behavior rather than providing effective bot protection. Research indicates it has wasted 819 million hours of human time, costing society $6.1 billion, while enabling Google to profit from user data. Users cannot avoid reCAPTCHA if they want to access the Internet.

https://boingboing.net/2025/02/07/recaptcha-819-million-hours-of-wasted-human-time-and-billions-of-dollars-google-profit.html

Google’s DMARC Push Pays Off, but Challenges Remain

Google's DMARC initiative has doubled email authentication adoption, but 87% of domains remain vulnerable. Despite fewer unauthenticated emails, phishing threats persist, as attackers exploit domains with “lookalike” names. Increased regulation and standards drive further DMARC adoption. Organizations gain visibility into email failures with DMARC, aiding in better security classifications. Although adoption is rising, challenges in email security remain, emphasizing the need for continued improvement in cyber defenses.

https://www.darkreading.com/remote-workforce/google-dmarc-push-email-security-challenges

Cybercriminals Weaponize Graphics Files in Phishing Attacks

Cybercriminals are increasingly using graphics files, especially SVGs, in phishing attacks to bypass traditional security measures. These files can contain active web content, allowing attackers to link to malicious websites while disguising their intent. The tactics have evolved, with attacks impersonating known brands and employing various lures, such as notifications and confirmations. The attacks often capture victim login credentials, showcasing new phishing techniques aimed at evading detection and multi-factor authentication protections.

https://www.infosecurity-magazine.com/news/cybercriminals-graphics-files/

DeepSeek Coding Has the Capability to Transfer Users’ Data Directly to the Chinese Government

DeepSeek AI may secretly transfer U.S. user data to the Chinese government, raising national security concerns. Cybersecurity experts found embedded code suggesting direct links to Chinese-controlled servers, potentially exposing users' identities and online activities. This situation mirrors past worries over other Chinese tech companies, prompting calls for banning DeepSeek on government devices.

https://abcnews.go.com/US/deepseek-coding-capability-transfer-users-data-directly-chinese/story?id=118465451

New Facebook Copyright Infringement Phishing Campaign

Check Point discovered a Facebook phishing campaign targeting over 12,279 companies since December 2024, impersonating copyright infringement notifications. It exploits Salesforce's mailing service, misleading recipients with genuine-looking emails, prompting them to fake Facebook support pages to harvest credentials. This poses risks for businesses using Facebook for operations, potentially leading to account breaches, loss of client trust, and regulatory penalties. Recommendations include setting security alerts, educating employees and customers, and having an incident response plan.

https://blog.checkpoint.com/security/new-facebook-copyright-infringement-phishing-campaign/

How Attackers Abuse S3 Bucket Namesquatting — And How to Stop Them

TLDR: S3 bucket namesquatting exploits predictable naming in AWS S3 buckets, allowing attackers to hijack or manipulate them. Users often rely on default naming conventions, making it easy for bad actors to pre-register bucket names. This leads to security risks, including data breaches and compromised traffic. To prevent this, users should customize bucket names, ensure proper security configurations, and regularly audit for vulnerabilities. Varonis offers solutions for identifying and mitigating risks associated with S3 bucket namesquatting.

https://www.bleepingcomputer.com/news/security/how-attackers-abuse-s3-bucket-namesquatting-and-how-to-stop-them/

Infosec 101 for Activists

TLDR: Infosec 101 for Activists outlines digital safety for activists, emphasizing risks like privacy breaches, doxxing, and police surveillance during protests. It provides tools to use (e.g., Signal, BitWarden) and avoid (e.g., Google Maps, WhatsApp), along with tips for secure phone setup and communication. Key advice includes using strong passwords, enabling two-factor authentication, and avoiding digital trails at protests. The guide aims to help activists protect their personal information and enhance their security.

https://infosecforactivists.org/

Scroll to Top