Skip to main content

Security

Cybersecurity is the rickety scaffolding supporting everything you do online. For every new feature or app, there are a thousand different ways it can break – and a hundred of those can be exploited by criminals for data breaches, identity theft, or outright cyber heists. Staying ahead of those exploits is a full-time job, and one of the most lucrative and sought-after skills in the tech industry. All too often, it’s something up-and-coming companies decide to skip out on, only to pay the price later on.

E
Emma Roth
Proton is adding yet another privacy-focused app to its arsenal.

The company has introduced Proton Authenticator, an open-source two-factor authentication app that can sync 2FA codes across devices using end-to-end encryption. Though Proton’s password manager already comes with a built-in 2FA feature, Proton says using its standalone Authenticator offers an “extra layer of security” by generating codes in a separate app.

Proton Authentication is available for free on Android, iOS, Windows, macOS, and Linux.

Image: Proton
D
External Link
Dominic Preston
Google says the UK never ordered encryption access.

Until now it’s stayed quiet on whether it received the same order to open a backdoor to user data as Apple, but a spokesperson confirmed to TechCrunch that it never did. If it had, Google wouldn’t be allowed to say so.

Apple has pulled iCloud encryption from the UK and appealed its order in the courts. Last week it was reported that the UK is ready to give up the fight following US political pressure.

Women’s ‘red flag’ app Tea is a privacy nightmare

After last week’s hack, the app has been breached again.

Tanya Tianyi ChenCommentsComment Icon Bubble
E
External Link
Emma Roth
Microsoft uncovered a security flaw affecting macOS’s Spotlight.

The vulnerability (CVE-2025-31199), which Apple patched in a March 31st update, could give bad actors access to files inside a device’s Downloads folder and data cached by Apple Intelligence. That includes geolocation data, media metadata, and facial recognition info, according to a report from Microsoft Threat Intelligence.

Security researchers discovered the flaw after using Spotlight plugins to bypass a security feature made to prevent third-party services from gaining access to user data.

E
External Link
Elizabeth Lopatto
I just wanted to do a little media criticism!

I appeared on On the Media to discuss our story about the Anime Nazi who allegedly hacks universities. I explain why the identity of the alleged hacker is important, why the Times’ obfuscation of its sources is troubling, and what’s at stake in the Republican war on higher education: upward mobility.

L
External Link
Lauren Feiner
A senator is trying to find out how secure US telecom networks are after a major hack.

Senate Commerce Committee Ranking Member Maria Cantwell (D-WA) is hunting for answers about the state of US telecom network security after the Salt Typhoon hack first reported late last year. The attack was so massive that US officials encouraged Americans to use encrypted apps to prevent their conversations from being seen by hackers. Cantwell is asking digital forensics firm Mandiant to hand over assessments behind AT&T and Verizon’s claims that their networks are now secure.

Cantwell letter to Mandiant

[commerce.senate.gov]

E
External Link
Emma Roth
YouTube removed thousands of channels tied to Chinese and Russian propoganda networks.

The full report, which you can find here, shows that Google’s Threat Analysis Group (TAG) terminated almost 11,000 channels between April and June of 2025 as part of an investigation into “coordinated influence operation campaigns.”

The mass removals included over 7,700 channels with ties to China, and 2,000 linked to Russia, as reported by CNBC.

This ‘violently racist’ hacker claims to be the source of The New York Times’ Mamdani scoop

They say Columbia is just one of five universities they’ve penetrated.

Elizabeth LopattoCommentsComment Icon Bubble
D
External Link
Dominic Preston
Crypto crime in 2025 is topping last year’s totals already.

More than $2.17 billion has been stolen from crypto services this year, more than the entirety of 2024, according to a report from blockchain analytics firm Chainalysis. Then again, most of that came from a single hack — a $1.46 billion heist of Bybit linked to North Korean hackers, the largest crypto theft in history — and without that, the numbers would look a little rosier.

D
External Link
Dominic Preston
Salt Typhoon hacked the National Guard too.

A Department of Homeland Security memo, obtained by Property of the People through a freedom of information request, reveals the group — suspected to have links to China — “extensively compromised a U.S. state’s Army National Guard network” for nine months last year.

Salt Typhoon gained notoriety in 2024 for hacking telecom networks, targeting the Trump and Harris campaigns, though earlier this month a top FBI official said the group is “largely contained.”

J
External Link
Jay Peters
Former soldier pleads guilty to hacking and extorting telecom companies.

Cameron John Wagenius, aka kiberphant0m, had already pleaded guilty on two charges for hacking T-Mobile and Verizon, and could face 20 years in prison after pleading guilty Tuesday to additional conspiracy, extortion, and identity theft charges.

Wagenius reportedly sold data stolen from Snowflake cloud storage accounts, including records for 560 million Ticketmaster customers and information from over 150 other companies, and said he’d posted hacked AT&T call logs for Donald Trump and Kamala Harris. Two other men, John Binns and Connor Moucka, have also been indicted in this case.

E
External Link
Emma Roth
McDonald’s AI recruiting tool had a super-sized security flaw.

Security researchers Ian Carroll and Sam Curry broke into the backend of McDonald’s hiring system by entering the username and password “123456,” as reported by Wired. They were then able to view the data of the more than 64 million applicants who interacted with McDonald’s AI hiring bot, Olivia.

The researchers reported this flaw to McDonald’s and Paradox.ai, the company behind the chatbot, which has since addressed the issue.

The Columbia hack is a much bigger deal than Mamdani’s college application

A hacker has a list of millions of people by race. So why is the coverage about Zohran Mamdani?

Elizabeth LopattoCommentsComment Icon Bubble
E
External Link
Emma Roth
Google has open sourced its privacy-focused age verification technology.

The company built Zero-Knowledge Proof (ZKP) into Google Wallet earlier this year, a technology that allows users to verify their age across different apps and platforms without linking it to their identity.

Google has now put the ZKP codebase on GitHub so developers can use it to build more private apps and tools. Countries in the EU can also use it to build digital wallets, which are set to launch next year.

E
External Link
Emma Roth
Salt Typhoon telecom hackers are “not actively infiltrating information.”

That’s according to FBI Cyber division head Brett Leatherman, who told Cyberscoop that the China-linked hackers are “largely contained” and “dormant” in telecom networks.

Last year, The Wall Street Journal found that Chinese hackers targeted US officials in a breach of major telecom providers, including AT&T, Verizon, T-Mobile, and Lumen Technologies. Cybersecurity officials later recommended that Americans use encrypted apps to make calls and send texts.

T
External Link
Thomas Ricker
Qantas hacked.

The airline says the Monday attack stole personal data of six million customers via a third-party service platform:

An initial review has confirmed the data includes some customers’ names, email addresses, phone numbers, birth dates and frequent flyer numbers. Importantly, credit card details, personal financial information and passport details are not held in this system. No frequent flyer accounts were compromised nor have passwords, PIN numbers or log in details been accessed.

QANTAS CYBER INCIDENT

[qantasnewsroom.com.au]

J
Jay Peters
Microsoft is testing tighter integration with 1Password’s passkeys in Windows.

The idea is to make using passkeys a little more seamless. But this isn’t available to everyone just yet: Microsoft is initially rolling it out to Windows Insiders in the Dev Channel and you need to install the 1Password beta.

A screenshot showing the tighter 1Password passkeys integration with Windows.
Image: Microsoft
R
External Link
Richard Lawler
About that “16 billion passwords” data breach.

The original source of the report, Cybernews, says that since the start of the year, its researchers have “discovered 30 exposed datasets containing from tens of millions to over 3.5 billion records each. In total, the researchers uncovered an unimaginable 16 billion records.”

This isn’t a breach of one company or another’s systems, but compiled records, with some believed to be from “infostealer” malware, as well as previous leaks. As Bleeping Computer points out, what you should be doing hasn’t changed -- using unique passwords with a password manager, enabling two-factor authentication, and adding other forms of security like passkeys and security keys that can replace passwords altogether.