The chairman of the Federal Trade Commission (FTC) last week sent a letter to Google’s CEO demanding to know why Gmail was blocking messages from Republican senders while allegedly failing to block similar missives supporting Democrats. The letter followed media reports accusing Gmail of disproportionately show more ...
flagging messages from the GOP fundraising platform WinRed and sending them to the spam folder. But according to experts who track daily spam volumes worldwide, WinRed’s messages are getting blocked more because its methods of blasting email are increasingly way more spammy than that of ActBlue, the fundraising platform for Democrats. Image: nypost.com On Aug. 13, The New York Post ran an “exclusive” story titled, “Google caught flagging GOP fundraiser emails as ‘suspicious’ — sending them directly to spam.” The story cited a memo from Targeted Victory – whose clients include the National Republican Senatorial Committee (NRSC), Rep. Steve Scalise and Sen. Marsha Blackburn – which said it observed that the “serious and troubling” trend was still going on as recently as June and July of this year. “If Gmail is allowed to quietly suppress WinRed links while giving ActBlue a free pass, it will continue to tilt the playing field in ways that voters never see, but campaigns will feel every single day,” the memo reportedly said. In an August 28 letter to Google CEO Sundar Pichai, FTC Chairman Andrew Ferguson cited the New York Post story and warned that Gmail’s parent Alphabet may be engaging in unfair or deceptive practices. “Alphabet’s alleged partisan treatment of comparable messages or messengers in Gmail to achieve political objectives may violate both of these prohibitions under the FTC Act,” Ferguson wrote. “And the partisan treatment may cause harm to consumers.” However, the situation looks very different when you ask spam experts what’s going on with WinRed’s recent messaging campaigns. Atro Tossavainen and Pekka Jalonen are co-founders at Koli-Lõks OÜ, an email intelligence company in Estonia. Koli-Lõks taps into real-time intelligence about daily spam volumes by monitoring large numbers of “spamtraps” — email addresses that are intentionally set up to catch unsolicited emails. Spamtraps are generally not used for communication or account creation, but instead are created to identify senders exhibiting spammy behavior, such as scraping the Internet for email addresses or buying unmanaged distribution lists. As an email sender, blasting these spamtraps over and over with unsolicited email is the fastest way to ruin your domain’s reputation online. Such activity also virtually ensures that more of your messages are going to start getting listed on spam blocklists that are broadly shared within the global anti-abuse community. Tossavainen told KrebsOnSecurity that WinRed’s emails hit its spamtraps in the .com, .net, and .org space far more frequently than do fundraising emails sent by ActBlue. Koli-Lõks published a graph of the stark disparity in spamtrap activity for WinRed versus ActBlue, showing a nearly fourfold increase in spamtrap hits from WinRed emails in the final week of July 2025. Image: Koliloks.eu “Many of our spamtraps are in repurposed legacy-TLD domains (.com, .org, .net) and therefore could be understood to have been involved with a U.S. entity in their pre-zombie life,” Tossavainen explained in the LinkedIn post. Raymond Dijkxhoorn is the CEO and a founding member of SURBL, a widely-used blocklist that flags domains and IP addresses known to be used in unsolicited messages, phishing and malware distribution. Dijkxhoorn said their spamtrap data mirrors that of Koli-Lõks, and shows that WinRed has consistently been far more aggressive in sending email than ActBlue. Dijkxhoorn said the fact that WinRed’s emails so often end up dinging the organization’s sender reputation is not a content issue but rather a technical one. “On our end we don’t really care if the content is political or trying to sell viagra or penis enlargements,” Dijkhoorn said. “It’s the mechanics, they should not end up in spamtraps. And that’s the reason the domain reputation is tempered. Not ‘because domain reputation firms have a political agenda.’ We really don’t care about the political situation anywhere. The same as we don’t mind people buying penis enlargements. But when either of those land in spamtraps it will impact sending experience.” The FTC letter to Google’s CEO also referenced a debunked 2022 study (PDF) by political consultants who found Google caught more Republican emails in spam filters. Techdirt editor Mike Masnick notes that while the 2022 study also found that other email providers caught more Democratic emails as spam, “Republicans laser-focused on Gmail because it fit their victimization narrative better.” Masnick said GOP lawmakers then filed both lawsuits and complaints with the Federal Election Commission (both of which failed easily), claiming this was somehow an “in-kind contribution” to Democrats. “This is political posturing designed to keep the White House happy by appearing to ‘do something’ about conservative claims of ‘censorship,'” Masnick wrote of the FTC letter. “The FTC has never policed ‘political bias’ in private companies’ editorial decisions, and for good reason—the First Amendment prohibits exactly this kind of government interference.” WinRed did not respond to a request for comment. The WinRed website says it is an online fundraising platform supported by a united front of the Trump campaign, the Republican National Committee (RNC), the NRSC, and the National Republican Congressional Committee (NRCC). WinRed has recently come under fire for aggressive fundraising via text message as well. In June, 404 Media reported on a lawsuit filed by a family in Utah against the RNC for allegedly bombarding their mobile phones with text messages seeking donations after they’d tried to unsubscribe from the missives dozens of times. One of the family members said they received 27 such messages from 25 numbers, even after sending 20 stop requests. The plaintiffs in that case allege the texts from WinRed and the RNC “knowingly disregard stop requests and purposefully use different phone numbers to make it impossible to block new messages.” Dijkhoorn said WinRed did inquire recently about why some of its assets had been marked as a risk by SURBL, but he said they appeared to have zero interest in investigating the likely causes he offered in reply. “They only replied with, ‘You are interfering with U.S. elections,'” Dijkhoorn said, noting that many of SURBL’s spamtrap domains are only publicly listed in the registration records for random domain names. “They’re at best harvested by themselves but more likely [they] just went and bought lists,” he said. “It’s not like ‘Oh Google is filtering this and not the other,’ the reason isn’t the provider. The reason is the fundraising spammers and the lists they send to.”
A new set of four malicious packages have been discovered in the npm package registry with capabilities to steal cryptocurrency wallet credentials from Ethereum developers. "The packages masquerade as legitimate cryptographic utilities and Flashbots MEV infrastructure while secretly exfiltrating private keys and mnemonic seeds to a Telegram bot controlled by the threat actor," Socket researcher
A threat actor possibly of Russian origin has been attributed to a new set of attacks targeting the energy sector in Kazakhstan. The activity, codenamed Operation BarrelFire, is tied to a new threat group tracked by Seqrite Labs as Noisy Bear. The threat actor has been active since at least April 2025. "The campaign is targeted towards employees of KazMunaiGas or KMG where the threat entity
Source: www.mcafee.com – Author: Jasdev Dhaliwal. October marks Cybersecurity Awareness Month, and this year’s message couldn’t be clearer: small actions can make a big difference in your online safety. As cyber threats continue to evolve and become more sophisticated, the importance of taking proactive show more ...
steps to protect yourself, your family, and your personal information has […] La entrada Secure Your World This Cybersecurity Awareness Month – Source:www.mcafee.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: hackread.com – Author: Deeba Ahmed. Bridgestone confirms a cyberattack that disrupted manufacturing plants. This article details the impact on employees, expert analysis, and a look at the suspected hacking group, Scattered Lapsus$ Hunters. Tire manufacturing giant Bridgestone, the world’s largest by show more ...
production volume, has confirmed it is investigating a cyberattack that has impacted some […] La entrada Bridgestone Confirms Cyberattack Disrupting North American Plants – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.techrepublic.com – Author: Matt Gonzales Published September 5, 2025 We may earn from vendors via affiliate links or sponsorships. This might affect product placement on our site, but not the content of our reviews. See our Terms of Use for details. Hackers exploit X’s Grok AI to spread malware show more ...
via promoted ads, exposing millions […] La entrada Cybercriminals ‘Grok’ Their Way Past X’s Defenses to Spread Malware – Source: www.techrepublic.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Jessica Lyons interview It all started as an idea for a research paper. Within a week, however, it nearly set the security industry on fire over what was believed to be the first-ever AI-powered ransomware. A group of New York University engineers who had been studying the show more ...
newest, most sophisticated ransomware […] La entrada The crazy, true story behind the first AI-powered ransomware – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Iain Thomson A team of data thieves has doubled down by developing its CastleRAT malware in both Python and C variants. Both versions spread by tricking users into pasting malicious commands through a technique called ClickFix, which uses fake fixes and login prompts. The show more ...
two variants of the malware, dubbed CastleRAT […] La entrada Shell to pay: Crims invade your PC with CastleRAT malware, now in C and Python – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Jessica Lyons A critical code-injection bug in SAP S/4HANA that allows low-privileged attackers to take over your SAP system is being actively exploited, according to security researchers. SAP issued a patch for the 9.9-rated flaw in August. It is tracked as CVE-2025-42957, show more ...
and it affects both private cloud and on-premises versions. […] La entrada Critical, make-me-super-user SAP S/4HANA bug under active exploitation – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: go.theregister.com – Author: Richard Speed A major UK education trust has warned staff that their personal information may have been compromised following a cyberattack on software developer Intradev in August. Affinity Learning Partnership, which operates seven schools and employs more than 650 staff show more ...
members, sent notifications to affected employees after learning of the breach […] La entrada Knock-on effects of software dev break-in hit schools trust – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: Michael Vizard Palo Alto Networks this week revealed it will update its secure access service edge (SASE) platform that adds an ability to identify and neutralize malware in real time as end users employ an enterprise-grade browser that is integrated into the platform. show more ...
Prisma SASE 4.0 also adds more than 140 […] La entrada Palo Alto Networks Extends Scope and Reach of SASE Platform – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: Marc Handelman via the comic artistry and dry wit of Randall Munroe, creator of XKCD Permalink The post Randall Munroe’s XKCD ‘Predicament’ appeared first on Security Boulevard. Original Post URL: https://securityboulevard. show more ...
Source: securityboulevard.com – Author: Roman Kadinsky, Cofounder, President & COO, HYPR Self-service password reset (SSPR) and self-service account recovery (SSAR) are essential for reducing IT workload and empowering users. However, these solutions, if not implemented securely, can become an show more ...
organization’s biggest security hole. Up to 50% of all IT help desk tickets are for password […] La entrada Making Self-Service Password Reset and Account Recovery Secure – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityboulevard.com – Author: FireTail – AI and API Security Blog Sep 05, 2025 – Lina Romero – In 2025, we are seeing an unprecedented rise in the volume and scale of AI attacks. Since AI is still a relatively new beast, developers and security teams alike are struggling to keep up show more ...
with the changing […] La entrada LLM06: Excessive Agency – FireTail Blog – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.cyberdefensemagazine.com – Author: News team The adage “content is king” holds particularly true for the entertainment industry. Millions of people across the globe pursue film, video streaming and musical content, making these digital assets incredibly valuable — and this immense value has show more ...
not gone unnoticed by cybercriminals. A stark example of the industry’s vulnerability emerged […] La entrada Hollywood’s Battle Against Digital Threats – Source: www.cyberdefensemagazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.cyberdefensemagazine.com – Author: News team Unless you’ve been living on a desert island or in a cave for the past several years, you’ve surely heard and read about the transformative power of Artificial Intelligence (AI). From education to entertainment and marketing to medical research (and show more ...
everything in between), AI’s ability to process tremendous amounts of data, […] La entrada Artificial Intelligence Isn’t a Silver Bullet – Source: www.cyberdefensemagazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.cyberdefensemagazine.com – Author: Gary Securing the Digital Frontier: How Micro Storage Technology is Rewriting Cybersecurity Protocols The physical security of digital assets has long been the forgotten stepchild of cybersecurity strategy. While CISOs obsess over network perimeters and complex show more ...
authentication protocols, a quiet revolution is happening in the world of micro storage technology that […] La entrada Innovator Spotlight: SwissBit – Source: www.cyberdefensemagazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.cyberdefensemagazine.com – Author: Gary The Future of Cyber Resilience The algorithms are hunting us. Not with malicious code, but with something far more insidious. During a recent Black Hat Conference roundtable hosted by Chuck Randolph, Chris Wingfield, a former NSA targeter turned Chief show more ...
Technology Officer, powerfully articulated the emerging threat landscape: “We’re not sure […] La entrada Innovator Spotlight: 360 Privacy – Source: www.cyberdefensemagazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.cyberdefensemagazine.com – Author: Gary Securing the Digital Frontier: How AI is Reshaping Application Security The software development landscape is transforming at breakneck speed. Developers now generate code faster than ever, but this acceleration comes with a critical caveat: unprecedented show more ...
security risks. Sudhir Patamsetti, Senior Director of Product Management at Harness, understands this digital paradox […] La entrada Innovator Spotlight: Harness – Source: www.cyberdefensemagazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: hackread.com – Author: Deeba Ahmed. Urgent security alert for SAP users! A critical vulnerability (CVE-2025-42957) allows attackers to take full control of your system. Find out if your SAP S/4HANA is at risk and what steps to take now to mitigate the threat. A critical security flaw has been found in show more ...
several SAP products, […] La entrada Critical SAP Vulnerability CVE-2025-42957 Actively Exploited by Hackers – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: hackread.com – Author: Waqas. On September 2, 2025, a GitHub user known as Grommash9 committed a new workflow file to the FastUUID project. The file, labelled “Github Actions Security,” appeared similar to routine automation scripts but was later found to contain malicious code designed to collect show more ...
CI/CD secrets and send them to an external […] La entrada GhostAction Attack Steals 3,325 Secrets from GitHub Projects – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityaffairs.com – Author: Pierluigi Paganini Pierluigi Paganini September 06, 2025 Qantas cuts executive bonuses by 15% after a July cyberattack exposed data of 5.7M people, despite reporting $1.5B profit last fiscal year. Qantas cuts executive bonuses by 15% after a July cyberattack that exposed show more ...
data of 5.7M people, despite posting $1.5B profit in the […] La entrada Qantas cuts executive bonuses by 15% after a July data breach – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityaffairs.com – Author: Pierluigi Paganini Pierluigi Paganini September 06, 2025 MeetC2 is a PoC C2 tool using Google Calendar to mimic cloud abuse, helping teams test detection, logging, and response. Background: Modern adversaries increasingly hide command-and-control (C2) traffic inside cloud show more ...
services. We built this proof of concept (PoC) to study and demonstrate those techniques in […] La entrada MeetC2 – A serverless C2 framework that leverages Google Calendar APIs as a communication channel – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: securityaffairs.com – Author: Pierluigi Paganini Pierluigi Paganini September 05, 2025 Experts warn of an actively exploited vulnerability, tracked as CVE-2025-42957 (CVSS score: 9.9), in SAP S/4HANA software. A critical command injection vulnerability, tracked as CVE-2025-42957 (CVSS score of 9.9), show more ...
in SAP S/4HANA is under active exploitation. An attacker can exploit this flaw to fully compromise SAP […] La entrada Critical SAP S/4HANA flaw CVE-2025-42957 under active exploitation – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Shweta Mani Ashok discussed the evolution of AI, the future of intelligent systems, and the real-world impacts. Source Views: 0 La entrada The Dawn of Agentic AI: Insights From the SWE Pune Affiliate’s Prajna Webinar Series se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.darkreading.com – Author: Arielle Waldman Source: Nils Ackermann via Alamy Stock Photo Internet of Things (IoT) usage has expanded across industries over the past five years and will only continue to do so, but has security grown with it? Experts say progress is not fast enough. While show more ...
organizations increasingly use IoT devices and applications […] La entrada How Has IoT Security Changed Over the Past 5 Years? – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.darkreading.com – Author: Rob Wright Exploitation of CVE-2025-42957 requires “minimal effort” and can result in a complete compromise of the SAP system and host OS, according to researchers. Original Post URL: https://www.darkreading. show more ...
com/vulnerabilities-threats/sap-4hana-vulnerability-under-attack Category & Tags: – Views: 3 La entrada Critical SAP S/4HANA Vulnerability Under Attack, Patch Now – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.
Source: www.darkreading.com – Author: Ericka Chickowski, Contributing Writer The biggest vulnerabilities may lie at the boundaries of where the AI agent connects with the enterprise system. Original Post URL: https://www.darkreading.com/cyber-risk/anyone-using-agentic-ai-needs-understand-toxic-flows Category show more ...
& Tags: – Views: 2 La entrada Anyone Using Agentic AI Needs to Understand Toxic Flows – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.