CyberNetSecIO
netsecio.bsky.social
CyberNetSecIO
@netsecio.bsky.social
5 followers 26 following 72 posts
Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation.
Posts Media Videos Starter Packs
A new infostealer MaaS called 'logins[.]zip' claims to steal 99% of credentials in 12 seconds using Chromium zero-days. ⚡️ Sold for $150/month, it poses a major threat for widespread credential theft. #InfoStealer #Malware #ZeroDay
New
A new Malware-as-a-Service infostealer called
cyber.netsecops.io
Cyberattack hits Merkle, the US-based subsidiary of ad giant Dentsu. 🛡️ The company detected 'abnormal activity' and confirmed both staff and client data were exposed. Systems were shut down to contain the threat. #Cyberattack #DataBreach #Dentsu
Ad Giant Dentsu
Global advertising firm Dentsu confirmed its US subsidiary, Merkle, was hit by a cyberattack that exposed both staff and sensitive client data, prompting system shutdowns.
cyber.netsecops.io
⚠️ Massive data breach at government contractor Conduent exposes personal & medical info of over 10 MILLION people. Data includes SSNs & health details. Unauthorized access occurred from Oct 2024 to Jan 2025. #DataBreach #Conduent #PII
Conduent Data Breach: 10 Million+ Individuals
Government contractor Conduent confirms a data breach exposed the personal and medical information, including Social Security numbers, of over 10 million individuals.
cyber.netsecops.io
Multiple data breaches reported: Toys 'R' Us Canada, Japanese retailer Askul (hit by ransomware), and security firm Verisure have all exposed customer data, including PII and SSNs. 🛒🔐 #DataBreach #CyberAttack #Retail
Data Breaches Hit Toys
Several consumer-facing companies including Toys
cyber.netsecops.io
South Korea-aligned APT-C-60 is escalating its cyber-espionage campaign against Japan, deploying new versions of its 'SpyGlace' backdoor and abusing GitHub & StatCounter for C2 comms. 🇰🇷➡️🇯🇵 #APT #CyberEspionage #ThreatIntel
APT-C-60 Escalates
The South Korea-aligned cyber-espionage group APT-C-60 has escalated its attacks against Japanese organizations, deploying updated versions of its
cyber.netsecops.io
New ChatGPT exploit allows attackers to poison the AI's persistent memory via a CSRF flaw. This 'memory tainting' can lead to account takeover and code execution. 🤖🧠 #ChatGPT #AI #Vulnerability #CSRF
ChatGPT Flaw Allows
A CSRF vulnerability in OpenAI
cyber.netsecops.io
🇷🇺 Russia's food safety agency Rosselkhoznadzor hit by massive DDoS attack, crippling food supply chain systems. Major delays for meat & milk shipments reported nationwide. #DDoS #Russia #CyberAttack #SupplyChain
DDoS Attack on Russian Food Agency Cripples National Supply Chains
A large-scale DDoS attack on Russia
cyber.netsecops.io
⚠️ Misleading Calm: Official stats show a drop in September healthcare breaches, but The HIPAA Journal warns the numbers are artificially low due to the government shutdown halting HHS reporting. The true scale is likely much worse. #HIPAA #DataBreach
Healthcare Breaches Seem to Drop, But Government Shutdown Hides True Numbers
A reported decline in September 2025 healthcare data breaches is misleading, warns The HIPAA Journal, as a government shutdown has paused the HHS OCR
cyber.netsecops.io
Unit 42 uncovers two major campaigns: 'The Smishing Deluge,' a global SMS phishing flood from China, and 'Jingle Thief,' a cloud-based operation automating gift card fraud. 📱💬 💳 #Smishing #Fraud #CyberCrime #Unit42
Unit 42 Exposes
Palo Alto Networks
cyber.netsecops.io
🇮🇷 Iran-linked APT MuddyWater targets 100+ government entities in the MENA region with its 'Phoenix' backdoor. The campaign uses phishing with malicious macros and abuses NordVPN for anonymity. #APT #MuddyWater #CyberEspionage #ThreatIntel
Iran
The Iranian APT group MuddyWater is targeting over 100 government entities in the MENA region with a new cyber-espionage campaign deploying the Phoenix v4 backdoor via phishing and malicious macros.
cyber.netsecops.io