Normal view

Received today — 13 December 2025

Met will not investigate claims Andrew asked bodyguard to investigate Virginia Giuffre

13 December 2025 at 11:30

Scotland Yard says there will not be a criminal investigation into claims about Andrew Mountbatten-Windsor

The Metropolitan police will not be launching a criminal investigation into reports that Andrew Mountbatten-Windsor asked his personal bodyguard to investigate Virginia Giuffre, the force has said.

More details soon …

Continue reading...

© Photograph: Steve Parsons/AP

© Photograph: Steve Parsons/AP

© Photograph: Steve Parsons/AP

Starmer to pick new US ambassador as relations with Trump tested

Exclusive: A trio of candidates have been interviewed by the PM, but he could still decide to directly appoint someone else

Keir Starmer is poised to choose a new ambassador to Washington from a shortlist of three as relations with the US are tested over Ukraine and Donald Trump’s attacks on European leaders.

The prime minister held interviews with three finalists for the role this week, the Guardian has learned, with Downing Street preparing to make an appointment before the end of the year.

Continue reading...

© Photograph: Leon Neal/AP

© Photograph: Leon Neal/AP

© Photograph: Leon Neal/AP

Received yesterday — 12 December 2025

Trump talks ‘complete nonsense’ about crime in London, says Met police commissioner – UK politics live

12 December 2025 at 07:37

Mark Rowley says capital is a safe city, and claims of no-go areas are ‘completely false’

Members of the House of Lords have proposed “totally unnecessary” and “very cruel” amendments to the assisted dying bill in a bid to scupper it, Kim Leadbeater, the MP leading the campaign for the legislation, has said. Kiran Stacey has the story.

I have beefed up the post at 9.08am to include the direct quote from Wes Streeting about not being able to guarantee patient safety in the NHS if the strike by resident doctors in England goes ahead. You may need to refresh the page to get the update to appear.

Continue reading...

© Photograph: Tayfun Salcı/ZUMA Press Wire/Shutterstock

© Photograph: Tayfun Salcı/ZUMA Press Wire/Shutterstock

© Photograph: Tayfun Salcı/ZUMA Press Wire/Shutterstock

‘Rebranded plantations’: how empire shaped luxury Caribbean tourism

12 December 2025 at 06:00

Research shows that the British colonial wealth extraction system still influences the region’s tourist industry

Luxury tourism in the Caribbean sells a kind of timelessness. A paradise of sun, sea and sand. But to step off the cruise ship or away from the all-inclusive resort is to see a more complex picture: a history of colonialism and a future of climate devastation. New research from the Common Wealth thinktank maps how, over the 400 years since the first English ships arrived in Barbados, empire engineered a system of wealth extraction that shapes the tourism economies of today.

Sir Hilary Beckles, Barbadian historian and chair of the Caricom Reparations Commission, describes Barbados as the birthplace of British slave society. Between 1640 and 1807, Britain transported about 387,000 enslaved west Africans to the island. Extraordinary violence, from whippings to amputations and executions, were a regular feature of their lives. On the Codrington Plantation in the mid-18th century, 43% of the enslaved died within three years of their arrival. Life expectancy at birth for an enslaved person on the island was 29 years old. This was the incalculable human cost of the transatlantic slave economy.

Continue reading...

© Photograph: Spencer Platt/Getty Images

© Photograph: Spencer Platt/Getty Images

© Photograph: Spencer Platt/Getty Images

Festive stress getting to you? A potter in the garden is the ideal antidote

12 December 2025 at 06:00

Escape from the Christmas mayhem to spruce up pots and outdoor furniture, sow sweet peas, or even paint a fence

I suspect you’re not thinking about the garden much this month. After all, we’re 12 days away from Christmas. Perhaps you’re wrapping presents or running school fairs, or maybe you’ve stumbled upon this while having a little scroll in the queue for a grotto somewhere. It’s difficult to even be outside and at a loose end during daylight hours at the moment.

In case you’re feeling a little overwhelmed, what if you went out into your green space or garden, and started having a bit of a potter? Nothing fancy; goodness knows, I don’t put my garden “to bed” as tradition would dictate – chopping down perennial growth and sweeping up leaves and laying a thick black blanket of mulch over neatly edged beds. But rather a gentle ramble, picking up the plastic flowerpots that have blown about the place and finally emptying that sad pot of desiccated summer annuals into the compost bin. You’ll probably feel a bit less chaotic, possibly even a little festive, afterwards.

Continue reading...

© Photograph: Gill Copeland/Getty Images

© Photograph: Gill Copeland/Getty Images

© Photograph: Gill Copeland/Getty Images

Password Manager LastPass Penalized £1.2m by ICO for Security Failures

12 December 2025 at 03:23

LastPass UK

The Information Commissioner’s Office (ICO) has fined password manager provider LastPass UK Ltd £1.2 million following a 2022 data breach that compromised the personal information of up to 1.6 million people in the UK. The data breach occurred in August 2022 and was the result of two isolated incidents that, when combined, enabled a hacker to gain unauthorized access to LastPass’ backup database. The stolen information included customer names, email addresses, phone numbers, and stored website URLs. While the data breach exposed sensitive personal information, the ICO confirmed there is no evidence that hackers were able to decrypt customer passwords. This is due to LastPass’ use of a ‘zero knowledge’ encryption system, which ensures that master passwords and vaults are stored locally on customer devices and never shared with the company.

Incident One: Corporate Laptop Compromised

The first incident involved a LastPass employee’s corporate laptop based in Europe. A hacker gained access to the company’s development environment and obtained encrypted company credentials. Although no personal information was taken at this stage, the credentials could have provided access to the backup database if decrypted. LastPass attempted to mitigate the hacker’s activity and believed the encryption keys remained safe, as they were stored outside the compromised environment in the vaults of four senior employees.

Incident Two: Personal Device Targeted

The second incident proved more damaging. The hacker targeted one of the senior employees who had access to the decryption keys. Exploiting a known vulnerability in a third‑party streaming service, the attacker gained access to the employee’s personal device. A keylogger was installed, capturing the employee’s master password. Multi‑factor authentication was bypassed using a trusted device cookie. This allowed the hacker to access both the employee’s personal and business LastPass vaults, which were linked by a single master password. From there, the hacker obtained the Amazon Web Service (AWS) access key and decryption key stored in the business vault. Combined with information taken the previous day, this enabled the extraction of the backup database containing customer personal information.

ICO’s Findings and Fine on LastPass UK

The ICO investigation concluded that LastPass failed to implement sufficiently strong technical and security measures, leaving customers exposed. Although the company’s zero knowledge encryption protected passwords, the exposure of personal data was deemed a serious failure. John Edwards, UK Information Commissioner, stated: “Password managers are a safe and effective tool for businesses and the public to manage their numerous login details, and we continue to encourage their use. However, as is clear from this incident, businesses offering these services should ensure that system access and use is restricted to reduce risks of attack. LastPass customers had a right to expect their personal information would be kept safe and secure. The company fell short of this expectation, resulting in the proportionate fine announced today.”

Lessons for Businesses

The ICO has urged all UK businesses to review their systems and procedures to prevent similar risks. This case underscores the importance of restricting system access, strengthening cybersecurity measures, and ensuring that employees’ personal devices do not become weak points in corporate networks. While password managers remain a recommended tool for managing login details, the incident shows that even trusted providers can fall short if internal safeguards are not sufficiently strong. The £1.2 million fine against LastPass UK Ltd serves as a clear reminder that companies handling sensitive data must uphold the highest standards of security. Although customer passwords were protected by the company’s zero knowledge encryption system, the exposure of personal information has left millions vulnerable. The ICO’s ruling reinforces the need for constant vigilance in the face of growing cyber threats. For both businesses and individuals, the message is straightforward: adopt strong security practices, conduct regular system reviews, and implement robust employee safeguards to reduce the risk of future data breaches.

Met police face independent inquiry over fears 300 recruits not properly vetted

Home secretary to order special investigation amid concern inadequate checks during hiring spree may pose criminal risk

The home secretary is to order an independent special inquiry into whether the Metropolitan police allowed hundreds of recruits to join without proper vetting amid fears they may pose a criminal risk.

The Guardian has learned that the inquiry will be carried out by the policing inspectorate, with concerns centred on 300 new officers hired between 2016 and 2023.

Continue reading...

© Photograph: Andy Rain/EPA

© Photograph: Andy Rain/EPA

© Photograph: Andy Rain/EPA

Lawsuit Seeks to Stop Oil Exploration in Remote Areas of the Arctic

11 December 2025 at 19:29
A federal lawsuit argues that proposed work by ConocoPhillips could threaten delicate ecosystems in the largest tract of public land in the U.S.

© Erin Schaff/The New York Times

A ConocoPhillips oil drilling site on the North Slope of Alaska near the Willow site, another ConocoPhillips oil exploration project.
Received before yesterday

Met officers must tell bosses if they are Freemasons, force announces

Move comes amid fears that requirement for Freemasons to ‘protect each other’ could lead to corruption

Metropolitan police officers must tell their bosses if they are Freemasons, the force has announced, amid fears membership could be linked to corruption.

Britain’s largest force said anyone who is part or has been a member of a “hierarchical organisation that require members to support and protect each other” must declare it.

Continue reading...

© Photograph: Andy Rain/EPA

© Photograph: Andy Rain/EPA

© Photograph: Andy Rain/EPA

Britain threatened to cut off ICC funding over Netanyahu arrest warrant, claims prosecutor

11 December 2025 at 14:08

Karim Khan makes allegation in court submission while defending move to prosecute Israeli prime minister in 2024

The British government threatened to defund the international criminal court and leave the Rome statute that set it up if it pressed ahead with plans to issue an arrest warrant against Benjamin Netanyahu, the ICC’s prosecutor, has claimed.

Karim Khan made the allegation in a submission to the court defending his decision to prosecute Israel’s prime minister.

Continue reading...

© Photograph: Abir Sultan/EPA

© Photograph: Abir Sultan/EPA

© Photograph: Abir Sultan/EPA

UK MPs face rise in phishing attacks on messaging apps

11 December 2025 at 13:58

Hackers include Russia-based actors targeting WhatsApp and Signal accounts, parliamentary authorities warn

MPs are facing rising numbers of phishing attacks and Russia-based actors are actively targeting the WhatsApp and Signal accounts of politicians and officials, UK parliamentary authorities have warned.

MPs, peers and officials are being asked to step up their cybersecurity after a continued rise in attacks that have involved messages pretending to be from the app’s support team, asking a user to enter an access code, click a link or scan a QR code.

Continue reading...

© Photograph: Maureen McLean/REX/Shutterstock

© Photograph: Maureen McLean/REX/Shutterstock

© Photograph: Maureen McLean/REX/Shutterstock

Microsoft’s December Security Update of High-Risk Vulnerability Notice for Multiple Products

11 December 2025 at 02:21

Overview On December 10, NSFOCUS CERT detected that Microsoft released the December Security Update patch, which fixed 57 security issues involving widely used products such as Windows, Microsoft Office, Microsoft Exchange Server, Azure, etc., including high-risk vulnerability types such as privilege escalation and remote code execution. Among the vulnerabilities fixed by Microsoft’s monthly update this […]

The post Microsoft’s December Security Update of High-Risk Vulnerability Notice for Multiple Products appeared first on NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks..

The post Microsoft’s December Security Update of High-Risk Vulnerability Notice for Multiple Products appeared first on Security Boulevard.

Snakes, spiders and rare birds seized by Border Force in month-long operation

Wildlife smuggling is serious organised crime that ‘fuels corruption and drives species to extinction’, Home Office says

More than 250 endangered species and illegal wildlife products were seized at the UK border in a single month, new figures have revealed, including spiders, snakes and birds.

The illicit cargo was uncovered as part of an annual crackdown on wildlife smuggling known as Operation Thunder, which is led by Interpol and the World Customs Organisation.

Continue reading...

© Photograph: DEFRA

Live tarantulas were discovered in one vehicle.

© Photograph: DEFRA

Live tarantulas were discovered in one vehicle.

© Photograph: DEFRA

Live tarantulas were discovered in one vehicle.

Sexually explicit letters about exiled Hong Kong activists sent to UK and Australian addresses

Exclusive: Letters with deepfake images of Carmen Lau in UK and targeting of Ted Hui in Australia part of growing harassment

Sexually explicit letters and “lonely housewife” posters about high-profile pro-democracy Hong Kong exiles have been sent to people in the UK and Australia, marking a ratcheting up in the transnational harassment faced by critics of the Chinese Communist party’s rule in the former British colony.

Letters purporting to be from Carmen Lau, an exiled pro-democracy activist and former district councillor, showing digitally faked images of her as a sex worker were sent to her former neighbours in Maidenhead in the UK in recent weeks.

Continue reading...

© Photograph: Eleventh Hour Photography/Alamy

© Photograph: Eleventh Hour Photography/Alamy

© Photograph: Eleventh Hour Photography/Alamy

Jailed Welsh women and their children face an additional trauma | Letters

10 December 2025 at 13:02

Mary Wrenn points out that women given custodial sentences in Wales are sent to prisons in England, which has a negative impact on families

Simon Hattenstone, quoting Ministry of Justice figures, says “the self-harm rate in women’s prisons in England and Wales was at a record high” (Report, 3 December). It is worth remembering that Wales does not have a women’s prison. Women given custodial sentences in Wales are sent to prisons in England (Cheshire or Gloucestershire, for example). This clearly has a negative impact on families, especially children.

The Welsh government’s preventive and trauma-informed approach favours the creation of residential women’s centres as a community-based alternative to short prison sentences. A pioneering project in Swansea, in development with the Ministry of Justice, is shockingly delayed. It can’t come soon enough for the hundreds of Welsh women (the majority of whom are themselves victims of domestic abuse or trauma) currently serving sentences several hours away from their families.
Mary Wrenn
Llandenny, Monmouthshire

Continue reading...

© Photograph: Vesnaandjic/Getty Images/iStockphoto

© Photograph: Vesnaandjic/Getty Images/iStockphoto

© Photograph: Vesnaandjic/Getty Images/iStockphoto

Police officer in spycops scandal deceived two women at same time, inquiry told

10 December 2025 at 08:53

Mark Jenner began five-year relationship with Alison, a leftwing activist, while under cover spying on political campaigners

An undercover police officer deceived two women at the same time over many years in a sustained betrayal of both of them, the spycops public inquiry has heard.

Mark Jenner had a relationship with a leftwing activist, known as Alison, for five years without disclosing to her that he was in reality an undercover officer who was spying on political campaigners.

Continue reading...

© Photograph: unknown

© Photograph: unknown

© Photograph: unknown

UK police forces lobbied to use biased facial recognition technology

10 December 2025 at 01:00

Exclusive: System more likely to suggest incorrect matches for images of women and Black people

Police forces successfully lobbied to use a facial recognition system known to be biased against women, young people, and members of ethnic minority groups, after complaining that another version produced fewer potential suspects.

UK forces use the police national database (PND) to conduct retrospective facial recognition searches, whereby a “probe image” of a suspect is compared to a database of more than 19 million custody photos for potential matches.

Continue reading...

© Photograph: Leon Neal/Getty Images

© Photograph: Leon Neal/Getty Images

© Photograph: Leon Neal/Getty Images

Biggest reforms to policing since the 1960s ‘being threatened by lack of money’

Home secretary’s plans for a radical reshaping of policing in England and Wales could be delayed due to lack of funds

The home secretary’s ambitions for the biggest reforms to policing since the 1960s are being threatened by a lack of money, with plans being considered for the creation of Britain’s FBI and slashing the number of forces.

Shabana Mahmood believes a radical reshaping of policing in England and Wales is needed, with the number of forces covering local areas being reduced from 43 to as low as the “mid teens” over time.

Continue reading...

© Photograph: Stephen Barnes/Law and Order/Alamy

© Photograph: Stephen Barnes/Law and Order/Alamy

© Photograph: Stephen Barnes/Law and Order/Alamy

Principled reasons to cut the number of jury trials | Letters

9 December 2025 at 11:44

Retired judge Michael Harris says we should not reject reform, we should refine it. Christian Mole says the system is blighted by inefficiency

I understand the main argument for reducing the number of cases tried by jury: they take longer and are significantly more expensive (‘A move towards an authoritarian state’: what those with trial experience think of removing juries, 7 December). But two further points deserve emphasis.

First, most countries do not use juries. We are one of very few European nations that still do. During the imperial period we exported our system widely, yet even some former colonies have since abandoned it. The main countries retaining juries are the US, Canada, Australia and New Zealand. To insist that juries are essential to justice is, implicitly, to claim that the many modern democracies that do without them operate inadequate systems.

Continue reading...

© Photograph: Gannet77/Alamy

© Photograph: Gannet77/Alamy

© Photograph: Gannet77/Alamy

Houseplant hacks: can grow lights help plants during winter?

9 December 2025 at 05:00

As the days grow shorter and darkness descends, tropical varieties can struggle. But there’s a clever fix that nature can’t provide

The problem
In the dark days of winter, the whole house is darker, days are shorter, skies are greyer and our tropical houseplants receive far less light than they would in their natural habitat. Leaves fade and growth slows as plants struggle to photosynthesise.

The hack
Grow lights offer a clever fix, topping up what nature can’t provide. But with prices ranging from £15 to £100, are they really worth it?

Continue reading...

© Photograph: Dima Berlin/Getty Images

© Photograph: Dima Berlin/Getty Images

© Photograph: Dima Berlin/Getty Images

Three Ukrainian Nationals Detained in Warsaw with Hacking and Spy Equipment

9 December 2025 at 02:51

Polish police

Polish police have detained three Ukrainian citizens after discovering a cache of sophisticated hacking and spy-detection equipment in their vehicle. The men, aged 39, 42, and 43, were stopped by officers from the Warsaw Śródmieście district during a routine traffic control on Senatorska Street. The investigation revealed tools capable of interfering with IT systems and committing serious cyber-related crimes. During the stop, the officers checked the men’s identification and noticed signs of nervousness. In interviews, the suspects admitted to "traveling around Europe," having just arrived in Poland and planning to head to Lithuania. The vehicle was subsequently searched thoroughly, uncovering a range of equipment including:
  • Advanced FLIPPER hacking tools
  • Spy device detectors
  • Antennas capable of disrupting IT systems
  • Laptops and portable hard drives
  • SIM cards and routers
  • Cameras and other electronic devices
The items were considered potentially dangerous to the country’s strategic IT and telecommunications infrastructure.

Evidence Analysis and Investigation by Polish police

All seized electronic devices were handed over to the Warsaw Central Bureau for Combating Cybercrime (CBZC) for examination. Although the data storage devices were encrypted, investigators were able to decode and gather evidence thanks to swift action from the CBZC. During further questioning, the suspects claimed to be IT specialists. However, their answers were inconsistent, and they struggled to explain the purpose of the equipment. At times, they pretended not to understand English when asked specific questions. Criminal investigators from Warsaw’s Property Crime Department are exploring the circumstances surrounding their entry into Poland, their travel intentions, and the potential use of the seized devices. The case remains under active investigation.

Charges and Court Action

The three men face multiple charges including:
  • Fraud
  • Computer fraud
  • Possession of devices and computer programs adapted for criminal activities
  • Attempted damage of computer data of particular importance to national defense
Following the investigation, the Warsaw Śródmieście-Północ District Prosecutor’s Office requested preventive measures, and the court granted three-month pretrial detention for all three suspects. The proceedings continue under the supervision of the District Prosecutor’s Office.

Police Statement and Context

Polish police emphasized their ongoing efforts to protect national security and public safety. Officers from the Intelligence and Patrol Department of the Warsaw I District Police Headquarters demonstrated rapid and professional response, highlighting the importance of vigilance in detecting potential threats posed by individuals carrying specialized IT and surveillance equipment. The authorities are exploring all possible scenarios regarding the suspects’ activities in Poland and across Europe, and the case underscores growing concerns about cross-border cybercrime and the misuse of advanced digital technologies for illegal purposes.

ICEBlock lawsuit: Trump admin bragged about demanding App Store removal

8 December 2025 at 16:54

In a lawsuit filed against top Trump administration officials on Monday, Apple was accused of caving to unconstitutional government demands by removing an Immigration and Customs Enforcement-spotting app from the App Store with more than a million users.

In his complaint, Joshua Aaron, creator of ICEBlock, cited a Fox News interview in which Attorney General Pam Bondi “made plain that the United States government used its regulatory power to coerce a private platform to suppress First Amendment-protected expression.”

Suing Bondi—along with Department of Homeland Security Secretary Kristi Noem, Acting Director of ICE Todd Lyons, White House “Border Czar” Thomas D. Homan, and unnamed others—Aaron further alleged that US officials made false statements and “unlawful threats” to criminally investigate and prosecute him for developing ICEBlock.

Read full article

Comments

© The Washington Post / Contributor | The Washington Post

Wolfe Island ferry service shut down, then restarted hours later

6 December 2025 at 12:56
Just hours after announcing that ferry service between Kingston and Wolfe Island was to be suspended Saturday morning until Sunday evening because of a shortage of crew, the MTO announced on social media early Saturday afternoon that the Wolfe Islander IV was back in service and running on schedule. Read More

What would you write in a very last letter and why?

5 December 2025 at 10:23

If you had the chance to write just one last letter, to whom would you send it?

The Danish postal service will deliver its last letter at the end of this month to focus on packages, citing the “increasing digitalisation” of society.

While the public will still be able to send letters through the distributor DAO, it made us think about how we would use that last chance to send a letter.

Continue reading...

© Photograph: Thomas Faull/Alamy

© Photograph: Thomas Faull/Alamy

© Photograph: Thomas Faull/Alamy

Weekend Spotlight: Things to do in Kingston area this weekend

4 December 2025 at 14:15
On Friday, A Miss Emily Christmas at 7:30 p.m. combines sleigh rides and candy canes with soul music and glittery pink accents. It’s a fun and welcoming celebration that will have you up on your feet singing along and sharing the best that the season has to offer. Tickets available queensu.ca/theisabel/whats-on/miss-emily-christmas. Read More

IP Camera Hacking Scandal: South Korea Targets Exploitative Video Network

3 December 2025 at 01:56

IP Camera Hacking

The National Investigation Headquarters of the National Police Agency has arrested four suspects involved in a major IP Camera Hacking case that resulted in the theft and sale of sensitive video footage from more than 120,000 devices. The police said the suspects edited the stolen footage and distributed illegally filmed material and other sexual exploitation material on an overseas website, causing serious privacy violations for victims. Authorities have launched wider investigations into website operators, content buyers, and viewers, while also beginning large-scale victim protection efforts to stop further harm.

IP Camera Hacking Suspects Sold Stolen Video Files

According to police, the four suspects, identified as B, C, D, and E, carried out extensive hacking activities targeting tens of thousands of IP cameras installed in homes and businesses. Many cameras were protected with weak passwords, such as repeated characters or simple number sequences.
  • Suspect B hacked around 30,000 cameras, edited the stolen footage into 545 videos, and earned virtual assets worth about 35 million won.
  • Suspect C created 648 files from around 70,000 hacked devices, earning about 18 million won.
  • Their videos made up 62% of all content uploaded on the illegal overseas website (Site A) in the past year.
  • Suspect D hacked about 15,000 cameras and stored child and youth sexual exploitation material.
  • Suspect E hacked 136 cameras but did not distribute any content.
Police said that no profits remained at the time of arrest, and the case has been forwarded to the National Tax Service for additional legal action.

Police Investigating Operators, Purchasers, and Viewers of Illegally Filmed Material

The investigation extends to the operator of Site A, which hosted illegally filmed material from victims in several countries. Police are working with foreign investigative agencies to identify and take action against the operator. Individuals who purchased sexually exploitative material, including illegally filmed material, are also under investigation. Three buyers have already been arrested. The police confirmed that viewers of such material will also face legal consequences under the Sexual Violence Punishment Act. To prevent further exposure, police have asked the Broadcasting Media and Communications Deliberation Committee to block access to Site A and are coordinating with international partners to shut down the platform.

Security Measures Issued After Large-Scale IP Camera Hacking Damage

Investigators have directly notified victims through visits, phone calls, and letters, guiding them on how to change passwords and secure their devices. The police are working with the Ministry of Science and ICT and major telecom companies to identify vulnerable IP cameras and inform users quickly. Users are being advised to strengthen passwords, enable two-factor authentication, and keep device software updated. Additionally, the Personal Information Protection Commission is assisting in identifying high-risk cases to prevent further leaks of sensitive videos.

Protection for Victims and Strong Action Against Secondary Harm

Authorities are prioritizing support for victims of illegally filmed material and sexual exploitation material. Victims can receive counseling, assistance with deleting harmful content, and help blocking its spread through the Digital Sex Crime Victim Support Center. Police stressed that strict action will also be taken against individuals who repost, share, or store such material. Park Woo-hyun, Cyber Investigation Director at the National Police Agency, emphasized the seriousness of these crimes, stating: “IP Camera Hacking and sexually exploitative material, including illegally filmed content, cause enormous pain to victims, and we will actively work to eradicate these crimes through strong investigation.” He added, “Illegal filming videos — including possessing them — is a serious crime, and we will investigate such acts firmly and without hesitation.”

Air fryer app caught asking for voice data (re-air) (Lock and Code S06E24)

2 December 2025 at 11:22

This week on the Lock and Code podcast

It’s often said online that if a product is free, you’re the product, but what if that bargain was no longer true? What if, depending on the device you paid hard-earned money for, you still became a product yourself, to be measured, anonymized, collated, shared, or sold, often away from view?

In 2024, a consumer rights group out of the UK teased this new reality when it published research into whether people’s air fryers—seriously–might be spying on them.

By analyzing the associated Android apps for three separate air fryer models from three different companies, researchers learned that these kitchen devices didn’t just promise to make crispier mozzarella sticks, crunchier chicken wings, and flakier reheated pastries—they also wanted a lot of user data, from precise location to voice recordings from a user’s phone.

As the researchers wrote:

“In the air fryer category, as well as knowing customers’ precise location, all three products wanted permission to record audio on the user’s phone, for no specified reason.”

Bizarrely, these types of data requests are far from rare.

Today, on the Lock and Code podcast, we revisit a 2024 episode in which host David Ruiz tells three separate stories about consumer devices that somewhat invisibly collected user data and then spread it in unexpected ways. This includes kitchen utilities that sent data to China, a smart ring maker that published de-identified, aggregate data about the stress levels of its users, and a smart vacuum that recorded a sensitive image of a woman that was later shared on Facebook.

These stories aren’t about mass government surveillance, and they’re not about spying, or the targeting of political dissidents. Their intrigue is elsewhere, in how common it is for what we say, where we go, and how we feel, to be collected and analyzed in ways we never anticipated.

Tune in today to listen to the full conversation.

Show notes and credits:

Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)
Licensed under Creative Commons: By Attribution 4.0 License
http://creativecommons.org/licenses/by/4.0/
Outro Music: “Good God” by Wowa (unminus.com)


Listen up—Malwarebytes doesn’t just talk cybersecurity, we provide it.

Protect yourself from online attacks that threaten your identity, your files, your system, and your financial well-being with our exclusive offer for Malwarebytes Premium Security for Lock and Code listeners.

Cryptocurrency Mixing Service, Millions in Bitcoin Seized by Law Enforcement

1 December 2025 at 14:38

cryptocurrency mixing service Cryptomixer seized by law enforcement

European law enforcement agencies have taken down an illegal cryptocurrency mixing service that they say has been used to facilitate cybercrime and money laundering. The operation to take down the cryptocurrency mixing service ‘Cryptomixer’ was conducted between November 24 and 28 and was announced today by Europol, which assisted Swiss and German law enforcement agencies in the action. The operation resulted in the seizure of three servers in Switzerland, 12 terabytes of data, €25 million in Bitcoin, and the cryptomixer[.]io domain. Law enforcement placed a seizure banner on the website after the takeover. “Mixing services such as Cryptomixer offer their clients anonymity and are often used before criminals redirect their laundered assets to cryptocurrency exchanges,” Europol said. “This allows ‘cleaned’ cryptocurrency to be exchanged for other cryptocurrencies or for FIAT currency through cash machines or bank accounts.”

Cryptocurrency Mixing ‘A Service to Obfuscate the Origin of Criminal Funds’

Europol called Cryptomixer “A service to obfuscate the origin of criminal funds.” “Cryptomixer was a hybrid mixing service accessible via both the clear web and the dark web,” the European law enforcement agency stated. “It facilitated the obfuscation of criminal funds for ransomware groups, underground economy forums and dark web markets. Its software blocked the traceability of funds on the blockchain, making it the platform of choice for cybercriminals seeking to launder illegal proceeds from a variety of criminal activities, such as drug trafficking, weapons trafficking, ransomware attacks, and payment card fraud.” Since its launch in 2016, Europol says that more than €1.3 billion in Bitcoin were mixed through the service. Deposited funds from users were pooled “for a long and randomised period” before they were redistributed to their destination addresses. “As many digital currencies provide a public ledger of all transactions, mixing services make it difficult to trace specific coins, thus concealing the origin of cryptocurrency,” the agency said.

Action Follows ChipMixer Takedown in 2023

Europol was also involved in the multi-national takedown of the crypto mixing service “ChipMixer” in 2023, an operation that involved four European countries and the U.S. ChipMixer was considered the largest mixing service of its time, and was suspected to have facilitated the laundering of 152,000 Bitcoins, worth an estimated €2.73 billion at the time. The joint law enforcement operations in both cases was part of EMPACT, the European Multidisciplinary Platform Against Criminal Threats, which aims to address the most important threats posed by organized and international crime affecting the EU.

Sharjah Police Experiment Exposes How Easily People Fall for Fake QR Codes

26 November 2025 at 07:10

Free WiFi

A cybersecurity experiment conducted by Sharjah Police has revealed how easily QR codes can mislead individuals, particularly when these codes promise conveniences such as free WiFi. The police placed an unbranded QR code in a public area with a simple message, “Free WiFi”, to measure how many people would scan it without verifying its source.  The results revealed that 89 members of the public scanned the code without asking who placed it or whether it was legitimate. According to Sharjah Police, the willingness to scan unfamiliar QR codes shows how quickly people act without considering potential cyber risks.  Officers stressed that the problem lies less in technology and more in user behavior. “A single scan can expose sensitive information,” police explained, noting that malicious QR codes can redirect users to fraudulent websites, initiate spyware downloads, or facilitate unauthorized access to personal accounts. With QR codes now common in restaurants, retail outlets, and advertising, attackers increasingly rely on this familiarity to trick unsuspecting users. 

User Behavior Identified Behind Free WiFi Vulnerability 

Sharjah Police stated that cybercriminals often depend on user interaction rather than technical loopholes. The force reiterated a simple rule for digital safety: Before scanning, ask yourself, ‘Do I trust the source?’ If the answer is uncertain, police advise against proceeding.  Authorities added that awareness remains the first line of defense. As QR codes continue to be integrated into payment systems, online services, and day-to-day transactions, taking a moment to verify the legitimacy of a code can prevent digital harm.  Sharjah Police also confirmed that they will continue launching public awareness initiatives to educate residents about new cyber threats and to promote safer online habits throughout the emirate. 

A Quick Look at Global Trends 

While Sharjah’s experiment stressed the local behavioral risks, similar concerns are coming out internationally. Cyble Research & Intelligence Labs (CRIL) recently published findings on an ongoing global quishing campaign it has named “Scanception.”  According to CRIL, this campaign uses QR codes embedded in phishing emails and PDF attachments to deliver credential-harvesting links. The attack shifts the threat to personal mobile devices, often outside an organization’s security perimeter, after victims scan the code. CRIL reported over 600 unique phishing PDFs and related emails discovered in just three months, with nearly 80% registering zero detections on VirusTotal.  These PDFs often mimic enterprise workflows, such as HR documents. One example involved a fake employee handbook with four pages of professional content, ending with a prompt to scan a QR code. In another case, victims who scanned a code were ultimately funneled to a counterfeit Office 365 sign-in portal designed to steal credentials through Adversary-in-the-Middle (AITM) techniques.   CRIL noted additional evasive features, including the detection of automation tools like Selenium or Burp Suite and the use of redirected URLs from trusted platforms such as YouTube, Google, Bing, Cisco, and Medium.  Targeting has been observed across more than 50 countries, with notable activity in North America, EMEA, and APAC, and concentrated attacks on Technology, Healthcare, Manufacturing, and BFSI sectors spanning more than 70 industries. 

Strengthening Public and Organizational Awareness 

Both Sharjah Police and Cyble’s research arm, CRIL, point to the same overarching lesson: the human element remains the most targeted and most vulnerable point in modern cyberattacks. Whether through a simple fake free WiFi QR code placed in a public space or through global campaigns like Scanception, attackers continue to exploit trust, familiarity, and routine digital behavior to bypass traditional security controls.  The guidance from experts is consistent; individuals and organizations must stay vigilant, verify QR code sources, strengthen security awareness programs, and adopt tools capable of analyzing attachments, embedded QR codes, and new attack patterns. A  Cyble, recognized globally for its AI-powered threat intelligence capabilities, continues to support enterprises through real-time intelligence, autonomous analysis, and advanced detection technologies.  To understand how Cyble can enhance your organization’s visibility and resilience, you can schedule a free demo or explore its AI-native security capabilities. 

Microsoft Patch Tuesday, November 2025 Edition

16 November 2025 at 16:47

Microsoft this week pushed security updates to fix more than 60 vulnerabilities in its Windows operating systems and supported software, including at least one zero-day bug that is already being exploited. Microsoft also fixed a glitch that prevented some Windows 10 users from taking advantage of an extra year of security updates, which is nice because the zero-day flaw and other critical weaknesses affect all versions of Windows, including Windows 10.

Affected products this month include the Windows OS, Office, SharePoint, SQL Server, Visual Studio, GitHub Copilot, and Azure Monitor Agent. The zero-day threat concerns a memory corruption bug deep in the Windows innards called CVE-2025-62215. Despite the flaw’s zero-day status, Microsoft has assigned it an “important” rating rather than critical, because exploiting it requires an attacker to already have access to the target’s device.

“These types of vulnerabilities are often exploited as part of a more complex attack chain,” said Johannes Ullrich, dean of research for the SANS Technology Institute. “However, exploiting this specific vulnerability is likely to be relatively straightforward, given the existence of prior similar vulnerabilities.”

Ben McCarthy, lead cybersecurity engineer at Immersive, called attention to CVE-2025-60274, a critical weakness in a core Windows graphic component (GDI+) that is used by a massive number of applications, including Microsoft Office, web servers processing images, and countless third-party applications.

“The patch for this should be an organization’s highest priority,” McCarthy said. “While Microsoft assesses this as ‘Exploitation Less Likely,’ a 9.8-rated flaw in a ubiquitous library like GDI+ is a critical risk.”

Microsoft patched a critical bug in OfficeCVE-2025-62199 — that can lead to remote code execution on a Windows system. Alex Vovk, CEO and co-founder of Action1, said this Office flaw is a high priority because it is low complexity, needs no privileges, and can be exploited just by viewing a booby-trapped message in the Preview Pane.

Many of the more concerning bugs addressed by Microsoft this month affect Windows 10, an operating system that Microsoft officially ceased supporting with patches last month. As that deadline rolled around, however, Microsoft began offering Windows 10 users an extra year of free updates, so long as they register their PC to an active Microsoft account.

Judging from the comments on last month’s Patch Tuesday post, that registration worked for a lot of Windows 10 users, but some readers reported the option for an extra year of updates was never offered. Nick Carroll, cyber incident response manager at Nightwing, notes that Microsoft has recently released an out-of-band update to address issues when trying to enroll in the Windows 10 Consumer Extended Security Update program.

“If you plan to participate in the program, make sure you update and install KB5071959 to address the enrollment issues,” Carroll said. “After that is installed, users should be able to install other updates such as today’s KB5068781 which is the latest update to Windows 10.”

Chris Goettl at Ivanti notes that in addition to Microsoft updates today, third-party updates from Adobe and Mozilla have already been released. Also, an update for Google Chrome is expected soon, which means Edge will also be in need of its own update.

The SANS Internet Storm Center has a clickable breakdown of each individual fix from Microsoft, indexed by severity and CVSS score. Enterprise Windows admins involved in testing patches before rolling them out should keep an eye on askwoody.com, which often has the skinny on any updates gone awry.

As always, please don’t neglect to back up your data (if not your entire system) at regular intervals, and feel free to sound off in the comments if you experience problems installing any of these fixes.

[Author’s note: This post was intended to appear on the homepage on Tuesday, Nov. 11. I’m still not sure how it happened, but somehow this story failed to publish that day. My apologies for the oversight.]

Valve’s Steam Machine looks like a console, but don’t expect it to be priced like one

25 November 2025 at 11:51

After Valve announced its upcoming Steam Machine living room box earlier this month, some analysts suggested to Ars that Valve could and should aggressively subsidize that hardware with “loss leader” pricing that leads to more revenue from improved Steam software sales. In a new interview with YouTube channel Skill Up, though, Valve’s Pierre-Loup Griffais ruled out that kind of console-style pricing model, saying that the Steam Machine will be “more in line with what you might expect from the current PC market.”

Griffais said the AMD Zen 4 CPU and RDNA3 GPU in the Steam Machine were designed to outperform the bottom 70 percent of machines that opt-in to Valve’s regular hardware survey. And Steam Machine owners should expect to pay roughly what they would for desktop hardware with similar specs, he added.

“If you build a PC from parts and get to basically the same level of performance, that’s the general price window that we aim to be at,” Griffais said.

Read full article

Comments

© Valve

Mapping the Brain’s Sense of What Goes On Inside the Body

25 November 2025 at 11:33
Scientists are learning how the brain knows what’s happening throughout the body, and how that process might go awry in some psychiatric disorders.

© Mirko Ilić

Formation of oceans within icy moons could cause the waters to boil

25 November 2025 at 07:15

Our exploration of the outer Solar System has revealed a host of icy moons, many with surface features that suggest a complex geology. In some cases, these features—most notably the geysers of Enceladus—hint at the presence of oceans beneath the icy surfaces. These oceans have been ascribed to gravitational interactions that cause flexing and friction within the moon, creating enough heat to melt the body’s interior.

Something that has received a bit less attention is that some of these orbital interactions are temporary or cyclical. The orbits of any body are not always regular and often have long-term cycles. That’s also true for the other moons that provide the gravitational stress. As a result, the internal oceans may actually come and go, as the interiors of the moons melt and refreeze.

A new study, released today by Nature Astronomy, looks at one of the consequences of the difference in density between liquid water and ice (about 10 percent): the potential for the moon’s interior to shrink as it melts, leaving an area of low pressure immediately below its icy shell. If the moon is small enough, this study suggests, that could cause the surface of the ocean to boil.

Read full article

Comments

© NASA/JPL/Space Science Institute

Microsoft makes Zork I, II, and III open source under MIT License

20 November 2025 at 15:33

Zork, the classic text-based adventure game of incalculable influence, has been made available under the MIT License, along with the sequels Zork II and Zork III.

The move to take these Zork games open source comes as the result of the shared work of the Xbox and Activision teams along with Microsoft’s Open Source Programs Office (OSPO). Parent company Microsoft owns the intellectual property for the franchise.

Only the code itself has been made open source. Ancillary items like commercial packaging and marketing assets and materials remain proprietary, as do related trademarks and brands.

Read full article

Comments

© Marcin Wichary (CC by 2.0 Deed)

Sue The Hackers – Google Sues Over Phishing as a Service

19 November 2025 at 06:20
DOJ cryptocurrency scams

Google’s Lighthouse lawsuit signals a new era in cybersecurity, where companies use civil litigation—including the CFAA, Lanham Act, and RICO—to dismantle phishing networks, seize malicious infrastructure, and fight hackers when criminal prosecution falls short.

The post Sue The Hackers – Google Sues Over Phishing as a Service appeared first on Security Boulevard.

Scammers are sending bogus copyright warnings to steal your X login

17 November 2025 at 08:57

One of my favorite Forbes correspondents recently wrote about receiving several fake copyright-infringement notices from X.

Let’s suppose you get an email claiming it’s from X, warning:

“We’ve received a DMCA notice regarding your account.”

Chances are, you’ll be wondering what you did wrong. DMCA (Digital Millennium Copyright Act) notices are legal requests about copyrighted content, so it makes sense that many users would worry they broke the rules and feel eager to read the warning.

Image courtesy of Forbes

“Some recent activity on your page may not fully meet our community standards. Please take a moment to review the information below and ensure your shared content follow our usage rules.
Notice Date : {day received}”

  • Kindly review the material You’ve shared.
  • If you think this notice was sent in error, you can request a check using the link below.

Review Details {button}

If no update is received within 24 hours, your page visibility may stay temporarily limited until the review is complete.

We thank you for your attention and cooperation in keeping this space respectful and positive for all.”

As usual, the scammers add some extra pressure by claiming your account may be hidden or limited if you don’t act within 24 hours.

But the “Review Details” button doesn’t lead to anything on X. It does look a lot like the X login page, but it’s fake.

Any username and password typed there go straight to the hackers—which could leave you with a compromised account.

How to keep your X account safe

Having your X account stolen can be a major pain for you, your followers, and your reputation (especially if you’re in the cybersecurity field). So here are some tips to keep it safe:

  • Make sure 2FA is turned on. We wrote an article about how to do this back when it was still called Twitter.
  • When entering a username and password, or any type of sensitive information, check whether the URL in the address bar matches what you expect.
  • Use a password manager. It won’t enter your details on a fake site.
  • Use an up-to-date real-time anti malware solution with a web protection component.
  • Don’t click on links in unsolicited emails and check with the sender through another channel first.
  • A real DMCA notice from X will include a full copy of the reporter’s complaint, including contact details, plus instructions for filing a counter-notice.

Pro tip: You can upload suspicious messages of any kind to Malwarebytes Scam Guard. It will tell you whether it’s likely to be a scam and advise you what to do.

If you suspect your account may be compromised:

  • Change your password.
  • Make sure your email account associated with the account is secure.
  • Revoke connections to third-party applications.
  • Update your password in the third-party applications that you trust.
  • Contact Support if you can’t log in after trying the above.

Here are the full instructions from X for users who believe their accounts have been compromised.


We don’t just report on scams—we help detect them

Cybersecurity risks should never spread beyond a headline. If something looks dodgy to you, check if it’s a scam using Malwarebytes Scam Guard, a feature of our mobile protection products. Submit a screenshot, paste suspicious content, or share a text or phone number, and we’ll tell you if it’s a scam or legit. Download Malwarebytes Mobile Security for iOS or Android and try it today!

Google Uses Courts, Congress to Counter Massive Smishing Campaign

16 November 2025 at 12:05

Google is suing the Smishing Triad group behind the Lighthouse phishing-as-a-service kit that has been used over the past two years to scam more than 1 million people around the world with fraudulent package delivery or EZ-Pass toll fee messages and stealing millions of credit card numbers. Google also is backing bills in Congress to address the threat.

The post Google Uses Courts, Congress to Counter Massive Smishing Campaign appeared first on Security Boulevard.

Microsoft’s November Security Update of High-Risk Vulnerability Notice for Multiple Products

13 November 2025 at 21:33

Overview On November 12, NSFOCUS CERT detected that Microsoft released the November Security Update patch, which fixed 63 security issues involving widely used products such as Windows, Microsoft Office, Microsoft SQL Server, Azure, and Microsoft Visual Studio, including privilege escalation, high-risk vulnerability types such as remote code execution. Among the vulnerabilities fixed by Microsoft’s monthly […]

The post Microsoft’s November Security Update of High-Risk Vulnerability Notice for Multiple Products appeared first on NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks..

The post Microsoft’s November Security Update of High-Risk Vulnerability Notice for Multiple Products appeared first on Security Boulevard.

❌