Malicious NPM package called Lotusbail pulls of a supply chain attack to swipe data

Posted in Commentary with tags on December 24, 2025 by itnerd

Recently, a malicious NPM package called Lotusbail, masquerading as a WhatsApp Web API library, secretly intercepted authentication tokens, messages, contacts, and media from developers’ applications and exfiltrated the data after encrypting it to evade detection. The supply chain attack also hijacked WhatsApp’s device pairing process to give attackers persistent backdoor access to accounts, which remains even after uninstalling the package unless all linked devices are manually removed.

SecurityWeek has more on this here: https://www.securityweek.com/npm-package-with-56000-downloads-steals-whatsapp-credentials-data/

CEO of DryRun Security, James Wickett had this to say:

“Backdoors don’t just happen to other people. They happen inside real organizations, often through code that looks legitimate at first glance. Sometimes it’s a malicious dependency, sometimes it’s copied or AI-generated code, and sometimes it’s an internal actor abusing trust. As development accelerates, security teams need visibility into what’s being added to the codebase and the ability to flag suspicious behavior early, so risky changes get reviewed before they turn into credential theft or persistent access in production.”

Developers need to make sure that the code that they use is secure. Otherwise they will get into a situation that isn’t good for them or the people who use their apps.

Surfacing Threats Before They Scale: Why Primary Source Collection Changes Intelligenc

Posted in Commentary with tags on December 22, 2025 by itnerd

 Flashpoint has published a new blog post on how Primary Source Collection (PSC) enables intelligence teams to surface emerging fraud and threat activity before it reaches scale. The article explores:

  • How Threats Actually Evolve
  • Why Static Collection Falls Short
  • A Different Model: Primary Source Collection
  • Making Intelligence Taskable
  • How Taskable Collection Works in Practice

Why does this matter? Threat and fraud operations are moving faster than ever. Barriers to entry are lower. Tooling is more accessible. Collaboration rivals legitimate software development cycles. Defenders cannot afford to move slower than the adversaries they are trying to stop.

Primary Source Collection is how intelligence teams keep pace. It aligns collection with mission needs, enables real-time tasking, and delivers insight early enough to change outcomes instead of just documenting them. The signals have always been there – what has changed is the ability to surface them while they still matter.

Scam alert: Docusign phishing meets holiday loan scam

Posted in Commentary with tags on December 22, 2025 by itnerd

Forcepoint has a report that is literally hot off the press that covers something that I have personally experienced today.

With holiday financial stress peaking, Forcepoint has uncovered a sophisticated two-pronged scam campaign. Scammers are now pairing Docusign-themed phishing to hijack corporate credentials with convincing loan offer spam designed for identity theft.

The first threat uses spoofed ‘wine order’ documents to lure employees into entering logins on fake pages. Simultaneously, ‘Christmas Cheer Cash’ lures use professional marketing layouts to walk victims through a ‘loan application’ that harvests SSNs and bank details. I have received phishing emails matching the description of the first threat. These attacks are effective because they mimic standard end-of-year workflows.

You can get more details here: https://www.forcepoint.com/blog/x-labs/docusign-phishing-holiday-loan-spam

Liquibase Opens 2026 Database Change Survey

Posted in Commentary with tags on December 22, 2025 by itnerd

Liquibase today announced that it’s opened the Liquibase 2026 Database Change Survey for IT community participation. The survey is designed for practitioners, leaders, and contributors across the applications/database ecosystem, from database administrators and developers to platform, security, and compliance teams.

This survey offers thee survey gives the readership community a voice and weigh-in opportunity on how database change governance is evolving and where the sector should focus next. The survey contains a total of 20 questions and will take about 5 minutes to complete. Respondents can provide their email for a chance to win AirPods Pro 3.

To participate, visit: https://www.liquibase.com/liquibase-2026-database-change-survey

Why This Matters to Readers: Last year’s report gathered insights from professionals across 25 countries and revealed a striking reality: fewer than 8% of organizations had achieved full DevOps maturity, while 29% remained in the early stages. The growing complexity of data environments continued to hold many teams back, and the rise of AI and ML has only intensified the challenge – 25% of immature organizations identified it as their top concern.

This year’s survey will reveal what’s changed in 2025 and help the global IT community identify emerging issues, understand their relevance to the reader’s particular organization, and assess the best practices needed to meet AI and ML challenges head-on.

University of Phoenix Pwned…. 3.5 Million Individuals Impacted

Posted in Commentary with tags on December 22, 2025 by itnerd

The University of Phoenix has today begun notifying over 3.4 million individuals that their data was stolen in a hack by the notorious ransomware gang known as Cl0p. Yeah. That Cl0p. Clearly they’ve been busy this year by being naughty and not nice.

Rebecca Moody, Head of Data Research at Comparitech had this to say:

“According to our data, this is the fourth-largest ransomware attack in the world this year (based on records affected). It highlights the ongoing threat that companies face via ransomware — and not just via attacks on their own systems. Attacks on third parties like Oracle often give hackers access to a multitude of companies (and their data) via one central source. And as Clop is now rumored to be exploiting a new vulnerability through another software company (Gladinet CentreStack), its devastating data breaches look set to continue well into 2026.”

Paul Bischoff, Consumer Privacy Advocate at Comparitech follows with this:

“Clop has been on a rampage this year, targeting zero-day vulnerabilities in software used by large enterprises. Specifically, it targets Oracle’s E-Business Suite and the Cleo file transfer software. This attack on the University of Phoenix is most likely related to the former.

According to our research, Clop has claimed the third-most data breaches of any ransomware gang in 2025.”

See: https://www.comparitech.com/news/ransomware-roundup-november-2025/

Chris Hauk, Consumer Privacy Champion at Pixel Privacy adds this:

“This is just the latest data breach of US universities, with Harvard University, the University of Pennsylvania, and Princeton University having been compromised by hackers, who stole the personal information of donors, students, alumni, staff, and faculty. We will surely see this trend continue, as bad actors around the world look to increase the size of their data cache from US educational institutions.

I would urge any individuals affected by this breach to take advantage of the university’s offer of free identity protection services, fraud reimbursement policy, one year of credit monitoring, identity theft recovery, and dark web monitoring. This will give them a leg up in detecting if bad actors are attempting to use the data gathered from the breach for nefarious purposes, as the information stolen includes dates of birth, social security numbers, and bank account and routing numbers.”

Finally, Ensar Seker, CISO of SOCRadar had this to say: 

“This breach underscores a troubling pattern we’ve seen throughout 2025: threat actors like Clop continuing to weaponize zero-day vulnerabilities and mass data exfiltration campaigns against large, centralized educational platforms with insufficient segmentation between student, staff, and supplier data.

Universities remain attractive targets due to sprawling digital ecosystems and a mix of legacy and cloud infrastructure. Attackers exploit these complexities often entering through third-party vendors or outdated portals—and move laterally across systems before exfiltrating millions of records. The fact that Clop accessed data tied to nearly 3.5 million individuals suggests minimal micro-segmentation or inadequate identity and access management (IAM) protocols.

Clop’s playbook is not new. They’ve repeatedly exploited MOVEit and other file transfer software to compromise vast amounts of sensitive data. Their ransomware operations are increasingly interwoven with pure data theft and extortion, leveraging leak sites and public shaming campaigns to pressure victims. In this case, the potential inclusion of personal data from students and faculty introduces FERPA, HIPAA, and contractual risk dimensions for University of Phoenix.

Given the scale and societal impact of this attack, it’s time for educational institutions to be held to the same cybersecurity standards as critical infrastructure. That includes mandatory vendor security assessments, data minimization strategies, and endpoint telemetry across hybrid environments. Breaches like this are not just IT issues,they’re national resilience risks when millions of PII records are involved.

Transparent forensic reporting, mass notification procedures, and proactive credit monitoring must be prioritized. From a policy standpoint, it’s time for federal regulators to reevaluate breach notification thresholds and introduce industry-wide frameworks tailored for academia.”

While Cl0p isn’t the only ransomware gang out there, they’ve clearly been busy. Which doesn’t bode well for any of us in 2026.

AGs Unite to Keep Gift Cards Safe

Posted in Commentary with tags on December 22, 2025 by itnerd

The Gift Card Fraud Prevention Alliance (GCFPA) today announced 14 state attorneys general (AGs) from across the United States have come together to launch a nationwide public service announcement (PSA) aimed at educating consumers about the threat of gift card fraud. This collaborative effort comes as millions of Americans prepare to redeem gift cards received during the holiday season—a prime opportunity for scammers to target unsuspecting individuals.

You can watch the PSA below:

The PSAs will run December 26, 2025, through January 31, 2026, and feature a unified message from state AGs that gift cards are safe while urging consumers to remain vigilant against gift card scams. The campaign highlights common fraud tactics, offers tips for safe gift card usage, and encourages the public to immediately report any incidents of gift card fraud to their respective state attorney general offices.

The GCFPA and participating AGs urge consumers to reject unsolicited demands for gift card payments, refrain from sharing gift card numbers or PINs with untrusted sources, check gift card balances only through retailers’ official websites and inspect packaging for signs of tampering. Consumers whose gift cards are drained or have been scammed should report the incident to their state attorney general’s office.

Participating AGs include:

Arkansas: Tim GriffinKentucky: Russell Coleman
Delaware: Kathy JenningsMichigan: Dana Nessel
District of Columbia: Brian L. SchwalbNevada: Aaron Ford
Georgia: Chris CarrOregon: Dan Rayfield
Illinois: Kwame RaoulPennsylvania: Dave Sunday
Iowa: Brenna BirdSouth Dakota: Marty Jackley
Kansas: Kris KobachWashington: Nick Brown

For more information about the PSA campaign and resources on preventing gift card fraud, please visit the Gift Card Fraud Prevention Alliance website or your state attorney general’s official page.

NordProtect adds new monitoring features to alert users on fraudulent activities

Posted in Commentary with tags on December 22, 2025 by itnerd

NordProtect is substantially improving its monitoring functionality to better inform and protect its users from financial losses by adding three‑bureau credit monitoring, as well as short‑term loan and financial account monitoring. Additionally, users will be able to lock and unlock their TransUnion credit file instantly.

NordProtect’s credit monitoring service now includes all three major credit bureaus. The service monitors a user’s credit file and alerts in case of suspicious activity – such as new accounts opened in the user’s name, changes to the credit score, or hard inquiries by a lender or company.

Additionally, NordProtect increases the scope of its monitoring service by adding two new features – short‑term loan monitoring and financial account monitoring.

Shortterm loan monitoring keeps track of payday loans, cash advances, and other short‑term borrowing that are often used fraudulently in identity theft schemes. By receiving an alert about an unauthorized request for a payday or short‑term loan, users can contact the lender immediately and report fraudulent activity.

Financial account monitoring tracks where user’s personal information (such as contact information, addresses, or beneficiaries) has been used to apply for new bank accounts or to make account holder changes to various financial accounts such as checking, savings, certificate of deposit, business, and IRA accounts. Reviewing flagged transactions or account changes enables users to notify their bank or card issuer promptly to help prevent financial losses.

Additionally, NordProtect users will now be able to use TransUnion’s credit lock feature, which allows users to lock and unlock their TransUnion credit file instantly and prevent new accounts from being opened in their name without authorization.

Currently, NordProtect is available only for users in the United States. For customers in the United Kingdom, Netherlands, France, Sweden, Germany, and Italy, NordVPN offers cyber insurance benefits as part of its service bundles. These benefits include scam‑loss recovery and online‑shopping fraud recovery.

2026 predictions from Peer Software

Posted in Commentary with tags on December 19, 2025 by itnerd

The 2026 predictions keep coming. Today I have 2026 predictions from Jimmy Tam, CEO of Peer Software.

Agentic AI Will Converge with Distributed File Services to Enable a New Class of Distributed Digital Teams

2026 will mark the beginning of a major architectural shift: agentic AI systems will merge with distributed file services to create AI digital teams that can autonomously capture data, act on it, and push results across multiple locations and platforms. As organizations deploy distributed AI agents at the edge, in the cloud, and across data centers, they will realize the missing piece is the ability to move information seamlessly and intelligently between those agents. The convergence of agentic AI and distributed file services will become essential for orchestrating workflows, sharing context, and ensuring AI agents can collaborate in real time across heterogeneous environments.

Distributed Storage Will Become a Strategy for Load-Balancing Data, Energy Use, and GPU Costs

As GPU scarcity, energy prices, and power-availability constraints intensify, organizations will turn to distributed storage architectures to balance not just data, but operational costs and resources. In 2026, storage and infrastructure decisions will increasingly factor in electricity rates, regional resource availability, latency impacts, and GPU scheduling considerations. Instead of concentrating workloads in a single region or cloud, enterprises will distribute data and compute to optimize for cost efficiency and sustainability—shifting data to where it is cheapest and most energy-efficient to run AI workloads.

2026 Is the Year Active–Passive Architectures Officially Die

With the rise of real-time AI and globally distributed data pipelines, traditional active–passive replication models will become obsolete. Organizations can no longer tolerate backup systems sitting idle or playing catch-up during failover. Instead, active–active data architectures—where every site participates, synchronizes, and serves traffic continuously—will become the new baseline. High-availability will mean high-utilization, and anything less will be seen as both a performance bottleneck and a business risk.

AI Consolidation Will Accelerate; Driving a Wave of M&A Focused on Integrating Disparate Systems

Large vendors will aggressively acquire smaller AI, data, and edge-platform companies to accelerate capabilities, expand ecosystems, and simplify customer adoption. But the real challenge will be integrating the disparate systems these acquisitions bring. Companies that can rapidly harmonize data, metadata, and file services across newly merged environments will be the ones that deliver value fastest.

Metadata Management Becomes a Critical AI Advantage

Metadata will take center stage in 2026 as organizations struggle with AI-driven data explosion. To control cost, speed up pipelines, and avoid overwhelming GPUs, enterprises will shift from brute-force replication to metadata-driven data orchestration. Instead of moving entire datasets, businesses will filter, curate, and replicate only the specific slices of data required for a given AI, ML, or analytics workflow. Metadata-rich insights, such as access patterns, relevance scoring, or PeerIQ-style analytics, will guide what data moves where. Metadata becomes not just a way to describe data, but a way to control and optimize it.

LastPass Responds To The UK Smacking Them Down Because They Were Pwned

Posted in Commentary with tags on December 19, 2025 by itnerd

You might recall that the UK government served up a £1.2 million fine to LastPass because they got pwned. That fine hasn’t gone over well with LastPass. And I say that because I actually got a statement sent to my inbox about that:

“We have been cooperating with the UK ICO since we first reported this incident to them back in 2022. While we are disappointed with the outcome, we are pleased to see that the ICO’s decision has recognized many of the efforts we have already taken to further strengthen our platform and enhance our data security measures. Our focus remains on delivering the best possible service to the 100,000 businesses and millions of individual consumers who continue to rely on LastPass.”

Clearly they feel that this fine is unfair. But I am not sure what they were expecting. Given how bad this incident was, someone was going to punish them. It happened to be the UK in this case. In short, they had to have seen this coming. If I could offer them some advice, they should forget about the fine and focus on “delivering the best possible service to the 100,000 businesses and millions of individual consumers who continue to rely on LastPass” as that will go a long way towards fixing the reputational damage that this incident created..

Recast Unveils Notable Right Click Tools Updates to Strengthen Endpoint Management

Posted in Commentary with tags on December 19, 2025 by itnerd

Recast today announced the latest Right Click Tools advancements. Features include new tools for administering Intune and Entra environments as organizations continue to blend the capabilities of ConfigMgr and Intune. Right Click Tools enables IT teams to manage endpoints more efficiently, reduce operational costs, and ensure consistent security and performance.

The Right Click Tools product line extends endpoint management with add-ons for PatchingInsights, and Privileged Access. The Intune-first companion unifies today’s ConfigMgr reality with tomorrow’s cloud management future, empowering organizations to accelerate and ensure success on their cloud journey.

Expanded Intune and Entra ID Capabilities in Right Click Tools


In recent months, Right Click Tools has introduced powerful new options for managing devices in Intune and Entra ID environments. Users can now:

  • Run Intune-specific tools simultaneously on multiple devices. This includes deleting devices from Intune/Azure, adding devices to Entra groups, and syncing Intune application and compliance policies. 
  • Remove devices from Intune and/or Entra with a single tool, and trigger policy updates with ease.
  • Leverage new Windows Autopilot management features such as adding/editing group tags and removing devices from Autopilot for streamlined device onboarding and lifecycle management.

Optimizations for Right Click Tools Patching


Recast’s development team completed numerous product enhancements within Right Click Tools Patching throughout 2025. The product now enables users to:

  • Set up automatic email notification templates that alert systems administrators of application deployment successes or failures.
  • Upload and deploy custom applications alongside Recast’s library of nearly 4,500 software titles.  
  • Use pre- and post-deployment PowerShell scripting for advanced configuration.
  • Schedule deployments to align with Microsoft’s Patch Tuesday.
  • Update third-party applications using an existing ConfigMgr Software Update catalog.
  • Create Intune deployment processes for the applications in ConfigMgr ARP inventory.

New Device Visibility in Right Click Tools Insights

The Warranty Information Dashboard now provides real-time visibility into warranty status over time and by manufacturer for devices handled in Microsoft Intune. This enhancement helps IT teams proactively manage hardware lifecycles and ensure device reliability across the enterprise.

The new Insights node in Recast Management Server offers device inventory data from more than a dozen existing Insights inventory classes.