Quotidien Hebdomadaire Mensuel

Quotidien Shaarli

Tous les liens d'un jour sur une page.

September 23, 2025

What happens when a cybersecurity company gets phished? – Sophos News

news.sophos.com
Written by Ross McKerchar
September 22, 2025

A Sophos employee was phished, but we countered the threat with an end-to-end defense process
If you work in cybersecurity, you’ve probably heard the time-honored adage about cyber attacks: “It’s not a matter of if, but when.” Perhaps a better way to think of it is this: while training, experience, and familiarity with social engineering techniques help, anyone can fall for a well-constructed ruse. Everyone – including security researchers – has a vulnerability that could make them susceptible, given the right situation, timing, and circumstances.

Cybersecurity companies aren’t immune by any means. In March 2025, a senior Sophos employee fell victim to a phishing email and entered their credentials into a fake login page, leading to a multi-factor authentication (MFA) bypass and a threat actor trying – and failing – to worm their way into our network.

We’ve published an external root cause analysis (RCA) about this incident on our Trust Center, which dives into the details – but the incident raised some interesting broader topics that we wanted to share some thoughts on.

First, it’s important to note that MFA bypasses are increasingly common. As MFA has become more widespread, threat actors have adapted, and several phishing frameworks and services now incorporate MFA bypass capabilities (another argument for the wider adoption of passkeys).

Second, we’re sharing the details of this incident not to highlight that we successfully repelled an attack – that’s our day job – but because it’s a good illustration of an end-to-end defense process, and has some interesting learning points.

Third, three things were key to our response: controls, cooperation, and culture.

Controls
Our security controls are layered, with the objective of being resilient to human failure and bypasses of earlier layers. The guiding principle behind a ‘defense-in-depth’ security policy is that when one control is bypassed, or fails, others should kick in – providing protection across as much of the cyber kill chain as possible.

As we discussed in the corresponding RCA, this incident involved multiple layers – email security, MFA, a Conditional Access Policy (CAP), device management, and account restrictions. While the threat actor bypassed some of those layers, subsequent controls were then triggered.

Crucially, however, we didn’t sit on our laurels after the incident. The threat actor was unsuccessful, but we didn’t congratulate ourselves and get on with our day. We investigated every aspect of the attack, conducted an internal root cause analysis, and assessed the performance of every control involved. Where a control was bypassed, we reviewed why this was the case and what we could do to improve it. Where a control worked effectively, we asked ourselves what threat actors might do in the future to bypass it, and then investigated how to mitigate against that.

Cooperation
Our internal teams work closely together all the time, and one of the key outcomes of that is a cooperative culture – particularly when there’s an urgent and active threat, whether internal or affecting our customers.

Sophos Labs, Managed Detection and Response (MDR), Internal Detection and Response (IDR), and our internal IT team worked within their different specialties and areas of expertise to eliminate the threat, sharing information and insights. Going forward, we’re looking at ways to improve our intelligence-gathering capabilities and tightening feedback loops – not just internally, but within the wider security community. Ingesting and operationalizing intelligence, making it actionable, and proactively using it to defend our estate, is a key priority. While we responded effectively to this incident, we can always be better.

Culture
We try to foster a culture in which the predominant focus is solving the problem and making things safe, rather than apportioning blame or criticizing colleagues for mistakes – and we don’t reprimand or discipline users who click on phishing links.

The employee in this incident felt able to directly inform colleagues that they had fallen for a phishing lure. In some organizations, users may not feel comfortable admitting to a mistake, whether that’s due to fear of reprisal or personal embarrassment. Others may hope that if they ignore a suspicious incident, the problem will go away. At Sophos, all users – whatever their role and level of seniority – are encouraged to report any suspicions. As we noted at the beginning of this article, we know that anyone can fall for a social engineering ruse given the right circumstances.

It’s often said – not necessarily helpfully – that humans are the weakest link in security. But they are also often the first line of defense, and can play a vital part in notifying security teams, validating automated alerts (or even alerting security themselves if technical controls fail), and providing additional context and intelligence.

Conclusion
An attacker breached our perimeter, but a combination of controls, cooperation, and culture meant that they were severely restricted in what they could do, before we removed them from our systems. Our post-incident review, and the lessons we took from it, means that our security posture is stronger, in readiness for the next attempt. By publicly and transparently sharing those lessons both here and in the RCA, we hope yours will be too.

Semaine 38 : Attention à Daniel Bruno, prétendu collaborateur du NCSC

ncsc.admin.ch OFCS CH

23.09.2025 - La semaine dernière, l’OFCS a reçu plusieurs signalements d’arnaque à la récupération. Dans le cadre de cette escroquerie, les cybercriminels reprennent contact avec les personnes qui ont déjà été victimes d’une fraude à l’investissement. Ils prétendent alors qu’ils ont « retrouvé » l’argent perdu et incitent les victimes à effectuer un paiement pour le récupérer. Afin de donner un caractère officiel à leur tentative d’arnaque, ils utilisent souvent le nom d’institutions publiques en se faisant par exemple passer pour un soi-disant collaborateur du NCSC.pour le récupérer. Afin de donner un caractère officiel à leur tentative d’arnaque, ils utilisent souvent le nom d’institutions publiques en se faisant par exemple passer pour un soi-disant collaborateur du NCSC.

Non contents d’avoir réussi une fraude à l’investissement, parfois les escrocs enfoncent le clou. En effet, il arrive qu’après quelque temps, ils reprennent contact avec une victime en lui promettant de lui rendre son argent. Il s’agit toutefois d’une nouvelle arnaque, qui fait perdre encore plus d’argent aux personnes visées. Cette pratique frauduleuse est aussi connue sous le nom de recovery scam ou refund scam en anglais. Dans les cas actuellement signalés à l’OFCS, les courriels ne sont pas seulement envoyés à d’anciennes victimes, mais aussi à d’autres destinataires au hasard, dans l’espoir de provoquer une réaction. Pour donner plus de crédibilité à leur démarche, les escrocs prétendent souvent qu’ils travaillent pour un prestataire de sécurité ou une autorité de poursuite pénale. Il arrive aussi qu’ils usurpent l’identité d’un collaborateur. Dans certains cas, il s’agit de personnes existantes et dans d’autres, de collaborateurs fictifs. La semaine passée, les escrocs se sont fait passer à plusieurs reprises pour Daniel Bruno, soi-disant collaborateur du NCSC. Dans son courriel, le faux inspecteur du NCSC prétend qu’il est chargé de rembourser l’argent perdu aux victimes d’une arnaque.

Un courriel ou un appel téléphonique d’apparence officielle
Les auteurs renforcent leur légitimité douteuse en utilisant des documents falsifiés d’apparence professionnelle pour tromper leurs victimes. Tout commence par un appel téléphonique ou un courriel. Dans les cas signalés récemment, les escrocs utilisent une carte de légitimation falsifiée. Elle contient les données suivantes : Daniel Bruno, « Senior Asset Investigator » du « National Cyber Security Centre ». Le logo de plusieurs organisations, un numéro d’identité fictif et une date de validité figurent aussi sur la carte pour garantir son authenticité. Le faux Daniel Bruno prend contact avec sa victime par courriel ou par téléphone en prétendant qu’il coopère avec des autorités étrangères comme l’organe de surveillance financière britannique (« Financial Conduct Authority FCA »), ce qui peut faire penser à une opération internationale de grande envergure.

L’adresse utilisée, à savoir une adresse gmail dans le cas précis, doit éveiller les soupçons. En effet, les services gouvernementaux ne font jamais appel à des fournisseurs de messagerie web génériques pour communiquer. Dans le message, la victime apprend que lors d’une investigation, son nom a été retrouvé dans le fichier clientèle d’un courtier mal intentionné et qu’une somme d’argent importante est prête à lui être remboursée (p. ex. un montant de 220 600 USDT, une cryptomonnaie bien connue équivalent au dollar américain).

La sensibilisation de la population aux tentatives de fraude simples force les cybercriminels à se montrer toujours plus ingénieux. Comme les gens sont de plus en plus suspicieux face aux courriels d’hameçonnage basiques, les escrocs doivent affiner leurs méthodes pour parvenir à tromper leurs victimes potentielles. Des documents préparés avec soin et la référence à des autorités existantes permettent de convaincre même les personnes les plus méfiantes.

La stratégie consistant à se faire passer pour un collaborateur du NCSC est particulièrement sournoise. Les escrocs abusent délibérément de la confiance que leurs victimes accordent à l’institution à laquelle elles sont censées s’adresser quand elles font face à la cybercriminalité. Ils piègent ainsi les victimes à l’endroit même où elles pensent trouver de l’aide.

L’Office fédéral de la cybersécurité, NCSC en anglais, confirme : Daniel Bruno ne travaille pas pour le NCSC ou pour une autre autorité apparentée, ni en Suisse ni au Royaume-Uni. Tous les documents associés sont falsifiés. L’OFCS ne prend jamais spontanément contact avec des citoyennes et des citoyens en leur promettant un remboursement moyennant un paiement préalable.

L’escroc sonne toujours deux fois
Le cas de Daniel Bruno est un exemple d’arnaque à la récupération. D’autres exemples ont déjà été présentés dans de précédentes versions de la rétrospective hebdomadaire de l’OFCS (p. ex. rétrospective hebdomadaire de la semaine 38/2024).

L’arnaque se déroule en deux temps :

Fraude initiale : la victime perd de l’argent à cause d’une forme quelconque d’escroquerie en ligne, par exemple une fraude à l’investissement avec des cryptomonnaies, une arnaque à la commission dans le cadre d’un prétendu gain à la loterie ou une attaque par hameçonnage.
Fraude ultérieure (arnaque à la récupération) : quelque temps après la première arnaque, la victime est contactée par d’autres cybercriminels, qui se font passer pour des représentants d’un organe officiel comme la police, une autorité de surveillance financière, un cabinet d’avocats ou justement le NCSC. Ils expliquent qu’ils ont arrêté les auteurs de la fraude initiale et qu’ils ont retrouvé l’argent que la victime avait perdu.
Dans ce type d’arnaque, un paiement préalable est exigé. Pour récupérer son argent, la victime doit d’abord effectuer un versement. Les escrocs invoquent différents prétextes comme des frais de dossier, des honoraires d’avocats, des coûts administratifs ou des taxes. Dès que la victime a effectué le paiement, les cybercriminels coupent tout contact ou prétextent d’autres frais urgents pour lui soutirer un montant encore plus élevé. La victime perd ainsi une nouvelle fois de l’argent et n’obtient bien entendu aucun remboursement.

Recommandations
Faites preuve d’une grande vigilance à l’égard des courriels spontanés qui promettent de vous rembourser l’argent que vous avez perdu.
Ne faites jamais aucun versement pour récupérer de l’argent que vous avez perdu. Aucun organe officiel ne vous demandera d’effectuer un paiement préalable.
Ne donnez jamais l’accès à votre ordinateur à votre interlocuteur.
Vérifiez l’adresse électronique de l’expéditeur. Les autorités comme l’OFCS ou le NCSC ne font jamais appel à un fournisseur de messagerie gratuite pour communiquer.
Ne répondez pas à ces courriels et ne cliquez pas sur les liens ou les pièces jointes qu’ils contiennent.
En cas de perte financière, déposez plainte auprès de la police de votre canton.

Our plan for a more secure npm supply chain

The GitHub Blog github.blog Xavier René-Corail·@xcorail
September 22, 2025

Open source software is the bedrock of the modern software industry. Its collaborative nature and vast ecosystem empower developers worldwide, driving efficiency and progress at an unprecedented scale. This scale also presents unique vulnerabilities that are continually tested and under attack by malicious actors, making the security of open source a critical concern for all.

Transparency is central to maintaining community trust. Today, we’re sharing details of recent npm registry incidents, the actions we took towards remediation, and how we’re continuing to invest in npm security.

Recent attacks on the open source ecosystem
The software industry has faced a recent surge in damaging account takeovers on package registries, including npm. These ongoing attacks have allowed malicious actors to gain unauthorized access to maintainer accounts and subsequently distribute malicious software through well-known, trusted packages.

On September 14, 2025, we were notified of the Shai-Hulud attack, a self-replicating worm that infiltrated the npm ecosystem via compromised maintainer accounts by injecting malicious post-install scripts into popular JavaScript packages. By combining self-replication with the capability to steal multiple types of secrets (and not just npm tokens), this worm could have enabled an endless stream of attacks had it not been for timely action from GitHub and open source maintainers.

In direct response to this incident, GitHub has taken swift and decisive action including:

Immediate removal of 500+ compromised packages from the npm registry to prevent further propagation of malicious software.
npm blocking the upload of new packages containing the malware’s IoCs (Indicators of Compromise), cutting off the self-replicating pattern.
Such breaches erode trust in the open source ecosystem and pose a direct threat to the integrity and security of the entire software supply chain. They also highlight why raising the bar on authentication and secure publishing practices is essential to strengthening the npm ecosystem against future attacks.

npm’s roadmap for hardening package publication
GitHub is committed to investigating these threats and mitigating the risks that they pose to the open source community. To address token abuse and self-replicating malware, we will be changing authentication and publishing options in the near future to only include:

Local publishing with required two-factor authentication (2FA).
Granular tokens which will have a limited lifetime of seven days.
Trusted publishing.
To support these changes and further improve the security of the npm ecosystem, we will:

Deprecate legacy classic tokens.
Deprecate time-based one-time password (TOTP) 2FA, migrating users to FIDO-based 2FA.
Limit granular tokens with publishing permissions to a shorter expiration.
Set publishing access to disallow tokens by default, encouraging usage of trusted publishers or 2FA enforced local publishing.
Remove the option to bypass 2FA for local package publishing.
Expand eligible providers for trusted publishing.
We recognize that some of the security changes we are making may require updates to your workflows. We are going to roll these changes out gradually to ensure we minimize disruption while strengthening the security posture of npm. We’re committed to supporting you through this transition and will provide future updates with clear timelines, documentation, migration guides, and support channels.

Strengthening the ecosystem with trusted publishing
Trusted publishing is a recommended security capability by the OpenSSF Securing Software Repositories Working Group as it removes the need to securely manage an API token in the build system. It was pioneered by PyPI in April 2023 as a way to get API tokens out of build pipelines. Since then, trusted publishing has been added to RubyGems (December 2023), crates.io (July 2025), npm (also July 2025), and most recently NuGet (September 2025), as well as other package repositories.

When npm released support for trusted publishing, it was our intention to let adoption of this new feature grow organically. However, attackers have shown us that they are not waiting. We strongly encourage projects to adopt trusted publishing as soon as possible, for all supported package managers.

Actions that npm maintainers can take today
These efforts, from GitHub and the broader software community, underscore our global commitment to fortifying the security of the software supply chain. The security of the ecosystem is a shared responsibility, and we’re grateful for the vigilance and collaboration of the open source community.

Here are the actions npm maintainers can take now:

Use npm trusted publishing instead of tokens.
Strengthen publishing settings on accounts, orgs, and packages to require 2FA for any writes and publishing actions.
When configuring two-factor authentication, use WebAuthn instead of TOTP.
True resilience requires the active participation and vigilance of everyone in the software industry. By adopting robust security practices, leveraging available tools, and contributing to these collective efforts, we can collectively build a more secure and trustworthy open source ecosystem for all.

'Capable actor' behind drones at Copenhagen airport

| Euractiv euractiv.com Sep 23, 2025 - 09:44 Chris Powers
AFP
/
Euractiv

Danish police said on Tuesday that they did not know who was responsible for flying drones over Copenhagen airport the previous evening, but that they appeared to have been knowledgeable.

Overnight on Monday, the appearance of drones caused the main airports of both Denmark and Norway to close for several hours, causing flight diversions and other travel disruption. While flights are now resuming, heavy travel delays were expected to last throughout Tuesday.

“The number, size, flight patterns, time over the airport. All this together … indicates that it is a capable actor. Which capable actor, I do not know,” Danish police inspector Jens Jespersen told reporters at a press conference Tuesday morning.

The airport was closed for several hours before reopening early Tuesday, causing numerous delays and travel disruptions to 20,000 passengers, airport officials said.

Among those affected was European Commissioner Roxana Mînzatu, whose plane was diverted from Copenhagen to the Swedish town of Ängelholm.

Police said several large drones were seen over the Danish capital’s Kastrup airport on Monday. A heavy police presence was dispatched to investigate the drone activity, and the devices could be seen coming and going for several hours before flying away on their own.

“The drones have disappeared and the airport is open again,” Deputy Police Inspector Jakob Hansen told reporters. “We didn’t take the drones down,” he added.

Who dunnit?
Hansen said police were cooperating with the Danish military and intelligence service to find out where the drones had come from. He said police were also working with colleagues in Oslo after drone sightings in the Norwegian capital also caused the airport to close for several hours.

“We had two different drone sightings,” said Oslo airport spokeswoman Monica Fasting.

Though no culprit has been definitively identified, there is already speculation.

“Obvious to view the drones over Kastrup as a hybrid attack” was the title of a live blog post by Jakob Hvide Beim, defence editor at leading Danish newspaper Politiken. He went on to explain that the authorities have been warning about the risk of Russian hybrid attacks against Denmark “for some time now”.

Why Denmark specifically? Copenhagen’s track record of significant Ukraine support, Hvide Beim says, noting as example Denmark having “taken the lead by offering Ukrainian arms factories the opportunity to open production” in Denmark.

Ukrainian President Volodymyr Zelenskyy posted on X about a Russian incursion of Danish airspace on 22 September, albeit without providing proof or substantiating further.

Last night’s drone incursion over Denmark and Norway comes after a spate of Russian aerial incursions over NATO territory. Two weeks ago, Poland shot down several of the 20 Russian drones that entered its airspace which led Warsaw to activate NATO’s Article 4 – meaning it believes there is a credible threat to the country’s security.

Friday last week, Russian fighter jets entered Estonian airspace, lingering for 12 minutes and prompting Tallinn to likewise initiate conversations under the umbrella of Article 4, which will take place today.

(cp, vib)

Alleged Scattered Spider member turns self in to Las Vegas police

| The Record from Recorded Future News
Jonathan Greig
September 22nd, 2025

A 17-year-old male surrendered to police in Las Vegas and was booked on charges related to 2023 cyberattacks against the city's casino and hospitality industry.

A suspected member of the Scattered Spider cybercriminal organization turned themselves in to Las Vegas police last week under accusations that they were behind multiple cyberattacks targeting casinos in the city.

The Las Vegas Metropolitan Police Department released a brief statement on Friday afternoon confirming that an unnamed juvenile suspect surrendered himself to the Clark County Juvenile Detention Center on September 17. He was booked on several charges related to cyberattacks on multiple Las Vegas casino properties between August 2023 and October 2023, police said.

Those dates line up with ransomware attacks on Caesars Entertainment and MGM Resorts — both of which own multiple casinos and hotels across Las Vegas.

Las Vegas Police said the attacks were attributed to Scattered Spider and noted that the FBI took over the investigation.

The unnamed suspect was charged with three counts of obtaining and using the personal information of another person, one count of extortion, one count of conspiracy to commit extortion and one count of unlawful acts regarding computers.

The Clark County District Attorney’s Office said it is looking to transfer the person to the criminal division, where he will face the charges as an adult.

The ransomware attack on MGM Resorts cost the company more than $100 million and left thousands of Las Vegas visitors scrambling to deal with widespread technology outages caused by the incident. The attackers also stole sensitive personal information on millions of customers and employees.

Members of the group later launched an assault in 2025 on multiple industries — shutting down several airlines, major insurance companies and high-profile retailers from March to July.

The group most recently took credit for a damaging attack on British automotive giant Jaguar Land Rover.

Law enforcement agencies have recently stepped up efforts to arrest, charge and convict members of the group.

Last year, police in the U.K. arrested a 17-year-old for his alleged role in the MGM attack.

Last week, a U.K. national was arrested in London and concurrently charged by U.S. prosecutors for his involvement in at least 120 attacks launched by Scattered Spider.

Other members of the group were recently slapped with years-long prison sentences for launching attacks.