Newsletters

Written content from the Risky Business Media team

Risky Bulletin: Belarus deploys spyware on journalists' phones

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

Belarusian authorities are deploying spyware on the smartphones of local journalists during police interrogations.

The ResidentBat spyware was spotted this year after a reporter who was interrogated by the Belarusian KGB intelligence service started receiving malware alerts on his device, days after being questioned by authorities.

The spyware can collect call logs, record through the microphone, take screen captures, collect SMS messages and messages from encrypted messaging apps, and exfiltrate local files.

Srsly Risky Biz: Dumb and Dumber, Russia's State-Backed "Hacktivists"

Presented by

Tom Uren
Tom Uren

Policy & Intelligence

Last week, the US revealed the Russian government had used two state-backed hacktivist groups to carry out disruptive attacks against critical infrastructure worldwide.

The history and activities of the CyberArmyofRussia_Reborn (CARR) and NoName057(16) (NoName), were described in indictments and sanctions announced by the US Department of Justice and Treasury respectively, and in a joint advisory published by CISA

The US says that the CARR was "founded, funded and directed" by Russian military intelligence (the GRU) as an unattributable way of deterring anti-Russia rhetoric. The group was founded in early 2022 shortly after Russia's invasion of Ukraine, started out with DDoS attacks and over time has escalated to attacks on operational technology (OT) systems. 

Risky Bulletin: Most smart devices run outdated web browsers

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

An academic study by a team of Belgian researchers has found that most of today's smart devices come with an embedded web browser that runs extremely out of date versions, sometimes as much as three years.

The study, from the Catholic University in Leuven, Belgium (KU Leuven), looked at browsers that ship with smart TVs, e-readers, gaming consoles, and other modern hardware.

All five e-readers that were tested, and 24 of 35 smart TV models, used embedded browsers that were at least three years behind current versions.

Risky Bulletin: African freelancers behind anti-US and anti-French disinfo campaigns

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

Meta's security team has shut down a disinformation network spreading Russian propaganda across Africa.

The network has been active for more than six months and was run by Russia-based entities, the company said in its quarterly security report [PDF].

The network ran over 65 accounts and 70 pages that mimicked legitimate news outlets and published content critical of France and the US and promoted Russian geopolitical narratives.

Risky Bulletin: EU has a problem attracting and retaining cyber talent

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

Public and private critical sector organizations across the EU are having issues attracting and retaining cybersecurity talent.

According to a survey by the EU's cybersecurity agency, candidates don't have the necessary skills or the employers don't have the proper training programs.

Cyber experts who leave companies cite excessive workloads, burnout, and the lack of competitive salaries and bonuses.

Risky Bulletin: APTs go after the React2Shell vulnerability within hours

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

At least two Chinese APT groups are exploiting a recently disclosed vulnerability in the React framework's server components.

Attacks began within hours after the vulnerability, tracked as CVE-2025-55182 and named React2Shell, was disclosed last Wednesday.

The AWS security team has linked the attacks to two groups tracked as Earth Lamia and Jackpot Panda.

Srsly Risky Biz: When Do Cyber Campaigns Cross a Line?

Presented by

Tom Uren
Tom Uren

Policy & Intelligence

A new paper from the Germany-based think tank Interface has attempted to define the threshold at which peacetime state cyber operations become irresponsible. 

The author thinks that more concrete definitions of responsible behaviour would help guide states and prevent dangerous conduct.  

It's a commendable effort, but we don't think the architects of cyber operations really care about norms, and a German think tank writing down its preferred rules on a piece of paper won't make any difference to state behaviour. 

Risky Bulletin: India orders IM apps to link user accounts to a SIM card

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

OpenAI security incident: OpenAI says some customer data was exposed during a breach at Mixpanel, a third-party analytics provider.

French Football Federation breach: The French Football Federation says hackers gained access to a software panel used by French football clubs to manage their licenses.

West London ransomware attack: A ransomware attack on a shared IT provider has brought down the networks of three city councils in West London—Royal Borough of Kensington and Chelsea, London Borough of Hammersmith and Fulham, and Westminster City Council. [MyLondon]

DeepSeek and Musk's Grok Both Toe the Party Line

Presented by

Tom Uren
Tom Uren

Policy & Intelligence

The Chinese-made DeepSeek-R1 AI model produces more insecure code when prompts mention subjects considered sensitive to the Chinese Communist Party (CCP), according to recent research from Crowdstrike. 

CrowdStrike's testing compared the security of code produced by DeepSeek with that of other state-of-the-art Large Language Models (LLMs). In the baseline test, the models were given straightforward prompts to produce code to carry out a particular task. 

They were then given the same base prompt with additional information that CrowdStrike described as a "contextual modifier" and/or a "geopolitical trigger".