Daily Cyber Threat Brief – Episode 1036
Date: December 30, 2025
Host: Daniel Lowry (filling in for Dr. Gerald "Jerry" Auger)
Podcast: Daily Cyber Threat Brief (Simply Cyber Media Group)
Episode Overview
Daniel Lowry steps in for Jerry to deliver December 30th’s top cybersecurity headlines, offering real-time reactions and expert, sometimes humor-infused, insight. Today’s show is marked by multiple major data breaches across diverse sectors, each emphasizing persistent weaknesses in threat detection, incident response, and organizational transparency. Daniel highlights both technical and procedural takeaways and offers career advice during the interactive "Jawjacking" segment.
Key Cybersecurity News Stories
1. Coupang Insider Breach and Laptop in the River
[07:06–14:44]
- Summary: An ex-employee at Coupang (South Korea's “Amazon”) leaked personal data from 33.7 million customer accounts. In a bizarre twist, the suspect attempted to destroy evidence by dumping a MacBook into a river.
- Findings: Forensics retrieved and analyzed the laptop. The actual data exfiltrated from about 3,000 accounts, with no evidence of data being sold.
- Insight:
- Emphasizes the challenge of insider threats as organizations must trust their staff to operate.
- Daniel laments the lack of details on the initial detection and technical forensics:
"The details I really care about are... how did the insider threat access this information? How were they able to exfiltrate that information without being detected?" – Daniel Lowry ([09:05])
- Coupang's public compensation: $1.18B voucher plan for affected users.
- Calls for more transparency in technical reporting for industry learning.
2. Trust Wallet Browser Extension Breach
[14:44–24:16]
- Summary: Attackers compromised Trust Wallet’s Chrome extension on December 24th, draining $7 million from nearly 2,600 wallets via malicious JavaScript injected through a leaked API key.
- Details:
- Compromised update wasn’t released through standard processes—suggests stolen Chrome Web Store API key.
- Attackers quickly followed up with a phishing campaign using lookalike sites and requests for wallet recovery seeds.
- Industry Response: Trust Wallet is reimbursing victims and has suspended vulnerable APIs.
- Memorable Quote:
"Another day, another crypto scam... If it’s free, you are the product." – Daniel Lowry ([15:19])
- Praises Trust Wallet's acknowledgment and customer recovery process, noting the rare public apology.
- Takeaway: Highlights supply chain risks in extension ecosystems and need for robust update processes.
3. Sachs Accounting Firm Slow Breach Notification
[24:16–29:47]
- Summary: Sachs (US accounting firm) detected a breach in August 2024 impacting ~229,000 people; notification lagged by over a year.
- Data Exposed: Names, DOB, SSN, government IDs.
- Daniel’s Analysis:
- Critiques lack of actionable incident details—questions how attackers gained access and how it was eventually discovered.
- Mocks industry trend of offering credit monitoring as a routine fix:
"Shouldn't they just preemptively give us credit monitoring at this point?... How much free credit monitoring do you have on your bingo card?" – Daniel Lowry ([24:55])
- Highlight: Long lag times undercut the value of post-breach credit monitoring for consumers.
4. Korean Air Subsidiary Ransomware (Clop Group)
[29:47–38:01]
- Summary: Korean Air’s catering/duty-free supplier KCND was hacked, exposing 30,000 employee records. Clop ransomware claimed responsibility and leaked the data.
- Key Observations:
- Attack limited to employee ERP data—no customer data exposed.
- Daniel again critiques journalism for focusing on the scale of breach, not technical lessons learned.
- Points out potential third-party risk, as KCND was spun off but still interconnected.
- Notes discovery may have come via dark web monitoring, not internal detections.
- Riffs on repetitive "Clop ransomware" backstory in media.
5. French GDPR Fine: Next Publica
[38:01–44:25]
- Summary: CNIL fined Next Publica (software firm) €1.7M (~$2M) over poor protections and slow response to vulnerabilities, which later resulted in a data breach.
- Reasons for Fine:
- The company knew about weaknesses before the breach but failed to fix them.
- Severity based on sensitivity of data and lack of basic security knowledge.
- Daniel’s Take:
"That's a big fat no-no right there. Right? That GDPR, they will come and get you. They do not play around in the GDPR world." – Daniel Lowry ([39:20])
- Applauds GDPR’s focus on protecting user data and enforcing accountability.
- Briefly reviews GDPR’s tough penalties and enforcement rationale.
6. ‘Lovely’ Extortion Attack on Condé Nast/Wired Subscribers
[44:25–52:04]
- Summary: The ‘Lovely’ extortion group leaked 2.3 million Wired subscriber records after Condé Nast ignored their warnings about security holes.
- Data Leaked: Email addresses, names, addresses, phone numbers, and metadata for Wired subscribers.
- Root Cause: Likely infostealer malware.
- Commentary:
- Daniel questions why organizations dismiss hacker warnings, drawing a parallel to ignored security advisories.
- Recognizes at least some technical hypothesis offered (infostealer malware).
- Lampoons the "Lovely" criminal group branding.
- Warns of following phishing, swatting, and doxxing.
7. Aflac Insurance Breach: Massive PII Compromise
[52:04–56:34]
- Summary: Aflac reported a breach affecting 22.65M people, leaking PII and health information. No ransom involved; campaign targets insurance sector, possible attribution to Scattered Spider.
- Details:
- Incident discovered in June; notifications and monitoring offered.
- Daniel sarcastically celebrates yet another round of free credit monitoring.
- Points out companies rarely share technical detection or response lessons.
- Quotes:
"Like I've been saying throughout this entire episode, it's just breach, breach, breach, breach, breach, breach, data stolen..." ([52:47])
8. Ransomware on Romanian Power Provider (Gentleman Group)
[56:34–65:02]
- Summary: Ultenia Energy Complex hit by ransomware over Christmas, disrupting email and ERP but not power generation. Response: restoration from backups, notification to authorities.
- Technical Details:
- Attribution to 'Gentleman' ransomware group—access through credential compromise and exposed services.
- Daniel commends article for providing technical entry vector detail and practical recovery actions.
- Quote:
"Thank you for some detail. Much appreciated. Good job, Bleepy computer." ([57:15])
- Takeaway: Holidays remain prime attack windows due to thinner IT coverage.
Notable Quotes & Insights
-
On Modern Cyber Reporting:
"These are the data breaches of today. Should I just make a combiner of headlines called Data Breach...and not learn anything other than they got breached?"
— Daniel Lowry ([30:29]) -
On Company Accountability:
"You did the F-around part and you are absolutely finding out right now." — Daniel Lowry on GDPR fines ([42:10])
-
On Repetitive/Cookie-Cutter Articles:
"This article's a bazillion miles long because it's probably got six lines of actual knowledge." ([21:55])
-
On Consumer Power & Incident Response:
"We as consumers should demand more...I don't want free credit monitoring. I want to hold your feet to the fire and see that you are doing these things."
— Daniel Lowry ([83:55])
Audience Q&A – “Jawjacking” Highlights
[65:25–end]
How long should a cybersecurity graduate expect to job hunt, and what certs help most?
- Advice: Variable—could be weeks or over a year. Network aggressively; join communities; certifications depend on specialization (e.g., cloud security, GRC, offensive, SOC roles).
- On Cloud Security: Start with provider-specific certs for AWS, Azure, or GCP.
How can industry security reform begin?
- Start: Honest internal assessment of maturity and attack surface; standardized frameworks can help, but must be adapted locally.
Should I report phishing to "abuse@" addresses?
- Consensus: Yes, we should more proactively report. Create a weekly system for submissions if time is tight.
What about OneNote or Notion for PenTest+ studying?
- "If you like it, then it's the right tool for you."
If a company accuses you of hacking after responsible disclosure?
- Advice: Get a lawyer, don’t use personal info unless engaged in a formal responsible disclosure program.
2026 Security Trends?
- Artificial intelligence, automation in attacks and defenses, focus on infrastructure as code and hardware/IoT research.
Segment Timestamps
- Intro & Housekeeping: [00:23–07:06]
- Coupang Insider Threat: [07:06–14:44]
- Trust Wallet Chrome Breach: [14:44–24:16]
- Sachs Accounting Firm Breach: [24:16–29:47]
- Korean Air Supplier / Clop Attack: [29:47–38:01]
- French GDPR Fine (Next Publica): [38:01–44:25]
- ‘Lovely’ Group Extorts Conde Nast/Wired: [44:25–52:04]
- Aflac Insurance Widespread Breach: [52:04–56:34]
- Romanian Energy Ransomware (Gentleman Group): [56:34–65:02]
- Jawjacking (Audience Q&A): [65:25–end]
Final Thoughts
This episode illustrates the relentless, repetitive drumbeat of breaches, and Daniel’s frustration with surface-level reporting that sheds little light on root causes or defense strategies. His crosstalk and “ranting” style keeps the session lively and makes a consistent plea for deeper technical transparency – both to protect consumers and equip practitioners with actionable intelligence.
"Why are we not doing better with the articles? Maybe I need to start my own company where we get actual detail." – Daniel Lowry ([57:15])
Key Takeaway:
Ongoing breaches highlight systemic security and communication failures; demand for more actionable incident reporting and industry introspection is urgent. Practitioners must push for transparency, learn collaboratively, and never get complacent about the basics.
To hear the next episode or join live for community and career Q&A, visit:
https://simplycyber.io/streams
