Breaking News – Cyber Threats (last 6h)
Generated: 2026-01-08 21:00 PST
- CISA retires 10 emergency cyber orders in rare bulk closure
BleepingComputer • 2026-01-08 19:46 • www.bleepingcomputer.com
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has retired 10 Emergency Directives issued between 2019 and 2024, saying that the required actions have been completed or are now covered by Binding Operational Directive 22-01. […]
https://www.bleepingcomputer.com/news/security/cisa-retires-10-emergency-cyber-orders-in-rare-bulk-closure/ - ISC Stormcast For Friday, January 9th, 2026 https://isc.sans.edu/podcastdetail/9760, (Fri, Jan 9th)
SANS ISC Diary (full) • 2026-01-08 18:00 • isc.sans.edu
(c) SANS Internet Storm Center. https://isc.sans.edu Creative Commons Attribution-Noncommercial 3.0 United States License.
https://isc.sans.edu/diary/rss/32612 - Gmail's new AI Inbox uses Gemini, but Google says it won’t train AI on user emails
BleepingComputer • 2026-01-08 15:46 • www.bleepingcomputer.com
Google says it’s rolling out a new feature called ‘AI Inbox,’ which summarizes all your emails, but the company promises it won’t train its models on your emails. […]
https://www.bleepingcomputer.com/news/google/gmails-new-ai-inbox-uses-gemini-but-google-says-it-wont-train-ai-on-user-emails/ - New China-linked hackers breach telcos using edge device exploits
BleepingComputer • 2026-01-08 15:39 • www.bleepingcomputer.com
A sophisticated threat actor that uses Linux-based malware to target telecommunications providers has recently broadened its operations to include organizations in Southeastern Europe. […]
https://www.bleepingcomputer.com/news/security/new-china-linked-hackers-breach-telcos-using-edge-device-exploits/ - Who Benefited from the Aisuru and Kimwolf Botnets?
KrebsOnSecurity • 2026-01-08 15:23 • krebsonsecurity.com
Our first story of 2026 revealed how a destructive new botnet called Kimwolf rapidly grew to infect more than two million devices by mass-compromising a vast number of unofficial Android TV streaming boxes. Today, we’ll dig through digital clues left behind by the hackers, network operators, and cybercrime services that appear to have benefitted from Kimwolf’s spread.
https://krebsonsecurity.com/2026/01/who-benefited-from-the-aisuru-and-kimwolf-botnets/
Sources: BleepingComputer, The Hacker News, KrebsOnSecurity, SANS ISC, CISA.
