Connect with us

data breaches

DeepSeek Breach Highlights Need for Stronger Cloud Security Posture

Published

on

DeepSeek Breach Highlights Need for Stronger Cloud Security Posture

A misconfigured cloud database at Chinese AI startup DeepSeek exposed more than one million sensitive log lines, including chat histories and API keys, researchers said. The incident underscores how accidental data leaks can rival ransomware in impact. Experts urge least-privilege access, continuous cloud audits, and data loss prevention to curb escalating leak risks.

A publicly accessible DeepSeek database left over one million internal log entries exposed—revealing chat histories, secrets, and backend details—after a cloud misconfiguration granted broad access to a ClickHouse instance, according to researchers.

  • Discovery & scope: Wiz Research identified a publicly exposed ClickHouse database tied to DeepSeek containing 1M+ log lines with sensitive data. The issue was reported and quickly secured.
  • What was exposed: Logs included user chat histories, API/authentication keys, and backend system information—the type of data that can enable further compromise.
  • Why it matters: The case illustrates how a single cloud configuration error can create full control over database operations for anyone who finds it.

Supporting details

  • The Hacker News highlighted the leak as a cautionary example of preventable cloud data exposure and urged stronger governance around sensitive logs.
  • Coverage by global outlets similarly stressed the ease of discovery and the potential for privilege escalation using exposed tokens and keys.

Context

The DeepSeek exposure caps a year of high-profile cloud misconfigurations across AI firms and SaaS providers, reinforcing that accidental leaks—not just ransomware—remain a top breach vector in 2025.

Quotes

  1. Wiz Research (blog statement):
    “A publicly accessible ClickHouse database … allow[ed] full control over database operations.”
  2. Independent industry summary (Wired):
    “DeepSeek left … a critical database exposed … leaking system logs, user prompts, and … API authentication tokens.”
  3. El Mostafa Ouchen, cybersecurity author and analyst:
    “Data leaks are often preventable. Treat every log store like a crown jewel: remove public access, rotate secrets, and verify controls continuously—don’t wait for an attacker to do it for you.”

Technical Analysis

Likely cause & path:

  • Misconfiguration: A ClickHouse endpoint exposed to the public internet without required authentication or network restrictions.
  • Data at risk: Chat histories, internal system logs, API keys/tokens—high-value artifacts for lateral movement, session hijacking, and supply-chain pivoting.
  • Attacker opportunities:
    • Replay or abuse of API keys to access adjacent services.
    • Prompt/log mining for sensitive business logic or PII.
    • Privilege escalation by chaining leaked secrets with other weaknesses.

How to prevent this (practical controls):

  • Block public access by default: Require private networking (VPC peering/PrivateLink), IP allowlists, and firewall rules for all database endpoints.
  • Enforce authentication & authorization: Strong auth on ClickHouse; map service accounts with least-privilege roles; rotate keys regularly.
  • Continuous cloud configuration audit: Use CSPM/CNAPP to detect internet-exposed DBs and misconfigurations in near-real time.
  • Secrets hygiene: Centralize secrets in a vault; prohibit keys in logs; enable automatic rotation on exposure.
  • Data classification & DLP: Tag log streams by sensitivity; apply DLP rules to block exfiltration to public destinations.
  • Observability with guardrails: Alert on anomalous query volumes, mass exports, or schema enumeration; enable immutable logging.
  • Tabletop & drill: Practice “open-DB” scenarios: discovery → containment (block ingress) → rotate keys → scope impact → notify.
    (These recommendations align with lessons emphasized by Wiz and incident summaries.)

Impact & Response

  • Affected entity: DeepSeek; researchers reported, and the company secured the database promptly after notification. It remains unclear if third parties accessed the data before closure.
  • Potential downstream risk: Stolen tokens could enable follow-on intrusions into services integrated with the AI stack; leaked prompts/logs may reveal proprietary methods or customer information.
  • Long-term implications: Expect regulators and customers to demand evidence of cloud control maturity (CIS, SOC 2) and richer audit trails for AI platforms. (Analytical inference grounded in cited reporting.)
  • The report: The Hacker News’ explainer, “Detecting Data Leaks Before Disaster,” uses DeepSeek as a case study to argue for proactive detection of inadvertent leaks. The Hacker News
  • Earlier coverage: Reuters, Wired, and others previously detailed the January 2025 exposure and the sensitivity of the leaked logs and keys. ReutersWIRED

Conclusion

The DeepSeek exposure shows how one toggled setting can turn a powerful AI stack into a liability. As AI adoption accelerates, misconfiguration-driven data leaks will remain a board-level risk. Closing the gap requires default-deny network posture, continuous config validation, disciplined secrets management—and the humility to assume something is already exposed. wiz.io

business

Luxury Carmaker Jaguar Land Rover Shuts IT Systems After Cyberattack

Published

on

Luxury Carmaker Jaguar Land Rover Shuts IT Systems After Cyberattack

Jaguar Land Rover has shut down production and retail systems worldwide after a cyberattack “severely disrupted” operations. A hacking group linked to previous attacks on UK retailers has claimed responsibility. While no customer data appears compromised, the incident halted vehicle registrations and manufacturing, raising fresh alarms about the auto industry’s vulnerability to cyber threats

Jaguar Land Rover Hit by Major Cyberattack

Jaguar Land Rover’s global production and retail operations were brought to a standstill this week after a cyberattack “severely disrupted” its IT systems. The company shut down core applications and suspended manufacturing across key UK plants, including Halewood and Solihull, during one of the busiest sales periods of the year.

The UK’s National Crime Agency has opened an investigation, while the company races to restore operations. JLR confirmed that, as of now, there is no evidence that customer data has been compromise

Immediate Disruption to Plants and Dealers

The September 2 cyber incident forced JLR, owned by India’s Tata Motors, to halt assembly lines, send staff home, and suspend dealer systems used to register new vehicles. Dealers reported they could sell in-stock cars but could not process new registrations, delaying deliveries and revenue flows.

A company spokesperson said:

“We took immediate action to mitigate its impact by proactively shutting down our systems. We are now working at pace to restart our global applications in a controlled manner.”

Expert Reactions

Cybersecurity specialists warn the incident highlights the fragility of digitally integrated manufacturing.

Dray Agha, Senior Manager at Huntress, said:

“This incident highlights the critical vulnerability of modern manufacturing, where a single IT system attack can halt a multi-billion-pound physical production line.”

Aiden Sinnott, a researcher at Sophos, compared the attackers’ tactics to those of notorious cyber gangs:

“They speak English and they are keen on using social media channels. Lapsus$ shared similar tactics and demographics as the Scattered Spider collective.”

Technical Analysis

While JLR has not disclosed the specific intrusion method, several indicators suggest ransomware-style tactics:

  • Proactive Shutdowns: JLR’s decision to disable IT and OT (operational technology) systems aligns with standard ransomware containment measures.
  • Interconnected Impact: The attack disrupted not just IT but entire supply chains, underscoring the risks of tightly linked digital production networks.
  • Extortion Motive Likely: Although no ransom demand has been confirmed, past incidents involving JLR and similar industries suggest data exfiltration and extortion are possible.

The incident underscores the importance of segmentation, real-time monitoring, and robust incident response across manufacturing IT and OT systems.

Impact and Response

  • Employees: Factory staff in the UK were sent home as assembly lines stopped.
  • Dealers & Customers: Dealers could not register new vehicles, delaying customer deliveries.
  • Suppliers: Supply chains faced ripple effects, with halted orders and logistics disruptions.

JLR has engaged external cybersecurity teams and is working with government agencies to restore operations in stages. The company must also prepare for regulatory inquiries and possible long-term trust issues with suppliers and consumers.

Broader Context

The cyberattack comes amid a surge in UK corporate cyber incidents. Retailers including Marks & Spencer, Co-op, and Harrods have all suffered breaches in recent months.

For JLR, this is the second major attack in 2025, following a March breach where a ransomware group claimed to have stolen internal data. The company had invested heavily in cybersecurity modernization, including a contract with Tata Consultancy Services—but repeated incidents suggest lingering vulnerabilities.

Conclusion

Jaguar Land Rover’s shutdown highlights the growing risks of interconnected, digital-first manufacturing. In today’s auto industry, downtime no longer means a local setback—it translates directly into lost global revenue and potential long-term reputational harm.

As JLR works to restore its systems, the incident serves as a stark reminder: in modern manufacturing, operational resilience depends as much on cybersecurity as on engineering.

Sources:
Reuters, Britain’s JLR hit by cyber incident that disrupts production, sales;
The Guardian, Hackers linked to M&S breach claim responsibility for Jaguar Land Rover cyber-attack;
Financial Times, Jaguar Land Rover says production ‘severely’ disrupted by cyber incident;
SecurityWeek, Jaguar Land Rover Operations Severely Disrupted by Cyberattack.

Continue Reading

data breaches

What Users Must Do Now to Stay Safe After WhatsApp Zero-Click Exploit

Published

on

What Users Must Do Now to Stay Safe After WhatsApp Zero-Click Exploit

WhatsApp has released patched versions for iOS and macOS (2.25.21.73 and later for iOS, 2.25.21.78 for Mac). Users should update immediately through the App Store or WhatsApp’s official site. Automatic updates should be enabled to ensure future patches are applied without delay.


Apply Apple’s Latest Security Fixes

The WhatsApp flaw was chained with Apple’s CVE-2025-43300 ImageIO bug in targeted campaigns. To close the entire attack chain, iPhone and Mac users must install Apple’s latest iOS and macOS security updates. Delaying leaves devices exposed even if WhatsApp is up to date.


Enable iPhone Lockdown Mode (For High-Risk Users)

Apple’s Lockdown Mode—available on recent iOS and macOS versions—significantly reduces the attack surface by blocking risky features such as message parsing and link previews. Journalists, activists, lawyers, and government officials should enable this feature to harden devices against spyware.


Audit Device Security

Users should review app permissions, disable unused services, and check for unusual activity such as:

  • Rapid battery drain
  • Overheating without cause
  • Unexpected data usage
  • Strange background processes

These may signal compromise and should trigger further forensic checks.


Use Defense-in-Depth

While updates are the most effective protection, layering defenses helps reduce exposure:

  • Install mobile security apps that monitor for unusual behavior
  • Back up data regularly in case of compromise
  • Use encrypted communications and avoid untrusted links or files

Expert Insight

“Mobile messaging apps have become part of critical infrastructure,” said El Mostafa Ouchen, cybersecurity author and analyst. “A zero-day in WhatsApp is not just a tech problem—it’s a national security issue. Updating quickly and adopting layered defenses is essential.”


Bottom Line

The WhatsApp zero-click exploit was highly targeted and not used at mass scale, but it underscores the fragility of mobile security. The best defense is simple: update now, turn on automatic updates, and practice ongoing vigilance.

Continue Reading

data breaches

How the Zero-Click Exploit Works

Published

on

How the Zero-Click Exploit Works

Meta has shipped an emergency WhatsApp update to fix CVE-2025-55177, a zero-click vulnerability exploited against selected iOS and macOS users, likely in tandem with Apple CVE-2025-43300. Researchers say the campaign targeted dozens of people over roughly 90 days. Users should update to the latest iOS and Mac builds now and review device security.

WhatsApp has patched a zero-click vulnerability, tracked as CVE-2025-55177, that was actively exploited in targeted spyware attacks—often chained with Apple’s CVE-2025-43300—prompting urgent update warnings for iPhone and Mac users worldwide.

Key Developments

  • What happened: WhatsApp fixed a flaw abused in the wild to compromise specific users of its iOS and macOS apps via zero-click techniques. Apple’s CVE-2025-43300 ImageIO bug was reportedly used in the same attack chain.
  • Who’s affected: Targeted iPhone and Mac users—particularly high-risk groups such as journalists, activists, and civil society members. WhatsApp says it notified impacted individuals.
  • Fix versions: WhatsApp for iOS 2.25.21.73 and later, WhatsApp Business for iOS 2.25.21.78, and WhatsApp for Mac 2.25.21.78 and later include the patch. Update immediately.

“This zero-click chain is another reminder that mobile devices are prime targets for precision surveillance,” said Donncha Ó Cearbhaill, head of Amnesty International’s Security Lab. He noted WhatsApp had recently informed an unspecified number of targeted users. The Hacker News

A WhatsApp spokesperson said the company “rolled out protections as soon as we confirmed exploitation” and has been working with partners to notify and safeguard affected users. BleepingComputer

“Messaging apps now underpin critical communications. A WhatsApp zero-day chained with an Apple bug elevates the risk from personal privacy to national-security relevance,” said El Mostafa Ouchen, cybersecurity author and analyst. “Rapid patching, device hardening, and ongoing threat monitoring are non-negotiable for at-risk users.”


Technical Analysis

Vulnerabilities and chaining.

  • CVE-2025-55177 (WhatsApp): A zero-click flaw abused against iOS and macOS clients in a targeted campaign. WhatsApp said it was exploited in the wild.
  • CVE-2025-43300 (Apple): An ImageIO out-of-bounds write leading to memory corruption when handling malicious images; Apple said it was weaponized in “extremely sophisticated” attacks.

Likely attack path (based on public reports):

  1. Delivery via malicious content that required no tap (zero-click) to trigger parsing,
  2. Client execution on WhatsApp (CVE-2025-55177), potentially enabling device foothold,
  3. Privilege and data access extended by exploiting Apple’s ImageIO bug (CVE-2025-43300), enabling surveillance modules.

MITRE ATT&CK mapping (inferred):

  • T1203 – Exploitation for Client Execution (WhatsApp client exploit),
  • T1056 – Input Capture (spyware key/audio capture),
  • T1040/T1041 – Network Sniffing/Exfiltration over C2 (data theft channels),
  • T1027 – Obfuscated/Encrypted Files (anti-analysis/stealth).
    (Techniques mapped from behaviors reported across zero-click mobile spyware cases and the public write-ups cited.)

Indicators & scope.
Reports indicate dozens of targets over roughly 90 days. WhatsApp issued in-app notifications to those believed impacted.


Impact & Response

  • User impact: Potential compromise of messages, device sensors (mic/camera), and account metadata for targeted individuals.
  • Vendor actions: Emergency patches pushed to iOS and Mac; outreach to victims and cooperation with partners.
  • User actions now:
    • Update WhatsApp to the latest iOS/Mac versions immediately, and apply the latest Apple security updates addressing CVE-2025-43300.
    • Consider iPhone Lockdown Mode (or hardened profiles on other platforms) for high-risk users; audit app permissions and check for unusual battery/network behavior.
  • Regulatory outlook: Given the civil-society targeting, privacy regulators and CERTs are expected to examine disclosure timelines and cross-border notification.

Background

WhatsApp has previously faced high-profile spyware incidents—including zero-click cases—spurring periodic legal and policy battles and a standing cat-and-mouse with commercial surveillance vendors. The latest campaign reinforces that Apple platform hardening and third-party app defenses must advance in lockstep to blunt exploit chains.


What’s Next

WhatsApp and external researchers are continuing attribution and scope analysis. Users should keep auto-updates on and monitor advisories for new indicators of compromise. Expect more granular technical details in forthcoming vendor bulletins and mobile forensics reports.

Sources

  • The Hacker News: WhatsApp patches CVE-2025-55177; possible chaining with Apple CVE-2025-43300. The Hacker News
  • BleepingComputer: Affected versions and zero-click exploitation details. BleepingComputer
  • TechCrunch/TechRadar/Malwarebytes: Active exploitation, targeting, and user guidance. TechCrunchTechRadarMalwarebytes
  • THN Weekly Recap: Additional confirmation of exploit nature. The Hacker News

Continue Reading

Trending

Copyright 2024 / Mag212