Cyber Under Siege: CISA Cuts, Apple CPU Leaks, Ransomware Surge & Quantum Prep—Who’s Protecting Us?

Cyber Under Siege: CISA Cuts, Apple CPU Leaks, Ransomware Surge & Quantum Prep—Who’s Protecting Us?
Image by Gerd Altmann

TL;DR

  • CISA Workforce Reduced by 30% Amid Trump Administration Layoffs, Sparking Congressional Concerns Over Cybersecurity Readiness
  • Researchers Exploit Memory Reordering in Apple M3 and X86 CPUs to Achieve 30K Bits/Sec Covert Channel, Uncovered in University Study
  • NordStellar Reports 45% Surge in Ransomware Incidents in 2025, with US Leading Targeting and December Setting Two-Year Record
  • LastPass Phishing Campaign Targets Master Passwords and 2FA Codes, Exploiting Urgent Backup Emails in January 2026
  • Cohesity Enhances Identity Resilience with Entra ID and Active Directory Integration, Reducing AD Attack Success by 25% and Manual Monitoring Time by 40%
  • UK and China Establish Direct Cyber Incident Line Amid Sanctions on Integrity Technology Group

💀 CISA Got Gutted. Your Network’s Next.

CISA lost 1,019 staff. Volt Typhoon didn’t get the memo. MTTD up 14%. MTTR up 19%. Director still vacant. Contractors charge $800/hr. You’re not ‘saving money.’ You’re paying in breaches. 🚨

You’re telling me the agency tasked with stopping nation-state hackers got slashed by 30%—while Volt Typhoon is literally sipping coffee in your utility grid? Congrats. You just turned national defense into a lean startup.

CISA went from 3,395 to 2,376 staff. That’s not a ‘restructuring.’ That’s a cyber-sabotage with paperwork. Vacancy rate? 15%. Budget? Down 12%. Emergency Directives? Delayed. Director? Still vacant. And you wonder why ransomware gangs are booking vacation rentals in Iowa.

MTTD up 14%? MTTR up 19%? Translation: Your network’s already breached. You just haven’t noticed yet. And no, ‘contractors’ won’t fix this. They charge $800/hour and show up 3 days late. You’re paying for Band-Aids while the hemorrhage continues.

The Senate’s dragging their feet on confirming a director. Meanwhile, ten critical directives are rotting in a drawer because the people who wrote them got laid off. This isn’t austerity. It’s strategic negligence.

Here’s your cheat code:

  • CISA must publish weekly headcount + vacancy stats. No excuses. Transparency is your only firewall now.
  • DHS needs a pre-vetted contractor pool. 200 names. 48-hour activation. No bidding wars. No 6-month procurement hell.
  • SOPs for Emergency Directives must auto-transfer when staff exit. No more ‘oops, forgot to hand off the kill switch.’
  • GAO must audit this mess. Not ‘study.’ Audit. With subpoenas.
  • Lock 3,000 staff into FY2027 appropriations. No more ‘budget cuts’ on cyber defense. This isn’t a line item. It’s your last line of defense.

You think this is about ‘small government’? Nah. It’s about letting hackers win because someone’s got a spreadsheet that says ‘efficiency.’

P.S. If your org still uses ‘security awareness training’ as your primary defense… you’re not a target. You’re a trophy.

P.P.S. Want the full contractor rate spreadsheet? DM me. I’ve got receipts.


💻 Your CPU Is Spying on Itself—And You’re Paying for It

Your M3/Xeon CPU just became a 30kb/s covert channel. No cache. No alerts. Just memory reordering. Your VMs are whispering secrets. Your security tools? Still hunting SQLi. Wake up. https://example.com/mem-reorder-poc

You thought sandboxing and hypervisors kept your data safe? LOL. A university team just turned your M3 and Xeon CPUs into a 30kb/s Morse code machine—no cache, no magic, just pure, unfiltered memory reordering. And you’re still running your database and your crypto wallet on the same core? Congrats. You’re the reason threat actors drink espresso.

Here’s how it works: One thread shoves bits into a variable. The other watches the timing of when that bit pops up. No cache flushes. No suspicious memory spikes. Just pure, silent, speculative chaos. 30 kilobits per second. That’s enough to leak an API key in 2 seconds. Or a JWT token before your coffee cools.

Apple M3? 29.8 kb/s. Intel Xeon? 30.4 kb/s. Error rate? Less than 2%. Your cloud provider’s ‘isolated tenancy’? A party trick. Two VMs on the same die? They’re now texting each other in binary. And your security tool? Still scanning for SQLi in form fields. Cute.

Mitigation? You can pin processes to dedicated cores. Or you can wait for Intel and Apple to patch the silicon—which, let’s be real, will happen after three more zero-days and a congressional hearing. Meanwhile, your Kubernetes cluster is still running 12 pods on 2 cores because ‘cost optimization.’

Stop pretending isolation is a software problem. It’s a hardware flaw you’re ignoring because ‘it’s not in the OWASP Top 10.’

So What Do You Do Now?

  • Sysadmins: Force CPU affinity on privileged services. No excuses. Use taskset or cpuset. Do it today.
  • Security Teams: Monitor for micro-timing anomalies. Not ‘high CPU’. Not ‘cache misses’. Microsecond-level inter-thread variance. That’s your new alert.
  • Vendors: Stop waiting for ‘next-gen’ solutions. Add a firmware flag: MEM_REORDER_BLOCK_PRIV=1. Just do it.
  • Developers: Stop assuming ‘user space’ means ‘safe’. Your app’s secrets live on the same die as a malicious container. Wake up.

This isn’t a bug. It’s a feature of modern CPUs. And you’re the one paying for it in breaches.

P.S. If you’re still using shared cloud instances for secrets? You’re not a DevOps engineer. You’re a liability with a badge.

P.P.S. Want to test if your infrastructure is whispering? I’ve got a PoC script. Link in bio.


💀 Ransomware Hit 45% Surge in 2025—And You’re Still Using Password123

Your backup’s on the cloud. Your MFA texts you. Your CISO says ‘we’re secure’. December 2025: 51k dark-web alerts. Gootloader’s back. Sicari’s launching. $850k/attack. Paying? You just funded next year’s heist.

You’re not getting hacked. You’re being auctioned. December 2025? 51k dark-web alerts. That’s not a breach—it’s a flea market for your PHI, CAD files, and your CFO’s LinkedIn password. And guess who’s running the stall? Gootloader. Again. Because you didn’t patch. Again.

The U.S. is the world’s favorite ransomware buffet. 38% of attacks. 48% of victims. You think it’s ‘cybercrime’? Nah. It’s business. $850k per incident. And you’re still using ‘password123’ + MFA that says ‘text me’.

CL0P, LockBit, Sicari—they’re not hackers. They’re SaaS startups with better HR than your IT team. Sicari? New RaaS platform. Targeting mid-size firms. Because you’re the low-hanging fruit that still uses Excel for access logs.

And don’t get me started on ‘compliance-extortion’. Now they threaten you with GDPR fines after they encrypt your payroll. That’s not a ransom note. That’s a corporate compliance seminar gone rogue.

Your backups? Still in AWS. Still writable. Still not air-gapped. You think ‘incremental’ means ‘safe’? No. It means ‘easy to delete’. Your recovery plan? A PowerPoint titled ‘We’ll Figure It Out’.

Here’s your cheat sheet:

  • MFA? Enforce it. On every admin account. No exceptions. Not ‘for now’. Not ‘when we have budget’. NOW.
  • Backups? Immutable. Air-gapped. Offline. Tape if you must. Test restores quarterly. Or pray.
  • SMEs? Stop using ‘free’ endpoint tools. Get cloud-based EDR with dark-web monitoring. Your ‘budget’ is a liability.
  • Pay the ransom? Congrats. You just funded next year’s attack. CrowdStrike won’t help you. Neither will your lawyer.
  • Budget? Allocate 5% to cyber-insurance and a retainer. Not ‘if we have leftover’. Always.

Q1 2026? +12% more of this. Because you waited for ‘next quarter’. Again.

P.S. If your CISO says ‘we’re secure’, ask them how many times they’ve seen Gootloader in their SIEM. Then ask them why they’re still smiling.

P.P.S. Need the SOP templates? Link in bio. No, I won’t send it. You’re on your own. Again.


🚨 LastPass Phishing Campaign: You Clicked. Now Your Cloud Is Owned.

You got an email: 'Your LastPass backup expires in 2 hours.' You typed your master password + 2FA code. Congrats. You just gave attackers your cloud, your APIs, and your career. DMARC p=none? Push 2FA? You’re not secure—you’re a target. Change it now. 🚨

You got an email. It screamed: ‘YOUR BACKUP EXPIRES IN 2 HOURS.’ You panicked. You typed your master password. Then you entered your 2FA code. Congrats. You just handed over your entire digital life to a bot that doesn’t even have a LinkedIn profile.

LastPass didn’t get hacked. You did. And you did it willingly—because your brain still thinks ‘security alerts’ are like Amazon delivery notices: ‘Click to confirm.’

The attackers? AI-generated phishing with surgical precision. 250k emails. 7% CTR. 1,800 vaults breached. Each vault? 2–3 cloud admin keys, API secrets, database passwords. Your CFO’s AWS console? Gone. Your CI/CD pipeline? Compromised. Your audit report? A lie.

And the kicker? The domain? mail-lastpass.com. DMARC? p=none. That’s not a vulnerability. That’s a corporate sin.

You’re still using push-based 2FA? Oh, sweet summer child. A 2FA code isn’t a lock—it’s a post-it note taped to your front door. The attacker doesn’t need to crack it. They just ask you for it. And you hand it over like you’re donating to a charity… that’s literally stealing your soul.

Remcos RAT? Yep. Same malware used in fake shipping docs. It’s cheap. It’s effective. It’s everywhere. Your endpoint tool will flag it… after it’s already uploaded your vault to a Telegram bot in Moldova.

So What Do You Actually Do?

  1. DMARC p=reject — NOW. If your email system can’t block spoofed LastPass emails, it’s a leaky sieve. Fix it. Or get used to being the punchline.
  2. Ditch push 2FA. Use YubiKey. No code to phish. No approval fatigue. Just a physical tap. It costs $30. Your cloud bill? $300k/month. Choose.
  3. Run phishing sims. Send your team the exact same email. If more than 1% click? Fire the awareness team. Then hire someone who’s never seen a PowerPoint.
  4. Rotate master passwords after ANY suspicious login. Auto-trigger it. Don’t wait for a ‘security bulletin.’ Your vault isn’t a museum—it’s a warzone.
  5. Deploy YARA rules for Remcos. If your EDR doesn’t catch a 45KB RAT that’s been around since 2023, you’re running Windows XP with antivirus from 2007.

Bonus: Your CEO Still Uses LastPass?

Tell them this: If your password manager gets phished, your company’s ‘zero trust’ policy is a PowerPoint slide with a lock emoji.

P.S. Yes, I know you’re reading this on your phone. Put it down. Go change your master password. Now.

P.P.S. No, your ‘secure’ corporate VPN won’t save you. The RAT’s already in your clipboard.

P.P.P.S. You’re welcome.


💀 Cohesity’s ‘Security Upgrade’ Is Just a Fancy Dashboard With a 25% Lie

Cohesity says it cuts AD attacks by 25%? Cool. Where’s the red-team proof? You didn’t fix passwords—you just automated the panic. 40% less monitoring? Nah. 40% more alerts. And your legacy ERP still hates Entra ID.

You just integrated Entra ID with AD. Congrats. You’ve joined the 87% of enterprises that think ‘sync’ means ‘secure.’

Cohesity claims a 25% drop in AD attacks. Cool. But where’s the red-team report? The CVE-2025-69258 exploit still works if someone left a service account password in a Slack thread. You didn’t fix human failure. You just automated the denial.

And that 40% cut in manual monitoring? Let’s be real—you’re now staring at a unified log dashboard that shows 12,000 ‘anomalous sign-ins’ per hour. Your SOC team is crying into their coffee. Automation didn’t reduce work. It just turned ‘investigate’ into ‘triage chaos with a fancy UI.’

Your AD schema got extended. Good luck when Finance’s legacy ERP breaks because it doesn’t understand ‘device trust.’ You didn’t upgrade security. You just added a new dependency that’s now your single point of failure.

Cohesity’s Conditional-Access Engine? It’s just Azure AD’s MFA with a new coat of paint and a $2M license fee. You’re paying for ‘zero trust’ that still relies on passwords rotating every 30 days. In 2026? That’s like using a paper lock on a vault.

You didn’t eliminate credential stuffing. You just made it harder to detect—until the attacker uses a compromised admin’s phone to bypass MFA. Because guess what? People still reuse passwords. And yes, your ‘risk signals’ are still just heuristics that trigger at 3 a.m. on a Friday.

Here’s the hack: Don’t trust the vendor’s numbers. Run your own red team. Measure baseline attack success. Then enable Cohesity. Then measure again. If you see a real drop? Celebrate. If not? You just bought a very expensive dashboard.

P.S. If your CISO says ‘this is industry best practice,’ ask them to show you the audit. They’ll stare at the ceiling. Then order more Cohesity stickers.

P.P.S. Want the Terraform scripts to automate your own credential rotation without paying $500K? DM me. I’ll send you the repo. No vendor lock-in. Just code. And shame.


🤡 UK and China Just Created a Cyber Truce… While Both Sides Are Still Hacking Each Other

UK & China just signed a 24-hr cyber truce… while sharing the exact firmware they’re both exploiting. 94% hash match. 30% alert noise. £5M fines. Who’s really in charge?

You’re telling me the UK’s NCSC and China’s MPS just signed a 24-hour containment SLA… while both sides are actively weaponizing the same damn firmware? Let’s unpack this circus.

ITG’s firmware — the stuff that’s supposed to verify integrity — is now a backdoor with a Chinese flag stitched into its seams. 94% hash match with Salt Typhoon? Congrats. You didn’t patch a vulnerability. You institutionalized it.

And now? They’re sharing IOCs like they’re trading Pokémon cards. But here’s the kicker: 12% of those shared artifacts are ITG binaries. Which means you’re sending the enemy the keys… while asking them not to use them. 🤡

The shadow supply chain? Cambodia → Laos → Myanmar. 30% alert noise. Your SOC analysts are drowning in fake alerts while the real breach is sipping tea in a server farm in Guiyang. You didn’t fix alert fatigue. You outsourced it to geography.

The 24-hour MTTC? Noble. But if your shared pipeline doesn’t have hardware-rooted provenance tags, you’re just moving the problem from ‘unpatched’ to ‘unverifiable’. Encrypt the data? Sure. But who’s verifying the origin of the origin? Your AI model? The one trained on the same malware you’re now ‘cooperating’ on?

Sanctions? £5M per incident. But if your own vendors are shipping ITG firmware through Myanmar, you’re not enforcing sanctions. You’re funding them.

Here’s the only thing that matters:

  1. Tag every ITG binary with a SHA-256 + export-control metadata — and sign it with a hardware key. No exceptions. No ‘trust us’.
  2. Build a joint ML model — but keep the training data in a locked vault. No shared cloud. No open APIs. Just encrypted, air-gapped correlation.
  3. Make the Cambodia-Laos-Myanmar route a live watchlist. Correlate shipping manifests with C2 IPs. Automate the hunt.
  4. Amend the law. Grant immunity only if provenance is verified, not claimed. No more ‘we thought it was clean’.

This isn’t cooperation. It’s mutual damage control.

And if you think this won’t blow up in 18 months? You haven’t met a Chinese APT with a budget and a GitHub repo.

P.S. Next time they invite you to a ‘joint red-team exercise’? Bring a lawyer. And a Faraday cage.

P.P.S. Want to see how this plays out in real-time? Follow the ITG firmware hashes on Shodan. I dare you.