<!DOCTYPE html><html lang="en"><head><meta http-equiv="Content-Type" content="text/html charset=UTF-8"><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><meta name="x-apple-disable-message-reformatting"><title>TLDR InfoSec</title><meta name="color-scheme" content="light dark"><meta name="supported-color-schemes" content="light dark"><style type="text/css">
:root {
color-scheme: light dark; supported-color-schemes: light dark;
}
*,
*:after,
*:before {
-webkit-box-sizing: border-box; -moz-box-sizing: border-box; box-sizing: border-box;
}
* {
-ms-text-size-adjust: 100%; -webkit-text-size-adjust: 100%;
}
html,
body,
.document {
width: 100% !important; height: 100% !important; margin: 0; padding: 0;
}
body {
-webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale; text-rendering: optimizeLegibility;
}
div[style*="margin: 16px 0"] {
margin: 0 !important;
}
table,
td {
mso-table-lspace: 0pt; mso-table-rspace: 0pt;
}
table {
border-spacing: 0; border-collapse: collapse; table-layout: fixed; margin: 0 auto;
}
img {
-ms-interpolation-mode: bicubic; max-width: 100%; border: 0;
}
*[x-apple-data-detectors] {
color: inherit !important; text-decoration: none !important;
}
.x-gmail-data-detectors,
.x-gmail-data-detectors *,
.aBn {
border-bottom: 0 !important; cursor: default !important;
}
.btn {
-webkit-transition: all 200ms ease; transition: all 200ms ease;
}
.btn:hover {
background-color: #f67575; border-color: #f67575;
}
* {
font-family: Arial, Helvetica, sans-serif; font-size: 18px;
}
@media screen and (max-width: 600px) {
.container {
width: 100%; margin: auto;
}
.stack {
display: block!important; width: 100%!important; max-width: 100%!important;
}
.btn {
display: block; width: 100%; text-align: center;
}
}
body,
p,
td,
tr,
.body,
table,
h1,
h2,
h3,
h4,
h5,
h6,
div,
span {
background-color: #FEFEFE !important; color: #010101 !important;
}
@media (prefers-color-scheme: dark) {
body,
p,
td,
tr,
.body,
table,
h1,
h2,
h3,
h4,
h5,
h6,
div,
span {
background-color: #27292D !important; color: #FEFEFE !important;
}
}
a {
color: inherit !important; text-decoration: underline !important;
}
</style><!--[if mso | ie]>
<style type="text/css">
a {
background-color: #FEFEFE !important; color: #010101 !important;
}
@media (prefers-color-scheme: dark) {
a {
background-color: #27292D !important; color: #FEFEFE !important;
}
}
</style>
<![endif]--></head><body class="">
<div style="display: none; max-height: 0px; overflow: hidden;">Hackers breached Aflacβs US network in June, stealing data on about 22.65 million people, including names, addresses, and Social Security numbers β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β β </div>
<div style="display: none; max-height: 0px; overflow: hidden;">
<br>
</div>
<table align="center" class="document"><tbody><tr><td valign="top">
<table align="center" border="0" cellpadding="0" cellspacing="0" class="container" width="600"><tbody><tr class="inner-body"><td>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr class="header"><td bgcolor="" class="container">
<table width="100%"><tbody><tr><td class="container">
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" style="margin-top: 0px;" width="100%"><tbody><tr><td style="padding: 0px;">
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div style="text-align: center;">
<span style="margin-right: 0px;"><a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Ftldr.tech%2Finfosec%3Futm_source=tldrinfosec/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/HhAAlkNMho4FX2kv3XEvCxB5L6_eE80DPVjFir8zVWQ=438" rel="noopener noreferrer" target="_blank"><span>Sign Up</span></a>
|<span style="margin-right: 2px; margin-left: 2px;"><a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fadvertise.tldr.tech%2F%3Futm_source=tldrinfosec%26utm_medium=newsletter%26utm_campaign=advertisetopnav/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/P9W4O5b0vaw_tSOdE3Cmw86hFtFKTYsi1xjdB2FHt4Q=438" rel="noopener noreferrer" target="_blank"><span>Advertise</span></a></span>|<span style="margin-left: 2px;"><a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fa.tldrnewsletter.com%2Fweb-version%3Fep=1%26lc=156924ca-84b7-11f0-8d58-47c5c04ad337%26p=b53b0cf2-e7a4-11f0-8c68-19e8bfe62148%26pt=campaign%26t=1767363589%26s=6e132c30f50f236944a990915fd0cb49e1e4ab359df91d0640b3c74b6af07ce6/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/rYWzmvlPPmUeaqj6H2sdCRHe0l99Gd7rn9YUYvRqrR8=438"><span>View Online</span></a></span>
<br>
</span></div>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="text-align: center;"><span data-darkreader-inline-color="" style="--darkreader-inline-color:#3db3ff; color: rgb(51, 175, 255) !important; font-size: 30px;">T</span><span style="font-size: 30px;"><span data-darkreader-inline-color="" style="color: rgb(232, 192, 96) !important; --darkreader-inline-color:#e8c163; font-size:30px;">L</span><span data-darkreader-inline-color="" style="color: rgb(101, 195, 173) !important; --darkreader-inline-color:#6ec7b2; font-size:30px;">D</span></span><span data-darkreader-inline-color="" style="--darkreader-inline-color:#dd6e6e; color: rgb(220, 107, 107) !important; font-size: 30px;">R</span>
<br>
</td></tr></tbody></table>
<br>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody></tbody></table>
<table style="table-layout: fixed; width:100%;" width="100%"><tbody><tr><td style="padding:0;border-collapse:collapse;border-spacing:0;margin:0;">
<div style="text-align: center;">
<h1><strong>TLDR Information Security <span id="date">2026-01-02</span></strong></h1>
</div>
</td></tr></tbody></table>
<table style="table-layout: fixed; width:100%;" width="100%"><tbody></tbody></table>
</td></tr></tbody></table>
</td></tr></tbody></table>
</td></tr>
<tr bgcolor=""><td class="container">
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td style="padding: 0px;">
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding-top: 0px; padding-bottom: 0px;">
<div class="text-block">
<div style="text-align: center;"><span style="font-size: 36px;">π</span></div></div>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding-top: 0px; padding-bottom: 0px;">
<div class="text-block">
<div style="text-align: center;">
<h1><strong>Attacks & Vulnerabilities</strong></h1>
</div>
</div>
</td></tr></tbody></table>
<table style="table-layout: fixed; width: 100%;" width="100%"><tbody><tr><td style="padding:0;border-collapse:collapse;border-spacing:0;margin:0;" valign="top">
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fthehackernews.com%2F2025%2F12%2Ftrust-wallet-chrome-extension-hack.html%3Futm_source=tldrinfosec/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/BHAkFEcs6CBFB_Mu7EjNjWxpssApMEWoaxaOcGmj1Ik=438">
<span>
<strong>Trust Wallet Chrome Extension Hack Drains $8.5M via Shai-Hulud Supply Chain Attack (4 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Trust Wallet disclosed that the second iteration of the Shai-Hulud supply chain attack in November compromised its Google Chrome extension, resulting in the theft of approximately $8.5 million in cryptocurrency assets. The attack leveraged malicious packages published to npm and PyPI, compromising developer environments and enabling attackers to insert malicious code into the extension for wallet credential theft.
</span>
</span>
</div>
</td></tr></tbody></table>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fwww.securityweek.com%2F22-million-affected-by-aflac-data-breach%2F%3Futm_source=tldrinfosec/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/W9ZCjbQWJGgqIuzd-LFDhvFBpWBaDQBiJPJCb0w9dNc=438">
<span>
<strong>22 Million Affected by Aflac Data Breach (2 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Hackers breached Aflac's US network in June 2025, stealing data on about 22.65 million people, including names, addresses, Social Security numbers, IDs, and medical and insurance details. Aflac contained the attack without ransomware impact and is now offering 24 months of credit, identity, and medical fraud monitoring, urging vigilance.
</span>
</span>
</div>
</td></tr></tbody></table>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fwww.pymnts.com%2Fnews%2Fsecurity-and-risk%2F2025%2Fconde-nast-hack-exposes-40-million-users-data%2F%3Futm_source=tldrinfosec/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/MiBfGy5NagLZaPVFrrpxgZxqMJPp9bZ6gbZ_a4LrcDg=438">
<span>
<strong>CondΓ© Nast Hack Exposes 40 Million Users' Data (3 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
A hacker calling themselves Lovely claims to have breached CondΓ© Nast's user database, leaking 2.3 million records with names and contact details. They have threatened to dump 40 million more from brands like Vogue and The New Yorker.
</span>
</span>
</div>
</td></tr></tbody></table>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding-top: 0px; padding-bottom: 0px;">
<div class="text-block">
<div style="text-align: center;"><span style="font-size: 36px;">π§ </span></div>
</div>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding-top: 0px; padding-bottom: 0px;">
<div class="text-block">
<div style="text-align: center;">
<h1><strong>Strategies & Tactics</strong></h1>
</div>
</div>
</td></tr></tbody></table>
<table style="table-layout: fixed; width: 100%;" width="100%"><tbody><tr><td style="padding:0;border-collapse:collapse;border-spacing:0;margin:0;" valign="top">
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fwww.csoonline.com%2Farticle%2F4109026%2Fjavier-checa-equifax-now-the-security-culture-is-part-of-our-dna-as-a-company.html%3Futm_source=tldrinfosec/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/v9onqXhmSUEbn8ovREcu1jP3Kxuf4VrtyJLpG9NOpWM=438">
<span>
<strong>Equifax Europe CISO: Notorious breach spurred cybersecurity transformation (13 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Equifax Continental Europe CISO Javier Checa detailed the company's $3 billion transformation following the 2017 breach that compromised 147 million records, including a complete cloud migration, zero legacy systems, and embedding security culture across all 300 cybersecurity specialists, plus company-wide employee bonus structures tied to security metrics. The company built its recovery strategy on transparency and collaboration, publishing annual security reports with incident-response metrics and sharing security control frameworks publicly, while neutralizing 15 million daily threats (175 per second, up 25% from 2023). Security teams should adopt hybrid defense strategies combining AI-powered tools with traditional signature-based protections, implement biometric authentication to counter deepfake attacks, and ensure CISO representation on management committees to maintain strategic alignment between security investments and business objectives.
</span>
</span>
</div>
</td></tr></tbody></table>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Flinks.tldrnewsletter.com%2F6cnjve/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/9w4yMTAgUVaQfhKQRL9QC9eiKDpibbPfNAQrW_08ppo=438">
<span>
<strong>Making CloudFlare Workers Work for Red Teams (9 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Cloudflare Workers can provide a serverless, rapidly adaptable platform for Conditional Access Payload Delivery (CAPD). Authentication can be achieved via a custom header, and the system can be enhanced by supplying secrets as environment variables, using more generic error codes, or by using timing-safe comparisons. The post also details detection opportunities for defenders.
</span>
</span>
</div>
</td></tr></tbody></table>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fblog.kyntra.io%2FSingularity-A-final-boss-linux-kernel-rootkit%3Futm_source=tldrinfosec/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/DgJkW_XGFXTnG4yQN2IwOoAzWDkehMXPKbRKhW5uMG8=438">
<span>
<strong>Singularity: Deep Dive into a Modern Stealth Linux Kernel Rootkit (67 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Singularity demonstrates advanced Linux rootkit tactics by leveraging legitimate kernel features (ftrace) for syscall hooking and implementing defense-in-depth across processes, filesystems, network layers, and logging systems. The rootkit's dual-architecture support (x86_64 and ia32) prevent a common detection bypass in which investigators use 32-bit binaries to circumvent 64-bit-only hooks. Comprehensive anti-forensics capabilities, including log sanitization, taint flag manipulation, and module auto-hiding, render traditional detection methods ineffective. Defenders should adopt memory-based forensics techniques, monitor ftrace hook signatures in kernel debug interfaces, test with both 32-bit and 64-bit tools, and recognize that filesystem-based security checks can be completely intercepted by kernel-level adversaries.
</span>
</span>
</div>
</td></tr></tbody></table>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding-top: 0px; padding-bottom: 0px;">
<div class="text-block">
<div style="text-align: center;"><span style="font-size: 36px;">π§βπ»</span></div>
</div>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding-top: 0px; padding-bottom: 0px;">
<div class="text-block">
<div style="text-align: center;">
<h1><strong>Launches & Tools</strong></h1>
</div>
</div>
</td></tr></tbody></table>
<table style="table-layout: fixed; width: 100%;" width="100%"><tbody><tr><td style="padding:0;border-collapse:collapse;border-spacing:0;margin:0;" valign="top">
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fgithub.com%2Falmounah%2Fsilph%3Futm_source=tldrinfosec/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/vONOjloVyWJ_wQhdnx9cSi9h9V54Dqf1uPTMFB5mGFI=438">
<span>
<strong>SILPH: Stealthy In-memory Local Password Harvester (GitHub Repo)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
SILPH is a red team tool designed to dump LSA secrets, SAM hashes, and DCC2 credentials entirely in memory.
</span>
</span>
</div>
</td></tr></tbody></table>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fgithub.com%2Flofcz%2Fthirdeye%3Futm_source=tldrinfosec/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/ApktMRKgyGdAS4agE4eO2ryEWArgbzrfQZFrWLnC3n0=438">
<span>
<strong>Third Eye (GitHub Repo)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Third Eye is a user-mode WDA_MONITOR/WDA_EXCLUDEFROMCAPTURE bypasser using undocumented Windows functions with C# bindings.
</span>
</span>
</div>
</td></tr></tbody></table>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fciphero.ai%2F%3Futm_source=tldrinfosec/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/2HaQJlk68WIQ0tIV2erFORRoBc-6f7ZaOqRv_KVd4bM=438">
<span>
<strong>Ciphero (Product Launch)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Ciphero provides an AI security and governance platform that acts as an AI verification layer for enterprises. It captures, verifies, and governs all AI interactions (including shadow AI and agentic workflows) to prevent data loss, enforce policies, and improve AI reliability.
</span>
</span>
</div>
</td></tr></tbody></table>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding-top: 0px; padding-bottom: 0px;">
<div class="text-block">
<div style="text-align: center;"><span style="font-size: 36px;">π</span></div></div>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding-top: 0px; padding-bottom: 0px;">
<div class="text-block">
<div style="text-align: center;"><strong><h1>Miscellaneous</h1></strong></div>
</div>
</td></tr></tbody></table>
<table bgcolor="" style="table-layout: fixed; width: 100%;" width="100%"><tbody><tr><td style="padding:0;border-collapse:collapse;border-spacing:0;margin:0;" valign="top">
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fwww.linkedin.com%2Fpulse%2Fhow-achieve-your-cybersecurity-goals-2026-tcm-security-inc-shqtc%3Futm_source=tldrinfosec/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/wkOgxCTttDhhuGu5g0nR-iCPTyK_6mOVfolGCEyeaVs=438">
<span>
<strong>How to Achieve Your Cybersecurity Goals in 2026 (3 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Those setting New Year's goals should start by establishing a system, such as a study schedule, to achieve them. To-do lists or scheduled blocks of time can help fight procrastination. Having a mentor or friend keep you accountable can also help with ensuring goals are met.
</span>
</span>
</div>
</td></tr></tbody></table>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Flinks.tldrnewsletter.com%2Fp43Rwc/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/nD7nka3ddg24gAqtBNDHQAaoWRPP85vng2shdsq5lEk=438">
<span>
<strong>MongoDB Unauthenticated Attacker Sensitive Memory Leak (4 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
A critical flaw in MongoDB's use of the zlib compression library allows network attackers to leak sensitive data from server memory without requiring authentication. By sending specially crafted compressed messages, they can gradually extract user information, passwords, and API keys from affected MongoDB versions. Updating to patched releases, closing unnecessary ports, and disabling zlib compression where possible are key steps to reduce exposure.
</span>
</span>
</div>
</td></tr></tbody></table>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Flinks.tldrnewsletter.com%2FDDOD7U/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/WHk6cCUbjyPZoUNtsE_sL5M1FbcWD3Lq8Rgoka6Zfj8=438">
<span>
<strong>Coupang announces $1.18 billion compensation to South Korean users for data leak (3 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
South Korean Coupang will distribute 50,000 won vouchers to 33.7 million account holders after a data leak, totaling 1.69 trillion won ($1.18 billion). Critics say the vouchers, usable only on Coupang, turn a privacy crisis into marketing and don't reflect the breach's seriousness, sparking parliamentary hearings and consumer anger.
</span>
</span>
</div>
</td></tr></tbody></table>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding-top: 0px; padding-bottom: 0px;">
<div class="text-block">
<div style="text-align: center;"><span style="font-size: 36px;">β‘</span></div></div>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding-top: 0px; padding-bottom: 0px;">
<div class="text-block">
<div style="text-align: center;">
<h1><strong>Quick Links</strong></h1>
</div>
</div>
</td></tr></tbody></table>
<table bgcolor="" style="table-layout: fixed; width: 100%;" width="100%"><tbody><tr><td style="padding:0;border-collapse:collapse;border-spacing:0;margin:0;" valign="top">
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fradar.offseq.com%2Fthreat%2Ftop-us-accounting-firm-sax-discloses-2024-data-bre-dd3e692a%3Futm_source=tldrinfosec/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/JWHb0VuWpV_r719fuZxQ-EbY3CfBkMEOX-yB4QAEk7U=438">
<span>
<strong>Top US Accounting Firm Sax Discloses 2024 Data Breach Impacting 220,000 (3 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Sax, a major US accounting firm, has disclosed a breach that happened in 2024 that exposed data on about 220,000 individuals.
</span>
</span>
</div>
</td></tr></tbody></table>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fthehackernews.com%2F2026%2F01%2Frondodox-botnet-exploits-critical.html%3Futm_source=tldrinfosec/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/-fxtMZT-Uj64sjlRfcFHATM_qk1J5ufAAI-UQNUqJ90=438">
<span>
<strong>RondoDox Botnet Exploits Critical React2Shell Flaw to Hijack IoT Devices and Web Servers (9 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Cybersecurity researchers have revealed a nine-month campaign that exploited CVE-2025-55182 in React2Shell to hijack IoT devices and web servers, incorporating them into the RondoDox botnet.
</span>
</span>
</div>
</td></tr></tbody></table>
<table align="center" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block">
<span>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Farstechnica.com%2Fsecurity%2F2025%2F12%2Fmicrosoft-will-finally-kill-obsolete-cipher-that-has-wreaked-decades-of-havoc%2F%3Futm_source=tldrinfosec/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/mzR72bJ5M1G8Nw2UXH4ZR9gq0R3ATgFSP-aWFIB_3qU=438">
<span>
<strong>Microsoft Will Finally Kill Obsolete Cipher that has Wrecked Decades of Havoc (3 minute read)</strong>
</span>
</a>
<br>
<br>
<span style="font-family: "Helvetica Neue", Helvetica, Arial, Verdana, sans-serif;">
Microsoft has announced that it will be dropping support for RC4, the default encryption method in Active Directory for the last 26 years.
</span>
</span>
</div>
</td></tr></tbody></table>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td align="left" style="word-break: break-word; vertical-align: top; padding: 5px 10px;">
<p style="padding: 0; margin: 0; font-size: 22px; color: #000000; line-height: 1.6; font-weight: bold;">
Love TLDR? Tell your friends and get rewards!
</p>
</td></tr>
<tr><td class="container" style="padding: 0px 10px 15px;">
<div class="text-block">
Share your referral link below with friends to get free TLDR swag!
</div>
</td></tr>
<tr><td align="left" style="padding: 10px;">
<div class="text-block">
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Frefer.tldr.tech%2F78de0e20%2F8/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/yYnPe2i-ou3_U1HBOG-3TJw1RW5TG1LErY6gDDnw_BE=438" style="color: #464ba4; text-decoration: underline;">https://refer.tldr.tech/78de0e20/8</a>
</div>
</td></tr>
<tr></tr>
<tr><td align="left" style="padding:5px 10px;">
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fhub.sparklp.co%2Fsub_d62447d5a74a%2F8/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/ZEhwpFHgzOyJ7Wgk4om-vkXAYZbC1Gm7xCjiR3IU364=438" style="font-size: 16px; line-height: 1.6; padding: 10px 0; display: inline-block; text-decoration: underline;"><span style="mso-text-raise:13pt; text-decoration: underline;">Track your referrals here.</span></a>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td align="left" style="word-break: break-word; vertical-align: top; padding: 5px 10px;">
<p style="padding: 0; margin: 0; font-size: 22px; color: #000000; line-height: 1.6; font-weight: bold;">
Want to advertise in TLDR? π°
</p>
<div class="text-block" style="margin-top: 10px;">
If your company is interested in reaching an audience of cybersecurity professionals and decision makers, you may want to <a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fadvertise.tldr.tech%2F%3Futm_source=tldrinfosec%26utm_medium=newsletter%26utm_campaign=advertisecta/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/B0mpQjpOchqbbg_ROs-G1oFkU47cFUeEZFMVcf5WZWY=438"><strong><span>advertise with us</span></strong></a>.
</div>
<br>
<!-- New "Want to work at TLDR?" section -->
<p style="padding: 0; margin: 0; font-size: 22px; color: #000000; line-height: 1.6; font-weight: bold;">
Want to work at TLDR? πΌ
</p>
<div class="text-block" style="margin-top: 10px;">
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fjobs.ashbyhq.com%2Ftldr.tech/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/DIcN5vjVgsIYifn8fq0x6kyZ5o9nbS-dPmUguja_-I8=438" rel="noopener noreferrer" style="color: #0000EE; text-decoration: underline;" target="_blank"><strong>Apply here</strong></a>,
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fjobs.ashbyhq.com%2Ftldr.tech%2Fc227b917-a6a4-40ce-8950-d3e165357871/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/qRrLrz8oLyWnhA5ci39zEJvJW4Fm92vKkeA0BIorisQ=438" rel="noopener noreferrer" style="color: #0000EE; text-decoration: underline;" target="_blank"><strong>create your own role</strong></a> or send a friend's resume to <a href="mailto:jobs@tldr.tech" style="color: #0000EE; text-decoration: underline;">jobs@tldr.tech</a> and get $1k if we hire them! TLDR is one of <a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fwww.linkedin.com%2Ffeed%2Fupdate%2Furn:li:activity:7401699691039830016%2F/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/LQyiTvLANjzz14gi6L-nVhPCySoz3YjHA9sdaQ9EecY=438" rel="noopener noreferrer" style="color: #0000EE; text-decoration: underline;" target="_blank"><strong>Inc.'s Best Bootstrapped businesses</strong></a> of 2025.
</div>
<br>
<div class="text-block">
If you have any comments or feedback, just respond to this email!
<br>
<br> Thanks for reading,
<br>
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fwww.linkedin.com%2Fin%2Fprasannagautam%2F/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/k0aTgzpBW7K6sN5XaQ8_YlZ8kkmw6Aw3xZJcxSj35IA=438"><span>Prasanna Gautam</span></a>, <a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fwww.linkedin.com%2Fin%2Fericfernandezdelcampo%2F/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/_0rPsKl4CozotStW7YHbh_dGpuhoCTPUHF1uywPX3s4=438"><span>Eric Fernandez</span></a> & <a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fwww.linkedin.com%2Fin%2Fsammy-tbeile%2F/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/4xaH_iGGGi0zXPvlxPfCLnK2AMJgkRmg2cOxMhhISY4=438"><span>Sammy Tbeile</span></a>
<br>
<br>
</div>
<br>
</td></tr></tbody></table>
<table align="center" bgcolor="" border="0" cellpadding="0" cellspacing="0" width="100%"><tbody><tr><td class="container" style="padding: 15px 15px;">
<div class="text-block" id="testing-id">
<a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Ftldr.tech%2Finfosec%2Fmanage%3Femail=silk.theater.56%2540fwdnl.com/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/1ECS136_9570gCB2q8bExmVnviAH1ievsLpPSUm9rgU=438">Manage your subscriptions</a> to our other newsletters on tech, startups, and programming. Or if TLDR Information Security isn't for you, please <a href="https://tracking.tldrnewsletter.com/CL0/https:%2F%2Fa.tldrnewsletter.com%2Funsubscribe%3Fep=1%26l=8d9cea11-3e94-11ed-9a32-0241b9615763%26lc=156924ca-84b7-11f0-8d58-47c5c04ad337%26p=b53b0cf2-e7a4-11f0-8c68-19e8bfe62148%26pt=campaign%26pv=4%26spa=1767362507%26t=1767363589%26s=0f99d256dcf5e2a96a684499b8de5440648ce0dbd94a9539482e1dabde4cc8b5/1/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/aXQDK5erMuELuWdtlpcpzmeJIdTqKDuGLdD_lCjHpmo=438">unsubscribe</a>.
<br>
</div>
</td></tr></tbody></table>
</td></tr></tbody></table>
</td></tr></tbody></table>
</td></tr></tbody></table>
</td></tr></tbody></table>
<img alt="" src="http://tracking.tldrnewsletter.com/CI0/0100019b7f143587-885af21d-86fd-4cdb-9ab5-4eafb53a4e40-000000/DtjLEKBpYDBeiRhFqYRLf2AAis5IQmeOSz9selKdshw=438" style="display: none; width: 1px; height: 1px;">
</body></html>