ThreatsDay Bulletin: Stealth Loaders, AI Chatbot Flaws AI Exploits, Docker Hack, and 15 More Stories

It’s getting harder to tell where normal tech ends and malicious intent begins. Attackers are no longer just breaking in — they’re blending in, hijacking everyday tools, trusted apps, and even AI assistants. What used to feel like clear-cut “hacker stories” now looks more like a mirror of the systems we all use.
This week’s findings show a pattern: precision, patience, and persuasion. The

The Hacker News – ​Read More

LastPass 2022 Breach Led to Years-Long Cryptocurrency Thefts, TRM Labs Finds

The encrypted vault backups stolen from the 2022 LastPass data breach have enabled bad actors to take advantage of weak master passwords to crack them open and drain cryptocurrency assets as recently as late 2025, according to new findings from TRM Labs.
The blockchain intelligence firm said evidence points to the involvement of Russian cybercriminal actors in the activity, with one of the

The Hacker News – ​Read More

CISA Flags Actively Exploited Digiever NVR Vulnerability Allowing Remote Code Execution

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a security flaw impacting Digiever DS-2105 Pro network video recorders (NVRs) to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation.
The vulnerability, tracked as CVE-2023-52163 (CVSS score: 8.8), relates to a case of command injection that allows post-authentication remote code

The Hacker News – ​Read More

Fortinet Warns of Active Exploitation of FortiOS SSL VPN 2FA Bypass Vulnerability

Fortinet on Wednesday said it observed “recent abuse” of a five-year-old security flaw in FortiOS SSL VPN in the wild under certain configurations.
The vulnerability in question is CVE-2020-12812 (CVSS score: 5.2), an improper authentication vulnerability in SSL VPN in FortiOS that could allow a user to log in successfully without being prompted for the second factor of authentication if the

The Hacker News – ​Read More

OpenAI admits prompt injection is here to stay as enterprises lag on defenses

It’s refreshing when a leading AI company states the obvious. In a detailed post on hardening ChatGPT Atlas against prompt injection, OpenAI acknowledged what security practitioners have known for years: “Prompt injection, much like scams and social engineering on the web, is unlikely to ever be fully ‘solved.'”

What’s new isn’t the risk — it’s the admission. OpenAI, the company deploying one of the most widely used AI agents, confirmed publicly that agent mode “expands the security threat surface” and that even sophisticated defenses can’t offer deterministic guarantees. For enterprises already running AI in production, this isn’t a revelation. It’s validation — and a signal that the gap between how AI is deployed and how it’s defended is no longer theoretical.

None of this surprises anyone running AI in production. What concerns security leaders is the gap between this reality and enterprise readiness. A VentureBeat survey of 100 technical decision-makers found that 34.7% of organizations have deployed dedicated prompt injection defenses. The remaining 65.3% either haven’t purchased these tools or couldn’t confirm they have.

The threat is now officially permanent. Most enterprises still aren’t equipped to detect it, let alone stop it.

OpenAI’s LLM-based automated attacker found gaps that red teams missed

OpenAI’s defensive architecture deserves scrutiny because it represents the current ceiling of what’s possible. Most, if not all, commercial enterprises won’t be able to replicate it, which makes the advances they shared this week all the more relevant to security leaders protecting AI apps and platforms in development.

The company built an “LLM-based automated attacker” trained end-to-end with reinforcement learning to discover prompt injection vulnerabilities. Unlike traditional red-teaming that surfaces simple failures, OpenAI’s system can “steer an agent into executing sophisticated, long-horizon harmful workflows that unfold over tens (or even hundreds) of steps” by eliciting specific output strings or triggering unintended single-step tool calls.

Here’s how it works. The automated attacker proposes a candidate injection and sends it to an external simulator. The simulator runs a counterfactual rollout of how the targeted victim agent would behave, returns a full reasoning and action trace, and the attacker iterates. OpenAI claims it discovered attack patterns that “did not appear in our human red-teaming campaign or external reports.”

One attack the system uncovered demonstrates the stakes. A malicious email planted in a user’s inbox contained hidden instructions. When the Atlas agent scanned messages to draft an out-of-office reply, it followed the injected prompt instead, composing a resignation letter to the user’s CEO. The out-of-office was never written. The agent resigned on behalf of the user.

OpenAI responded by shipping “a newly adversarially trained model and strengthened surrounding safeguards.” The company’s defensive stack now combines automated attack discovery, adversarial training against newly discovered attacks, and system-level safeguards outside the model itself.

Counter to how oblique and guarded AI companies can be about their red teaming results, OpenAI was direct about the limits: “The nature of prompt injection makes deterministic security guarantees challenging.” In other words, this means “even with this infrastructure, they can’t guarantee defense.”

This admission arrives as enterprises move from copilots to autonomous agents — precisely when prompt injection stops being a theoretical risk and becomes an operational one.

OpenAI defines what enterprises can do to stay secure

OpenAI pushed significant responsibility back to enterprises and the users they support. It’s a long-standing pattern that security teams should recognize from cloud shared responsibility models.

The company recommends explicitly using logged-out mode when the agent doesn’t need access to authenticated sites. It advises carefully reviewing confirmation requests before the agent takes consequential actions like sending emails or completing purchases.

And it warns against broad instructions. “Avoid overly broad prompts like ‘review my emails and take whatever action is needed,'” OpenAI wrote. “Wide latitude makes it easier for hidden or malicious content to influence the agent, even when safeguards are in place.”

The implications are clear regarding agentic autonomy and its potential threats. The more independence you give an AI agent, the more attack surface you create. OpenAI is building defenses, but enterprises and the users they protect bear responsibility for limiting exposure.

Where enterprises stand today

To understand how prepared enterprises actually are, VentureBeat surveyed 100 technical decision-makers across company sizes, from startups to enterprises with 10,000+ employees. We asked a simple question: has your organization purchased and implemented dedicated solutions for prompt filtering and abuse detection?

Only 34.7% said yes. The remaining 65.3% either said no or couldn’t confirm their organization’s status.

That split matters. It shows that prompt injection defense is no longer an emerging concept; it’s a shipping product category with real enterprise adoption. But it also reveals how early the market still is. Nearly two-thirds of organizations running AI systems today are operating without dedicated protections, relying instead on default model safeguards, internal policies, or user training.

Among the majority of organizations surveyed without dedicated defenses, the predominant response regarding future purchases was uncertainty. When asked about future purchases, most respondents could not articulate a clear timeline or decision path. The most telling signal wasn’t a lack of available vendors or solutions — it was indecision. In many cases, organizations appear to be deploying AI faster than they are formalizing how it will be protected.

The data can’t explain why adoption lags — whether due to budget constraints, competing priorities, immature deployments, or a belief that existing safeguards are sufficient. But it does make one thing clear: AI adoption is outpacing AI security readiness.

The asymmetry problem

OpenAI’s defensive approach leverages advantages most enterprises don’t have. The company has white-box access to its own models, a deep understanding of its defense stack, and the compute to run continuous attack simulations. Its automated attacker gets “privileged access to the reasoning traces … of the defender,” giving it “an asymmetric advantage, raising the odds that it can outrun external adversaries.”

Enterprises deploying AI agents operate at a significant disadvantage. While OpenAI leverages white-box access and continuous simulations, most organizations work with black-box models and limited visibility into their agents’ reasoning processes. Few have the resources for automated red-teaming infrastructure. This asymmetry creates a compounding problem: As organizations expand AI deployments, their defensive capabilities remain static, waiting for procurement cycles to catch up.

Third-party prompt injection defense vendors, including Robust Intelligence, Lakera, Prompt Security (now part of SentinelOne), and others are attempting to fill this gap. But adoption remains low. The 65.3% of organizations without dedicated defenses are operating on whatever built-in safeguards their model providers include, plus policy documents and awareness training.

OpenAI’s post makes clear that even sophisticated defenses can’t offer deterministic guarantees.

What CISOs should take from this

OpenAI’s announcement doesn’t change the threat model; it validates it. Prompt injection is real, sophisticated, and permanent. The company shipping the most advanced AI agent just told security leaders to expect this threat indefinitely.

Three practical implications follow:

  • The greater the agent autonomy, the greater the attack surface. OpenAI’s guidance to avoid broad prompts and limit logged-in access applies beyond Atlas. Any AI agent with wide latitude and access to sensitive systems creates the same exposure. As Forrester noted during their annual security summit earlier this year, generative AI is a chaos agent. This prediction turned out to be prescient based on OpenAI’s testing results released this week.

  • Detection matters more than prevention. If deterministic defense isn’t possible, visibility becomes critical. Organizations need to know when agents behave unexpectedly, not just hope that safeguards hold.

  • The buy-vs.-build decision is live. OpenAI is investing heavily in automated red-teaming and adversarial training. Most enterprises can’t replicate this. The question is whether third-party tooling can close the gap, and whether the 65.3% without dedicated defenses will adopt before an incident forces the issue.

Bottom line

OpenAI stated what security practitioners already knew: Prompt injection is a permanent threat. The company pushing hardest on agentic AI confirmed this week that “agent mode … expands the security threat surface” and that defense requires continuous investment, not a one-time fix.

The 34.7% of organizations running dedicated defenses aren’t immune, but they’re positioned to detect attacks when they happen. The majority of organizations, by contrast, are relying on default safeguards and policy documents rather than purpose-built protections. OpenAI’s research makes clear that even sophisticated defenses cannot offer deterministic guarantees — underscoring the risk of that approach.

OpenAI’s announcement this week underscores what the data already shows: the gap between AI deployment and AI protection is real — and widening. Waiting for deterministic guarantees is no longer a strategy. Security leaders need to act accordingly.

Security | VentureBeat – ​Read More

This $200 Android phone is a refreshing reminder you don’t need to pay for the flagships

The 2026 Moto G sticks to last year’s formula, offering a decent midrange experience.

Latest news – ​Read More

New MacSync macOS Stealer Uses Signed App to Bypass Apple Gatekeeper

Cybersecurity researchers have discovered a new variant of a macOS information stealer called MacSync that’s delivered by means of a digitally signed, notarized Swift application masquerading as a messaging app installer to bypass Apple’s Gatekeeper checks.
“Unlike earlier MacSync Stealer variants that primarily rely on drag-to-terminal or ClickFix-style techniques, this sample adopts a more

The Hacker News – ​Read More

I was jealous of MacOS 26 users, until I realized Windows PCs already had these 4 features

Apple’s latest MacOS 26 has a slew of useful features – but a few of them appeared on Windows first, including one that dates back decades.

Latest news – ​Read More

I replaced my bedroom TV with this $180 Roku projector and can’t go back

The Aurzen D1R Cube Roku TV projector is fast, bright, and surprisingly fun. It’s available at a discounted rate for a limited time.

Latest news – ​Read More

My AirTags kept dying, so I switched to this tracker that lasts for five years

An AirTag battery failure at the wrong time can leave your gear vulnerable. Elevation Lab’s Time Capsule solves this problem.

Latest news – ​Read More