Good Morning Security Gang!
This morning we’re diving into a packed lineup of stories — from Chinese espionage targeting law firms to the Discord data breach impacting millions, SonicWall’s firewall configuration exposure, and even California’s new data privacy law that’s shaking up the tech world.
I also took a moment to share a personal reflection on the monumental news that all the hostages from the October 7th attacks will finally be coming home — an emotional closure to a tragic chapter. With that, espresso in hand, let’s dive into today’s top cyber stories.
⚖ Chinese Hackers Breach Prestigious D.C. Law Firm via Zero-Day
A China-linked threat actor exploited a zero-day vulnerability to breach the high-profile Williams & Connolly law firm, one of Washington D.C.’s most powerful legal institutions. The firm represents major political figures including Barack Obama and the Clinton family, as well as Fortune 100 clients like Intel, Google, Disney, and Samsung. The attackers accessed several attorney email accounts, focusing on political and corporate clients. Although the firm claims no client data was exfiltrated, the tradecraft aligns with Chinese espionage priorities: long dwell time, targeted reconnaissance, and high-value legal access. This marks yet another campaign in Beijing’s strategic targeting of law firms to gain political, trade, and economic intelligence.
🍺 Qilin Ransomware Claims Attack on Asahi Beer
The Qilin ransomware gang claimed responsibility for hacking Japan’s Asahi Group Holdings, adding the company to its leak site and alleging theft of 27GB of data including financial records and employee IDs. Screenshots suggest the data includes internal reports and system documentation. Asahi’s Super Dry beer production, previously disrupted, has now resumed under manual operations.
I said it best on the show: “Stop attacking my favorite beer — it’s personal now.”
Still, this event shows the expanding reach of ransomware gangs into global manufacturing and beverage supply chains, where operational technology (OT) downtime directly hits production and profit.
💬 Discord Data Breach Impacts 55 Million Users
Discord confirmed that a third-party BPO vendor’s Zendesk account was compromised, allowing attackers to exfiltrate 1.6TB of support ticket data, equating to 8.4 million tickets affecting roughly 55 million users. Threat actors claim they accessed government ID uploads, contact details, and conversation logs, though Discord insists only 70,000 users had ID-related exposure.
This highlights a persistent weak point — third-party support systems. As I reminded the audience, “Okta, Uber, Discord — these breaches all start the same way: an outsourced help desk with too much access and not enough security.” Discord is urging users to remain vigilant and is rolling out additional authentication requirements for vendor accounts.
🧱 SonicWall Backup Configuration Leak
SonicWall disclosed that all cloud-backup firewall configuration files on its MySonicWall platform were accessed in a breach earlier this year. These files contain encrypted credentials, device configurations, and policies, posing a major risk of targeted attacks even though the credentials remain encrypted.
The company has released remediation tools, mandatory configuration resets, and patches to mitigate exposure. For small and mid-sized MSPs using SonicWall, this incident reinforces that “cloud convenience without segmentation is a liability.”
🕷 LockBit, Qilin, and DragonForce Form Ransomware Coalition
Researchers at The Hacker News report that LockBit, Qilin, and DragonForce are forming an operational coalition, sharing infrastructure, affiliates, and data leak sites to strengthen their collective extortion reach. This new alliance mirrors earlier coordination seen with Lapsus$ and ShinyHunters, and experts believe it could lead to larger, more resilient ransomware operations.
I put it bluntly: “Threat actors are consolidating faster than security vendors — that should scare everyone.” Expect broader and more synchronized ransomware campaigns in the coming months.
💻 GitHub Copilot Flaw Leaked Private Code
Researchers at Legit Security uncovered a flaw in GitHub Copilot Chat, where hidden code comments and proxy bypasses enabled prompt injections that leaked secrets and zero-days from private repositories. GitHub quickly mitigated the issue, but this incident highlights the dual-edged nature of AI-assisted development — powerful productivity tools that also create novel data exposure risks.
💦 Russian Hackers Attack Decoy Water Facility
A pro-Russian group known as TwoNet was caught infiltrating a decoy water treatment plant in a security research setup. Believing it was real, they gained access within 26 hours, created new users, and launched disruptive actions through a stored XSS vulnerability on the HMI (Human-Machine Interface). Researchers noted the attack mirrors techniques used in previous ICS/SCADA intrusions, underlining how critical infrastructure remains a soft target.
🌐 California Enacts Browser Opt-Out Law
California Governor Gavin Newsom signed a landmark data privacy law requiring browsers to include a one-click opt-out for third-party data sales — effectively enforcing the CCPA’s Global Privacy Control standard. This makes California the first state to operationalize such an opt-out mechanism, forcing browser vendors to align privacy-by-design with state law. Separate bills also introduce stricter data broker transparency and account deletion mandates, marking another round of regulatory headaches for tech giants.
🧠 James Azar’s CISO Take
Today’s stories underline a single truth: consolidation isn’t just happening in business — it’s happening in cybercrime too. From LockBit’s alliances to the Qilin-Asahi attack, we’re watching ransomware evolve into a multi-actor economy, where syndicates share infrastructure, data, and victims. For defenders, that means every compromise now carries network effects — one hit can ripple across multiple ecosystems.
The second major takeaway is third-party exposure. Discord, SonicWall, and law firms like Williams & Connolly are all reminders that trust chains are attack vectors. Your vendors, support desks, and cloud integrators are all part of your risk surface — whether you manage them or not. As CISOs, we must build resilience, not just defense: enforce least privilege, demand transparency from vendors, and constantly audit external integrations.
✅ Action Items
⚖ Assess legal and vendor confidentiality protocols; review client-data protections.
🍺 Segment OT and production systems; ensure manual recovery procedures exist.
💬 Restrict vendor access to help desks; enforce static IPs and MFA.
🧱 Rebuild SonicWall configurations and rotate encrypted credentials.
🕷 Track ransomware alliances (LockBit, Qilin, DragonForce) for potential cross-campaign threats.
💻 Audit AI-assisted dev tools for prompt injection and code leakage risks.
💦 Prioritize ICS/SCADA patching and access segmentation.
🌐 Prepare for CCPA browser compliance and new privacy enforcement.
And that’s a wrap for today’s show, Security Gang — stay alert, stay resilient, and as always, stay cyber safe! ☕👊