no.security

Comprehensive cybersecurity intelligence covering threats, vulnerabilities, research, policy, and industry developments

16 min read ¡ 17 stories

Daily Security Brief - January 14, 2026

Comprehensive cybersecurity intelligence covering threats, vulnerabilities, research, policy, and industry developments


🔄 Updates on Previous Stories

Chen Zhi Extradition: China’s Scam Compound Crackdown Continues

UPDATE: Following last week’s arrest of alleged scam kingpin Chen Zhi in Cambodia, analysis from Risky Business reveals that China’s crackdown on Southeast Asian scam compounds is domestically driven rather than part of a broader global security strategy. Experts warn that as Chinese enforcement “increased the cost of scamming in China dramatically,” scam syndicates are pivoting to target Americans and other Western victims instead. The Chen Zhi operation—tied to an estimated $15 billion in cryptocurrency fraud—demonstrates China’s regional power but may shift the threat landscape toward US targets.


🚨 Critical Threats & Incidents

Belgian Hospital Cyberattack Forces Critical Patient Transfers and Surgery Cancellations

Impact: High | Sector: Healthcare | Status: Active/Under Investigation

A major cyberattack on AZ Monica hospital system in Antwerp, Belgium has forced the cancellation of approximately 70 surgeries and required Red Cross assistance to transfer seven critical care patients to other facilities. The attack, reportedly ransomware, prompted the hospital to proactively shut down all servers across its two campuses in Deurne and Antwerp to halt the spread.

Chief executive Geert Smits confirmed Belgian prosecutors have classified the incident as a cyberattack, with local media reporting ransomware as the vector. The impact extends beyond surgical cancellations—radiological examinations, medical imaging, and chemotherapy treatments have all been postponed. Doctors cannot access electronic patient records, severely hampering care delivery.

“Patients who were scheduled for urgent chemotherapy today are being cared for by the University Hospital of Amsterdam. The cooperation and support we are receiving from the nearby hospitals is heartwarming,” said Chief Physician Jean-Paul Sion.

Ambulances in Antwerp are currently not transporting patients to AZ Monica, increasing strain on surrounding emergency departments. The hospital has encouraged patients requiring urgent care to contact GPs or other emergency services.

In a sobering context, concurrent reporting reveals that only 15% of Belgian hospitals meet recognized standards for digital identification and access control—indicating widespread vulnerability across the sector.

Key Facts:

  • Two hospital campuses affected (Deurne and Antwerp)
  • Seven critical patients transferred via Red Cross
  • ~70 surgeries cancelled on day one
  • Chemotherapy patients redirected to Amsterdam
  • Mobile emergency services non-operational
  • No patient data believed compromised due to proactive server shutdown

References: The Record, The Register, TechZine, VRT


US Cyber Operations Confirm Role in Maduro Capture Operation

Impact: High | Sector: Military/Government | Status: Confirmed

The spectacular January 3, 2026 US military raid to capture Venezuelan President Nicolás Maduro included a confirmed cyber operation that reportedly cut power to large portions of Caracas, providing cover for special operations forces. President Trump hinted at the cyber component during a post-operation press conference: “The lights of Caracas were largely turned off due to a certain expertise that we have, it was dark, and it was deadly.”

Chair of the Joint Chiefs of Staff General Dan Caine acknowledged US Cyber Command was among organizations involved in “layering different effects” that enabled the operation. The New York Times reported explicitly that “the effort began with a cyberoperation that cut power to large swaths of Caracas, shrouding the city in darkness to allow the planes, drones and helicopters to approach undetected.”

Analysts at RUSI note the operation was uniquely suited for cyber disruption—the temporary nature of cyber attacks was actually advantageous since the US planned to leave Venezuelan infrastructure intact for successor leadership. Traditional “graphite bombs” used in similar scenarios (Iraq 2003) often cause permanent damage when transformers catch fire.

The operation marks a significant political moment: disruptive cyber operations have graduated from theoretical capability to battlefield-proven component of major military operations. US cyber agencies were not found wanting, and the Trump administration has signaled desire for expanded offensive cyber operations.

Key Facts:

  • Operation Absolute Resolve executed January 3, 2026
  • 200+ US special operations forces involved
  • Cyber operation cut power across Caracas
  • Venezuelan authorities confirmed blackout
  • US Cyber Command explicitly acknowledged involvement
  • Signals elevated role for offensive cyber in military doctrine

References: RUSI, CSIS, Business Insider, The War Zone, Nextgov


🔓 Vulnerabilities & Patches

Microsoft January 2026 Patch Tuesday: 114 Flaws Including Actively Exploited Zero-Day

CVE: CVE-2026-20805 | CVSS: 5.5 | Products: Windows (all versions) | Status: Actively Exploited - Patch Available

Microsoft’s first Patch Tuesday of 2026 addresses 114 vulnerabilities across Windows, Office, Azure, Edge, SharePoint, SQL Server, and SMB. The headline is CVE-2026-20805, an information disclosure vulnerability in the Windows Desktop Window Manager (DWM) that is being actively exploited in the wild and has been added to CISA’s Known Exploited Vulnerabilities (KEV) catalog.

The DWM vulnerability allows local attackers to leak memory addresses through a remote ALPC port—enabling attackers to sidestep Address Space Layout Randomization (ASLR) and greatly increase chances of developing stable elevation of privilege exploits. While the CVSS 5.5 score suggests medium severity, information disclosure zero-days are typically part of longer exploit chains.

“DWM is responsible for drawing everything on the display of a Windows system, which means it offers an enticing combination of privileged access and universal availability,” noted Rapid7’s Adam Barnett.

Additional highlights from this Patch Tuesday:

  • CVE-2026-21265: Critical Secure Boot certificate expiration bypass (publicly disclosed)
  • CVE-2023-31096: Legacy Agere modem driver elevation of privilege (publicly disclosed, 2+ year old CVE now patched)
  • Multiple Windows NTFS RCE vulnerabilities rated “Exploitation More Likely”
  • Eight Office vulnerabilities including RCE bugs in Excel, Word, and SharePoint

Federal agencies have been ordered to patch CVE-2026-20805 under CISA’s Binding Operational Directive.

Technical Details:

  • DWM vulnerability leaks ALPC port section addresses
  • Likely used to locate DWM process memory for privilege escalation
  • Legacy modem drivers agrsm64.sys and agrsm.sys removed from Windows
  • Secure Boot certificates from 2011 expiring later this year

References: Microsoft, Rapid7, Qualys, The Record, SecurityWeek


Chrome 144 and Firefox 147 Address 26 High-Severity Vulnerabilities

Products: Chrome, Firefox | Status: Patches Available

Google and Mozilla have released significant security updates this week. Chrome 144 (versions 144.0.7559.59/60 for Windows/macOS, 144.0.7559.59 for Linux) patches 10 security vulnerabilities, including three high-severity bugs in the V8 JavaScript engine and Blink rendering engine that could enable remote code execution.

Firefox 147 addresses 16 vulnerabilities, with Mozilla reporting that two of the patched flaws are suspected to be under active exploitation according to third-party reports. The Firefox update resolves issues across the browser’s core components.

Key Vulnerabilities:

  • Chrome V8 engine high-severity memory corruption bugs
  • Chrome Blink rendering engine code execution vulnerabilities
  • Firefox issues with suspected active exploitation
  • Combined 26 security defects patched

References: SecurityWeek, PCWorld, Ghacks, Mozilla Security Advisories


🔬 Security Research & Innovation

Forensic Analysis Exposes Iranian Synthetic Video Information Warfare Campaign

Type: Research/Analysis | Source: Ryan McBeth / DeepMedia.ai

Forensic analyst Ryan McBeth, working with DeepMedia.ai, has published detailed analysis proving that recent videos purportedly showing explosions inside Iranian command centers during the “12-Day War” are synthetic AI-generated content designed as information warfare “sensor tests.”

The analysis reveals multiple red flags across the video segments:

  • Technical anomalies: Vertical video at 30 FPS (real security cameras run 10-15 FPS), H.264 codec optimized for social media
  • Visual inconsistencies: Maps missing Cyprus, cabinets without handles, impossible lighting/shadows, motion blur artifacts
  • Military errors: Non-existent Iranian rank insignia, personnel positioned illogically, premature reactions to explosions
  • AI fingerprints: “Anomalous movement blur patterns, pixelized regions, and explosion dynamics characteristic of newer text-to-video models”

McBeth argues this is not meant to convince experts but to function as an “Information Canary” or sensor test—measuring who repeats the content, who debunks it, how platforms respond, and whether it survives moderation. “Adversaries are using Western-built software, hosted on Western platforms, to develop information warfare tools aimed at Western audiences,” McBeth notes.

The research demonstrates practical application of Deceptive Imagery Persuasion (DIP) techniques—using synthetic visuals to push emotional conclusions rather than factual ones.

Why This Matters:

  • First detailed public forensic breakdown of state-level AI-generated disinformation
  • Demonstrates accessible detection methodologies
  • Highlights policy gap around AI tool access by adversaries
  • Provides template for rapid synthetic content analysis

References: Ryan McBeth Substack, DeepMedia.ai


Voice Cloning Defenses Still Vulnerable to Bypass Attacks

Type: Academic Research | Source: University of Texas San Antonio

Researchers from the University of Texas at San Antonio have demonstrated that modern security systems designed to protect voice recordings from AI cloning can be bypassed with proper attack tooling. Current defenses work by injecting random noise into audio recordings to prevent cloning—producing low-quality output that automated systems can detect.

However, the research shows these protections “are not complex enough and can be easily bypassed if attackers account for the added noise.” The implications are significant for voice authentication systems, voice banking, and celebrity/executive impersonation attacks.

References: Risky Bulletin, University of Texas San Antonio


⚖️ Policy, Compliance & Regulations

Offensive Cyber Operations Cement Role in US Military Doctrine

Jurisdiction: United States | Impact: Defense/Military Policy

The Venezuela operation represents a watershed moment for US cyber warfare policy. The Trump administration has publicly acknowledged cyber capabilities as integral to kinetic military operations, moving from theoretical doctrine to demonstrated battlefield application.

Significantly, cyber disruption was preferred over conventional alternatives (graphite bombs) specifically because of its temporary, reversible nature—the US wanted Venezuelan infrastructure intact for successor leadership. This represents sophisticated operational planning that leverages cyber’s unique characteristics rather than treating it as simply a digital version of physical attack.

Experts at Nextgov note congressional testimony now pressing for “large-scale US offensive cyber operations,” with the Maduro raid serving as proof of concept. The administration has signaled this is just the beginning of elevated offensive cyber activity.

Policy Implications:

  • Cyber operations now standard component of military planning
  • “Reversible disruption” becoming valued operational characteristic
  • Congressional appetite growing for expanded OCO authorities
  • Intelligence community integration with military cyber operations demonstrated

References: RUSI, Nextgov, The War Zone


NSA Leadership: Rudd Nominated as Director, Kosiba Named Deputy

Status: Pending Senate Confirmation | Effective: Immediately (Deputy)

The Trump administration has moved to fill leadership gaps at the National Security Agency. Lt. Gen. Joshua Rudd, a former special forces commander, has been nominated to lead both NSA and US Cyber Command under the existing dual-hat arrangement. The nomination requires Senate confirmation.

Meanwhile, Tim Kosiba has been announced as NSA Deputy Director, ending months of cyber leadership uncertainty following the administration’s dismissal of the previous deputy. Kosiba is an NSA veteran who previously served as the agency’s liaison officer in Canberra, Australia, bringing deep institutional knowledge to the role.

The appointments come as the agency takes on increased operational tempo following the Venezuela cyber operation and growing China-related intelligence priorities.

References: DefenseScoop, Politico, GovExec, The Record


💼 Industry & Business

Allianz Risk Barometer 2026: Cyber Remains #1, AI Surges to #2

Type: Annual Report | Source: Allianz Commercial

The Allianz Risk Barometer 2026, released today, confirms cyber incidents remain the top global business risk for the fifth consecutive year, cited by 42% of survey respondents. The bigger story, however, is AI’s meteoric rise to the #2 position—up from #10—marking it as the fastest-rising concern in the survey’s history.

Key findings:

  • Cyber incidents (42%): Ransomware remains the primary concern, with attacks continuing to create headlines and operational disruption
  • AI (New at #2): Rapid enterprise AI adoption is creating unprecedented risk scenarios that leadership struggles to quantify
  • Both cyber and AI now rank as top-five concerns across almost every industry sector

“The rapid embrace of AI is posing new challenges for enterprise leaders,” the report notes. Organizations face dual pressure: securing their own AI deployments while defending against AI-enhanced attacks.

In the US specifically, cyber incidents top the list followed by business interruption and regulatory changes—reflecting ongoing concerns about compliance burdens and operational resilience.

Business Impact: Organizations should expect board-level scrutiny of both AI governance and cyber resilience programs, with increasing integration between the two domains.

References: Allianz Commercial, CybersecurityDive, Business Wire


🎯 Threat Intelligence

Amazon Blocks 1,800+ North Korean Fake Worker Infiltration Attempts

Actor: DPRK (North Korea) | Targets: Tech Companies | Campaign: IT Worker Fraud

Amazon’s Chief Security Officer has revealed the company has blocked more than 1,800 attempts by North Korean operatives to fraudulently obtain employment. The disclosure highlights the industrial scale of DPRK’s IT worker fraud schemes, which fund weapons programs through salary diversion.

Most notably, Amazon detected one infiltration attempt at a contractor firm through keystroke latency analysis—the worker’s ~110ms keystroke delay (compared to normal 10-20ms) indicated remote tunneling from outside the US, likely through a laptop farm operated by facilitators.

The revelation underscores that traditional background checks are insufficient against state-sponsored identity fraud. Companies are increasingly turning to behavioral biometrics and continuous authentication to detect anomalies that document verification alone cannot catch.

TTPs Observed:

  • AI-generated profile photos and resumes
  • Use of US-based laptop farms for remote access
  • Keystroke latency indicating remote tunneling (~110ms vs 10-20ms normal)
  • Targeting of contractor firms as entry points
  • Salary diversion to DPRK government

References: Risky Bulletin, FBI Warnings


📚 Best Practices & Guidance

Iranian Cyber Response Options: Experts Weigh Proportionality

Source: Multiple Analysts | Topic: Offensive Cyber Policy | Audience: Policy/Strategy

As the Trump administration considers responses to Iran’s lethal crackdown on protesters (with potentially tens of thousands killed), cyber options are on the table alongside kinetic strikes. However, analysts at Risky Business note a key challenge: narrowly targeted cyber responses against Iranian military or regime infrastructure may be perceived as “disproportionately weak” given the scale of human rights violations.

The administration reportedly wants to avoid affecting innocent Iranian civilians, creating a policy tension between proportionality and collateral damage concerns. This case study illuminates the evolving doctrine around cyber as a response tool—particularly the challenge of calibrating cyber effects to match the political messaging desired.

Key Recommendations:

  • Cyber responses must be calibrated to political objectives, not just technical capability
  • Consider second-order effects on civilian populations
  • Attribution clarity affects response options
  • Reversibility may be a bug (perceived as weak) rather than a feature in some contexts

References: Wall Street Journal, Risky Business


🛠️ Products & Services

42Crunch Launches API Contract Generator for Automated OpenAPI Documentation

Vendor: 42Crunch | Product: API Contract Generator | Type: API Security

42Crunch has announced the availability of API Contract Generator, designed to accelerate creation of OpenAPI documentation by auto-generating contracts from existing Postman Collections and network traffic captures (HAR files).

The tool integrates with popular IDEs including VS Code, JetBrains, and Eclipse—reaching the 2+ million engineers already using 42Crunch’s OpenAPI Editor. Key benefits include reduced manual documentation effort, standards-based consistency for API documentation quality, and integration with 42Crunch’s broader API security testing and protection platform.

Key Features:

  • Import from Postman Collections
  • Generate from HAR network traffic captures
  • IDE integration (VS Code, JetBrains, Eclipse)
  • Connects to security testing workflows

References: 42Crunch Press Release


👥 Community & Culture

Apex Legends Streamers Hit by “PuppetMaster” Remote Control Exploit

Type: Gaming Security Incident | Status: Patched

Respawn Entertainment has patched an exploit in Apex Legends that allowed attackers to remotely take control of players’ in-game characters—dubbed the “PuppetMaster” exploit by the community. Hackers used the vulnerability to empty players’ inventories and move their avatars off the map, ending games in progress.

The incident particularly affected streamers, with several high-profile players targeted during live broadcasts. Based on Respawn’s communication, the vulnerability resided in the game’s anti-cheat system. This mirrors a 2024 incident where attackers exploited similar bugs to install cheating software on tournament participants’ PCs.

“Hackers are literally possessing players mid-match,” noted one affected streamer, highlighting the visceral nature of the attack compared to traditional game cheats.

References: Esports.gg, Risky Bulletin, Respawn Entertainment


💡 Security Professional Action Items

Immediate Actions (This Week)

  1. Apply Microsoft January 2026 Patch Tuesday updates—CVE-2026-20805 (DWM info disclosure) is actively exploited and on CISA KEV
  2. Update Chrome to 144.x and Firefox to 147—High-severity code execution bugs patched, some Firefox issues suspected exploited
  3. Review healthcare sector defenses if applicable—Belgian hospital attack demonstrates active ransomware targeting
  4. Check for legacy modem drivers (agrsm64.sys, agrsm.sys, ltmdm64.sys) that may need removal

Strategic Planning (This Month)

  1. Assess AI governance posture—Allianz report shows AI at #2 business risk; expect board-level scrutiny
  2. Review voice authentication systems—New research shows AI cloning defenses can be bypassed
  3. Implement behavioral biometrics for remote worker verification—keystroke latency analysis detecting DPRK fraudsters
  4. Update API documentation practices—Consider automated contract generation tools for security consistency

Policy & Awareness

  1. Brief leadership on offensive cyber developments—Venezuela operation demonstrates elevated role in military planning
  2. Train teams on synthetic media detection—Iranian DIP campaign shows state actors testing AI-generated content

📈 Threat Landscape Analysis

Today’s intelligence reveals several converging trends:

Cyber Operations Go Mainstream: The Venezuela raid marks the first publicly acknowledged use of cyber attack to cut power during a major military operation. This isn’t just a capability demonstration—it’s a policy signal that offensive cyber has graduated from niche capability to standard military planning. Expect accelerated investment in both offensive and defensive cyber capabilities globally as adversaries take note.

Healthcare Remains Critical Infrastructure Under Siege: The Belgian hospital attack—forcing critical patient transfers and cancer treatment delays—underscores that healthcare targeting continues unabated. With only 15% of Belgian hospitals meeting basic cyber standards, the sector remains dangerously exposed.

AI Risk Perception Accelerates: Allianz’s finding that AI jumped from #10 to #2 in business risk concerns reflects growing boardroom anxiety about both AI security and AI-enabled threats. Organizations face pressure to secure their AI deployments while simultaneously defending against AI-enhanced attacks—a dual challenge that will define 2026 security priorities.

State Actors Weaponizing AI Content: Iran’s synthetic video “sensor test” campaign demonstrates adversaries are actively probing Western platforms and audiences with AI-generated content. The goal isn’t to fool experts—it’s to map response patterns and identify amplification vectors for future operations.

Patch Cycles Remain Critical: Microsoft’s 114 vulnerabilities with one actively exploited zero-day, combined with Chrome/Firefox high-severity bugs, reinforces that timely patching remains fundamental. The DWM vulnerability’s role in likely exploit chains shows how “medium severity” information disclosure bugs enable more serious attacks.


Comprehensive balanced analysis from: Risky Business, The Record, Rapid7, Microsoft Security Response Center, SecurityWeek, Ryan McBeth, Allianz Commercial, DefenseScoop, RUSI, 42Crunch, Esports.gg, CSIS, Wall Street Journal, TechZine

Issue #327 | January 14, 2026 | Coverage: 12 stories across 9 security segments 12 new stories | 1 update


About This Newsletter: The Daily Security Brief provides comprehensive cybersecurity intelligence for technical practitioners, business leaders, policy professionals, and researchers. Coverage spans threats, vulnerabilities, research, policy, industry developments, and community news to deliver a full-spectrum view of the security landscape.