Cyber Security
Former Fugitive and Convicted Fraudster Expected Never to Return to the UK
ASUS Live Update Vulnerability Misrepresented as New Threat: Details on CVE-2025-59374
Cyber Threats Exploit Everyday Tools: Firewalls, Browser Add-ons, and Smart TVs Under Siege
UK Government Launches Probe into Cyber Incident After Allegations of Chinese Hacking
Gambit Cyber Raises $3.4 Million in Seed Funding for Growth
PwC Promotes Responsible Innovation in the Era of AI
A Deliberate Attempt to Induce an Outage at NIST Raises Concerns
U.S. Department of Justice Indicts 54 Individuals in ATM Jackpotting Scheme
Denmark Accuses Russia of Cyberattack on Water Utility: A Clash in Hybrid Warfare
Arrests in Nigeria Reveal Cyberattack Links to Raccoon0365 and Microsoft 365
Newly Disclosed Vulnerability in WatchGuard Firebox: Active Exploitation Underway
Microsoft Teams Outage Affects Thousands of Users Trying to Send Messages
Thailand Conference Launches International Initiative to Fight Online Scams
Latest Charges Amplify Indictments Against Alleged Tren de Aragua Members
Vulnerabilities in SonicWall Remote-Access Appliance Threaten Security
UEFI Vulnerability Exposes Major Motherboards to Early-Boot Attacks
NIS2 Directive Enhances Identity and Access Control Standards
NATO’s Digital Backbone Efforts: Winning the Information War
Microsoft Folder Permission Changes Lead to Queue Failures and Erroneous Error Messages
Russian Hackers Target UKR[.]net in Credential-Stealing Campaign
ByBit Hack Amplifies North Korean Crypto Theft Surge
Law Enforcement Shuts Down E-Note Exchange for Money Laundering
LongNosedGoblin: A New Threat from China Targets Southeast Asia and Japan
Sophisticated Cybercrime Campaign Targets VPN Vulnerabilities
Study Finds Built-in Browsers Across Gadgets Often Ship Years Out of Date
Data Breach at University of Sydney Reveals Sensitive Information
Cryptocurrency Thieves Exploit AWS: Mining Operations in Just Ten Minutes
Surge in Illicit Activities: Criminal Use of DIG AI on Tor Network Increases in Q4 2025
GhostPairing Campaign Hijacks WhatsApp Accounts via Device-Linking Feature
FTC Demands Accountability in Illusory Systems Cybersecurity Breach Case
Anna’s Archive Takes a Stand on Music Preservation
Data Security
Anna’s Archive Takes a Stand on Music Preservation
A hacktivist group has scraped 300 terabytes of music from Spotify to create an open-source digital music archive. This undertaking raises questions about the security ...
Long Development Timelines Highlight Challenges in Zero-Day Vulnerabilities
Cybersecurity
Long Development Timelines Highlight Challenges in Zero-Day Vulnerabilities
Insights from Zafran Security CEO Sanaz Yashar reveal the meticulous and time-consuming nature of zero-day vulnerability creation in the past.
Operation Sentinel Leads to Arrest of 574 Individuals in Global Cybercrime Crackdown
Cybersecurity
Operation Sentinel Leads to Arrest of 574 Individuals in Global Cybercrime Crackdown
Operation Sentinel, a global initiative led by Interpol, resulted in the arrest of 574 individuals and the recovery of $3 million. The initiative targeted cybercrimes ...
Former Fugitive and Convicted Fraudster Expected Never to Return to the UK
Cybersecurity
Former Fugitive and Convicted Fraudster Expected Never to Return to the UK
A UK judge rules that convicted fraudster Mark Acklom, previously a most-wanted fugitive, will likely not return to the UK.
MacSync Malware Distributed via Signed Swift Application
News
MacSync Malware Distributed via Signed Swift Application
The evolution of MacSync malware allows seamless operation without requiring direct user terminal interaction. Distribution via a signed Swift application has enabled threat actors to ...
ASUS Live Update Vulnerability Misrepresented as New Threat: Details on CVE-2025-59374
Information Security
ASUS Live Update Vulnerability Misrepresented as New Threat: Details on CVE-2025-59374
CVE-2025-59374, frequently misinterpreted as a present danger, is rooted in a historic supply-chain attack affecting an outdated ASUS software product.
Cyber Threats Exploit Everyday Tools Firewalls, Browser Add-ons, and Smart TVs Under Siege
Cybersecurity
Cyber Threats Exploit Everyday Tools: Firewalls, Browser Add-ons, and Smart TVs Under Siege
Cybersecurity professionals face challenges as attackers target daily tools, like firewalls and browser add-ons, transforming them into silent threats capable of causing significant damage. Ensuring ...
Ukrainian Nefilim Ransomware Affiliate Pleads Guilty in U.S.
News
Ukrainian Nefilim Ransomware Affiliate Pleads Guilty in U.S.
Artem Stryzhak, an alleged affiliate of the Nefilim ransomware group, has pleaded guilty to conspiracy to commit computer fraud in the United States. Extradited earlier ...
UK Government Launches Probe into Cyber Incident After Allegations of Chinese Hacking
Cybersecurity
UK Government Launches Probe into Cyber Incident After Allegations of Chinese Hacking
The UK government is investigating a cyber incident following media reports suggesting Chinese hackers accessed numerous confidential documents, raising concerns about data security and espionage ...
Clop Ransomware Breach Compromises University of Phoenix Data
News
Clop Ransomware Breach Compromises University of Phoenix Data
The personal information of nearly 3.5 million University of Phoenix students, staff, and suppliers has been compromised due to a network breach by the Clop ...
Gambit Cyber Raises $3.4 Million in Seed Funding for Growth
Cybersecurity
Gambit Cyber Raises $3.4 Million in Seed Funding for Growth
Gambit Cyber, a cybersecurity startup, has successfully raised $3.4 million in seed funding. The infusion of capital is set to accelerate the advancement of the ...
Iranian Hacker Group Infy Resurfaces New Activities Unearthed
Cybersecurity
PwC Promotes Responsible Innovation in the Era of AI
With AI becoming ubiquitous, security and compliance risks are on the rise. Organizations face the challenge of innovating responsibly as regulations evolve and risk postures ...
The Kimwolf Android Botnet Poses a Significant Threat to Mobile Security
News
The Kimwolf Android Botnet Poses a Significant Threat to Mobile Security
The Kimwolf Android botnet, uncovered by XLab, has compromised more than 1.8 million devices globally. With over 1.7 billion DDoS commands issued, this malicious network ...
A Deliberate Attempt to Induce an Outage at NIST Raises Concerns
Cybersecurity
A Deliberate Attempt to Induce an Outage at NIST Raises Concerns
A NIST staff member recently attempted to disable backup generators supporting its Network Time Protocol infrastructure during a power outage around Boulder, Colorado, causing network ...
U.S. Department of Justice Indicts 54 Individuals in ATM Jackpotting Scheme
Cybersecurity
U.S. Department of Justice Indicts 54 Individuals in ATM Jackpotting Scheme
The U.S. Department of Justice has charged 54 people linked to a large-scale ATM jackpotting plot using Ploutus malware, targeting ATMs nationwide. The participants belong ...
Denmark Accuses Russia of Cyberattack on Water Utility A Clash in Hybrid Warfare
Cybersecurity
Denmark Accuses Russia of Cyberattack on Water Utility: A Clash in Hybrid Warfare
Denmark points to Russia in a cyberattack targeting a Danish water utility, situating it within a broader pattern of hybrid warfare by Moscow against Western ...
RansomHouse Transitions to a Multi-layered RaaS Encryptor
News
RansomHouse Transitions to a Multi-layered RaaS Encryptor
RansomHouse has enhanced their ransomware-as-a-service (RaaS) platform by transitioning from a simple single-phase encryption technique to a sophisticated multi-layered method. This development aims to complicate ...
Arrests in Nigeria Reveal Cyberattack Links to Raccoon0365 and Microsoft 365
Cybersecurity
Arrests in Nigeria Reveal Cyberattack Links to Raccoon0365 and Microsoft 365
Three individuals in Nigeria, targeting Microsoft 365 users via Raccoon0365, have been detained. Learn about the phishing-as-a-service method they used.
Newly Disclosed Vulnerability in WatchGuard Firebox Active Exploitation Underway
Application Security
Newly Disclosed Vulnerability in WatchGuard Firebox: Active Exploitation Underway
A critical remote code execution flaw in WatchGuard's Firebox firewalls has come under active exploitation. Users are urged to implement the latest security measures to ...
Microsoft Teams Outage Affects Thousands of Users Trying to Send Messages
Application Security
Microsoft Teams Outage Affects Thousands of Users Trying to Send Messages
Microsoft Teams experienced a significant outage with thousands unable to send messages. Users faced delays and disruptions in communication, impacting productivity.
Anna’s Archive Takes a Stand on Music Preservation
Data Security
Anna’s Archive Takes a Stand on Music Preservation
Anna’s Archive Takes a Stand on Music Preservation
Data Security
Anna’s Archive Takes a Stand on Music Preservation

TOP CYBERSECURITY HEADLINES

This Week’s Security Spotlight

Trending

Daily Briefing Newsletter

Subscribe to the Daily Security Review Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Featured Videos​

  • All
  • Application Security
  • Blog
  • CVE Vulnerability Alerts
  • Cybersecurity
  • Cybersecurity Newsletter
  • Data Security
  • Endpoint Security
  • Identity and Access Management
  • Information Security
  • Network Security
  • News
  • Phishing
  • Podcasts
  • Product Reviews
  • Ransomware
  • Ransomware Victims
  • Resources
  • Security Spotlight
  • Sponsored
  • Threat Actors
  • Threat Actors
  • Threat Detection Tools
Former Fugitive and Convicted Fraudster Expected Never to Return to the UK
A UK judge rules that convicted fraudster Mark Acklom, previously a most-wanted fugitive, will likely not return to the UK.
MacSync Malware Distributed via Signed Swift Application
The evolution of MacSync malware allows seamless operation without requiring direct user terminal interaction. Distribution via a signed Swift application has enabled threat actors to ...
ASUS Live Update Vulnerability Misrepresented as New Threat: Details on CVE-2025-59374
CVE-2025-59374, frequently misinterpreted as a present danger, is rooted in a historic supply-chain attack affecting an outdated ASUS software product.
Cyber Threats Exploit Everyday Tools: Firewalls, Browser Add-ons, and Smart TVs Under Siege
Cybersecurity professionals face challenges as attackers target daily tools, like firewalls and browser add-ons, transforming them into silent threats capable of causing significant damage. Ensuring ...
Ukrainian Nefilim Ransomware Affiliate Pleads Guilty in U.S.
Artem Stryzhak, an alleged affiliate of the Nefilim ransomware group, has pleaded guilty to conspiracy to commit computer fraud in the United States. Extradited earlier ...
UK Government Launches Probe into Cyber Incident After Allegations of Chinese Hacking
The UK government is investigating a cyber incident following media reports suggesting Chinese hackers accessed numerous confidential documents, raising concerns about data security and espionage ...
Clop Ransomware Breach Compromises University of Phoenix Data
The personal information of nearly 3.5 million University of Phoenix students, staff, and suppliers has been compromised due to a network breach by the Clop ...
Gambit Cyber Raises $3.4 Million in Seed Funding for Growth
Gambit Cyber, a cybersecurity startup, has successfully raised $3.4 million in seed funding. The infusion of capital is set to accelerate the advancement of the ...
PwC Promotes Responsible Innovation in the Era of AI
With AI becoming ubiquitous, security and compliance risks are on the rise. Organizations face the challenge of innovating responsibly as regulations evolve and risk postures ...
The Kimwolf Android Botnet Poses a Significant Threat to Mobile Security
The Kimwolf Android botnet, uncovered by XLab, has compromised more than 1.8 million devices globally. With over 1.7 billion DDoS commands issued, this malicious network ...
A Deliberate Attempt to Induce an Outage at NIST Raises Concerns
A NIST staff member recently attempted to disable backup generators supporting its Network Time Protocol infrastructure during a power outage around Boulder, Colorado, causing network ...
U.S. Department of Justice Indicts 54 Individuals in ATM Jackpotting Scheme
The U.S. Department of Justice has charged 54 people linked to a large-scale ATM jackpotting plot using Ploutus malware, targeting ATMs nationwide. The participants belong ...
Denmark Accuses Russia of Cyberattack on Water Utility: A Clash in Hybrid Warfare
Denmark points to Russia in a cyberattack targeting a Danish water utility, situating it within a broader pattern of hybrid warfare by Moscow against Western ...
RansomHouse Transitions to a Multi-layered RaaS Encryptor
RansomHouse has enhanced their ransomware-as-a-service (RaaS) platform by transitioning from a simple single-phase encryption technique to a sophisticated multi-layered method. This development aims to complicate ...
Arrests in Nigeria Reveal Cyberattack Links to Raccoon0365 and Microsoft 365
Three individuals in Nigeria, targeting Microsoft 365 users via Raccoon0365, have been detained. Learn about the phishing-as-a-service method they used.
Newly Disclosed Vulnerability in WatchGuard Firebox: Active Exploitation Underway
A critical remote code execution flaw in WatchGuard's Firebox firewalls has come under active exploitation. Users are urged to implement the latest security measures to ...
Microsoft Teams Outage Affects Thousands of Users Trying to Send Messages
Microsoft Teams experienced a significant outage with thousands unable to send messages. Users faced delays and disruptions in communication, impacting productivity.
Thailand Conference Launches International Initiative to Fight Online Scams
The conference in Bangkok united cybersecurity experts and ASEAN members to combat online scams, focusing on technology, regulation, and partnerships.
Latest Charges Amplify Indictments Against Alleged Tren de Aragua Members
A Venezuelan gang, labeled a ruthless terrorist organization by U.S. officials, faces charges for deploying malware on ATMs. This cyber attack strategy allowed the gang ...
Vulnerabilities in SonicWall Remote-Access Appliance Threaten Security
SonicWall urges users to patch a critical zero-day vulnerability in its SMA 1000 remote-access appliance. This flaw allows attackers to escalate privileges and potentially seize ...