Cyber Security
Central Bank Cyprus Says 14.3% of Businesses Hit by Cyberattacks
This Week In Cybersecurity: 28th October to 1st November
This Week In Cybersecurity: 21st October to 25th October
This Week In Cybersecurity: 14th October to 18th October
This Week In Cybersecurity: 07th October to 11th October
Salt Typhoon APT Subverts Law Enforcement Wiretapping
American Water Cyberattack: Major US Utility Shuts Down Systems After Security Breach
This Week In Cybersecurity: 30th September to 04th October
AFP Cyberattack: Security Breach at French News Agency Exposes Critical Infrastructure Vulnerabilities
This Week In Cybersecurity: 23rd September to 27th September
23andMe Board Resigns Amidst CEO’s Takeover Bid: A Battle for Control
Change Healthcare Data Breach Class Action Lawsuits Update
What is Secure by Design? A Guide for Enterprise Businesses
Vanilla Tempest Hackers Use INC Ransomware to Target Healthcare
German Radio Station Hit by Cyberattack: “Emergency Tape” Plays On as Hackers Demand Ransom
Data Breaches Surge to Three-Year High in Australia: A Growing Threat to Privacy and Security
PIXHELL Acoustic Attack: Leaking Secrets from LCD Screen Noise
Indodax Hack: A Major Blow to Indonesian Crypto Security
LiteSpeed Cache Vulnerability Exposes 6 Million WordPress Sites to Takeover Attacks: A Critical Security Flaw
This Week In Cybersecurity: 02nd September to 06th September, VK Data Leak Exposes 390 Million Users
Critical Remote Code Execution Flaw in Progress LoadMaster: A 10/10 Severity Vulnerability
Clearview AI Fined €30.5 Million for Unlawful Data Collection
North Korean Hackers Target Job Seekers with Fake FreeConference App: Contagious Interview Campaign
Verkada to Pay $2.95 Million for Security Failures Leading to Breaches
This Week in Cybersecurity: 26th August to 30th August, BlackSuit Ransomware Stole Data
DICK’S Sporting Goods Cyberattack Shuts Down Email and Locks Employee Accounts
North Korean Hackers Exploit Chrome Zero-Day to Deploy Rootkit
Voldemort Malware: A New Threat Abusing Google Sheets for Data Exfiltration
French Government Websites Under Siege Following Telegram CEO Arrest
This Week in Cybersecurity: 19th August to 23rd August, Halliburton Hit by Cyberattack
$10,000 23andMe's Data Breach Settlement: Are you Eligible?
News
$10,000 23andMe’s Data Breach Settlement: Are you Eligible?
Millions of 23andMe users were affected by a data breach, leading to a $30 million settlement offering payouts up to $10,000 for those who experienced ...
Facebook Data Breach Compensation Awarded: Victims Eligible for €100
News
Facebook Data Breach Compensation Awarded: Victims Eligible for €100
A German court has ruled that victims of the massive 2021 Facebook data breach are eligible for €100 in compensation, even without proof of misuse. ...
Hot Topic Data Breach Exposes Personal Information of 56 Million Customers
News
Hot Topic Data Breach Exposes Personal Information of 56 Million Customers
Hot Topic data breach exposed the personal information of over 56 million customers, including addresses, phone numbers, and partial credit card data. Hot Topic remains ...
AnnieMac Data Breach: Over 170,000 Customers Impacted by August Cyberattack
News
AnnieMac Data Breach: Over 170,000 Customers Impacted by August Cyberattack
AnnieMac Home Mortgage suffered a data breach in August 2024, exposing the names and Social Security numbers of over 170,000 customers. The company is providing ...
Bunnings Data Breach: Facial Recognition System Violates Customer Privacy
News
Bunnings Data Breach: Facial Recognition System Violates Customer Privacy
Bunnings' use of facial recognition technology resulted in a significant privacy breach, impacting potentially hundreds of thousands of customers, according to the Australian privacy commissioner.
Maxar Space Systems Data Breach: Employee Data Compromised
News
Maxar Space Systems Data Breach: Employee Data Compromised
Maxar Space Systems suffered a data breach exposing employee personal data, including Social Security numbers and addresses. The hacker, using a Hong Kong-based IP, accessed ...
Ford Customer Data Breach: Threat Actors Claim Exfiltration of Internal Database
News
Ford Customer Data Breach: Threat Actors Claim Exfiltration of Internal Database
A threat actor claims a Ford Motor Company data breach, exposing 44,000 customer records including names, addresses, and purchase details. Ford has yet to comment.
Sitting Ducks Cyber Attacks: 800,000+ Domains at Risk
News
Sitting Ducks Cyber Attacks: 800,000+ Domains at Risk
A new report reveals over 800,000 domains are vulnerable to "Sitting Ducks" cyberattacks, a DNS hijacking technique used by cybercriminals to gain control of websites ...
TEAM Software Data Breach Exposes Sensitive Information of Nearly 100,000 Individuals
News
TEAM Software Data Breach Exposes Sensitive Information of Nearly 100,000 Individuals
A data breach at TEAM Software exposed the sensitive personal information of approximately 99,525 individuals, including Social Security numbers, driver's license numbers, and medical information. ...
T-Mobile Data Breach Confirmed Amidst Wave of Telecom Hacks
News
T-Mobile Data Breach Confirmed Amidst Wave of Telecom Hacks
T-Mobile confirms a data breach in a recent wave of attacks targeting US telecom companies. Learn about the extent of the T-Mobile hack and the ...
Hungary Defense Procurement Agency Hacked by INC Ransomware
News
Hungary Defense Procurement Agency Hacked by INC Ransomware
Hungarian officials confirmed a cyberattack on its defense procurement agency, with the INC Ransomware group claiming responsibility and demanding a $5 million ransom. Sensitive procurement ...
Mirai Malware Spreads Via GeoVision Zero-Day Exploit
News
Mirai Malware Spreads Via GeoVision Zero-Day Exploit
A Mirai malware botnet is leveraging a zero-day vulnerability (CVE-2024-11120) in outdated GeoVision devices to deploy malware, potentially for DDoS attacks or cryptomining. Thousands of ...
300,000 Patients Impacted by Major Law Firm Data Breach at Thompson Coburn
News
300,000 Patients Impacted by Major Law Firm Data Breach at Thompson Coburn
A massive law firm data breach exposed the personal information of 300,000 patients, leading to a class-action lawsuit highlighting cybersecurity failures and the high value ...
₹2,000 Crore WazirX Cyberattack Culprit Arrested
Cybersecurity
₹2,000 Crore WazirX Cyberattack Culprit Arrested
A Bengal man, SK Masud Alam, has been arrested by Delhi Police in connection with the ₹2,000 crore WazirX cyberattack. The investigation highlights vulnerabilities in ...
Alltech Consulting Data Breach Exposes Over 216,000 Job Seekers' Personal Information
News
Alltech Consulting Data Breach Exposes Over 216,000 Job Seekers’ Personal Information
Alltech Consulting, a recruitment firm, suffered a major data breach exposing personal information of over 216,000 job seekers. The breach was uncovered by cybersecurity researcher ...
Volt Typhoon Rebuilds Malware Botnet After FBI Disruption
News
Volt Typhoon Rebuilds Malware Botnet After FBI Disruption
The Chinese state-sponsored hacking group Volt Typhoon has successfully rebuilt its KV-Botnet malware botnet, targeting outdated Cisco and Netgear routers, despite an FBI disruption earlier ...
Stop and Shop Parent Company Ahold Delhaize hit by Cyberattack
News
Stop and Shop Parent Company ‘Ahold Delhaize’ hit by Cyberattack
Ahold Delhaize, parent company of Stop & Shop and Hannaford, confirms a significant cybersecurity incident impacting its US network. Learn about the ongoing disruption and ...
Set Forth Data Breach: 1.5 Million Individuals Affected by Cyberattack
News
Set Forth Data Breach: 1.5 Million Individuals Affected by Cyberattack
Debt relief company Set Forth suffered a major data breach, exposing the sensitive personal information of roughly 1.5 million individuals. The cyberattack compromised crucial data.
SelectBlinds Data Breach: 200,000 Customers Impacted by E-Skimming Attack
News
SelectBlinds Data Breach: 200,000 Customers Impacted by E-Skimming Attack
The SelectBlinds data breach exposed 206,238 customers' payment card details and personal information via a sophisticated e-skimming attack lasting nearly nine months.
Halliburton Ransomware Attack Costs Energy Giant $35 Million
News
Halliburton Ransomware Attack Costs Energy Giant $35 Million
Halliburton's August ransomware attack crippled IT systems, causing $35 million in losses and highlighting the vulnerability of even the largest corporations to cyber threats. The ...

TOP CYBERSECURITY HEADLINES

SECURITYWEEK INDUSTRY EXPERTS

Trending

Daily Briefing Newsletter

Subscribe to the Daily Security Review Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Feature Videos​

  • All
  • Blog
  • Cybersecurity
  • News
  • Phishing
  • Ransomware
  • Resources
  • Security Spotlight
  • Uncategorized
Manufacturers Under Cyberattack: An Unprecedented Enterprise Cyberthreat
The manufacturing sector is experiencing an unprecedented wave of cyberattacks, surpassing all other industries in frequency. This blog delves into the reasons behind this alarming ...
AnnieMac Data Breach: Over 170,000 Customers Impacted by August Cyberattack
AnnieMac Home Mortgage suffered a data breach in August 2024, exposing the names and Social Security numbers of over 170,000 customers. The company is providing ...
Bunnings Data Breach: Facial Recognition System Violates Customer Privacy
Bunnings' use of facial recognition technology resulted in a significant privacy breach, impacting potentially hundreds of thousands of customers, according to the Australian privacy commissioner.
Maxar Space Systems Data Breach: Employee Data Compromised
Maxar Space Systems suffered a data breach exposing employee personal data, including Social Security numbers and addresses. The hacker, using a Hong Kong-based IP, accessed ...
Ford Customer Data Breach: Threat Actors Claim Exfiltration of Internal Database
A threat actor claims a Ford Motor Company data breach, exposing 44,000 customer records including names, addresses, and purchase details. Ford has yet to comment.
Sitting Ducks Cyber Attacks: 800,000+ Domains at Risk
A new report reveals over 800,000 domains are vulnerable to "Sitting Ducks" cyberattacks, a DNS hijacking technique used by cybercriminals to gain control of websites ...
TEAM Software Data Breach Exposes Sensitive Information of Nearly 100,000 Individuals
A data breach at TEAM Software exposed the sensitive personal information of approximately 99,525 individuals, including Social Security numbers, driver's license numbers, and medical information. ...
T-Mobile Data Breach Confirmed Amidst Wave of Telecom Hacks
T-Mobile confirms a data breach in a recent wave of attacks targeting US telecom companies. Learn about the extent of the T-Mobile hack and the ...
Hungary Defense Procurement Agency Hacked by INC Ransomware
Hungarian officials confirmed a cyberattack on its defense procurement agency, with the INC Ransomware group claiming responsibility and demanding a $5 million ransom. Sensitive procurement ...
Mirai Malware Spreads Via GeoVision Zero-Day Exploit
A Mirai malware botnet is leveraging a zero-day vulnerability (CVE-2024-11120) in outdated GeoVision devices to deploy malware, potentially for DDoS attacks or cryptomining. Thousands of ...
This Week In Cybersecurity: 11th November to 15th November
Stop and Shop Parent Company ‘Ahold Delhaize’ hit by Cyberattack Ahold Delhaize confirmed a significant cyberattack impacting its U.S. network, causing disruptions to online services ...
300,000 Patients Impacted by Major Law Firm Data Breach at Thompson Coburn
A massive law firm data breach exposed the personal information of 300,000 patients, leading to a class-action lawsuit highlighting cybersecurity failures and the high value ...
₹2,000 Crore WazirX Cyberattack Culprit Arrested
A Bengal man, SK Masud Alam, has been arrested by Delhi Police in connection with the ₹2,000 crore WazirX cyberattack. The investigation highlights vulnerabilities in ...
Alltech Consulting Data Breach Exposes Over 216,000 Job Seekers’ Personal Information
Alltech Consulting, a recruitment firm, suffered a major data breach exposing personal information of over 216,000 job seekers. The breach was uncovered by cybersecurity researcher ...
Volt Typhoon Rebuilds Malware Botnet After FBI Disruption
The Chinese state-sponsored hacking group Volt Typhoon has successfully rebuilt its KV-Botnet malware botnet, targeting outdated Cisco and Netgear routers, despite an FBI disruption earlier ...
Stop and Shop Parent Company ‘Ahold Delhaize’ hit by Cyberattack
Ahold Delhaize, parent company of Stop & Shop and Hannaford, confirms a significant cybersecurity incident impacting its US network. Learn about the ongoing disruption and ...
Set Forth Data Breach: 1.5 Million Individuals Affected by Cyberattack
Debt relief company Set Forth suffered a major data breach, exposing the sensitive personal information of roughly 1.5 million individuals. The cyberattack compromised crucial data.
SelectBlinds Data Breach: 200,000 Customers Impacted by E-Skimming Attack
The SelectBlinds data breach exposed 206,238 customers' payment card details and personal information via a sophisticated e-skimming attack lasting nearly nine months.
Halliburton Ransomware Attack Costs Energy Giant $35 Million
Halliburton's August ransomware attack crippled IT systems, causing $35 million in losses and highlighting the vulnerability of even the largest corporations to cyber threats. The ...
Halliburton Confirms Data Breach in Recent Cyberattack
Oil Giant Halliburton Confirms RansomHub Involvement in Data Breach in its Latest SEC Filing Oil and gas giant Halliburton has confirmed in a filing to ...