Cyber Security
News
City of Hayward Data Breach: Lawsuit Launched by Levi & Korsinsky
Mitchell Langley
February 10, 2025
The City of Hayward suffered a data breach, exposing sensitive personal information. Levi & Korsinsky, LLP is pursuing a class-action lawsuit for affected individuals seeking ...
News
Paragon Spyware Used in WhatsApp Hacking Scandal
Mitchell Langley
February 10, 2025
Paragon Solutions, maker of Paragon spyware, terminated its contract with Italy following allegations its software was used in a WhatsApp spyware attack targeting journalists and ...
News
HPE Notifies Employees of Breach Stealing Data in Office 365 Hack
Mitchell Langley
February 10, 2025
HPE confirms a May 2023 Office 365 hack by Russian state-sponsored hackers, Cozy Bear, resulting in a data breach affecting employee data including driver's licenses ...
News
Cyberattack on Lee Enterprises Causes Disruption Across US Newspapers
Mitchell Langley
February 10, 2025
Cyberattack on Lee Enterprises disrupted numerous US newspapers, halting printing, affecting websites, and causing subscriber access issues. The Lee Cyberattack investigation is ongoing.
News
Cisco Data Breach: Kraken Ransomware Group Leaks Sensitive Credentials
Mitchell Langley
February 10, 2025
Cisco data breach exposed sensitive credentials, allegedly leaked by the Kraken ransomware group. The leaked data includes NTLM hashes and privileged accounts, highlighting the threat ...
News
This Facebook Phishing Attack Could Steal EVERYTHING!
Mitchell Langley
February 10, 2025
Facebook attack uses phishing emails claiming copyright infringement to steal data. Protect yourself now!
News
Frederick Health Hospital’s Ransomware Disaster: Patient Care Disrupted
Andrew Doyle
February 7, 2025
On January 27, 2025, Frederick Health Hospital (FHH) became the target of a sophisticated ransomware attack, forcing the immediate shutdown ...
News
NCC Group’s Cyber Threat Intelligence Report Reveals Record Ransomware Attacks
Mitchell Langley
February 6, 2025
NCC Group's 2024 cyber threat report reveals a record 5,263 ransomware attacks, with LockBit and RansomHub leading the surge. The industrial sector was hardest hit, ...
News
Hackers Spoof Microsoft ADFS Login Pages in Phishing Attacks
Mitchell Langley
February 6, 2025
Hackers spoof Microsoft ADFS login pages, bypassing MFA to steal credentials and launch further phishing attacks targeting corporate email accounts. This highlights the threat of ...
News
Connecticut Healthcare Data Breach Exposes 1 Millions Records
Mitchell Langley
February 6, 2025
The Connecticut healthcare data breach has affected over one million Connecticut residents, marking one of the largest healthcare data breaches in recent history.
News
Ransomware Payments Drop 35%: Chainalysis Reports Victims Refuse to Pay Ransom
Mitchell Langley
February 6, 2025
Ransomware payments plummeted by 35% in 2024, totaling $814 million. This significant drop, reported by Chainalysis, suggests increased law enforcement effectiveness and victim resistance to ...
Cybersecurity
State-Sponsored Hackers Abuse Google’s Gemini AI for Attacks
Mitchell Langley
February 4, 2025
Multiple state-sponsored groups are using Google's Gemini AI assistant. They use it primarily for productivity improvements. However, they also use it for reconnaissance and attack ...
News
US Healthcare Provider Data Breach at Connecticut Impacts 1 Million Patients
Mitchell Langley
February 4, 2025
A massive healthcare provider data breach at Connecticut's Community Health Center exposed the personal and health data of over 1 million patients, including Social Security ...
News
Prevent Data Breaches with Amazon Redshift Enhanced Security
Mitchell Langley
February 4, 2025
Amazon Redshift enhances security defaults to prevent data breaches and ransomware by restricting public access, enabling encryption, and enforcing SSL connections, mitigating risks like the ...
News
GrubHub Data Breach Exposes Customer, Driver, and Merchant Data
Gabby Lee
February 4, 2025
The GrubHub data breach has compromised the personal information of an unspecified number of customers, merchants, and drivers. The attack ...
News
Mississippi Electric Utility Data Breach Affects 20,000 Residents
Gabby Lee
February 4, 2025
The Mississippi electric utility, Yazoo Valley Electric Power Association, suffered a data breach affecting 20,000 residents. The breach exposed personal information, prompting identity theft protection ...
News
New York Blood Center Ransomware Attack: Critical Blood Supplies at Risk
Mitchell Langley
February 4, 2025
The New York Blood Center Enterprises (NYBCe) suffered a ransomware attack on January 26th, disrupting operations and impacting blood supplies amid a pre-existing blood shortage.
News
BRS Cyber Attack: Data Breach at Business Registration Exposes Sensitive Business Information
Mitchell Langley
February 3, 2025
Cyberattack on Kenya's Business Registration Services (BRS) has exposed sensitive company data, sold on the dark web. Authorities investigate, ruling out ransomware.
News
DeepSeek AI Data Breach Causes National Security Risks and Data Privacy Concerns
Mitchell Langley
January 31, 2025
The DeepSeek AI data breach exposed sensitive user data, raising national security concerns and prompting warnings from U.S. officials about privacy violations and corporate espionage.
News
Phemex Crypto Firm Breached With $85 Million in Cryptocurrency Stolen
Mitchell Langley
January 31, 2025
Phemex suffered a major security breach, resulting in the theft of over $85 million in cryptocurrency. The attack targeted hot wallets, prompting immediate suspension of ...
News
Interlock Ransomware Gang Deploys ClickFix Attacks Using Fake IT Tools to Compromise Networks
Andrew Doyle
April 21, 2025
TOP CYBERSECURITY HEADLINES
SECURITYWEEK INDUSTRY EXPERTS
Cybersecurity
Cookie-Bite Attack Uses Chrome Extension to Steal Microsoft Session Tokens and Bypass MFA
Syed Arslan
April 23, 2025
News
Baltimore City Public Schools Data Breach Impacts 25,000 Individuals After Ransomware Attack
Mitchell Langley
April 23, 2025
News
Active! Mail Zero-Day RCE Vulnerability Exploited in Ongoing Attacks on Japanese Organizations
Andrew Doyle
April 23, 2025
Trending
Daily Briefing Newsletter
Subscribe to the Daily Security Review Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.
Featured Videos
Cyber Security News
- All
- Application Security
- Blog
- CVE Vulnerability Alerts
- Cybersecurity
- Cybersecurity Newsletter
- Data Security
- Endpoint Security
- Information Security
- Network Security
- News
- Phishing
- Podcasts
- Ransomware
- Ransomware Victims
- Resources
- Security Spotlight
- Threat Actors
- Threat Detection Tools
- Uncategorized
Genea IVF Data Breach Claimed by Termite Ransomware Gang
February 27, 2025
Australian IVF provider Genea suffered a major data breach. The Termite ransomware gang stole 940GB of sensitive patient data. This includes medical histories, personal details, ...
Lazarus Group Stole $1.5 Billion in Bybit Hack by Exploiting a Safe{Wallet} Developer Machine
February 27, 2025
Lazarus hackers stole $1.5 billion from Bybit by compromising a Safe{Wallet} developer machine. The attack involved malicious JavaScript, highlighting vulnerabilities in multisig wallet platforms.
Black Basta Ransomware Costs Southern Water £4.5 Million
February 27, 2025
Southern Water reveals a £4.5 million cost from a Black Basta ransomware attack in February 2024. The attack, while not impacting operations, triggered significant expenses ...
Jasper Network Breach: City Investigates Cybersecurity Incident
February 27, 2025
Jasper, Alabama, is investigating a network security breach. Experts are working to determine the extent of the unauthorized access. No personal data is believed compromised.
Bybit’s $1.5 Billion Ether Theft: Analysis, investigation and finds
February 26, 2025
Bybit, a cryptocurrency exchange, experienced a massive security breach resulting in a $1.46 billion loss, the largest crypto hack in history. The attack involved social ...
GitVenom Malware Campaign Targets Crypto Users via GitHub
February 26, 2025
The GitVenom malware campaign uses hundreds of compromised GitHub repositories to distribute info-stealers, RATs, and clipboard hijackers, stealing cryptocurrency and credentials.
Auto-Color Linux Backdoor Malware Targets Governments and Universities
February 26, 2025
A new, highly evasive Auto-Color Linux backdoor targets North American and Asian governments and universities. The malware uses custom encryption and rootkit-like features for persistence.
Data Breach at DISA Impacts 3.3 Million Compromising Social Security Numbers and Financial Data
February 26, 2025
DISA Global Solutions, a US drug testing firm, suffered a data breach exposing the sensitive data of 3.3 million individuals. Social Security numbers and financial ...
Have You Been Pwned As Well? The Data Breach Notification Service Adds 284 Million Accounts as Stolen by Infostealer Malware
February 26, 2025
Have I Been Pwned added 284 million accounts compromised by infostealer malware found on a Telegram channel. The breach includes emails, passwords, and website data.
Orange Group Confirms Data Breach, Hacker Leaks Internal Documents
February 25, 2025
A hacker leaked thousands of Orange Group's internal documents. The breach compromised user records and employee data. Orange Group confirmed the incident.
Boys & Girls Clubs of Tennessee Valley Data Breach Exposes Sensitive Information
February 25, 2025
The Boys & Girls Clubs of the Tennessee Valley experienced a data breach between November 19-23, 2024, exposing personal data including Social Security numbers and ...
IT Service Provider Hack in Russia Puts Financial Sector on High Alert
February 25, 2025
Russia's financial sector faces a significant threat after a major IT service provider, LANIT, was hacked. Authorities urge password and credential changes.
Lucent Health Data Breach: Law Firm Investigates Legal Claims
February 25, 2025
A data breach at Lucent Health exposed sensitive personal information, including Social Security numbers and medical records. The Murphy Law Firm is investigating legal claims ...
Genea IVF Clinic Data Leak: Medical Records, Addresses, and Phone Numbers at Risk
February 24, 2025
Genea, a major Australian IVF provider, suffered a data breach on February 14th. Sensitive patient data, including medical records and contact information, was compromised. The ...
CISA Warns of Craft CMS Code Injection Flaw
February 24, 2025
CISA warns of an actively exploited Craft CMS code injection flaw (CVE-2025-23209), urging users to upgrade to patched versions 5.5.8 and 4.13.8 or later.
Vivifi Data Leak: Millions of Loan Applicants’ Data Exposed
February 24, 2025
A massive vivifi data leak exposed 36 million files containing sensitive personal data of Indian loan applicants, including passports and bank details, due to a ...
Bybit Hack: $1.5 Billion Ethereum Theft in Biggest Crypto Heist Ever
February 24, 2025
Hackers stole $1.5 billion in Ethereum from Bybit, the world's second-largest crypto exchange. The heist is the largest digital theft ever recorded. Bybit is offering ...
Cyber Attack on Rainbow District School Board Had Personal Data Stolen in Data Leak
February 24, 2025
Rainbow District School Board confirms a cyber attack resulting in a data breach, exposing staff and student personal data, including social insurance numbers and bank ...
This Week In Cybersecurity: 17th February to 21st February
February 21, 2025
This week highlights significant cybersecurity incidents, including the rise of BlackLock ransomware, a data breach at Insight Partners, and the emergence of FinalDraft malware. Stay ...
Chinese Hackers from Salt Typhoon Deploy Custom Malware in US Telecom Cyberespionage Campaign
February 21, 2025
Chinese state-sponsored hackers, the Salt Typhoon group, used custom malware, JumbledPath, to infiltrate US telecom networks, stealing data and monitoring communications.