Cyber Security
News
North Pole Company Data Breach Exposes Sensitive Data of Half a Million Users
Mitchell Langley
January 22, 2025
The North Pole Company suffered a data breach, exposing sensitive data of 520,599 customers. The breach, revealed on BreachForums, highlights risks of identity theft and ...
News
PowerSchool Breach Might Have Exposed Decades of Canadian Students and Teachers Data
Mitchell Langley
January 22, 2025
The PowerSchool CMS cyberattack exposed decades of student and Powerschool Teachers Data . Parents and schools urged to monitor personal information closely.
News
Dallas ISD PowerSchool Data Breach Exposes Student Information
Gabby Lee
January 22, 2025
Dallas ISD PowerSchool data breach exposes sensitive student information, including social security numbers. Learn about the cybersecurity incident and the risks.
News
CMS Powerschool Data Breach Confirmed to Have Compromised Charlotte-Mecklenburg Schools Data
Mitchell Langley
January 22, 2025
Charlotte-Mecklenburg Schools (CMS) confirms a data breach affecting its CMS Powerschool system.
News
Windows BitLocker Vulnerability (CVE-2025-21210) Exploited in Randomization Attack
Mitchell Langley
January 21, 2025
A critical Windows BitLocker vulnerability (CVE-2025-21210) allows attackers with physical access to bypass AES-XTS encryption, exposing sensitive data through a novel randomization attack.
News
Nash County Public Schools Data Breach Compromised Student Information
Mitchell Langley
January 21, 2025
A data breach at Nash County Public Schools exposed student information via PowerSchool's PowerSource.
News
Blacon High School Temporarily Closes Due to Ransomware Attack
Gabby Lee
January 21, 2025
Blacon High School temporarily closed due to a ransomware attack. Further closures are possible as investigations continue. The incident highlights the rising threat of ransomware ...
News
Otelier Data Breach Exposes Millions of Hotel Reservations and Personal Information
Mitchell Langley
January 20, 2025
The Otelier data breach affected millions of hotel reservations, exposed personal information from major hotel chains. The breach, originating from compromised employee credentials.
News
HPE Data Breached by IntelBroker: HPE Data on Sale on Dark Web
Gabby Lee
January 20, 2025
IntelBroker, a notorious threat actor, is selling data stolen from Hewlett-Packard Enterprise (HPE), including source code, private keys, and personal information. The HPE data breach ...
News
FBI Warns AT&T Data Breach Exposed Agent Call Logs Risking Informants
Mitchell Langley
January 20, 2025
AT&T data breach exposed six months of FBI agent call logs, potentially revealing confidential informants. The FBI warning highlights vulnerabilities in telecommunications security and the ...
News
Gateshead Council Cyber-Attack: Personal Data Stolen
Gabby Lee
January 16, 2025
A cyber-attack on Gateshead Council resulted in a data breach affecting an unknown number of residents. The council urges vigilance against phishing emails and advises ...
News
GGG Data Breach: Path of Excile 2 Dev Grinding Gear Games Apologizes for Security Lapse
Mitchell Langley
January 16, 2025
Grinding Gear Games revealed a Path of Exile 2 data breach, compromising 66 accounts and potentially exposing personal information like emails and addresses. The developer ...
News
Telefonica Breach Exposes 20,000 Employees’ Data and Jira Details: Hellcat Ransomware’s Infostealer Malware at Play
Mitchell Langley
January 15, 2025
Telefonica breach impacts 20,000 employees through customer data theft and infostealer malware tactics in this detailed analysis.
News
WazirX Hack: North Korea’s Lazarus Blamed for WazirX’s $235 Million Cryptocurrency Theft
Mitchell Langley
January 15, 2025
The US, Japan, and South Korea blame North Korea's Lazarus group for the WazirX hack, a $235 million cryptocurrency theft. WazirX CEO calls for global ...
News
PowerSchool Data Breach Exposes Social Security Numbers of 60 Million Students and Teachers
Gabby Lee
January 15, 2025
PowerSchool data breach cyberattack exposed SSNs and PII of 60 million students and teachers, including medical information.
News
West Haven, Connecticut, Battles a Devastating Qilin Ransomware Cyberattack
Mitchell Langley
January 15, 2025
West Haven, Connecticut, is recovering from a cyberattack attributed to the Qilin ransomware group, which temporarily shut down city IT systems. The investigation is ongoing ...
News
Manitou Springs School District 14 Joins District 49 in PowerSchool Data Breach
Mitchell Langley
January 14, 2025
Manitou Springs District 14 and District 49 experienced a PowerSchool data breach exposing student and parent names and addresses. PowerSchool is investigating with cybersecurity experts. ...
News
Ransomware Attack Paralyzes Slovakian Land Registry, Souring Slovakia-Ukraine Relations
Gabby Lee
January 14, 2025
A ransomware attack has severely impacted Slovakia's Geodesy, Cartography and Cadastre Office (UGKK), causing widespread disruption to land registry services and related public functions. The ...
News
Pro-Russian Hacker Group Targets Italian Banks and Public Services in DDoS Attacks
Mitchell Langley
January 14, 2025
A wave of cyberattacks on Italian banks, including Intesa Sanpaolo and Monte dei Paschi, along with public services, were launched by the pro-Russian hacker group, ...
News
Gravy Analytics Data Breach Exposes Location Data: iOS 14.5 and App Tracking Transparency Offer Some Protection
Mitchell Langley
January 14, 2025
The Gravy Analytics data breach exposed the precise location information of millions of users, impacting both iOS and Android devices. Popular apps, including dating apps ...
News
Interlock Ransomware Gang Deploys ClickFix Attacks Using Fake IT Tools to Compromise Networks
Andrew Doyle
April 21, 2025
TOP CYBERSECURITY HEADLINES
SECURITYWEEK INDUSTRY EXPERTS
Cybersecurity
Cookie-Bite Attack Uses Chrome Extension to Steal Microsoft Session Tokens and Bypass MFA
Syed Arslan
April 23, 2025
News
Baltimore City Public Schools Data Breach Impacts 25,000 Individuals After Ransomware Attack
Mitchell Langley
April 23, 2025
News
Active! Mail Zero-Day RCE Vulnerability Exploited in Ongoing Attacks on Japanese Organizations
Andrew Doyle
April 23, 2025
Trending
Daily Briefing Newsletter
Subscribe to the Daily Security Review Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.
Featured Videos
Podcasts
Sorry, we couldn't find any posts. Please try a different search.
- All
- Application Security
- Blog
- CVE Vulnerability Alerts
- Cybersecurity
- Cybersecurity Newsletter
- Data Security
- Endpoint Security
- Information Security
- Network Security
- News
- Phishing
- Podcasts
- Ransomware
- Ransomware Victims
- Resources
- Security Spotlight
- Threat Actors
- Threat Detection Tools
- Uncategorized
Italian Websites Under Cyberattack: Pro-Russian Group Claims Responsibility
February 18, 2025
Pro-Russian hackers launched a cyber attack on Italian websites, including banks and airports, in retaliation for President Mattarella's comments comparing Russia's actions to Nazi Germany.
FinalDraft Malware: New Stealthy Cyber Attack Abuses Outlook for Command and Control
February 17, 2025
FinalDraft malware uses Outlook email drafts for covert command-and-control communication, enabling data exfiltration, process injection, and lateral movement with minimal traces. The malware, part of ...
This Week In Cybersecurity: 17th February to 21st February
February 17, 2025
In recent developments, significant data breaches and coordinated international actions against cybercrime have emerged. Zacks Investment Research exposed personal data of 12 million users, while ...
2.7 Billion IoT Device Records Exposed in Massive Data Breach
February 17, 2025
A massive data breach exposed 2.7 billion IoT device records, highlighting critical security vulnerabilities and the need for robust authentication and data encryption.
Akira Ransomware Attack Targets Defunct Australian Media Company
February 17, 2025
Akira Ransomware claims a cyber attack on defunct Australian media company Regency Media, stealing 16GB+ of data, highlighting the risk of unmanaged legacy data post-business ...
Australian National University Faces Cyber Attack, FSociety Ransomware Threatens Data Leak
February 17, 2025
The Australian National University (ANU) is facing a serious cyber attack after being targeted by the FSociety ransomware group. The Canberra-based institution is currently investigating ...
Chinese Espionage Tools Fuel RA World Ransomware Attack Targeting Asian Firm
February 16, 2025
A China-based threat actor, Emperor Dragonfly, deployed RA World ransomware, demanding $2 million. The attack leveraged tools previously used in Chinese cyber espionage operations, blurring ...
Zacks Investment Data Breach Exposes 12 Million Users
February 14, 2025
A hacker leaked data from 12 million Zacks Investment accounts, including names, addresses, emails, and passwords. This is potentially the third major breach at Zacks ...
whoAMI Attacks: Exploiting Amazon EC2 Instances for Code Execution
February 14, 2025
whoAMI attacks allow hackers to gain code execution on Amazon EC2 instances by exploiting flaws in AMI selection. Attackers publish malicious AMIs with names mimicking ...
Chinese Hackers Breach More US Telecoms via Unpatched Cisco Routers despite Sanctions
February 14, 2025
Chinese hackers, exploiting Cisco router vulnerabilities, breached multiple US telecoms and accessed sensitive government communications, highlighting the ongoing threat of state-sponsored cyberattacks.
Port of Ostend Suffers Cyberattack, Ensor System Targeted
February 14, 2025
The Port of Ostend, a significant Belgian port, filed a complaint with the federal police following a cyberattack on Monday night.
PNG Tax Office Cyber Attack Exposes Sensitive Data, Raising Concerns
February 13, 2025
A cyberattack on Papua New Guinea’s Internal Revenue Commission (IRC) in January 2025 compromised its systems, potentially exposing sensitive data. The PNG tax office cyber ...
Australia Sanctions Russian Entity and Individuals Over Medibank Cyberattack
February 13, 2025
Australia imposed sanctions on a Russian entity, ZServers, and five individuals for their alleged involvement in the 2022 Medibank cyberattack, impacting 9.7 million customers.
Top Cyber Threats Facing Enterprise Businesses in 2025: A Comprehensive Guide
February 13, 2025
While consumers grapple with phishing emails and social media scams, the scale and sophistication of cyberattacks targeting critical sectors are exponentially higher. These attacks aren’t ...
Botnets, Proxies, and Brute Force: How 2.8 Million IPs Target VPNs and Firewalls
February 12, 2025
In this episode, we dive deep into a massive, ongoing brute force attack that’s shaking up cybersecurity worldwide. With almost 2.8 million IP addresses involved ...
North Korean Hackers Leverage PowerShell Exploit in Sophisticated Cyber Attack
February 12, 2025
North Korean hackers use a PowerShell exploit in a new cyberattack, tricking victims into installing malware. A related scheme involved a woman facilitating North Korean ...
LockBit Sanctioned as US, UK, and Australia Join Hands Against the Russian Cybercrime Network
February 12, 2025
The US, UK, and Australia have sanctioned Zservers, a Russian-based service provider aiding the LockBit ransomware group, and two key administrators, Alexander Mishin and Aleksandr ...
OmniGPT Breach Exposes Data of 30,000 Users
February 12, 2025
OmniGPT data breach exposes over 30,000 users' data, including emails, API keys, and potentially crypto keys, now being sold on the dark web.
Cyber Attack Targets 2.8 Million IPs on VPN Devices
February 12, 2025
A massive cyber attack using 2.8 million IPs targets VPN devices and other network appliances via brute-force attacks, primarily impacting Brazil.