Cyber Security
PIXHELL Acoustic Attack: Leaking Secrets from LCD Screen Noise
Indodax Hack: A Major Blow to Indonesian Crypto Security
LiteSpeed Cache Vulnerability Exposes 6 Million WordPress Sites to Takeover Attacks: A Critical Security Flaw
This Week In Cybersecurity: 02nd September to 06th September, VK Data Leak Exposes 390 Million Users
Critical Remote Code Execution Flaw in Progress LoadMaster: A 10/10 Severity Vulnerability
Clearview AI Fined €30.5 Million for Unlawful Data Collection
North Korean Hackers Target Job Seekers with Fake FreeConference App: Contagious Interview Campaign
Verkada to Pay $2.95 Million for Security Failures Leading to Breaches
This Week in Cybersecurity: 26th August to 30th August, BlackSuit Ransomware Stole Data
DICK’S Sporting Goods Cyberattack Shuts Down Email and Locks Employee Accounts
North Korean Hackers Exploit Chrome Zero-Day to Deploy Rootkit
Voldemort Malware: A New Threat Abusing Google Sheets for Data Exfiltration
French Government Websites Under Siege Following Telegram CEO Arrest
This Week in Cybersecurity: 19th August to 23rd August, Halliburton Hit by Cyberattack
QNAP Bolsters NAS Security with Enhanced Ransomware Protection in Latest QTS Update
This Week in Cybersecurity: 12th August to 16th August, National Public Data Breach Exposed Personal Information of Billions
NetSuite Stores Leak: Sensitive Customer Data Exposed due to Access Control Misconfiguration
APT31 and APT27 Target Russian Organizations in Sophisticated Cyberespionage Campaign
This Week in Cybersecurity: 05th August to 09th August, National Public Data Breach
ADT Data Breach, Customer Information Impacted in Major Security Incident
This Week in Cybersecurity: 22nd July to 26th, Microsoft CrowdStrike IT Outage Affects 8.5 Million
This Week in Cybersecurity: 15th July to 19th July  
Microsoft CrowdStrike IT Outage Affected 8.5 Million Windows Devices
AI Cybersecurity: Leveraging Generative AI to Combat Threats & Data Breaches
Enterprise Attack Surface Management (ASM) and Best Security Practices
RansomHub Ransomware Group Exploits ZeroLogon Vulnerability to Spread Malware
This Week in Cybersecurity, 27th May to 31st May: City of Helsinki Data Breach
This Week in Cybersecurity: 20th May – 24th May, American Radio Relay League Cyberattack Disrupts Services
Banking Malware Grandoreiro is Back After Police Disruption to Target Banks Globally
This Week in Cybersecurity: 13th to 17th May, Dell Data Breached
Trending

Daily Briefing Newsletter

Subscribe to the Daily Security Review Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Feature Videos​

Cyber Security News

Sorry, we couldn't find any posts. Please try a different search.

  • All
  • Blog
  • Cybersecurity
  • News
  • Phishing
  • Ransomware
  • Resources
  • Security Spotlight
Insomniac Investigates Games Rhysida Ransomware Data Breach and Alerts Employees
Insomniac Games, a subsidiary of Sony, is taking action after the Rhysida Ransomware Data Breach incident. Following a Rhysida ransomware attack in November, the personal ...
Connectwise ScreenConnect Servers Hacked in LockBit Ransomware Attack, CISA Orders Feds to Fix the Bug in a Week
Lockbit Ransomware hackers are currently taking advantage of a critical authentication bypass vulnerability in Connectwise ScreenConnect servers that have not been updated. This Connectwise Screenconnect ...
UnitedHealth Faces Outage as Optum Hack Forced Shutdown of Healthcare Billing Systems
UnitedHealth Group, a prominent healthcare company, has confirmed the Optum Hack as its subsidiary, Optum Solutions, experienced a cyberattack on the Change Healthcare platform. The ...
Migo Malware Targets Redis Servers and Disables Protection Features
Security researchers have recently uncovered a new campaign aimed at Linux hosts, specifically targeting Redis servers. This campaign employs a new Migo malware to conduct ...
PSI Software Ransomware Attack Shuts Down Company IT and Email Systems
PSI Software SE, a software developer based in Germany specializing in complex production and logistics processes, has officially confirmed that the recent cyber incident it ...
Tangerine Cyber Incident: Australian ISP Tangerine Suffers Cyberattack
Tangerine cyber incident led to a data breach where hackers obtained the personal information of over 200,000 customers. The compromised data includes full names, dates ...
Joomla Fixes Critical XSS Vulnerabilities in Joomla CMS
The open-source project responsible for maintaining Joomla, a widely used content management system, has released a patch to address Critical XSS Vulnerabilities in Joomla. These ...
iSoon Leaks Internal Documents, GitHub Data Leak Reveals Sensitive Documents & Conversation Logs from Chinese Ministry
The open-source project responsible for maintaining Joomla, a widely used content management system, has released a patch to address Critical XSS Vulnerabilities in Joomla. These ...
Cambridge University Cyberattack Claimed by Anonymous Sudan Using DDoS Attacks
The group known as Anonymous Sudan has been involved in a series of DDoS attacks targeting well-known UK universities, specifically the University of Cambridge and ...
Notorious LockBit Ransomware Disrupted by Global Police, NCA Takes Control of Website
With the LockBit ransomware disrupted, the LockBit’s Website has been taken over and replaced with law enforcement agencies’ logos from eleven nations. LockBit Ransomware Disrupted ...
Cactus Ransomware Claims to Have Stolen 1.5TB from Schneider Electric Data Breach
The Cactus ransomware group announced that they successfully infiltrated Schneider Electric’s network and seized approximately 1.5TB of data. As evidence, they have leaked 25MB of ...
Cyberattack On ETISALAT Claimed by LockBit Ransomware Group, Demands $100K for Stolen Data
The Cactus ransomware group announced that they successfully infiltrated Schneider Electric’s network and seized approximately 1.5TB of data. As evidence, they have leaked 25MB of ...
Critical RCE bugs Found in SolarWinds Access Rights Manager (ARM)
SolarWinds has successfully addressed multiple critical RCE bugs that were present in its Access Rights Manager (ARM) solution. Access Rights Manager (ARM) is a software ...
Hackers Claim Robert Half Data Breach, Put Sensitive Data on Sale
The notorious hackers, known as IntelBroker and Sanggiero, have announced that they possess a significant amount of data from Robert Half data breach and are ...
Blackcat/ALPHV Ransomware Claims loanDepot and Prudential Financial Breaches
The Blackcat/ALPHV ransomware gang has announced that they are responsible for infiltrating the networks of Prudential Financial, and for the loanDepot data breach. However, the ...
This Week in Cybersecurity: Feb 12th – Feb 16th, Ransomware Attack Takes 18 Romanian Hospitals Offline
Ransomware Attack Takes 18 Romanian Hospitals Offline A ransomware attack encrypted the database of the Hipocrate Information System, a medical services management platform used by ...
Health NZ Data Breach Compromises Personal Information of 12k Patients
Around 12,000 individuals have been affected in the Health NZ Data Breach cause by a data leak at Te Whatu Ora Covid 19, a healthcare ...
RansomHouse Performs Automated VMware ESXi Attack with MrAgent Tool
The RansomHouse ransomware group recently developed a tool called ‘MrAgent’ for VMware ESXi attacks and streamline the deployment of their data encrypter on multiple VMware ...
Microsoft Critical Exchange Bug Exploited as ‘zero-day’
Microsoft has issued an updated security advisory, warning about a critical vulnerability in Exchange Server. The Microsoft critical Exchange bug was exploited as a zero-day ...
Trans-Northern Pipelines Hit by ALPHV Ransomware Attack
Trans-Northern Pipelines (TNPI) has confirmed and ALPHV ransomware attack that caused a breach within its internal network in November 2023. The company is currently conducting ...
German Radio Station Hit by Cyberattack: “Emergency Tape” Plays On as Hackers Demand Ransom
Hunters International Ransomware Claims Breach of ICBC London, Threatens Data Leak
Data Breaches Surge to Three-Year High in Australia: A Growing Threat to Privacy and Security
23andMe to Pay $30 Million in Class Action Settlement for Data Breach Exposing 6.4 Million Customers
FlyCASS Cockpit Security Breach: A Case Study of SQL Injection and its Impact on Critical Infrastructure
What is a Whaling Phishing Attack?
Veeam Backup & Replication RCE Flaw: A Looming Threat for Enterprises
Cicada3301 Ransomware with New Linux Encryptor: A New Threat To VMware ESXi Systems
1.7 Million People Hit in Massive Credit Card Data Breach: What to Do Now?
PIXHELL Acoustic Attack: Leaking Secrets from LCD Screen Noise
Indodax Hack: A Major Blow to Indonesian Crypto Security
LiteSpeed Cache Vulnerability Exposes 6 Million WordPress Sites to Takeover Attacks: A Critical Security Flaw
Russian Military Hackers Linked to Critical Infrastructure Attacks: A Deep Dive into GRU Unit 29155
This Week In Cybersecurity: 02nd September to 06th September, VK Data Leak Exposes 390 Million Users
Critical Remote Code Execution Flaw in Progress LoadMaster: A 10/10 Severity Vulnerability
Avis Data Breach: Customer Data Stolen in Attack on Business Application
Ransomware Attacks Continue to Take a Major Toll on Critical Infrastructure Organizations
Clearview AI Fined €30.5 Million for Unlawful Data Collection
VK Data Leak Exposes 390 Million Users: HikkI-Chan Strikes Again
North Korean Hackers Target Job Seekers with Fake FreeConference App: Contagious Interview Campaign