Cyber Security
News
WhatsApp Vulnerability Allows Malicious Code Execution on Windows PCs
Andrew Doyle
April 9, 2025
WhatsApp flaw (CVE-2025-30401) lets attackers execute malicious code on Windows PCs by sending files with altered extensions. Update to WhatsApp 2.2450.6 or later immediately.
News
Mirai Botnet Exploiting TVT DVRs
Mitchell Langley
April 9, 2025
A new Mirai botnet is causing a surge in attacks targeting TVT NVMS9000 DVRs, exploiting a vulnerability to gain admin access and potentially launch DDoS ...
News
Rödl Management Data Breach, Personal Data Exposed
Mitchell Langley
April 9, 2025
Rödl Management suffered a data breach between January 30 and February 9, 2024, compromising consumer data. Investigations are underway, and affected individuals are receiving notifications.
Cybersecurity
Fall River Public Schools Responds to Cybersecurity Breach
Andrew Doyle
April 9, 2025
Fall River Public Schools confirms a cybersecurity breach, working with experts to investigate unauthorized network access and ensure data protection.
News
Kellogg Data Breached, Clop Ransomware Exploits Cleo Zero-Day Vulnerabilities
Andrew Doyle
April 8, 2025
WK Kellogg confirms a data breach exposing employee names and social security numbers, linked to the Clop ransomware gang's exploitation of Cleo software vulnerabilities.
News
Superannuation Hack Exposes $4.2 Trillion Sector’s Cybersecurity Vulnerabilities
Mitchell Langley
April 8, 2025
A major superannuation hack exposed critical cybersecurity flaws, impacting major Australian funds and highlighting the urgent need for stronger security measures within the $4.2 trillion ...
News
Singapore Banks Suffer Ransomware Attack: DBS and Bank of China Affected
Mitchell Langley
April 8, 2025
Singapore's DBS and Bank of China suffered a data breach due to a ransomware attack on their printing services provider, impacting thousands of customers. Funds ...
News
Texas State Bar Data Breach Exposes Sensitive Attorney Information
Andrew Doyle
April 8, 2025
Texas State Bar's data breach exposed sensitive attorney information, including SSNs, financial details, and legal case documents. Ransomware group INC claimed responsibility.
News
Everest Ransomware’s Dark Web Leak Site Defaced and Taken Offline
Andrew Doyle
April 8, 2025
Everest ransomware's dark web leak site was defaced, disrupting their double-extortion scheme. This highlights the vulnerability of even sophisticated cybercriminal operations and the importance of ...
News
EncryptHub Has a Double Life of a Cybercriminal and Bug Bounty Hunter
Mitchell Langley
April 8, 2025
Threat actor EncryptHub, responsible for compromising 618 organizations, secretly reported two Windows zero-day vulnerabilities to Microsoft, revealing a complex figure operating in both cybercrime and ...
News
Europcar Data Breach Affects 200,000 Customers
Mitchell Langley
April 7, 2025
Europcar's data breach potentially affects up to 200,000 customers after threat actors accessed GitLab repositories. The company confirms the breach but disputes the full extent ...
News
WinRAR Vulnerability Bypasses Windows Mark of the Web Security
Mitchell Langley
April 7, 2025
WinRAR vulnerability (CVE-2025-31334) bypasses Windows Mark of the Web security, enabling silent malicious code execution. Update to version 7.11 immediately.
News
E-ZPass Phishing Scam Targets E-ZPass
Mitchell Langley
April 7, 2025
A massive wave of phishing texts impersonating E-ZPass is stealing personal and financial data. Scammers use urgency and encrypted messaging to bypass security measures.
News
Port of Seattle Ransomware Attack Impacts 90,000 Individuals
Andrew Doyle
April 7, 2025
A ransomware attack on the Port of Seattle exposed the personal data of 90,000 individuals. The Rhysida ransomware group was responsible, and the Port refused ...
News
CISA Warns of Fast Flux DNS Evasion Used by Cybercrime Gangs
Andrew Doyle
April 4, 2025
CISA warns of Fast Flux DNS evasion, a technique used by cybercrime gangs to mask malicious activity by rapidly changing DNS records, making detection and ...
News
Texas State Bar Data Breach: INC Ransomware Gang Claims Responsibility
Mitchell Langley
April 4, 2025
The Texas State Bar suffered a data breach between January 28 and February 9, 2025, with the INC ransomware gang claiming responsibility and leaking stolen ...
News
GitHub Supply Chain Attack Traced to Leaked SpotBugs Token
Mitchell Langley
April 4, 2025
A devastating GitHub supply chain attack, targeting Coinbase, stemmed from a leaked SpotBugs token, exposing secrets in 218 repositories and highlighting critical vulnerabilities in open-source ...
News
Oracle Cloud Breach Confirmed, Data Theft Impacts Legacy Systems
Andrew Doyle
April 4, 2025
Oracle confirms a data breach impacting its legacy Oracle Cloud Classic system, resulting in the theft of client credentials. Investigations are underway, but the company's ...
News
$500,000 Lost in Australian Superannuation Fund Data Breach
Mitchell Langley
April 4, 2025
Major Australian superannuation funds experienced a data breach, resulting in $500,000 in losses and impacting thousands of members via a credential stuffing attack.
News
Hunters International Shifts to Data Extortion and Rebrands as World Leaks
Andrew Doyle
April 4, 2025
Hunters International, a notorious ransomware operation, has rebranded as World Leaks, shifting its focus to data extortion.
Blog
Stormous Ransomware: The Pro-Russian Cyber Gang Targeting Global Networks
Gabby Lee
July 3, 2025
News
LockBit Ransomware Gang Breached, Internal Negotiation Data and Affiliate Info Leaked
Andrew Doyle
May 12, 2025
Cybersecurity
Play Ransomware Exploited Windows Logging Vulnerability in Zero-Day Attacks
Mitchell Langley
May 8, 2025
TOP CYBERSECURITY HEADLINES
SECURITYWEEK INDUSTRY EXPERTS
News
Phishing Scam Costs Nebraska School District $1.8 Million in Construction Funds
Mitchell Langley
July 17, 2025
News
Chinese Cyber-Espionage Group Infiltrates Army National Guard Network Across the US
Andrew Doyle
July 17, 2025
News
Chinese State-Backed Hackers Breach U.S. Army National Guard Network in Espionage Campaign
Mitchell Langley
July 17, 2025
News
Scattered Spider-Attack Hits Co-op, Exposes Data of 6.5 Million Members
Andrew Doyle
July 17, 2025
Trending
Daily Briefing Newsletter
Subscribe to the Daily Security Review Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.
Featured Videos
Podcasts
- All
- Application Security
- Blog
- CVE Vulnerability Alerts
- Cybersecurity
- Cybersecurity Newsletter
- Data Security
- Endpoint Security
- Identity and Access Management
- Information Security
- Network Security
- News
- Phishing
- Podcasts
- Ransomware
- Ransomware Victims
- Resources
- Security Spotlight
- Threat Actors
- Threat Detection Tools
- Uncategorized
Kettering Health Breached: What the Interlock Ransomware Group Did and Why It Matters
May 22, 2025
In this episode, we dive into the ransomware attack that struck Kettering Health, a major healthcare provider, and the evolving tactics of the Interlock ransomware ...
Deepfake Threats, Mobile Biometrics, and the Future of Trust
May 22, 2025
As digital deception evolves, so must our defenses. In this episode, we dive deep into the escalating battle for trust in our increasingly connected world. ...
Quantum Hacking Is Coming: How to Prepare with Post-Quantum Security Today
May 22, 2025
Quantum hacking is no longer science fiction. This in-depth guide explores post-quantum security, quantum-resistant cryptography, and how to protect your business from future cyber threats.
Russian APT28 Hackers Target Ukraine Aid Operations Through Global Espionage Campaign
May 22, 2025
Russian APT28 hackers have targeted international aid operations to Ukraine since 2022, using cyber espionage to monitor, disrupt, and exfiltrate data from key sectors.
Marks & Spencer Projects $402 Million Profit Loss After Cyberattack Disrupts Operations
May 22, 2025
Marks & Spencer faces a $402 million profit hit following a cyberattack linked to Scattered Spider, disrupting sales and operations and exposing customer data.
Interlock Ransomware Suspected in Kettering Health System-Wide Outage
May 22, 2025
Kettering Health canceled elective procedures after a ransomware-linked outage. Interlock ransomware group is suspected. Emergency services remain operational, but threat actors may leak stolen data. ...
3AM Ransomware Operators Use Spoofed IT Calls, Email Bombing for Network Breaches
May 22, 2025
The 3AM ransomware gang exploits spoofed IT support calls and email bombing to socially engineer remote access, targeting corporate networks in stealthy credential-based breaches.
Global Crackdown Dismantles Lumma Infostealer Malware Network, Seizes 2,300 Domains
May 22, 2025
Authorities and private sector partners have dismantled the infrastructure of the Lumma Infostealer malware, a dominant player in the malware-as-a-service (MaaS) ecosystem.
Over 100 Malicious Chrome Extensions Found Stealing User Data Through Spoofed VPN and Productivity Tools
May 22, 2025
Over 100 Malicious Chrome Extensions Found Stealing User Data Through Spoofed VPN and Productivity Tools
EU Sanctions Stark Industries and Leadership for Supporting Russian Cyber Operations
May 22, 2025
The EU has sanctioned Stark Industries and its leadership for enabling Russian cyber operations, disinformation, and infrastructure support used in attacks against European interests.
119,000 ICS Devices Exposed: The Internet’s Hidden Infrastructure Risk
May 22, 2025
In this episode, we dive into a growing cybersecurity crisis: the exposure of Industrial Control Systems (ICS) on the public internet. These systems power our ...
Serviceaide Data Leak Exposes Health Records of Over 480,000 Catholic Health Patients
May 21, 2025
Serviceaide exposed over 480,000 Catholic Health patients' records due to a misconfigured Elasticsearch database, putting sensitive personal and medical data at risk.
Coinbase Data Breach Exposes Personal Information of 69,461 Customers in Contractor-Driven Incident
May 21, 2025
Coinbase confirms a data breach involving overseas contractors that exposed personal and financial information of 69,461 users, prompting fears of social engineering and financial fraud. ...
Over 100 Malicious Chrome Extensions Found Masquerading as AI Tools, VPNs, and Crypto Utilities
May 21, 2025
A massive and ongoing campaign involving over 100 malicious Chrome extensions has been uncovered, with threat actors deploying browser add-ons disguised as free AI tools, ...
RVTools Supply Chain Attack Delivered Bumblebee Malware via Trojanized Installer
May 21, 2025
A supply chain attack on RVTools delivered Bumblebee malware through a trojanized installer, compromising virtualization admins and enabling follow-on ransomware or data exfiltration attacks.
Tesco, Aldi Supplier Peter Green Chilled Hit by Ransomware, Disrupting UK Retail Supply Chains
May 21, 2025
UK logistics firm Peter Green Chilled suffered a ransomware attack, disrupting deliveries for Tesco, Aldi, and Sainsbury’s amid a rising wave of supply chain cyberattacks. ...
SK Telecom Malware Breach Lasted 3 Years, Exposed 27 Million Phone Numbers
May 21, 2025
SK Telecom’s malware breach exposed 27 million phone numbers over three years via a supply chain attack targeting its security affiliate SK Shieldus.
PowerSchool Hacker Pleads Guilty to Student Data Extortion Scheme
May 21, 2025
A 19-year-old hacker has pleaded guilty to breaching PowerSchool and extorting millions by threatening to leak sensitive data on over 71 million students and teachers. ...
Mobile Carrier Cellcom Breached, Company Confirms Cyberattack Behind Extended Outages
May 21, 2025
Cellcom confirms a cyberattack caused week-long service outages across Wisconsin and Michigan, impacting calls and SMS; personal data reportedly not compromised.
VanHelsing Ransomware Builder Leaked by Former Developer on Hacking Forum
May 21, 2025
VanHelsing ransomware's builder and affiliate panel source code leaked after a former developer tried to sell it, prompting the gang to release it themselves.