Cyber Security
This Week In Cybersecurity: 30th September to 04th October
AFP Cyberattack: Security Breach at French News Agency Exposes Critical Infrastructure Vulnerabilities
This Week In Cybersecurity: 23rd September to 27th September
23andMe Board Resigns Amidst CEO’s Takeover Bid: A Battle for Control
Change Healthcare Data Breach Class Action Lawsuits Update
What is Secure by Design? A Guide for Enterprise Businesses
Vanilla Tempest Hackers Use INC Ransomware to Target Healthcare
German Radio Station Hit by Cyberattack: “Emergency Tape” Plays On as Hackers Demand Ransom
Data Breaches Surge to Three-Year High in Australia: A Growing Threat to Privacy and Security
PIXHELL Acoustic Attack: Leaking Secrets from LCD Screen Noise
Indodax Hack: A Major Blow to Indonesian Crypto Security
LiteSpeed Cache Vulnerability Exposes 6 Million WordPress Sites to Takeover Attacks: A Critical Security Flaw
This Week In Cybersecurity: 02nd September to 06th September, VK Data Leak Exposes 390 Million Users
Critical Remote Code Execution Flaw in Progress LoadMaster: A 10/10 Severity Vulnerability
Clearview AI Fined €30.5 Million for Unlawful Data Collection
North Korean Hackers Target Job Seekers with Fake FreeConference App: Contagious Interview Campaign
Verkada to Pay $2.95 Million for Security Failures Leading to Breaches
This Week in Cybersecurity: 26th August to 30th August, BlackSuit Ransomware Stole Data
DICK’S Sporting Goods Cyberattack Shuts Down Email and Locks Employee Accounts
North Korean Hackers Exploit Chrome Zero-Day to Deploy Rootkit
Voldemort Malware: A New Threat Abusing Google Sheets for Data Exfiltration
French Government Websites Under Siege Following Telegram CEO Arrest
This Week in Cybersecurity: 19th August to 23rd August, Halliburton Hit by Cyberattack
QNAP Bolsters NAS Security with Enhanced Ransomware Protection in Latest QTS Update
This Week in Cybersecurity: 12th August to 16th August, National Public Data Breach Exposed Personal Information of Billions
NetSuite Stores Leak: Sensitive Customer Data Exposed due to Access Control Misconfiguration
APT31 and APT27 Target Russian Organizations in Sophisticated Cyberespionage Campaign
This Week in Cybersecurity: 05th August to 09th August, National Public Data Breach
ADT Data Breach, Customer Information Impacted in Major Security Incident
This Week in Cybersecurity: 22nd July to 26th, Microsoft CrowdStrike IT Outage Affects 8.5 Million
Trending

Daily Briefing Newsletter

Subscribe to the Daily Security Review Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Feature Videos​

Cyber Security News

Sorry, we couldn't find any posts. Please try a different search.

  • All
  • Blog
  • Cybersecurity
  • News
  • Phishing
  • Ransomware
  • Resources
  • Security Spotlight
Golden Corral Data Breach Impacts Over 180k People
The renowned American restaurant chain, Golden Corral, has recently revealed a data breach. The Golden Corral Data Breach occurred in August when cyber attackers targeted ...
Rhysida Ransomware Claims the Lurie Children’s Hospital Cyberattack, Demands $3.6 Million for Stolen Data
The Rhysida ransomware group has taken responsibility for the Lurie Children’s Hospital Cyberattack.  Lurie is a renowned pediatric acute care facility that annually serves more ...
LockBit Ransomware Returns and Continues Attacks with New and Improved Encryptors
LockBit ransomware returns with New and Improved encryptors and resumes their attacks with updated encryption ransom notes that direct victims to new servers. This comes ...
FBI, CISA Issue Advisory on Targeted BlackCat Ransomware Attacks
Today, the Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and the Department of Health and Human Services (HHS) jointly issued a ...
ALPHV Ransomware Claims Two New Victims, One Victim Confirmed!
The BlackCat/ALPHV ransomware group has recently targeted two new victims: Verbraucherzentrale Hessen, a consumer advice center in Germany, and Electro Marteix, SL, a Spanish company. The ...
Cencora Data Breached, Personal Information of Patients Stolen 
The Cencora Data Breach resulted in theft of sensitive data after malicious actors gained unauthorized access to their corporate IT systems. The pharmaceutical company Cencora ...
UnitedHealth Subsidiary Optum Hacked, Sources Link the Cyberattack to BlackCat Ransomware
A cyberattack, attributed to the BlackCat ransomware group, has caused a significant disruption in the services provided by Optum, a subsidiary of UnitedHealth Group. The ...
UAC-0184 Uses Steganography to Execute IDAT Loader and Install Remcos RAT
A hacking group known as ‘UAC-0184’ using steganographic image files and IDAT loader Malware to distribute the Remcos RAT (remote access Trojan) on the systems ...
RCMP Cyberattack Takes Down All Main Websites
The Royal Canadian Mounted Police (RCMP) is currently dealing with an alarming cyber attack initiated by an unidentified threat actor. RCMP Cyberattack Is Alarming!, Says ...
U-Haul Data Breach Compromises Personal Information of 67K Customers
U-Haul has recently informed a 67K of customers about a data breach that occurred last year.   The U-Haul Data Breach has hit the truck ...
Return of the Lockbit: LockBit Ransomware Returns and ReLaunches Its Dark Web Leak Site
LockBit ransomware returns and resumes its ransomware activities on a new infrastructure shortly after their servers were compromised by law enforcement. LockBit ransomware have expressed ...
Insomniac Investigates Games Rhysida Ransomware Data Breach and Alerts Employees
Insomniac Games, a subsidiary of Sony, is taking action after the Rhysida Ransomware Data Breach incident. Following a Rhysida ransomware attack in November, the personal ...
Connectwise ScreenConnect Servers Hacked in LockBit Ransomware Attack, CISA Orders Feds to Fix the Bug in a Week
Lockbit Ransomware hackers are currently taking advantage of a critical authentication bypass vulnerability in Connectwise ScreenConnect servers that have not been updated. This Connectwise Screenconnect ...
UnitedHealth Faces Outage as Optum Hack Forced Shutdown of Healthcare Billing Systems
UnitedHealth Group, a prominent healthcare company, has confirmed the Optum Hack as its subsidiary, Optum Solutions, experienced a cyberattack on the Change Healthcare platform. The ...
Migo Malware Targets Redis Servers and Disables Protection Features
Security researchers have recently uncovered a new campaign aimed at Linux hosts, specifically targeting Redis servers. This campaign employs a new Migo malware to conduct ...
PSI Software Ransomware Attack Shuts Down Company IT and Email Systems
PSI Software SE, a software developer based in Germany specializing in complex production and logistics processes, has officially confirmed that the recent cyber incident it ...
Tangerine Cyber Incident: Australian ISP Tangerine Suffers Cyberattack
Tangerine cyber incident led to a data breach where hackers obtained the personal information of over 200,000 customers. The compromised data includes full names, dates ...
Joomla Fixes Critical XSS Vulnerabilities in Joomla CMS
The open-source project responsible for maintaining Joomla, a widely used content management system, has released a patch to address Critical XSS Vulnerabilities in Joomla. These ...
iSoon Leaks Internal Documents, GitHub Data Leak Reveals Sensitive Documents & Conversation Logs from Chinese Ministry
The open-source project responsible for maintaining Joomla, a widely used content management system, has released a patch to address Critical XSS Vulnerabilities in Joomla. These ...
Cambridge University Cyberattack Claimed by Anonymous Sudan Using DDoS Attacks
The group known as Anonymous Sudan has been involved in a series of DDoS attacks targeting well-known UK universities, specifically the University of Cambridge and ...