Cyber Security
This Week In Cybersecurity: 30th September to 04th October
AFP Cyberattack: Security Breach at French News Agency Exposes Critical Infrastructure Vulnerabilities
This Week In Cybersecurity: 23rd September to 27th September
23andMe Board Resigns Amidst CEO’s Takeover Bid: A Battle for Control
Change Healthcare Data Breach Class Action Lawsuits Update
What is Secure by Design? A Guide for Enterprise Businesses
Vanilla Tempest Hackers Use INC Ransomware to Target Healthcare
German Radio Station Hit by Cyberattack: “Emergency Tape” Plays On as Hackers Demand Ransom
Data Breaches Surge to Three-Year High in Australia: A Growing Threat to Privacy and Security
PIXHELL Acoustic Attack: Leaking Secrets from LCD Screen Noise
Indodax Hack: A Major Blow to Indonesian Crypto Security
LiteSpeed Cache Vulnerability Exposes 6 Million WordPress Sites to Takeover Attacks: A Critical Security Flaw
This Week In Cybersecurity: 02nd September to 06th September, VK Data Leak Exposes 390 Million Users
Critical Remote Code Execution Flaw in Progress LoadMaster: A 10/10 Severity Vulnerability
Clearview AI Fined €30.5 Million for Unlawful Data Collection
North Korean Hackers Target Job Seekers with Fake FreeConference App: Contagious Interview Campaign
Verkada to Pay $2.95 Million for Security Failures Leading to Breaches
This Week in Cybersecurity: 26th August to 30th August, BlackSuit Ransomware Stole Data
DICK’S Sporting Goods Cyberattack Shuts Down Email and Locks Employee Accounts
North Korean Hackers Exploit Chrome Zero-Day to Deploy Rootkit
Voldemort Malware: A New Threat Abusing Google Sheets for Data Exfiltration
French Government Websites Under Siege Following Telegram CEO Arrest
This Week in Cybersecurity: 19th August to 23rd August, Halliburton Hit by Cyberattack
QNAP Bolsters NAS Security with Enhanced Ransomware Protection in Latest QTS Update
This Week in Cybersecurity: 12th August to 16th August, National Public Data Breach Exposed Personal Information of Billions
NetSuite Stores Leak: Sensitive Customer Data Exposed due to Access Control Misconfiguration
APT31 and APT27 Target Russian Organizations in Sophisticated Cyberespionage Campaign
This Week in Cybersecurity: 05th August to 09th August, National Public Data Breach
ADT Data Breach, Customer Information Impacted in Major Security Incident
This Week in Cybersecurity: 22nd July to 26th, Microsoft CrowdStrike IT Outage Affects 8.5 Million
Play Ransomware Evolves with New Linux Variant Targeting VMware ESXi Servers
News
Play Ransomware Evolves with New Linux Variant Targeting VMware ESXi Servers
Cyber researchers uncover Play ransomware expanding its reach
AI-Powered Ransomware How AI is Revolutionizing Ransomware
Blog
AI-Powered Ransomware: How AI is Revolutionizing Ransomware
Ransomware is getting smarter thanks to artificial intelligence (AI). These AI-powered attacks can target vulnerabilities with pinpoint accuracy and spread ...
200,000 Impacted in 2023 Dallas County Ransomware Attack
News
200,000 Impacted in 2023 Dallas County Ransomware Attack
Dallas County, one of the largest counties in Texas, has notified over 200,000 individuals that their personal information was exposed in a ransomware attack carried ...
CDK Ransomware Attack Update: CDK Global Provides Update on Recovery Efforts
News
CDK Ransomware Attack Update: CDK Global Provides Update on Recovery Efforts
CDK Global, a leading provider of automotive retail software, has informed its dealer clients that systems impacted by a recent ransomware attack likely will not ...
Black Basta Ransomware May Have Exploited Windows Zero-Day Flaw
News
Black Basta Ransomware May Have Exploited Windows Zero-Day Flaw
Analysis Suggests Black Basta Ransomware Group Used Unpatched Windows Vulnerability tracked as CVE-2024-26169 that impacts the Windows Error Reporting service.
RansomHub Ransomware Group Exploits ZeroLogon Vulnerability to Spread Malware
News
RansomHub Ransomware Group Exploits ZeroLogon Vulnerability to Spread Malware
Security researchers have uncovered ransomware attacks conducted by the notorious RansomHub group leveraging the unpatched ZeroLogon vulnerability (CVE-2020-1472) to gain initial access to victim environments. ...
Qilin Ransomware Gang Behind the NHS Cyberattack Impacting Synnovis and Crippling South London Hospitals
News
Qilin Ransomware Gang Behind the NHS Cyberattack Impacting Synnovis and Crippling South London Hospitals
Security experts point to Qilin ransomware as culprit behind disruption of NHS hospital services.
Seattle Public Library Ransomware Attack Paralyzes Library Operations, Services Slowly Restored
News
Seattle Public Library Ransomware Attack Paralyzes Library Operations, Services Slowly Restored
The Seattle Public Library (SPL) faced a devastating ransomware attack over the Memorial Day weekend that crippled its systems and disrupted access to critical digital ...
Mustafa and Jumbo Group Hit by Ransomware Attack
News
Mustafa and Jumbo Group Hit by Ransomware Attack
Two prominent Singaporean companies - retail giant Mustafa Group and seafood restaurant chain Jumbo Group - were targeted in ransomware attacks.
Fallout from Ascension Cyberattack Continues: Disrupting Care at Hospitals 
News
Fallout from Ascension Cyberattack Continues: Disrupting Care at Hospitals 
Due to the ongoing impact of a recent ascension cyberattack, staff at Ascension hospitals are having to rely on manual workarounds. The national health system ...
Lockbit Ransomware Group Claims London Drugs Ransomware Attack
News
Lockbit Ransomware Group Claims London Drugs Ransomware Attack
London Drugs, a major Canadian pharmacy chain, recently fell victim to a Lockbit ransomware attack that stole some corporate files containing employee information.
Ascension Ransomware Attack Forces the Health Giant to Divert Ambulances and Delay Appointments
News
Ascension Ransomware Attack Forces the Health Giant to Divert Ambulances and Delay Appointments
The Ascension ransomware attack targeting one of the largest private healthcare providers in the United States has caused disruptions to hospital operations and appointments for ...
Feds Issue Advisory on Black Basta Ransomware After Ascension Cyber Attack
News
Feds Issue Advisory on Black Basta Ransomware After Ascension Cyber Attack
After the Ascension Hospital Cyber Attack, a joint advisory on Friday by FBI, CISA, and HHS warned that the Black Basta ransomware group has been ...
Qilin Ransomware 2024: Unveiling the Tactics, Techniques and Procedures
Blog
Qilin Ransomware 2024: Unveiling the Tactics, Techniques and Procedures
Qilin Ransomware has gained notoriety for its sophisticated techniques and devastating impact on organizations. In this comprehensive article, we will delve deep into Qilin Ransomware, ...
City of Wichita Ransomware Attack Causes Major Disruptions
News
City of Wichita Ransomware Attack Causes Major Disruptions
Ransomware Attack Hits City of Wichita. The City of Wichita in Kansas fell victim to a ransomware attack in late 2023, encrypting critical data and ...
How Authentication Failure Led to the Change Healthcare Ransomware Attack
Blog
When Credentials Fail: How Authentication Failure Led to the Change Healthcare Ransomware Attack
As ransomware attacks continue to grow in frequency and sophistication, the cybersecurity of enterprise networks is constantly being challenged. While ...
This Week in Cybersecurity – April 15th to April 19th: Giant Tiger Data Breached
News
This Week in Cybersecurity – April 15th to April 19th: Giant Tiger Data Breached
Giant Tiger Data Breached, RansomHub Ransomware Leaks Change Healthcare data, Cerebral Settles Facebook Pixel Data Case at $7 Million  Giant ...
Georgia County Hit with Ransomware Attack Disrupting Voter Registration System
Ransomware
Georgia County Hit with Ransomware Attack Disrupting Voter Registration System
On April 22nd, 2024, Coffee County, Georgia fell victim to a sophisticated ransomware attack that crippled many of the county’s ...
UnitedHealth Group Confirms Ransom Payment to Prevent Data Leak
News
UnitedHealth Group Confirms Ransom Payment to Prevent Data Leak
The UnitedHealth Group has recently acknowledged that it made a payment to cybercriminals to safeguard sensitive data that was stolen ...
Synlab Italia Forced to Halt Operations After a Ransomware Attack
News
Synlab Italia Forced to Halt Operations After a Ransomware Attack
Synlab Italia, a subsidiary of the global Synlab group, has temporarily halted its medical diagnostic and testing services due to ...

TOP CYBERSECURITY HEADLINES

SECURITYWEEK INDUSTRY EXPERTS

Trending

Daily Briefing Newsletter

Subscribe to the Daily Security Review Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Feature Videos​

  • All
  • Blog
  • Cybersecurity
  • News
  • Phishing
  • Ransomware
  • Resources
  • Security Spotlight
New York Sports Club Data Breach: 19,836 Individuals Affected
The New York Sports Club data breach has affected 19,836 individuals, exposing sensitive employee information such as Social Security numbers and passport numbers.
Community Clinic of Maui Data Breach: LockBit Ransomware Attack Exposes Patient Data
The Community Clinic of Maui suffered a significant data breach after a LockBit ransomware attack in May, exposing sensitive patient information. The clinic is working ...
FCC Fines T-Mobile US $31.4 Million for Data Breaches
The FCC fined T-Mobile US $31.4 million for multiple data breaches, impacting millions of customers and mandating significant cybersecurity improvements.
Top 5 Dangerous Cyberattack Techniques in 2024
SANS Institute reveals the top 5 dangerous cyberattack techniques for 2024. Learn how to protect your enterprise from these evolving threats.
AFP Cyberattack: Security Breach at French News Agency Exposes Critical Infrastructure Vulnerabilities
The AFP cyberattack disrupted the French news agency's systems, highlighting the growing threat to media outlets and critical infrastructure. The perpetrators and motives remain unknown.
Critical Flaw in NVIDIA Container Toolkit Allows Full Host Takeover
A critical flaw (CVE-2024-0132) in NVIDIA Container Toolkit allows container escape, granting full host access and enabling attackers to execute commands and exfiltrate data.
UMC Hospital Lubbock Still Crippled by Devastating Ransomware Attack
UMC hospital in Lubbock faces a crippling ransomware attack, diverting ambulances and impacting patient care. The emergency room remains open, but the IT outage persists. ...
What is DNS Spoofing/DNS Cache Poisoning and How Can It Compromise Your Network?
DNS spoofing, also known as DNS cache poisoning, is a malicious technique that exploits vulnerabilities in the DNS system to redirect users to fraudulent websites, ...
This Week In Cybersecurity: 23rd September to 27th September
Harvey Nichols Data Breach: High-End Retailer Confirms Customer Data Exposure in Cyberattack Harvey Nichols has confirmed a data breach affecting its customers, exposing personal information ...
Meta Fined €91 Million: DPC Concludes Inquiry into Data Breach
Meta Platforms Ireland Limited has been fined €91 million by the Data Protection Commission for failing to protect user passwords adequately, highlighting the importance of ...
MC2 Data Leak: Over 100 Million Americans Exposed in Massive Data Breach
The MC2 Data breach has exposed the sensitive personal information of over 100 million Americans, representing nearly a third of the US population.
FBI and Homeland Security Investigate Critical Water Facility Cyberattack in Kansas
FBI and Homeland Security investigate a Kansas water facility cyberattack, forcing manual operations but ensuring uninterrupted service. The incident highlights critical infrastructure vulnerabilities.
AutoCanada Ransomware Attack: Employee Data Compromised
AutoCanada's August ransomware attack, claimed by Hunters International, may have exposed employee data including payroll, addresses, and social security numbers.
US Capitol Dark Web Cyber Attack: Thousands of Staffers’ Data Leaked
A massive Dark Web Cyber Attack on the US Capitol has exposed personal information of over 3,000 congressional staffers.
MoneyGram Cyberattack: Outage Enters Day Three, Ransomware Suspected
MoneyGram, a leading global money transfer company, is facing a major outage that has disrupted its systems and payment services for three days. The company ...
Dell Data Breached Again! Hackers Claim Second Attack Within a Week, Exposing 3.5GB of Data
Hackers claim a second Dell data breach within a week, accessing 3.5GB of company data, including internal infrastructure information and user credentials.
The Chaser Cyberattack: Hong Kong Diaspora Media in Britain Reports ‘Government-Backed’ Attacks
A Hong Kong diaspora news website in Britain, The Chaser, has reported a "government-backed" cyberattack targeting its company email, raising concerns about the growing pressure ...
Kansas Water Facility Cyberattack: Arkansas City Water Treatment Plant Targeted
Hackers targeted the water treatment plant in Arkansas City, Kansas, prompting a federal investigation. The city assured residents that the water supply is safe, and ...
Dell Investigates Data Breach Claims After Hacker Leaks Employee Info
Dell Data Breach: Hacker Leaks Employee Information, Company Investigates
23andMe Board Resigns Amidst CEO’s Takeover Bid: A Battle for Control
All independent directors of 23andMe have resigned, citing disagreements with CEO Anne Wojcicki's plan to take the company private. This leaves Wojcicki as the sole ...