Cyber Security
64 Million T-Mobile Customer Records Allegedly Exposed in New Data Leak
How to Defend Your Organization Against Scattered Spider’s Service Desk Attacks
Ivanti Workspace Control Exposes SQL Credentials Through Hardcoded Key Flaws
The Exploding Threat of Cybercrime-as-a-Service (CaaS): How it’s Reshaping the Cybercrime Landscape
Quantum Hacking Is Coming: How to Prepare with Post-Quantum Security Today
Interlock Ransomware Suspected in Kettering Health System-Wide Outage
RVTools Supply Chain Attack Delivered Bumblebee Malware via Trojanized Installer
Chinese Hackers Exploiting SAP NetWeaver Servers via Zero-Day Vulnerability
iClicker Website Compromised in ClickFix Malware Attack Targeting Students and Faculty
The Truth About Identity Attacks: How to Protect Your Business and Data
CISA Warns of Ongoing Cyber Threats to U.S. Oil and Gas Infrastructure
Play Ransomware Exploited Windows Logging Vulnerability in Zero-Day Attacks
The Rising Tide of Supply Chain Cybersecurity Risks in 2025
Fighting AI with AI: Using Artificial Intelligence to Strengthen Enterprise Cybersecurity
27 Million Records Allegedly Leaked from French Retailer Boulanger
13 Cybersecurity Assumptions That Are Getting You Hacked (And What to Do Instead)
Navigating the Complex Intersection of AI and Data Privacy
Cookie-Bite Attack Uses Chrome Extension to Steal Microsoft Session Tokens and Bypass MFA
Ad Fraud Operation ‘Scallywag’ Used WordPress Plugins to Generate 1.4 Billion Daily Ad Requests
FBI Warns of IC3 Impersonation Scam Targeting Victims of Online Fraud
Remote Desktop Protocol (RDP): A Double-Edged Sword for IT Teams
Google Faces £5 Billion UK Antitrust Lawsuit Over Search Advertising Practices
Skyward Specialty Insurance Data Breach Exposes Sensitive Information
Hacker Forum ‘Cracked’ Resurfaces Online After FBI Seizure in Global Cybercrime Operation
Wolters Kluwer Data Breach Claim Raises Alarms Across Fortune 500 Network
Fall River Public Schools Responds to Cybersecurity Breach
COBIT 2019 vs. COBIT 5: What’s New and Why It Matters
The Soaring Cost of Data Breaches for Enterprise Businesses in 2024
ChatGPT is Down Worldwide Impacting Millions
Chinese Weaver Ant Hackers Spied on Telco Network for Four Years
New Polyglot Malware Targets Aviation and Satellite Communication Firms
News
New Polyglot Malware Targets Aviation and Satellite Communication Firms
A new polyglot malware, Sosano, targets aviation and satellite communication firms in the UAE, enabling remote command execution and persistent access on infected devices.
Eleven11bot: New Botnet Infects 86,000 Devices for DDoS Attacks
News
Eleven11bot: New Botnet Infects 86,000 Devices for DDoS Attacks
The Eleven11bot botnet has infected over 86,000 IoT devices, primarily focusing on security cameras and NVRs to launch DDoS attacks globally.
OnlyFans Cyberattacks: Fake CAPTCHAs and Malware Distribution Threaten Users
News
OnlyFans Cyberattacks: Fake CAPTCHAs and Malware Distribution Threaten Users
OnlyFans users are targeted by sophisticated phishing attacks deploying fake Cloudflare CAPTCHAs and malware-laden links, distributing keyloggers and ransomware. Urgent security measures are needed.
Vo1d Botnet Surpasses 1.59 Million Infected Android TVs Across 226 Countries
News
Vo1d Botnet Surpasses 1.59 Million Infected Android TVs Across 226 Countries
The Vo1d botnet has infected over 1.59 million Android TVs across 226 countries, enhancing its stealth and operational capabilities significantly.
ClickFix Attack Deploys Havoc C2 via Microsoft SharePoint
News
ClickFix Attack Deploys Havoc C2 via Microsoft SharePoint
A new ClickFix attack is exploiting Microsoft SharePoint to deploy the Havoc framework, tricking users into running malicious PowerShell commands.
CISA Tags Windows and Cisco Vulnerabilities as Actively Exploited
News
CISA Tags Windows and Cisco Vulnerabilities as Actively Exploited
CISA warns that critical vulnerabilities in Cisco and Windows systems are actively exploited, urging federal agencies to secure networks by March 23, 2025.
Freddie Mac Data Breach: Social Security Numbers Compromised
News
Freddie Mac Data Breach: Social Security Numbers Compromised
Freddie Mac confirms a significant data breach exposing customer names and Social Security numbers. The extent of the breach and its cause remain under investigation. ...
Belgian Intelligence Service Breach: Chinese Hackers Under Investigation
News
Belgian Intelligence Service Breach: Chinese Hackers Under Investigation
Belgian authorities investigate a potential Chinese state-sponsored cyberattack on its State Security Service (VSSE), compromising sensitive data and emails between 2021 and 2023. The breach ...
Via Credit Union Data Breach Impacts Thousands: Indiana Credit Unions Face Cybersecurity Challenges
News
Via Credit Union Data Breach Impacts Thousands: Indiana Credit Unions Face Cybersecurity Challenges
Via Credit Union suffered a significant data breach affecting over 60,000 members, exposing sensitive personal and financial data. Interra Credit Union also experienced a smaller ...
Angel One Data Leak: AWS Breach Exposes User Data
News
Angel One Data Leak: AWS Breach Exposes User Data
Angel One, a leading stockbroking firm, suffered a data leak. Unauthorized access to AWS resources exposed client data. An investigation is underway.
This Week In Cybersecurity: 24th February to 28th February
Cybersecurity Newsletter
This Week In Cybersecurity: 24th February to 28th February
Explore the latest cybersecurity incidents, including the EncryptHub ransomware affecting 618 organizations, a Jasper network breach, and the $1.5 billion Bybit hack. Southern Water faced ...
State of Code Security in 2025: A Wiz Report Reveals Critical Vulnerabilities
News
State of Code Security in 2025: A Wiz Report Reveals Critical Vulnerabilities
Wiz's 2025 State of Code Security Report exposes alarming vulnerabilities in code repositories: 61% of organizations have secrets exposed in public repositories, leaving sensitive data ...
Serbian Police Exploit Cellebrite Zero-Day to Unlock Android Phones
News
Serbian Police Exploit Cellebrite Zero-Day to Unlock Android Phones
Serbian authorities exploited Cellebrite's zero-day Android vulnerabilities (CVE-2024-53104, CVE-2024-53197, CVE-2024-50302) to unlock a phone, raising serious security concerns for enterprises.
Ransomware Groups Use BYOVD Attacks Exploiting Paragon Partition Manager Bug
News
Ransomware Groups Use BYOVD Attacks Exploiting Paragon Partition Manager Bug
Critical Paragon Partition Manager vulnerabilities are being exploited in BYOVD attacks, allowing ransomware gangs SYSTEM-level access and execution of malicious code. Urgent patching is advised. ...
Major Data Breach Exposes 33,000+ Users of Flat Earth Zodiac App
News
Major Data Breach Exposes 33,000+ Users of Flat Earth Zodiac App
A significant data breach impacting the "Flat Earth Sun, Moon and Zodiac" mobile application has exposed the personal information of over 33,000 users. This incident ...
EncryptHub Ransomware and Infostealer Campaign Targets 618 Organizations Globally
News
EncryptHub Ransomware and Infostealer Campaign Targets 618 Organizations Globally
EncryptHub Breach Affects 618 Organizations Hit Using Infostealers and Ransomware
Genea IVF Data Breach Claimed by Termite Ransomware Gang
News
Genea IVF Data Breach Claimed by Termite Ransomware Gang
Australian IVF provider Genea suffered a major data breach. The Termite ransomware gang stole 940GB of sensitive patient data. This includes medical histories, personal details, ...
Lazarus Group Stole $1.5 Billion in Bybit Hack by Exploiting a Safe{Wallet} Developer Machine
News
Lazarus Group Stole $1.5 Billion in Bybit Hack by Exploiting a Safe{Wallet} Developer Machine
Lazarus hackers stole $1.5 billion from Bybit by compromising a Safe{Wallet} developer machine. The attack involved malicious JavaScript, highlighting vulnerabilities in multisig wallet platforms.
Black Basta Ransomware Costs Southern Water £4.5 Million
News
Black Basta Ransomware Costs Southern Water £4.5 Million
Southern Water reveals a £4.5 million cost from a Black Basta ransomware attack in February 2024. The attack, while not impacting operations, triggered significant expenses ...
Jasper Network Breach: City Investigates Cybersecurity Incident
News
Jasper Network Breach: City Investigates Cybersecurity Incident
Jasper, Alabama, is investigating a network security breach. Experts are working to determine the extent of the unauthorized access. No personal data is believed compromised.

TOP CYBERSECURITY HEADLINES

SECURITYWEEK INDUSTRY EXPERTS

Trending

Daily Briefing Newsletter

Subscribe to the Daily Security Review Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Featured Videos​

  • All
  • Application Security
  • Blog
  • CVE Vulnerability Alerts
  • Cybersecurity
  • Cybersecurity Newsletter
  • Data Security
  • Endpoint Security
  • Identity and Access Management
  • Information Security
  • Network Security
  • News
  • Phishing
  • Podcasts
  • Ransomware
  • Ransomware Victims
  • Resources
  • Security Spotlight
  • Threat Actors
  • Threat Detection Tools
  • Uncategorized
Why Outlook Is Eating Your CPU — And What Microsoft Says About It
Microsoft has acknowledged a serious issue affecting users of classic Outlook for Windows: CPU usage spikes up to 50% just from typing emails. First appearing ...
Russian Military Targeted by AlpineQuest Android Spyware Hidden in Trojanized Mapping App
Spyware hidden in a fake AlpineQuest app is stealing sensitive data from Russian soldiers, revealing operational plans via location tracking and real-time Telegram monitoring.
Frederick Health Data Breach Impacts 934,326 Patients
In January, a ransomware attack on Frederick Health Medical Group exposed sensitive data of 934,326 patients, triggering law enforcement involvement and mandatory federal breach reporting. ...
This Week In Cybersecurity: 21st – 25th April, 2025
Targeted malware, ransomware, phishing, and ad fraud hit SK Telecom, Baltimore schools, Google, and more this week—exposing critical data and abusing trusted systems.
Interlock Ransomware Gang Claims DaVita Cyberattack, Leaks 1.5TB of Stolen Data
The Interlock ransomware group has claimed responsibility for a cyberattack on DaVita, leaking 1.5TB of sensitive data allegedly stolen from the Fortune 500 healthcare provider.
MTN Confirms Data Breach Impacting Customer Information, Core Systems Unaffected
MTN confirms a data breach exposing limited customer data, assures core systems are safe. Law enforcement and regulators have been notified as investigations continue.
Trojan Map App: Spyware Targets Russian Soldiers via Alpine Quest
A newly discovered Android spyware campaign is targeting Russian military personnel by weaponizing a popular mapping app. Disguised as a cracked version of Alpine Quest ...
Blue Shield Breach: 4.7 Million Health Records Leaked via Google Analytics
Blue Shield of California has confirmed a data breach affecting 4.7 million members—caused not by hackers, but by a misconfigured Google Analytics setup. Sensitive health ...
$16.6 Billion Lost: The True Cost of Cybercrime in America
Cybercrime in the U.S. has reached new, record-breaking heights. In this episode, we dive deep into the FBI’s 2024 Internet Crime Complaint Center (IC3) report ...
Vulnerability Alert: 08th April, 2025
Below are detailed summaries of multiple victims affected by these vulnerabilities, highlighting the nature of each threat and the potential impact on security. CVE Alert: ...
System Intrusions Surge Across EMEA, Verizon DBIR Warns
System intrusion breaches in EMEA doubled to 53% in one year, according to Verizon’s 2025 DBIR, as internal threats and third-party involvement surged globally.
Data Breach at Yale New Haven Health Exposes Personal Information of 5.5 Million Patients
A data breach at Yale New Haven Health exposed personal details of 5.5 million patients, with names, SSNs, and medical IDs among the data stolen. ...
New Android Malware ‘SuperCard X’ Uses NFC to Drain Bank Accounts in Real Time
New Android malware 'SuperCard X' uses NFC technology and social engineering to clone cards and drain bank accounts in real-time through a convincing multi-step scam. ...
Massive 1.33 Million-Device Botnet Drives Unprecedented DDoS Attacks Surge in Q1 2025
A record-breaking 1.33 million-device botnet has driven a 110% surge in DDoS attacks in Q1 2025, targeting fintech, e-commerce, and telecom sectors.
Blue Shield of California Exposes Health Data of 4.7 Million Members to Google Due to Analytics Misconfiguration
Blue Shield of California disclosed a data breach impacting 4.7 million members after misconfigured Google Analytics exposed protected health information to Google Ads platforms.
Cybercrime Losses in the U.S. Reached $16.6 Billion in 2024, FBI Reports
Cybercrime losses in the U.S. hit $16.6 billion in 2024, with older adults and businesses suffering the most, according to new FBI complaint data.
Marks & Spencer Cyberattack Disrupts Services and Delays Customer Orders
Marks & Spencer confirms a cyberattack disrupting services, leading to delayed orders and affecting contactless payments, while assuring customers of ongoing efforts to resolve the ...
Qilin Ransomware: Tactics, Techniques, Procedures and Mitigation
Qilin ransomware, a potent threat emerging in 2022, has rapidly gained notoriety. This blog post delves into its advanced tactics, techniques, and procedures (TTPs), providing ...
Cookie-Bite Attack Uses Chrome Extension to Steal Microsoft Session Tokens and Bypass MFA
Varonis researchers reveal Cookie-Bite, a proof-of-concept Chrome extension attack that steals Azure Entra ID session cookies to bypass MFA and access Microsoft 365 services.
SK Telecom Malware Incident Targets USIM Customer Data
SK Telecom has disclosed a malware attack that exposed sensitive USIM data, prompting swift containment, investigation, and enhanced security measures for its 34 million subscribers. ...
SAP’s July 2025 Patch Day: Critical Flaws, CVE-2025-30012, and Ransomware Risk
106GB Exposed? Telefónica, HellCat, and the Silent Data Breach
Ingram Micro’s SafePay Ransomware Breach: Human-Operated Threats and Supply Chain Fallout
The Illusion of Shutdowns: What Hunters International’s Closure Really Means
The AI Cyber Threat: How to Secure your Systems in the Age of Artificial Intelligence
BMW Financial Services Caught in Third-Party Data Breach Involving Texas Fintech Firm
CISA Flags CVE-2025-6554: Patching Chrome’s Critical Flaw Before It’s Too Late
Telefónica Faces New Data Leak Allegations After Hacker Publishes Sample Files
Ingram Micro Confirms SafePay Ransomware Attack Behind Major Outage
Cybercriminals Turn to PDFs to Impersonate Microsoft, PayPal, and DocuSign
ANSSI vs. Houken: France Battles Advanced Chinese Hacking Threat
Psychological Manipulation and AI Fraud: How Spain Exposed a $12M Scam
CVE-2025-20309: Critical Cisco Root Access Flaw Threatens VoIP Security
IdeaLab Confirms Data Stolen in Ransomware Attack Linked to Hunters International
Kelly Benefits Data Breach Exposes Personal Information of Over 550,000 Individuals
Esse Health Data Breach Impacts Over 263,000 Patients in Prolonged Cyber Incident
Spain Arrests Hackers Behind Data Breach Targeting Politicians and Journalists
Citrix Patch for Critical NetScaler Vulnerabilities Causes Login Issues for Some Customers
Forminator Plugin Flaw Leaves 600,000+ WordPress Sites at Risk of Full Takeover
Grafana Issues Critical Security Fixes for Image Renderer Plugin and Synthetic Monitoring Agent