Cyber Security
FBI Warns of IC3 Impersonation Scam Targeting Victims of Online Fraud
Remote Desktop Protocol (RDP): A Double-Edged Sword for IT Teams
Google Faces £5 Billion UK Antitrust Lawsuit Over Search Advertising Practices
Skyward Specialty Insurance Data Breach Exposes Sensitive Information
Hacker Forum ‘Cracked’ Resurfaces Online After FBI Seizure in Global Cybercrime Operation
Wolters Kluwer Data Breach Claim Raises Alarms Across Fortune 500 Network
Fall River Public Schools Responds to Cybersecurity Breach
COBIT 2019 vs. COBIT 5: What’s New and Why It Matters
The Soaring Cost of Data Breaches for Enterprise Businesses in 2024
ChatGPT is Down Worldwide Impacting Millions
Chinese Weaver Ant Hackers Spied on Telco Network for Four Years
10 Key Benefits of Cyber Tabletop Exercises
Network Security in a Digital World: Understanding and Mitigating Risks
WhatsApp Patches Zero-Day Flaw Exploited by Paragon Spyware
The Mirai Botnet: The Infamous DDoS Weapon
Compliance Isn’t Security: Why a Checklist Alone Won’t Stop Cyberattacks
Outsourcing Cybersecurity Could Save Your Company Millions – Here’s How
CISA Warns of Craft CMS Code Injection Flaw
Top Cyber Threats Facing Enterprise Businesses in 2025: A Comprehensive Guide
State-Sponsored Hackers Abuse Google’s Gemini AI for Attacks
Apple CPU Side-Channel Attacks (SLAP & FLOP) Threaten Safari Browser Security
Top 15 Networking Certifications to Supercharge Your Career in 2025
Top 10 Ransomware Groups of 2024: The Year’s Most Active Cyber Threats
Top 15 Cyberattacks of 2024: The Worst Incidents for Enterprise
Nuclei Vulnerability Allows Signature Bypass and Code Execution
This Week In Cybersecurity: 30th December to 03rd January
US Treasury Hack: Escalating Cyber Warfare Between US and China
Massive Healthcare Breaches Prompt Overhaul of US Cybersecurity Rules
WhatsApp Wins Against NSO Group: Judge Finds NSO Liable for Pegasus
This Week In Cybersecurity: 16th December to 20th December
Volt Typhoon Rebuilds Malware Botnet After FBI Disruption
News
Volt Typhoon Rebuilds Malware Botnet After FBI Disruption
The Chinese state-sponsored hacking group Volt Typhoon has successfully rebuilt its KV-Botnet malware botnet, targeting outdated Cisco and Netgear routers, despite an FBI disruption earlier ...
Stop and Shop Parent Company Ahold Delhaize hit by Cyberattack
News
Stop and Shop Parent Company ‘Ahold Delhaize’ hit by Cyberattack
Ahold Delhaize, parent company of Stop & Shop and Hannaford, confirms a significant cybersecurity incident impacting its US network. Learn about the ongoing disruption and ...
Set Forth Data Breach: 1.5 Million Individuals Affected by Cyberattack
News
Set Forth Data Breach: 1.5 Million Individuals Affected by Cyberattack
Debt relief company Set Forth suffered a major data breach, exposing the sensitive personal information of roughly 1.5 million individuals. The cyberattack compromised crucial data.
SelectBlinds Data Breach: 200,000 Customers Impacted by E-Skimming Attack
News
SelectBlinds Data Breach: 200,000 Customers Impacted by E-Skimming Attack
The SelectBlinds data breach exposed 206,238 customers' payment card details and personal information via a sophisticated e-skimming attack lasting nearly nine months.
Halliburton Ransomware Attack Costs Energy Giant $35 Million
News
Halliburton Ransomware Attack Costs Energy Giant $35 Million
Halliburton's August ransomware attack crippled IT systems, causing $35 million in losses and highlighting the vulnerability of even the largest corporations to cyber threats. The ...
Halliburton Confirms Data Breach in Recent Cyberattack
News
Halliburton Confirms Data Breach in Recent Cyberattack
Oil Giant Halliburton Confirms RansomHub Involvement in Data Breach in its Latest SEC Filing Oil and gas giant Halliburton has ...
Amazon Data Breach: Employee Information Exposed After Vendor Hack
News
Amazon Data Breach: Employee Information Exposed After Vendor Hack
A massive Amazon data breach exposes millions of employee records after a third-party vendor was compromised. Learn about the extent of the breach and the ...
Schneider Electric Dev Platform Hack Confirmed 400k Rows of User Data Stolen
News
Schneider Electric Dev Platform Hack Confirmed: 400k Rows of User Data Stolen
Schneider Electric, a global leader in energy management and automation solutions, recently confirmed it was targeted by the Hellcat ransomware ...
Palo Alto Networks PAN-OS RCE Vulnerability
News
Palo Alto Networks PAN-OS Remote Code Execution Vulnerability Advisory
On November 6, 2024, Palo Alto Networks published a security advisory in response to claims regarding a potential remote code ...
Washington Court System Cyberattack Causes Multi-Regional Services Disruption
News
Washington Court System Cyberattack Causes Multi-Regional Services Disruption
On November 3, 2024, the Washington State Administrative Office of the Courts (AOC) detected unauthorized activity within its networks, prompting ...
News
Guardian Ransomware Attack Linked to Change Healthcare Cyberattack
On February 21, a ransomware attack targeting the systems of Change Healthcare, a key service provider, was detected, affecting numerous ...
SETU Cyberattack: Waterford Campus IT Systems Down, Classes Suspended
News
SETU Cyberattack: Waterford Campus IT Systems Down, Classes Suspended
Ireland's South East Technological University (SETU) suffered a cyberattack, temporarily halting classes and disrupting IT services on its Waterford campus. The university is working to ...
Singtel Data Breach: Volt Typhoon's Test Run Before Targeting US Telecoms
Cybersecurity
Singtel Data Breach: Volt Typhoon’s Test Run Before Targeting US Telecoms
Chinese government-backed hackers, Volt Typhoon, reportedly breached Singtel in a test run before targeting US telecoms, using a web shell and exploiting a Versa SD-WAN ...
Nokia Investigates Third-Party Breach After Hacker Claims to Steal Source Code
News
Nokia Investigates Third-Party Breach After Hacker Claims to Steal Source Code
A hacker claims to have stolen Nokia source code via a third-party vendor breach, prompting an investigation by Nokia. The alleged stolen data includes sensitive ...
LA Housing Authority Confirms Data Breach Claimed by Cactus Ransomware
News
LA Housing Authority Confirms Data Breach Claimed by Cactus Ransomware
The LA Housing Authority (HACLA) confirmed a cyberattack by the Cactus ransomware gang, following a previous breach by LockBit. Sensitive data may have been compromised, ...
City of Columbus Ransomware Attack: 500,000 Individuals Affected by Rhysida Ransomware Data Breach
News
City of Columbus Ransomware Attack: 500,000 Individuals Affected by Rhysida Ransomware Data Breach
The City of Columbus suffered a devastating ransomware attack in July 2024, resulting in the theft of personal data from 500,000 individuals, highlighting cybersecurity vulnerabilities
Ukraine's Cyberattack Cripples Crimean Banks in DIU's Massive DDoS Operation
News
Ukraine’s Cyberattack Cripples Crimean Banks in DIU’s Massive DDoS Operation
Ukraine's Defense Intelligence (DIU) launched a 24-hour Distributed Denial of Service (DDoS) attack targeting four Russian banks operating illegally in Crimea, disrupting online banking services ...
Central Bank Cyprus Says 14.3% of Businesses Hit by Cyberattacks
Cybersecurity
Central Bank Cyprus Says 14.3% of Businesses Hit by Cyberattacks
Cyprus reports 14.3% of businesses experienced cyberattacks, highlighting rising EU cybersecurity risks. Proactive measures like mandatory penetration testing are being implemented to address vulnerabilities.
Claim your TfL Refund for Oyster Photocard Disruptions After Cyberattack
News
Transport for London (TFL) Restores Oyster Photocards Services and Offers Refunds
Transport for London (TfL) is now processing TfL refunds for Oyster photocard users affected by a recent cyberattack. Learn how to claim your reimbursement for ...
This Week In Cybersecurity: 28th October to 1st November
Cybersecurity
This Week In Cybersecurity: 28th October to 1st November
CRA Data Breach Exposes Tens of Thousands of Taxpayer Accounts, Millions Lost in Bogus Refunds A significant data breach at ...

TOP CYBERSECURITY HEADLINES

SECURITYWEEK INDUSTRY EXPERTS

Trending

Daily Briefing Newsletter

Subscribe to the Daily Security Review Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Featured Videos​

Podcasts

Sorry, we couldn't find any posts. Please try a different search.

  • All
  • Application Security
  • Blog
  • CVE Vulnerability Alerts
  • Cybersecurity
  • Cybersecurity Newsletter
  • Data Security
  • Endpoint Security
  • Information Security
  • Network Security
  • News
  • Phishing
  • Podcasts
  • Ransomware
  • Ransomware Victims
  • Resources
  • Security Spotlight
  • Threat Actors
  • Threat Detection Tools
  • Uncategorized
Krispy Kreme Breach: Play Ransomware Gang Claims Data Theft, Threatens Data Leak
The Play ransomware gang claims responsibility for a November Krispy Kreme data breach, alleging theft of sensitive customer and financial data. Krispy Kreme confirmed operational ...
2nd Equifax Data Breach Settlement: Additional Pro Rata Payments Now Available
Equifax data breach settlement is distributing additional pro rata payments to eligible individuals. Claimants who received a verified email with instructions on how to redeem ...
Duke Energy Data Breach Exposes Customer Information: What You Need to Know
Duke Energy confirms a data breach exposing customer account numbers, birthdates, addresses, and partial Social Security numbers. Free credit monitoring is offered.
Meezan Bank Data Breach: Bank Compensates Victims, Highlights Third-Party Security Risks
Meezan Bank, a PCI-certified bank with EMV and 3D Secure compliant cards, clarifies its position on recent unauthorized transactions, attributing them to unsecured e-commerce activities. ...
Dark Angels Ransomware: Sophistication & High Stakes Attacks
Overview The Dark Angels ransomware group is a sophisticated and stealthy cybercrime operation known for its targeted attacks on large organizations. Unlike many other ransomware ...
Salt Typhoon: A Chinese APT at War with the US
Salt Typhoon is considered an advanced persistent threat (APT) actor, reportedly operated by the Chinese government.
RansomHub Ransomware – A RaaS Syndicate
RansomHub operates as a Ransomware-as-a-Service (RaaS), providing infrastructure and code to affiliates.
This Week In Cybersecurity: 16th December to 20th December
Meta Fined $263.5m Over Data Breach in Europe Meta has been fined €263.5 million by Ireland’s Data Protection Commission for GDPR violations linked to a ...
3AM Ransomware: A Deep Dive into the Latest Cyber Threat Targeting Enterprises
3AM Ransomware, a new and dangerous threat, is targeting enterprises globally. This blog post provides a comprehensive overview of its methods, impact, and crucial preventative ...
NBS Website Hack: Nigerian Government Faces Intensified Cyberattacks
Hackers Intensify Attacks on Nigerian Government Websites, Seizing NBS Platform The Nigerian government is facing a wave of intensified cyberattacks, with the recent compromise of ...
Cisco Data Leak: 2.9 Gigabytes of Source Code and Internal Documents Exposed
Cisco data leak exposed 2.9 gigabytes of source code, certificates, and internal documents due to a configuration error, not a system breach. Cisco responded swiftly, ...
Rhode Island’s RIBridges System Hit by Cyberattack After Repeated Cybersecurity Warnings
A cyberattack on Rhode Island's RIBridges public benefits system exposed the private data of potentially hundreds of thousands, following repeated warnings from state auditors about ...
4 Crucial Automation Use Cases for Enterprise Security Automation
Elevate your cybersecurity posture with Security Automation. Automate threat detection, incident response, and vulnerability management to reduce risk and free up your security team. Learn ...
Meta Fined $263.5m Over Data Breach in Europe
Meta Faces $263.5 Million EU Fine for User Data Violations
Bitter Cyberespionage Group Leverages New MiyaRAT Malware to Target Turkish Defense Organizations
The Bitter cyberespionage group is targeting Turkish defense organizations with the new MiyaRAT malware, a sophisticated RAT with enhanced encryption and capabilities.
Namibia Ransomware Attack: Sensitive Data of Government Officials and Citizens Leaked
Namibia's Telecom Namibia suffered a major ransomware attack, leaking sensitive data of government officials and citizens. The hackers, Hunters International, released the data after a ...
FBI Warns of HiatusRAT Malware Attacks Targeting Web Cameras and DVRs
The FBI warns of widespread HiatusRAT malware attacks targeting vulnerable web cameras and DVRs, primarily Chinese-branded devices, exploiting known vulnerabilities and weak passwords. Urgent action ...
Texas Tech University Data Breach Exposes Data of 1.4 Million Patients
A cyberattack on the Texas Tech University Health Sciences Center exposed the sensitive data of 1.4 million patients, including names, addresses, Social Security numbers, and ...
Nebraska AG Files Change Healthcare Lawsuit Following Devastating Data Breach
Nebraska Attorney General Mike Hilgers filed a lawsuit against Change Healthcare, alleging failures after a data breach exposed sensitive information of hundreds of thousands of ...
Cleo Data Theft: Clop Ransomware Gang Takes Credit for Attack
Clop ransomware group has confirmed its role in the recent Cleo data theft attacks, leveraging zero-day exploits in Cleo's file transfer platforms to steal sensitive ...