Cyber Security
How to Defend Your Organization Against Scattered Spider’s Service Desk Attacks
Ivanti Workspace Control Exposes SQL Credentials Through Hardcoded Key Flaws
The Exploding Threat of Cybercrime-as-a-Service (CaaS): How it’s Reshaping the Cybercrime Landscape
Quantum Hacking Is Coming: How to Prepare with Post-Quantum Security Today
Interlock Ransomware Suspected in Kettering Health System-Wide Outage
RVTools Supply Chain Attack Delivered Bumblebee Malware via Trojanized Installer
Chinese Hackers Exploiting SAP NetWeaver Servers via Zero-Day Vulnerability
iClicker Website Compromised in ClickFix Malware Attack Targeting Students and Faculty
The Truth About Identity Attacks: How to Protect Your Business and Data
CISA Warns of Ongoing Cyber Threats to U.S. Oil and Gas Infrastructure
Play Ransomware Exploited Windows Logging Vulnerability in Zero-Day Attacks
The Rising Tide of Supply Chain Cybersecurity Risks in 2025
Fighting AI with AI: Using Artificial Intelligence to Strengthen Enterprise Cybersecurity
27 Million Records Allegedly Leaked from French Retailer Boulanger
13 Cybersecurity Assumptions That Are Getting You Hacked (And What to Do Instead)
Navigating the Complex Intersection of AI and Data Privacy
Cookie-Bite Attack Uses Chrome Extension to Steal Microsoft Session Tokens and Bypass MFA
Ad Fraud Operation ‘Scallywag’ Used WordPress Plugins to Generate 1.4 Billion Daily Ad Requests
FBI Warns of IC3 Impersonation Scam Targeting Victims of Online Fraud
Remote Desktop Protocol (RDP): A Double-Edged Sword for IT Teams
Google Faces £5 Billion UK Antitrust Lawsuit Over Search Advertising Practices
Skyward Specialty Insurance Data Breach Exposes Sensitive Information
Hacker Forum ‘Cracked’ Resurfaces Online After FBI Seizure in Global Cybercrime Operation
Wolters Kluwer Data Breach Claim Raises Alarms Across Fortune 500 Network
Fall River Public Schools Responds to Cybersecurity Breach
COBIT 2019 vs. COBIT 5: What’s New and Why It Matters
The Soaring Cost of Data Breaches for Enterprise Businesses in 2024
ChatGPT is Down Worldwide Impacting Millions
Chinese Weaver Ant Hackers Spied on Telco Network for Four Years
10 Key Benefits of Cyber Tabletop Exercises
US Treasury Department Hacked: Cyber Attack On US Treasury Blamed on Chinese State-Sponsored Actors
News
US Treasury Department Hacked: Cyber Attack On US Treasury Blamed on Chinese State-Sponsored Actors
The US Treasury Department was hacked, with Chinese state-sponsored actors gaining access to employee workstations and unclassified documents. Learn
AT&T and Verizon Secure Networks Following Devastating Salt Typhoon Breach
News
AT&T and Verizon Secure Networks Following Devastating Salt Typhoon Breach
The Salt Typhoon breach impacted AT&T and Verizon, but both companies claim to have successfully contained the Chinese state-sponsored hacking campaign and secured their networks. ...
Japan Airlines Cyberattack Causes Flight Delays
News
Japan Airlines Cyberattack Causes Flight Delays
A distributed denial-of-service (DDoS) attack on Japan Airlines (JAL) caused significant flight delays, highlighting the vulnerability of the aviation industry to cyber threats. Learn about ...
OpenAI ChatGPT Outage: Thousands Report Disruption
News
OpenAI ChatGPT Outage: Thousands Report Disruption
OpenAI ChatGPT outage hit on December 26th, 2024, impacting millions of users. Downdetector showed over 50,000 outage reports. OpenAI attributed the problem to an internet ...
Volkswagen Data Breach Exposes Location Data of 800,000 Electric Vehicles
News
Volkswagen Data Breach Exposes Location Data of 800,000 Electric Vehicles
A data breach at Volkswagen has exposed the location data of around 800,000 electric vehicles from VW, Audi, Seat, and Skoda. The vulnerability, reported by ...
USAA Bank Data Breach Lawsuit Settles for $3.25 Million
News
USAA Bank Data Breach Lawsuit Settles for $3.25 Million
USAA Bank paid $3.25 million to settle a data breach lawsuit stemming from a 2021 incident exposing customer data obtained from motor vehicle records. The ...
Indonesia Government Data Breach: 82 GB of Sensitive Data Leaked Online
News
Indonesia Government Data Breach: 82 GB of Sensitive Data Leaked Online
Indonesia government data breach leaked 82 GB of sensitive data, including financial records, taxpayer information, and employee details, raising serious security and privacy concerns.
News
ConnectOnCall Healthcare Data Breach Exposes Sensitive Healthcare Information
A massive data breach at ConnectOnCall, a healthcare communications provider, has exposed sensitive patient information, raising serious concerns about data security in the healthcare sector.
Kay Adams' NFL Broadcast Interrupted by Netflix Technical Glitch
News
Kay Adams’ NFL Broadcast Interrupted by Netflix Technical Glitch
Kay Adams' NFL broadcast on Netflix was disrupted due to a technical glitch on Christmas Day, leaving viewers frustrated and highlighting the challenges of streaming ...
WhatsApp Wins Against NSO Group: Judge Finds NSO Liable for Pegasus
Cybersecurity
WhatsApp Wins Against NSO Group: Judge Finds NSO Liable for Pegasus
WhatsApp secured a major legal victory against NSO Group, creators of Pegasus spyware, with a US court ruling them liable for hacking 1,400 devices. This ...
Ascension Cyberattack Update: New Details Emerge, Patient and Employee Data Exposed
News
Ascension Cyberattack Update: New Details Emerge, Patient and Employee Data Exposed
A new update reveals the full extent of the June Ascension cyberattack, exposing patient and employee data including medical records, payment information, and Social Security ...
Halton Long-Term Care Home Breach Exposes Resident Data
News
Halton Long-Term Care Home Breach Exposes Resident Data
A cybersecurity incident at Allendale Long-Term Care Home in Milton, overseen by Halton Region, exposed the health information of residents from 2005 to July 2024. ...
Krispy Kreme Breach: Play Ransomware Gang Claims Data Theft, Threatens Data Leak
News
Krispy Kreme Breach: Play Ransomware Gang Claims Data Theft, Threatens Data Leak
The Play ransomware gang claims responsibility for a November Krispy Kreme data breach, alleging theft of sensitive customer and financial data. Krispy Kreme confirmed operational ...
2nd Equifax Data Breach Settlement: Additional Pro Rata Payments Now Available
News
2nd Equifax Data Breach Settlement: Additional Pro Rata Payments Now Available
Equifax data breach settlement is distributing additional pro rata payments to eligible individuals. Claimants who received a verified email with instructions on how to redeem ...
Duke Energy Data Breach Exposes Customer Information: What You Need to Know
News
Duke Energy Data Breach Exposes Customer Information: What You Need to Know
Duke Energy confirms a data breach exposing customer account numbers, birthdates, addresses, and partial Social Security numbers. Free credit monitoring is offered.
Meezan Bank Data Breach: Bank Compensates Victims, Highlights Third-Party Security Risks
News
Meezan Bank Data Breach: Bank Compensates Victims, Highlights Third-Party Security Risks
Meezan Bank, a PCI-certified bank with EMV and 3D Secure compliant cards, clarifies its position on recent unauthorized transactions, attributing them to unsecured e-commerce activities. ...
This Week In Cybersecurity: 16th December to 20th December
Cybersecurity
This Week In Cybersecurity: 16th December to 20th December
Meta Fined $263.5m Over Data Breach in Europe Meta has been fined €263.5 million by Ireland’s Data Protection Commission for ...
3AM Ransomware A Deep Dive into the Latest Cyber Threat Targeting Enterprises
Blog
3AM Ransomware: A Deep Dive into the Latest Cyber Threat Targeting Enterprises
3AM Ransomware, a new and dangerous threat, is targeting enterprises globally. This blog post provides a comprehensive overview of its methods, impact, and crucial preventative ...
NBS Website Hack: Nigerian Government Faces Intensified Cyberattacks
News
NBS Website Hack: Nigerian Government Faces Intensified Cyberattacks
Hackers Intensify Attacks on Nigerian Government Websites, Seizing NBS Platform The Nigerian government is facing a wave of intensified cyberattacks, with the recent compromise of ...
Cisco Data Leak: 2.9 Gigabytes of Source Code and Internal Documents Exposed
News
Cisco Data Leak: 2.9 Gigabytes of Source Code and Internal Documents Exposed
Cisco data leak exposed 2.9 gigabytes of source code, certificates, and internal documents due to a configuration error, not a system breach. Cisco responded swiftly, ...

TOP CYBERSECURITY HEADLINES

SECURITYWEEK INDUSTRY EXPERTS

Trending

Daily Briefing Newsletter

Subscribe to the Daily Security Review Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Featured Videos​

  • All
  • Application Security
  • Blog
  • CVE Vulnerability Alerts
  • Cybersecurity
  • Cybersecurity Newsletter
  • Data Security
  • Endpoint Security
  • Identity and Access Management
  • Information Security
  • Network Security
  • News
  • Phishing
  • Podcasts
  • Ransomware
  • Ransomware Victims
  • Resources
  • Security Spotlight
  • Threat Actors
  • Threat Detection Tools
  • Uncategorized
BlackBasta Ransomware Uses Automated Tool ‘BRUTED’ to Brute-Force VPNs
The BlackBasta ransomware group uses an automated tool, BRUTED, to brute-force VPNs and firewalls, highlighting the need for robust multi-factor authentication.
JD.com Data Breach: Babuk Ransomware Cartel Claims Massive Data Theft
JD.com, a major Chinese retailer, faces a massive data breach after the Babuk ransomware cartel claims to have stolen customer passwords and other sensitive information. ...
UDMI Radiology Firm Suffers Major Data Breach: Fog Ransomware Claims Responsibility
Fog ransomware group claims responsibility for a major data breach at UDMI, a radiology firm, impacting over 138,000 individuals. The incident underscores the critical need ...
FBI Issues Warning Against Medusa Ransomware for Gmail, Outlook, and VPN Users
The FBI warns of escalating Medusa ransomware attacks targeting Gmail, Outlook, and VPN users, urging immediate security enhancements to mitigate the threat.
LockBit Ransomware Developer Extradited to the United States
A key LockBit ransomware developer, Rostislav Panev, has been extradited to the US to face charges for his role in the group's global attacks.
Compliance Isn’t Security: Why a Checklist Alone Won’t Stop Cyberattacks
This blog delves into the critical gap between meeting compliance standards and achieving true cybersecurity resilience. Learn why simply checking boxes isn't enough and how ...
Bridging the Gap: Developers vs. Security in the Cloud
In this episode of The Deep Dive, we explore the ongoing tension between development and security teams in cloud environments. While developers prioritize speed and ...
This Week In Cybersecurity: 11th March to 14th March
This week in cybersecurity highlights major incidents, including a $5 million theft from 1inch, a DDoS attack on X, and a significant data breach at ...
Insider Attack and Extortion at Stram Center, SSK Plastic Surgery and Grove at Valhalla Rehabilitation
Three healthcare providers suffered data breaches from insider attacks, extortion, and third-party vulnerabilities, highlighting the need for robust cybersecurity measures.
CISA Reports Medusa Ransomware Attacks Over 300 Critical Infrastructure Organizations
A joint advisory from CISA, FBI, and MS-ISAC reveals Medusa ransomware impacted over 300 US critical infrastructure organizations by February 2025. The advisory details mitigation ...
Critical FreeType Vulnerability Exploited in Attacks: Urgent Update Required
Facebook disclosed a critical FreeType vulnerability (CVE-2025-27363), allowing arbitrary code execution. All versions up to 2.13 are affected; immediate updates are crucial.
Lazarus Group North Korean Hackers Infect Hundreds via Malicious npm Packages
The Lazarus Group, a North Korean hacking collective, deployed six malicious npm packages, infecting hundreds of developers. The packages steal credentials and deploy backdoors.
Sunflower Medical Group Data Breach: Rhysida Ransomware Attack Exposes 220,968 Records
Kansas' Sunflower Medical Group suffered a data breach impacting 220,968 individuals. The Rhysida ransomware group claimed responsibility for the incident in January.
Infostealer Malware Infects 26 Million Devices, Steals Bank Card Data and Passwords
A devastating Infostealer malware campaign has compromised 26 million devices, stealing bank card details and passwords. Kaspersky's report highlights the scale of the threat.
Ransomware Victims on Dark Web – 13th March, 2025
This report summarizes recent ransomware attacks across various sectors, detailing the victims, threat actors, and available information on the incidents. Due to the nature of ...
LockBit Linked SuperBlack Ransomware Exploits Fortinet Authentication Bypass Flaws
New SuperBlack ransomware leverages Fortinet authentication bypass flaws (CVE-2024-55591 and CVE-2025-24472), showing strong ties to LockBit. Immediate patching is crucial.
ClickFix Phishing Campaign Targets Booking.com Using Infostealers and RATs
A sophisticated ClickFix phishing campaign uses fake Booking.com emails to deliver infostealers and RATs, targeting hospitality businesses. Strong security measures are crucial.
Volt Typhoon Energy Grid Cyberattack Exposes US Infrastructure Vulnerabilities
The Volt Typhoon advanced persistent threat (APT) group maintained access to a Massachusetts power utility's OT network for almost a year, highlighting critical infrastructure vulnerabilities.
Australian Financial Firm FIIG Securities Faces Lawsuit After Massive Financial Data Breach
FIIG Securities faces legal action from ASIC for inadequate cybersecurity, leading to a data breach exposing 18,000 clients' sensitive information. The breach highlights the critical ...
Exploring the Dark Web: Unveiling the Hidden Internet 🌐💻
Ever wondered what lies beneath the surface of the internet? 🤔 In this deep dive, we uncover the mysteries of the Dark Web—a hidden part ...
IdeaLab Confirms Data Stolen in Ransomware Attack Linked to Hunters International
Kelly Benefits Data Breach Exposes Personal Information of Over 550,000 Individuals
Esse Health Data Breach Impacts Over 263,000 Patients in Prolonged Cyber Incident
Spain Arrests Hackers Behind Data Breach Targeting Politicians and Journalists
Citrix Patch for Critical NetScaler Vulnerabilities Causes Login Issues for Some Customers
Forminator Plugin Flaw Leaves 600,000+ WordPress Sites at Risk of Full Takeover
Grafana Issues Critical Security Fixes for Image Renderer Plugin and Synthetic Monitoring Agent
Hunters International Ransomware Group Shuts Down, Offers Free Decryptors Amid Exit
Spanish Authorities Dismantle €10 Million Investment Scam Network With Fake Advisors and Crypto Portals
Cisco Removes Hardcoded Root Account from Unified CM to Prevent Remote Takeover
Fake Crypto Wallet Add-ons Flood Firefox Store in Ongoing Credential Theft Campaign
Qantas Confirms Data Breach Following Cyberattack on Third-Party Platform
macOS Under Siege: NimDoor Malware Targets Telegram, Wallets, and Keychains
Cisco Unified CM Vulnerability: Root Access Risk for Enterprise VoIP Networks
Forminator Flaw Exposes WordPress Sites to Takeover Attacks: Vulnerability Threatens 600,000+ Sites
Stormous Ransomware: The Pro-Russian Cyber Gang Targeting Global Networks
Kelly Benefits Breach: Over 550,000 Victims and the Rising Identity Theft Crisis
The Rising Tide of Cybersecurity Threats in Hospitality: How Hotels Can Stay Secure this Summer
FileFix, HTA, and MotW Bypass—The Alarming Evolution of HTML-Based Attacks
Critical Flaws in Microsens NMP Web+ Threaten Industrial Network Security