Cyber Security
CISA Warns of Ongoing Cyber Threats to U.S. Oil and Gas Infrastructure
Play Ransomware Exploited Windows Logging Vulnerability in Zero-Day Attacks
The Rising Tide of Supply Chain Cybersecurity Risks in 2025
Fighting AI with AI: Using Artificial Intelligence to Strengthen Enterprise Cybersecurity
27 Million Records Allegedly Leaked from French Retailer Boulanger
13 Cybersecurity Assumptions That Are Getting You Hacked (And What to Do Instead)
Navigating the Complex Intersection of AI and Data Privacy
Cookie-Bite Attack Uses Chrome Extension to Steal Microsoft Session Tokens and Bypass MFA
Ad Fraud Operation ‘Scallywag’ Used WordPress Plugins to Generate 1.4 Billion Daily Ad Requests
FBI Warns of IC3 Impersonation Scam Targeting Victims of Online Fraud
Remote Desktop Protocol (RDP): A Double-Edged Sword for IT Teams
Google Faces £5 Billion UK Antitrust Lawsuit Over Search Advertising Practices
Skyward Specialty Insurance Data Breach Exposes Sensitive Information
Hacker Forum ‘Cracked’ Resurfaces Online After FBI Seizure in Global Cybercrime Operation
Wolters Kluwer Data Breach Claim Raises Alarms Across Fortune 500 Network
Fall River Public Schools Responds to Cybersecurity Breach
COBIT 2019 vs. COBIT 5: What’s New and Why It Matters
The Soaring Cost of Data Breaches for Enterprise Businesses in 2024
ChatGPT is Down Worldwide Impacting Millions
Chinese Weaver Ant Hackers Spied on Telco Network for Four Years
10 Key Benefits of Cyber Tabletop Exercises
Network Security in a Digital World: Understanding and Mitigating Risks
WhatsApp Patches Zero-Day Flaw Exploited by Paragon Spyware
The Mirai Botnet: The Infamous DDoS Weapon
Compliance Isn’t Security: Why a Checklist Alone Won’t Stop Cyberattacks
Outsourcing Cybersecurity Could Save Your Company Millions – Here’s How
CISA Warns of Craft CMS Code Injection Flaw
Top Cyber Threats Facing Enterprise Businesses in 2025: A Comprehensive Guide
State-Sponsored Hackers Abuse Google’s Gemini AI for Attacks
Apple CPU Side-Channel Attacks (SLAP & FLOP) Threaten Safari Browser Security
UK Law Firm Fined £60,000 Over Ransomware Data Breach That Exposed Sensitive Case Files
News
UK Law Firm Fined £60,000 Over Ransomware Data Breach That Exposed Sensitive Case Files
DPP Law was fined £60,000 after a ransomware data breach exposed sensitive client data, due to outdated systems, delayed reporting, and lack of cybersecurity controls. ...
Over 16,000 Fortinet Devices Compromised via Symlink Backdoor Exploit
News
Over 16,000 Fortinet Devices Compromised via Symlink Backdoor Exploit
Over 16,000 Fortinet devices have been compromised via a symlink backdoor, allowing persistent read-only access to sensitive files despite applied patches.
Fake Binance Installers Spreading Malware in New Crypto-Themed Malvertising Campaign
News
Fake Binance Installers Spreading Malware in New Crypto -Themed Malvertising Campaign
Cybercriminals are using fake Binance and TradingView installers to deliver stealthy malware that steals browser credentials and disables system security settings.
Pennsylvania State Education Association Data Breach Exposes Over 500,000 Individuals
News
Pennsylvania State Education Association Data Breach Exposes Over 500,000 Individuals
Class Action Lawsuit Filed Over Delayed Response to Pennsylvania State Education Association Data Breach
MedEx Ambulance Data Breach: 118,000 Patient Records Exposed
News
MedEx Ambulance Data Breach: 118,000 Patient Records Exposed
MedEx ambulance service confirms a breach impacting 118,418 patients. Sensitive personal, medical, and financial data was exposed, adding to the expanding Landmark Admin data breach ...
Endue Software Data Breach Exposes Health Information of Over 118,000 Patients Across U.S. Infusion Centers
News
Endue Software Data Breach Exposes Health Information of Over 118,000 Patients Across U.S. Infusion Centers
Endue Software confirms a breach impacting 118,000 individuals, with sensitive healthcare data compromised. The incident adds to ongoing threats across the U.S. healthcare sector.
4chan Offline After Cyberattack: Hackers Claim Full Admin Access and Leak Internal Data
News
4chan Offline After Cyberattack: Hackers Claim Full Admin Access and Leak Internal Data
4chan suffered a major cyberattack on April 14, 2025, with hackers leaking admin tools, emails, and source code while the site remains intermittently offline.
DaVita Confirms Ransomware Attack, Activates Containment Measures
News
DaVita Confirms Ransomware Attack, Activates Containment Measures
DaVita, a major dialysis provider, confirmed a ransomware attack impacting operations. Patient care continues as investigations progress and potential links to the Landmark Admin data ...
Skyward Specialty Insurance Data Breach Exposes Sensitive Information
Cybersecurity
Skyward Specialty Insurance Data Breach Exposes Sensitive Information
Skyward Specialty Insurance Group reports a data breach involving unauthorized access to sensitive personal information, prompting investigations and notifications to affected individuals.
Landmark Admin Data Breach: 1.6 Million Affected Individuals
News
Landmark Admin Data Breach: 1.6 Million Affected Individuals
Landmark Admin's data breach has expanded to affect over 1.6 million individuals, compromising sensitive personal information and prompting enhanced security measures.​
Hertz Data Breach: Customer Information and Driver's Licenses Compromised in Cleo Zero-Day Attack
News
Hertz Data Breach: Customer Information and Driver’s Licenses Compromised in Cleo Zero-Day Attack
Hertz confirms a data breach exposing customer data due to Cleo zero-day exploits. Clop ransomware gang leaked some of the stolen information on their site. ...
B.C. Healthcare Data Breach Exposes 28,000 SINs; Leads to CRA Account Hacks and Identity Theft
News
B.C. Healthcare Data Breach Exposes 28,000 SINs; Leads to CRA Account Hacks and Identity Theft
A massive Interior Health data breach in B.C. exposed 28,000 Social Insurance Numbers, leading to hacked CRA accounts, identity theft, and fraudulent tax filings.
Conduent Confirms Client Data Breach from January 2025 Cyberattack
News
Conduent Confirms Client Data Breach from January 2025 Cyberattack
Conduent confirms that client data was stolen during a January 2025 cyberattack, involving personal information of end-users. The company is notifying affected clients accordingly.
Planned Parenthood Data Breach Exposes Sensitive Information of 1.6 Million Patients Across 30 States
News
Planned Parenthood Data Breach Exposes Sensitive Information of 1.6 Million Patients Across 30 States
A data breach at a Planned Parenthood lab vendor exposed personal, financial, and health information of 1.6 million people across 30 states in October 2024.
Qilin Ransomware Gang Claims Attack on SK Group, Steals 1TB of Corporate Dataa
News
Qilin Ransomware Gang Claims Attack on SK Group, Steals 1TB of Corporate Data
Qilin ransomware gang claims responsibility for cyberattack on SK Group, stealing 1TB of data from the South Korean conglomerate with deep investments in U.S. industries. ...
Hacker Forum 'Cracked' Resurfaces Online After FBI Seizure in Global Cybercrime Operation
Cybersecurity
Hacker Forum ‘Cracked’ Resurfaces Online After FBI Seizure in Global Cybercrime Operation
Hacker forum Cracked is back online after an FBI takedown, reactivating its services under a new domain with a fresh admin and millions of users.
Mercury Corp. Data Breach Exposes Personal Information of Thousands in Aerospace Manufacturing Sector
News
Mercury Corp. Data Breach Exposes Personal Information of Thousands in Aerospace Manufacturing Sector
A cyberattack targeting Mercury Corp. exposed sensitive personal information of over 3,000 individuals, including Social Security and driver’s license numbers, in a one-day breach.
Wolters Kluwer Data Breach Claim Raises Alarms Across Fortune 500 Network
Cybersecurity
Wolters Kluwer Data Breach Claim Raises Alarms Across Fortune 500 Network
A hacker claims to have breached Wolters Kluwer, leaking sensitive contact data linked to Fortune 500 firms and global enterprises. The company is investigating.
IKEA Ransomware Attack Cost Fourlis Group Millions in Revenue
News
IKEA Ransomware Attack Cost Fourlis Group Millions in Revenue
Cybersecurity incident disrupted IKEA operations across multiple countries just before Black Friday The IKEA ransomware attack that struck just two ...
Neptune RAT Malware Spreading Through YouTube and GitHub, Targeting Windows PCs
News
Neptune RAT Malware Spreading Through YouTube and GitHub, Targeting Windows PCs
Neptune RAT malware is spreading through YouTube and GitHub, infecting Windows PCs. This dangerous Trojan allows hackers complete system control, demanding immediate action from businesses ...

TOP CYBERSECURITY HEADLINES

SECURITYWEEK INDUSTRY EXPERTS

Trending

Daily Briefing Newsletter

Subscribe to the Daily Security Review Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Featured Videos​

  • All
  • Application Security
  • Blog
  • CVE Vulnerability Alerts
  • Cybersecurity
  • Cybersecurity Newsletter
  • Data Security
  • Endpoint Security
  • Identity and Access Management
  • Information Security
  • Network Security
  • News
  • Phishing
  • Podcasts
  • Ransomware
  • Ransomware Victims
  • Resources
  • Security Spotlight
  • Threat Actors
  • Threat Detection Tools
  • Uncategorized
Marks & Spencer Halts Online Orders Following Cyberattack
Marks & Spencer suspended online orders following a cyberattack impacting digital and in-store services, while investigations continue in collaboration with external cybersecurity specialists.
Pro-Russian Hackers NoName Intensify DDoS Attacks Against German Organizations
Pro-Russian hackers NoName057(16) have intensified DDoS attacks against German organizations, targeting banks, manufacturers, and government websites in retaliation for political decisions related to Ukraine.
DragonForce Expands Ransomware Model with White-Label Branding
DragonForce expands its ransomware cartel with a white-label model, allowing affiliates to use its infrastructure under their own brand, taking a 20% cut of ransoms. ...
SK Telecom Shares Drop Sharply Following a Cyberattack and Customer Data Breach
SK Telecom Reports Customer Data Breach Linked to Cyberattack SK Telecom, South Korea’s largest mobile carrier, announced that it suffered a major customer data breach ...
Lazarus Strikes Again: Inside Operation SyncHole and the 1-Day Exploitation Crisis
In this episode, we break down the most urgent cybersecurity developments from late April 2025—including the Lazarus Group’s high-profile “Operation SyncHole” targeting South Korean industries. ...
OAuth Phishing and Microsoft 365: The Hidden Threats SMBs Can’t Ignore
In this episode, we dissect the real-world challenges of securing Microsoft 365 environments—especially for small and medium-sized businesses—amid rising threats and licensing limitations. From Reddit ...
Navigating the Complex Intersection of AI and Data Privacy
The rise of artificial intelligence (AI) presents incredible opportunities, but it also introduces complex challenges regarding data privacy. This blog post delves into the crucial ...
Why Outlook Is Eating Your CPU — And What Microsoft Says About It
Microsoft has acknowledged a serious issue affecting users of classic Outlook for Windows: CPU usage spikes up to 50% just from typing emails. First appearing ...
Russian Military Targeted by AlpineQuest Android Spyware Hidden in Trojanized Mapping App
Spyware hidden in a fake AlpineQuest app is stealing sensitive data from Russian soldiers, revealing operational plans via location tracking and real-time Telegram monitoring.
Frederick Health Data Breach Impacts 934,326 Patients
In January, a ransomware attack on Frederick Health Medical Group exposed sensitive data of 934,326 patients, triggering law enforcement involvement and mandatory federal breach reporting. ...
This Week In Cybersecurity: 21st – 25th April, 2025
Targeted malware, ransomware, phishing, and ad fraud hit SK Telecom, Baltimore schools, Google, and more this week—exposing critical data and abusing trusted systems.
Interlock Ransomware Gang Claims DaVita Cyberattack, Leaks 1.5TB of Stolen Data
The Interlock ransomware group has claimed responsibility for a cyberattack on DaVita, leaking 1.5TB of sensitive data allegedly stolen from the Fortune 500 healthcare provider.
MTN Confirms Data Breach Impacting Customer Information, Core Systems Unaffected
MTN confirms a data breach exposing limited customer data, assures core systems are safe. Law enforcement and regulators have been notified as investigations continue.
Trojan Map App: Spyware Targets Russian Soldiers via Alpine Quest
A newly discovered Android spyware campaign is targeting Russian military personnel by weaponizing a popular mapping app. Disguised as a cracked version of Alpine Quest ...
Blue Shield Breach: 4.7 Million Health Records Leaked via Google Analytics
Blue Shield of California has confirmed a data breach affecting 4.7 million members—caused not by hackers, but by a misconfigured Google Analytics setup. Sensitive health ...
$16.6 Billion Lost: The True Cost of Cybercrime in America
Cybercrime in the U.S. has reached new, record-breaking heights. In this episode, we dive deep into the FBI’s 2024 Internet Crime Complaint Center (IC3) report ...
Vulnerability Alert: 08th April, 2025
Below are detailed summaries of multiple victims affected by these vulnerabilities, highlighting the nature of each threat and the potential impact on security. CVE Alert: ...
System Intrusions Surge Across EMEA, Verizon DBIR Warns
System intrusion breaches in EMEA doubled to 53% in one year, according to Verizon’s 2025 DBIR, as internal threats and third-party involvement surged globally.
Data Breach at Yale New Haven Health Exposes Personal Information of 5.5 Million Patients
A data breach at Yale New Haven Health exposed personal details of 5.5 million patients, with names, SSNs, and medical IDs among the data stolen. ...
New Android Malware ‘SuperCard X’ Uses NFC to Drain Bank Accounts in Real Time
New Android malware 'SuperCard X' uses NFC technology and social engineering to clone cards and drain bank accounts in real-time through a convincing multi-step scam. ...
Texas vs Google: The $1.4 Billion Wake-Up Call for Data Privacy Violations
Marbled Dust’s Zero-Day Exploit: Unveiling a Türkiye-linked Espionage Campaign Against Kurdish Forces
M&S Confirms Customer Data Breach Following Cyberattack
TeleMessage Exploit: Inside the Messaging Flaw That Hit Coinbase and CBP
VMware Tools Vulnerability Lets Attackers Tamper with Virtual Machines
Thousands of Node Developers Compromised by Malware in Popular npm Packages
Türkiye-Backed Group Exploits Output Messenger Zero-Day in Cyberespionage Attack on Kurdish Targets
Moldovan Authorities Arrest Suspect Tied to DoppelPaymer Ransomware Attacks
rand-user-agent: The NPM Package That Opened a Backdoor
160,000 Victims Later: The Aspire USA Breach Under Valsoft’s Watch
Backdoored by ‘Cheap’ AI: How Fake npm Packages Compromised Cursor IDE
Chinese Hackers Exploiting SAP NetWeaver Servers via Zero-Day Vulnerability
iClicker Website Compromised in ClickFix Malware Attack Targeting Students and Faculty
LockBit Ransomware Gang Breached, Internal Negotiation Data and Affiliate Info Leaked
Ascension Data Breach Exposes Personal and Health Information of Over 430,000 Patients
PipeMagic, Procdump, and Privilege Escalation: Tracking the Windows CLFS Exploit Chain
Pegasus Spyware, WhatsApp v. NSO Group, and the Global Battle for Data Privacy
How CodeAnt AI is Automating Code Reviews for 50+ Dev Teams
The Truth About Identity Attacks: How to Protect Your Business and Data
CISA Warns of Ongoing Cyber Threats to U.S. Oil and Gas Infrastructure