Cyber Security
Truffle Security Secures $25 Million to Expand Secrets Scanning Capabilities
U.S. Congressional Budget Office Hit by Suspected Foreign Cyberattack
Tenable Researchers Uncover Vulnerabilities in GPT-4o’s Memory and Search Capabilities
Russian-Linked Sandworm Deploy Data Wipers to Disrupt Ukraine’s Grain Export Sector
Radon Nuclear Waste Facility Breach Exposes Test Records and Staff Details
Stanford Health Care Employee and Payroll Data Leaked in Perfectshift Database Breach
Qilin Ransomware Gang Claims Cyberattack on Swiss Bank Habib Bank AG Zurich
82 Percent of Financial-Services Organizations Suffered a Data Breach in the Last Year
Microsoft Store Adds Multi-App Install Support for Easier Windows 11 Deployments
Malware Learns to Think: Google Warns of AI-Powered Evasive Techniques
Hyundai AutoEver America Data Breach Exposes Employee and Contractor PII
SonicWall Traces 2023 Breach to State-Linked Threat Group Targeting Firewalls
U.K. Mobile Carriers to Block Number Spoofing in Major Anti-Fraud Network Upgrade
ALT5 Sigma Pursues Legal Action Following Insider Data Breach
Italian Newspaper Il Manifesto Exposes Reader Data in Massive Database Leak
Russian Hackers Exploit Hyper-V to Hide Malware in Linux Virtual Machines
Attackers Exploit Critical Plugin Flaw to Hijack Admin Access on 400,000+ WordPress Sites
Malicious Android Apps Garner 40 Million Downloads on Google Play, Zscaler Finds
Google’s November 2025 Android Security Update Fixes Critical Remote Code Execution Flaw
Swedish Privacy Regulator Launches Investigation Into Miljödata Cyberattack
Microsoft Plans to Retire Defender Application Guard for Office by 2027
Nikkei Slack Breach Exposes 17,000 Employees’ and Partners’ Data
Emergency WSUS Patch Breaks Hotpatching Function for Windows Server 2025 Systems
SleepyDuck Malware Poses Supply Chain Threat Through Fake VS Code Extension
How Device Code Phishing Abuses OAuth Flows on Google and Azure
Balancer Protocol Breached in $128 Million Attack on DeFi Pools
OpenAI Assistants API Abused in New Malware Campaign Leveraging Covert C2 Channel
Indian Government Issues High-Severity Warning for Google Chrome Users
South Korea’s Telecom Giants Grapple With Cyber Breaches and Executive Shakeups
Proton Warns of 300 Million Stolen Credentials Fueling Global Data Breach Crisis
Paragon Spyware Used in WhatsApp Hacking Scandal
News
Paragon Spyware Used in WhatsApp Hacking Scandal
Paragon Solutions, maker of Paragon spyware, terminated its contract with Italy following allegations its software was used in a WhatsApp spyware attack targeting journalists and ...
HPE Notifies Employees of Breach Stealing Data in Office 365 Hack
News
HPE Notifies Employees of Breach Stealing Data in Office 365 Hack
HPE confirms a May 2023 Office 365 hack by Russian state-sponsored hackers, Cozy Bear, resulting in a data breach affecting employee data including driver's licenses ...
Cyberattack on Lee Enterprises Causes Disruption Across US Newspapers
News
Cyberattack on Lee Enterprises Causes Disruption Across US Newspapers
Cyberattack on Lee Enterprises disrupted numerous US newspapers, halting printing, affecting websites, and causing subscriber access issues. The Lee Cyberattack investigation is ongoing.
Cisco Data Breach: Kraken Ransomware Group Leaks Sensitive Credentials
News
Cisco Data Breach: Kraken Ransomware Group Leaks Sensitive Credentials
Cisco data breach exposed sensitive credentials, allegedly leaked by the Kraken ransomware group. The leaked data includes NTLM hashes and privileged accounts, highlighting the threat ...
This Facebook Phishing Attack Could Steal EVERYTHING!
News
This Facebook Phishing Attack Could Steal EVERYTHING!
Facebook attack uses phishing emails claiming copyright infringement to steal data. Protect yourself now!
This Week In Cybersecurity: 04th February to 06th February
Cybersecurity Newsletter
This Week In Cybersecurity: 04th February to 06th February
This week saw significant cybersecurity incidents, including a ransomware attack on the New York Blood Center, disrupting vital blood supplies during a shortage. Connecticut's Community ...
Frederick Health Hospital's Ransomware Disaster Patient Care Disrupted
News
Frederick Health Hospital’s Ransomware Disaster: Patient Care Disrupted
On January 27, 2025, Frederick Health Hospital (FHH) became the target of a sophisticated ransomware attack, forcing the immediate shutdown ...
NCC Group's Cyber Threat Intelligence Report Reveals Record Ransomware Attacks
News
NCC Group’s Cyber Threat Intelligence Report Reveals Record Ransomware Attacks
NCC Group's 2024 cyber threat report reveals a record 5,263 ransomware attacks, with LockBit and RansomHub leading the surge. The industrial sector was hardest hit, ...
NCC Group's Cyber Threat Intelligence Report Reveals Record Ransomware Attacks
News
Hackers Spoof Microsoft ADFS Login Pages in Phishing Attacks
Hackers spoof Microsoft ADFS login pages, bypassing MFA to steal credentials and launch further phishing attacks targeting corporate email accounts. This highlights the threat of ...
Connecticut Healthcare Data Breach Exposes 1 Millions Records
News
Connecticut Healthcare Data Breach Exposes 1 Millions Records
The Connecticut healthcare data breach has affected over one million Connecticut residents, marking one of the largest healthcare data breaches in recent history.
Ransomware Payments Drop 35%: Chainalysis Reports Victims Refuse to Pay Ransom
News
Ransomware Payments Drop 35%: Chainalysis Reports Victims Refuse to Pay Ransom
Ransomware payments plummeted by 35% in 2024, totaling $814 million. This significant drop, reported by Chainalysis, suggests increased law enforcement effectiveness and victim resistance to ...
State-Sponsored Hackers Abuse Google's Gemini AI for Attacks
Cybersecurity
State-Sponsored Hackers Abuse Google’s Gemini AI for Attacks
Multiple state-sponsored groups are using Google's Gemini AI assistant. They use it primarily for productivity improvements. However, they also use it for reconnaissance and attack ...
US Healthcare Provider Data Breach at Connecticut Impacts 1 Million Patients
News
US Healthcare Provider Data Breach at Connecticut Impacts 1 Million Patients
A massive healthcare provider data breach at Connecticut's Community Health Center exposed the personal and health data of over 1 million patients, including Social Security ...
Prevent Data Breaches with Amazon Redshift Enhanced Security
News
Prevent Data Breaches with Amazon Redshift Enhanced Security
Amazon Redshift enhances security defaults to prevent data breaches and ransomware by restricting public access, enabling encryption, and enforcing SSL connections, mitigating risks like the ...
GrubHub Data Breach Exposes Customer, Driver, and Merchant Data
News
GrubHub Data Breach Exposes Customer, Driver, and Merchant Data
The GrubHub data breach has compromised the personal information of an unspecified number of customers, merchants, and drivers. The attack ...
Mississippi Electric Utility Data Breach Affects 20,000 Residents
News
Mississippi Electric Utility Data Breach Affects 20,000 Residents
The Mississippi electric utility, Yazoo Valley Electric Power Association, suffered a data breach affecting 20,000 residents. The breach exposed personal information, prompting identity theft protection ...
New York Blood Center Ransomware Attack
News
New York Blood Center Ransomware Attack: Critical Blood Supplies at Risk
The New York Blood Center Enterprises (NYBCe) suffered a ransomware attack on January 26th, disrupting operations and impacting blood supplies amid a pre-existing blood shortage.
BRS Cyber Attack: Data Breach at Business Registration Exposes Sensitive Business Information
News
BRS Cyber Attack: Data Breach at Business Registration Exposes Sensitive Business Information
Cyberattack on Kenya's Business Registration Services (BRS) has exposed sensitive company data, sold on the dark web. Authorities investigate, ruling out ransomware.
DeepSeek AI Data Breach Causes National Security Risks and Data Privacy Concerns
News
DeepSeek AI Data Breach Causes National Security Risks and Data Privacy Concerns
The DeepSeek AI data breach exposed sensitive user data, raising national security concerns and prompting warnings from U.S. officials about privacy violations and corporate espionage.
This Week In Cybersecurity: 27th January to 31st January
Cybersecurity Newsletter
This Week In Cybersecurity: 27th January to 31st January
British Museum Forced to Close After IT Attack by Ex-worker The British Museum experienced an IT attack attributed to a ...

TOP CYBERSECURITY HEADLINES

This Week’s Security Spotlight

Trending

Daily Briefing Newsletter

Subscribe to the Daily Security Review Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Featured Videos​

  • All
  • Application Security
  • Blog
  • CVE Vulnerability Alerts
  • Cybersecurity
  • Cybersecurity Newsletter
  • Data Security
  • Endpoint Security
  • Identity and Access Management
  • Information Security
  • Network Security
  • News
  • Phishing
  • Podcasts
  • Product Reviews
  • Ransomware
  • Ransomware Victims
  • Resources
  • Security Spotlight
  • Sponsored
  • Threat Actors
  • Threat Actors
  • Threat Detection Tools
Backdoored by ‘Cheap’ AI: How Fake npm Packages Compromised Cursor IDE
A new supply chain attack has emerged—this time targeting macOS users of the Cursor AI code editor through rogue npm packages. In this episode, we ...
Chinese Hackers Exploiting SAP NetWeaver Servers via Zero-Day Vulnerability
Chinese threat group Chaya_004 exploited a zero-day flaw in SAP NetWeaver servers, compromising hundreds of systems using remote code execution and web shell deployments.
iClicker Website Compromised in ClickFix Malware Attack Targeting Students and Faculty
The iClicker website was hacked between April 12–16, 2025, using a fake CAPTCHA to deploy malware via a ClickFix attack targeting students and faculty.
LockBit Ransomware Gang Breached, Internal Negotiation Data and Affiliate Info Leaked
LockBit's dark web affiliate panels were hacked, exposing thousands of victim negotiation messages, affiliate details, and bitcoin addresses in a leaked MySQL database.
Ascension Data Breach Exposes Personal and Health Information of Over 430,000 Patients
Ascension confirms a third-party data breach affecting 437,329 patients, exposing sensitive personal and medical data, including Social Security numbers and health insurance details.
PipeMagic, Procdump, and Privilege Escalation: Tracking the Windows CLFS Exploit Chain
A zero-day vulnerability in the Windows Common Log File System (CLFS), tracked as CVE-2025-29824, became the center of a global cybersecurity storm when it was ...
Pegasus Spyware, WhatsApp v. NSO Group, and the Global Battle for Data Privacy
In this episode, we dive deep into the legal, technical, and geopolitical implications of the U.S. court ruling in WhatsApp v. NSO Group—a landmark case ...
How CodeAnt AI is Automating Code Reviews for 50+ Dev Teams
AI tools are generating more code than ever — but who’s reviewing it? In this episode, we spotlight CodeAnt AI, the fast-growing platform built to ...
The Truth About Identity Attacks: How to Protect Your Business and Data
In today's digital landscape, identity attacks are rampant, costing businesses millions and causing irreparable damage to reputations. This comprehensive guide explores seven common identity-based attacks, ...
CISA Warns of Ongoing Cyber Threats to U.S. Oil and Gas Infrastructure
U.S. Oil and Gas Sectors Face Persistent Cyber Threats, CISA Warns The Cybersecurity and Infrastructure Security Agency (CISA) has issued a new advisory warning that ...
NSO Group Fined $167 Million for Pegasus Spyware Attack on WhatsApp Users
A U.S. jury has ordered NSO Group to pay over $167 million in damages for a 2019 Pegasus spyware attack that targeted 1,400 WhatsApp users. ...
PowerSchool Hacker Now Extorting Individual School Districts Using Stolen Data
The PowerSchool hacker is now targeting individual school districts, threatening to leak sensitive student and staff data stolen in the December 2024 breach.
Play Ransomware Exploited Windows Logging Vulnerability in Zero-Day Attacks
Play ransomware operators exploited a critical Windows log file vulnerability (CVE-2025-29824) in zero-day attacks, targeting global IT, finance, and retail sectors.
The Langflow Breach: How a Popular AI Tool Opened the Door to Hackers
A newly disclosed zero-day vulnerability, CVE-2025-3248, is being actively exploited in the wild—and it’s targeting Langflow, a popular open-source framework for building AI-powered applications. In ...
Mirai Reloaded: Why CVE-2024-7399 Still Haunts Samsung Servers
In this episode, we break down the active exploitation of CVE-2024-7399, a critical path traversal and arbitrary file upload vulnerability in Samsung MagicINFO 9 Server. ...
UK Retail Cyberattacks Prompt Urgent Warning from National Cyber Security Centre
The UK’s NCSC has issued a warning after recent cyberattacks disrupted major retailers including Marks & Spencer, Harrods, and Co-op, urging stronger cybersecurity readiness.
CVE-2025-31324: A Critical SAP Zero-Day in Active Exploitation
A critical zero-day vulnerability — CVE-2025-31324 — is shaking the enterprise tech world. In this episode, we dive deep into the alarming exploit targeting SAP NetWeaver ...
Masimo Cyberattack Disrupts Operations Amid $350M Audio Brand Sale to Samsung
Masimo disclosed a cyberattack impacting manufacturing and logistics, coinciding with the $350M sale of its Sound United audio brands to Samsung subsidiary Harman.
Ransom House Ransomware Claims Breach at Oettinger Brewery, Threatens to Leak Internal Data
Ransom House claims to have breached German brewing giant Oettinger, threatening to leak sensitive data if the company fails to meet its ransom demands.
Langflow RCE Flaw Actively Exploited: CISA Urges Immediate Patch
CISA confirms active exploitation of critical Langflow RCE flaw CVE-2025-3248, urging urgent updates to prevent full server takeover through exposed API endpoints.
Clop Ransomware Group Adds The Washington Post to Leak Site After Alleged Breach
Nevada Completes Full Recovery from Devastating Statewide Ransomware Attack
Truffle Security Secures $25 Million to Expand Secrets Scanning Capabilities
U.S. Congressional Budget Office Hit by Suspected Foreign Cyberattack
Tenable Researchers Uncover Vulnerabilities in GPT-4o’s Memory and Search Capabilities
Russian-Linked Sandworm Deploy Data Wipers to Disrupt Ukraine’s Grain Export Sector
Radon Nuclear Waste Facility Breach Exposes Test Records and Staff Details
Stanford Health Care Employee and Payroll Data Leaked in Perfectshift Database Breach
Qilin Ransomware Gang Claims Cyberattack on Swiss Bank Habib Bank AG Zurich
82 Percent of Financial-Services Organizations Suffered a Data Breach in the Last Year
U.S. Sanctions North Korean Financial Network Over Cybercrime-Funded Weapons Program
Microsoft Store Adds Multi-App Install Support for Easier Windows 11 Deployments
Malware Learns to Think: Google Warns of AI-Powered Evasive Techniques
Gootloader Resurfaces After Hiatus, Leveraging SEO Poisoning to Spread Malware
Hyundai AutoEver America Data Breach Exposes Employee and Contractor PII
SonicWall Traces 2023 Breach to State-Linked Threat Group Targeting Firewalls
CISA Warns of Ongoing Exploitation of Critical CentOS Web Panel Flaw
U.K. Mobile Carriers to Block Number Spoofing in Major Anti-Fraud Network Upgrade
ALT5 Sigma Pursues Legal Action Following Insider Data Breach
Italian Newspaper Il Manifesto Exposes Reader Data in Massive Database Leak