Cyber Security
Chinese Hackers Exploit VMware vSphere with Brickstorm Malware: CISA’s Critical Alert
Silver Fox Impersonates Russian Hackers in Tactical SEO Poisoning Campaign
Intellexa’s Predator Spyware Exploits Zero-click ‘Aladdin’ Mechanism in Targeted Attacks
Niobium Secures $23 Million to Advance Homomorphic Encryption
Russian Internet Authority Blocks Roblox Over Content Concerns
Leroy Merlin France Security Breach Exposes Customer Data
Google Expands Support for Android’s In-Call Scam Protection to More Financial Institutions
Microsoft Silently Patches Long-Exploited Windows Vulnerability
Major Universities Affected in Oracle E-Business Suite Hacking Campaign
Freedom Mobile Data Breach: Protecting Consumer Information in the Telecom Sector
North Korea’s Covert IT Workforce Exposed: Unmasking the Chollima Scheme
FTC Targets EdTech Giant Illuminate After Data Breach Exposes 10 Million Students
Cybersecurity Incident at Three-Council: Data Breach Adds Complexity
GlassWorm Supply Chain Attack Compromises Developer Tools
Shai-Hulud Strikes Again: Massive Data Exposure from NPM Attack
Microsoft Investigates Defender XDR Portal Access Disruptions
University of Pennsylvania Data Breach: Clop’s Zero-Day Exploit Targets Oracle’s E-Business Suite
Zafran Security Accelerates Global Expansion with $60 Million Series C Funding
Albiriox Banking Trojan Poses New Threat to Android Devices
Hackers Exploit Hiring Processes With Deepfakes and Fake Resumes
Young Cybercriminals: Rebels Without a Cause in the Digital World
$29 Million in Bitcoin Seized from Cryptomixer: Implications for Cybercrime
ShadyPanda Malware Exploits Browser Extensions for Mass Infiltration
SmartTube YouTube Client for Android TV Compromised in Malicious Update Incident
South Korea’s Coupang Faces Data Breach Impacting Millions: Implications for The Retail Giant
Seven-Year Browser Extension Campaign Poses Significant Threat to Users
India’s Telecommunications Ministry Mandates Preloaded Cybersecurity App
Microsoft Tackles Excel Attachment Issue in New Outlook Client
OpenAI’s Ad Experiment Sparks Debate on AI, Privacy, and Monetization
OBR Launches Investigation After Budget Forecast Leak
Everest Ransomware's Dark Web Leak Site Defaced and Taken Offline
News
Everest Ransomware’s Dark Web Leak Site Defaced and Taken Offline
Everest ransomware's dark web leak site was defaced, disrupting their double-extortion scheme. This highlights the vulnerability of even sophisticated cybercriminal operations and the importance of ...
EncryptHub Has a Double Life of a Cybercriminal and Bug Bounty Hunter
News
EncryptHub Has a Double Life of a Cybercriminal and Bug Bounty Hunter
Threat actor EncryptHub, responsible for compromising 618 organizations, secretly reported two Windows zero-day vulnerabilities to Microsoft, revealing a complex figure operating in both cybercrime and ...
Europcar Data Breach Affects 200,000 Customers
News
Europcar Data Breach Affects 200,000 Customers
Europcar's data breach potentially affects up to 200,000 customers after threat actors accessed GitLab repositories. The company confirms the breach but disputes the full extent ...
WinRAR Vulnerability Bypasses Windows Mark of the Web Security
News
WinRAR Vulnerability Bypasses Windows Mark of the Web Security
WinRAR vulnerability (CVE-2025-31334) bypasses Windows Mark of the Web security, enabling silent malicious code execution. Update to version 7.11 immediately.
E-ZPass Phishing Scam Targets E-ZPass
News
E-ZPass Phishing Scam Targets E-ZPass
A massive wave of phishing texts impersonating E-ZPass is stealing personal and financial data. Scammers use urgency and encrypted messaging to bypass security measures.
Port of Seattle Ransomware Attack Impacts 90,000 Individuals
News
Port of Seattle Ransomware Attack Impacts 90,000 Individuals
A ransomware attack on the Port of Seattle exposed the personal data of 90,000 individuals. The Rhysida ransomware group was responsible, and the Port refused ...
CISA Warns of Fast Flux DNS Evasion Used by Cybercrime Gangs
News
CISA Warns of Fast Flux DNS Evasion Used by Cybercrime Gangs
CISA warns of Fast Flux DNS evasion, a technique used by cybercrime gangs to mask malicious activity by rapidly changing DNS records, making detection and ...
COBIT 2019 vs. COBIT 5 What’s New and Why It Matters
Blog
COBIT 2019 vs. COBIT 5: What’s New and Why It Matters
The IT world is constantly changing, and so are the frameworks that govern it. This blog post delves into the significant differences between COBIT 5 ...
Texas State Bar Data Breach: INC Ransomware Gang Claims Responsibility
News
Texas State Bar Data Breach: INC Ransomware Gang Claims Responsibility
The Texas State Bar suffered a data breach between January 28 and February 9, 2025, with the INC ransomware gang claiming responsibility and leaking stolen ...
GitHub Supply Chain Attack Traced to Leaked SpotBugs Token
News
GitHub Supply Chain Attack Traced to Leaked SpotBugs Token
A devastating GitHub supply chain attack, targeting Coinbase, stemmed from a leaked SpotBugs token, exposing secrets in 218 repositories and highlighting critical vulnerabilities in open-source ...
Oracle Cloud Breach Confirmed, Data Theft Impacts Legacy Systems
News
Oracle Cloud Breach Confirmed, Data Theft Impacts Legacy Systems
Oracle confirms a data breach impacting its legacy Oracle Cloud Classic system, resulting in the theft of client credentials. Investigations are underway, but the company's ...
$500,000 Lost in Australian Superannuation Fund Data Breach
News
$500,000 Lost in Australian Superannuation Fund Data Breach
Major Australian superannuation funds experienced a data breach, resulting in $500,000 in losses and impacting thousands of members via a credential stuffing attack.
Hunters International Shifts to Data Extortion and Rebrands as World Leaks
News
Hunters International Shifts to Data Extortion and Rebrands as World Leaks
Hunters International, a notorious ransomware operation, has rebranded as World Leaks, shifting its focus to data extortion.
KillSec: Hacktivists Turned RaaS Syndicate
Resources
KillSec: Hacktivists Turned RaaS Syndicate
KillSec, a Russia-linked RaaS group, targets healthcare and finance, leveraging OSINT and affiliates for extortion, showing a preference for Asian victims over Western ones.
CVE Vulnerability Alerts - 18th March, 2025
CVE Vulnerability Alerts
CVE Vulnerability Alerts – 18th March, 2025
This post summarizes various vulnerabilities from recent CVE alerts that could potentially be exploited by malicious actors. Each entry includes brief information on the vulnerability, ...
The Soaring Cost of Data Breaches for Enterprise Businesses in 2024
Blog
The Soaring Cost of Data Breaches for Enterprise Businesses in 2024
The cost of data breach is skyrocketing. This in-depth analysis reveals the staggering financial impact and strategies for mitigation. Learn more.
ChatGPT is Down Worldwide Impacting Millions
Cybersecurity
ChatGPT is Down Worldwide Impacting Millions
Global ChatGPT outage caused widespread disruption, displaying a "Something went wrong" error. OpenAI acknowledged the problem and implemented a fix.
Royal Mail Data Breach: No Operational Impact Reported
News
Royal Mail Data Breach: No Operational Impact Reported
Royal Mail investigates a data breach involving third-party supplier Spectos GmbH. Over 144GB of data, including customer PII, was leaked; however, Royal Mail operations remain ...
Triada Malware Preloaded on Counterfeit Android Devices
News
Triada Malware Preloaded on Counterfeit Android Devices
Counterfeit Android phones are infecting users with Triada malware pre-installed in the firmware, stealing data and cryptocurrency. This supply chain attack highlights the risks of ...
Urgent Security Alert: Exploited CSLU Backdoor Threatens Cisco Systems
News
Urgent Security Alert: Exploited CSLU Backdoor Threatens Cisco Systems
Exploited Cisco CSLU backdoor admin account enables unauthorized access and control. Immediate patching is critical to prevent attacks.

TOP CYBERSECURITY HEADLINES

This Week’s Security Spotlight

Trending

Daily Briefing Newsletter

Subscribe to the Daily Security Review Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Featured Videos​

  • All
  • Application Security
  • Blog
  • CVE Vulnerability Alerts
  • Cybersecurity
  • Cybersecurity Newsletter
  • Data Security
  • Endpoint Security
  • Identity and Access Management
  • Information Security
  • Network Security
  • News
  • Phishing
  • Podcasts
  • Product Reviews
  • Ransomware
  • Ransomware Victims
  • Resources
  • Security Spotlight
  • Sponsored
  • Threat Actors
  • Threat Actors
  • Threat Detection Tools
DragonForce Ransomware: The Evolving Threat to Healthcare Data
In this episode, we dive deep into the current state of cybersecurity in healthcare, where the growing sophistication of cyber threats has led to increasingly ...
Hackers Shift Focus to U.S. Insurance Sector, Mimic Scattered Spider Playbook
Cybercriminals are now targeting the U.S. insurance sector with Scattered Spider-style tactics—experts warn of imminent threats involving phishing, SIM swapping, and MFA abuse.
Zoomcar Confirms Data Breach Impacting 8.4 Million Users Following Threat Actor Alert
Zoomcar has confirmed a cybersecurity breach affecting 8.4 million users, exposing names, contact details, and vehicle data—but not financial information or passwords.
Hackers Claim Breach of Scania’s Corporate Insurance Arm, 34,000 Files Allegedly Stolen
Hackers claim to have breached Scania’s corporate insurance arm, stealing 34,000 internal files. The targeted platform remains offline, citing maintenance.
Fasana Ransomware Attack Triggers Insolvency at 100-Year-Old German Manufacturer
A ransomware attack forced Germany’s century-old napkin manufacturer Fasana into insolvency, halting production, delaying salaries, and causing losses over €2 million in two weeks.
Google’s $32B Bid for Wiz Faces DOJ Fire: A Cloud Security Power Play or Market Grab?
In this episode, we break down the seismic implications of Google’s proposed $32 billion acquisition of Wiz, the world’s largest cybersecurity unicorn—and why this isn’t ...
SimpleHelp Exploit Fallout: Ransomware Hits Utility Billing Platforms
In this critical episode, we dive into the alarming exploitation of CVE-2024-57727, a vulnerability in SimpleHelp Remote Monitoring and Management (RMM) software actively leveraged by ...
TeamFiltration and Token Theft: The Cyber Campaign Microsoft Never Saw Coming
In this episode, we dissect UNK_SneakyStrike—a major account takeover campaign targeting Microsoft Entra ID users with precision and scale. Tracked by Proofpoint, this campaign began ...
64 Million T-Mobile Customer Records Allegedly Exposed in New Data Leak
Hackers have claimed to leak a database containing 64 million records linked to T-Mobile, one of the largest mobile carriers in the U.S. The data ...
Debt Collection Breach at CCC Exposes Data of Over 9 Million Americans
A cyberattack on Credit Control Corporation exposed data of 9.1 million Americans, including personal and financial records. Attackers may exploit the information for targeted scams. ...
Yes24 Ransomware Attack Disrupts South Korea’s Entertainment Industry, Exposes Millions to Risk
A ransomware attack on Yes24, South Korea’s leading ticket platform, brought services to a halt, disrupted major K-pop events, and triggered fears over customer data ...
Cyberattack Disrupts WestJet Internal Systems, Airline Investigating with Authorities
A cyberattack on Canada’s second-largest airline, WestJet, disrupted internal systems and app access, prompting an ongoing investigation involving law enforcement and transport authorities.
Three CVEs, One Risk: Arbitrary Code Execution in Nessus Agent for Windows
In this episode, we dive deep into one of the most critical attack techniques in modern cyber warfare: privilege escalation—and how it recently hit center ...
WestJet Cyberattack: Cracks in Aviation’s Digital Armor
A major cyberattack has rocked Canada’s second-largest airline, WestJet—crippling internal systems and prompting warnings for customers to monitor their accounts and change passwords. But this ...
Victoria’s Secret Restores Critical Systems Following Cyberattack That Delayed Q1 Earnings
Victoria’s Secret confirms full restoration of core systems after a May cyberattack disrupted corporate operations and forced a delay in the company’s Q1 earnings release. ...
Over 46,000 Grafana Instances Still Vulnerable to ‘Grafana Ghost’ Account Takeover Bug
A critical vulnerability in Grafana leaves over 46,000 internet-facing instances exposed to account hijacking and JavaScript injection through malicious plugin redirects.
Silent Surveillance: The Hidden Risks in 40,000+ Unsecured Cameras
In this episode, we dig into a disturbing yet underreported national security threat: the exploitation of internet-connected surveillance cameras—especially those manufactured in the People’s Republic ...
Paragon’s Promise vs. Reality: How Graphite Is Being Used Against Journalists and Activists
In this episode, we dive deep into the alarming revelations surrounding Graphite, a powerful spyware tool developed by Israeli firm Paragon Solutions. Promoted as a ...
zeroRISC Secures $10M to Commercialize OpenTitan and Reinvent Supply Chain Security
zeroRISC just raised $10 million to bring OpenTitan—the first open-source silicon Root of Trust—to market. In this episode, we break down what this funding means ...
Fog, RedFox, and the Rise of Silent Intruders: Cyberattacks Surge Against Financial Institutions
The financial services industry is under siege. In this episode, we unpack the latest findings from Radware’s 2025 Financial Threat Analysis and multiple intelligence reports ...