
13th August
24 Million websites vulnerable to complete takeover due to backend reliance on flawed HTTP/1.1
28,000 Exchange Servers Remain Unpatched
Adobe Patch Tuesday Fixes Over 60 Vulnerabilities Across 13 Products
Alarm raised over 'high-severity' vulnerabilities in Matrix messaging protocol
BlackSuit ransomware gang taken down in latest law enforcement sting – but members have already formed a new group
BlackSuit Ransomware Group Hit by US Seizure of $1 Million in Crypto
Charon Ransomware Hits Middle East Sectors Using APT-Level Evasion Tactics
Charon Ransomware targets Middle East with APT attack methods
CISOs face a complex tangle of tools, threats, and AI uncertainty
Connex Credit Union data breach affects 172,000 customers
‘Curly COMrades’ APT Hackers Target Critical Organizations Across Multiple Countries
Cyber attack on U.S. drug rehab service exposes sensitive patient information
Cyber security firm uncovers phishing campaign targeting UK immigration system
Cybersecurity Maturity Model Certification (CMMC) Compliance: Far More Than Just an IT Issue
Cyble reveals US primary target with 223 ransomware victims amid rising attacks on critical infrastructure
Data breach: Russian link suspected in US federal court hack; sensitive information compromised in yearlong violation
Data breach hits cervical cancer screening programme
Data exfiltration pushes ransomware payouts past USD $1 million
Data leak at Mexico’s power giant threatens to leave the entire country in the dark
Dutch lab paid millions in ransom, but some data appeared online
Dutch Minister and parliamentarian's details in laboratory leak
Ethical hacker demonstrates startling ease of accessing passwords online
Ethical hacker exposes 10 most used passwords - and it's not good news for Brits
Expert hacker demonstrates how quickly passwords can be found online
Fake Minecraft Installer Spreads NjRat Spyware to Steal Data
Fortinet Warns About FortiSIEM Vulnerability (CVE-2025-25256) With In-the-Wild Exploit Code
Fortinet warns about FortiSIEM vulnerability with in-the-wild exploit code (CVE-2025-25256)
FTX Creditor Data Leak Raises Phishing Alert
GitHub Copilot RCE Vulnerability via Prompt Injection Enables Full System Compromise
Global Operational Technology (OT) cyber risk could top $329 billion, new report warns
Google hit by AI-driven Cyber attack
Google issues hacker warning to billions of users
Hacker 'lurked' for 3 years in Vietnam Airlines' computer system
Hacker reveals the top 10 riskiest passwords Brits should never use
Hackers breach North Korean spy hacker's PC, leak rare intel on secretive group
Hackers leak 2.8 Million sensitive records from Allianz Life in Salesforce data breach
Heartland Alliance Agrees to Data Breach Settlement
Hollywood A-listers impacted by Venice Biennale cyber attack
How Was Pakistan Targeted Online? Report Reveals Five Years of Hacker Tactics You Must Know
Indian Online Pharmacy Zeelab Allegedly Breached – Data of 4 Million Users for Sale
Interlock Ransomware Gang Allegedly Breaches Box Elder County and Epperson Law Group
Israel Railways Allegedly Targeted by Threat Actor Selling High-Privilege System Access
Malaysia sees rise in ransomware as firms urged to shift culture
Malicious npm Package Lures Job Seekers and Exfiltrates Sensitive Data
Marks & Spencer Restores Click-and-Collect Service Months After Data Breach
Microsoft August 2025 Patch Tuesday Fixes Kerberos Zero-Day Among 111 Total New Flaws
Microsoft Exchange Server Flaws Allow Network-Based Spoofing and Data Tampering
Microsoft fixes “BadSuccessor” Kerberos vulnerability (CVE-2025-53779)
Microsoft Fixes Over 100 CVEs on August Patch Tuesday
Microsoft Office Vulnerabilities Allow Attackers to Execute Remote Code
Monero security in question as Qubic claims 51% hashrate control
Most cyber attack brokers sell admin access from USD $500
National Public Data is back after 2023 data breach
New Charon Ransomware Uses DLL Sideloading and Anti-EDR Tactics in Targeted Attacks
New Phishing Campaign Targets UK Visa Sponsor Licence Holders
New trends in phishing and scams: how AI and social media are changing the game
New Zealand: Church-linked phishing emails in Pacific languages have high success rates
New Zealand: Prolific 'Darcula' messaging scammers who have hit thousands of Kiwis and users worldwide exposed
North Korean hacker exposes South Korean government collaborations with China
Pandora cyber attack highlights growing threat to ecommerce
Pennsylvania attorney general says cyberattack knocked phone, email systems offline
Phishing campaign targets UK migrant sponsor system
Phishing fraudsters impersonate Home Office to breach UK visa sponsor accounts
Professional hacker takes less than three minutes to find someone's password online
Qilin Ransomware Allegedly Breaches Venture Credit Union, Haeger & Schmidt Logistics, Assisted Living Pharmacy, SYNCADD, Northern Construction, and Belle Vernon Schools
Ransom Payments Fall to Record Low in UK
Ransomware crew spills Saint Paul's 43GB of secrets after city refuses to cough up cash
Ransomware Empire Falls: Feds Strip BlackSuit Of $1 Million In Crypto
Ransomware losing its grip? Only 17% of UK businesses are paying the ransom
Rising Cyberattacks Cost Semiconductor Industry $1B in Ransomware Losses
Royal Enfield targeted in major ransomware attack, hackers claim full system compromise
Russia Reportedly Behind Attack on U.S. Courts Electronic Filing System
Russian Southern Military District Allegedly Breached – Sensitive Data on Servicemen Leaked Online
Six Months On: Manpower Confirms Data Breach After RansomHub’s December–January Access
St. Paul’s Mayor Confirms Interlock Data Leak
Staffing Company Manpower Discloses Large-Scale Data Breach
U.S. and allies smash ‘BlackSuit’ ransomware: 4 servers, 9 domains, $1M seized
U.S. seizes servers and $1.09m in crypto linked to BlackSuit ransomware gang
US Authorities Seize $1m from BlackSuit Ransomware Group
US takes down sites, seizes $1M from crypto ransomware gang BlackSuit
VexTrio Hackers Use Fake CAPTCHAs and Malicious Apps on Google Play & App Store to Target Users
Virgin Media O2 ‘ethical hacker’ reveals passwords in 3 minutes
Virgin Media O2 hires Ethical Hacker to uncover people’s passwords in just 3 minutes
Web DDoS and App Exploitation Attacks Surge in First Half of 2025
WestJet Confirms Passenger Data Breach in June 2025 Cyberattack
Why mobile devices are now the weakest link in cybersecurity – Phones, phishing & your business
Windows Remote Desktop Services Flaw Allows Network-Based Denial-of-Service Attacks
WinRAR Zero-Day Exploited by Russian-Linked Hackers RomCom and Paper Werewolf
Zoom and Xerox Release Critical Security Updates Fixing Privilege Escalation and RCE Flaws
12th August
1,500 Jenkins Servers Vulnerable to Command Injection via Git Parameter Plugin
7,000 Citrix NetScaler Devices Still Vulnerable to CVE-2025-5777 and CVE-2025-6543
29,000 Servers Remain Unpatched Against Microsoft Exchange Flaw
A New Security Threat to Public Clouds From Old Vulnerabilities
Air France-KLM hit by hacker attack
Akira ransomware exploits SonicWall SSL VPNs globally
Allianz Life US data breach will be damaging to life and health insurance sector
And Now, LLMs Don’t Need Human Intervention to Plan and Executive Large, Complex Attacks
Another Major Data Breach Exposes Dangers of Online Digital ID Verification
APT groups are getting personal, and CISOs should be concerned
APT-Style Attacks Exploit CVE-2025-6543 in Dutch Critical Organizations
Australian regulator sues telecom giant Optus over massive 2022 data breach
Average ransom payment doubles: over a million
Belgium: Religious orders fall victim to phishing fraudsters
BlackSuit ransomware crew loses servers, domains, and $1m in global shakedown
BlackSuit Ransomware Servers Attacking U.S. Critical Infrastructure Seized by Law Enforcement Seizes
BlackSuit ransomware takedown nabs 4 servers, 9 domains, and $1 million in crypto
BlackSuit Ransomware’s Infrastructure Dismantled; Crypto Worth $1M Seized
BreachForums Seized and Turned into Honeypot by Law Enforcement
BreachForums Takeover Allegedly Orchestrated by Law Enforcement, ShinyHunters Say
Charon Ransomware Emerges With APT-Style Tactics
Cisco.com Data Leaked in a Third-Party CRM System Voice Phishing Breach
Click & collect available again at Marks & Spencer, months after cyber attack
ClickFix PowerShell Attack Chain Leverages Email Invite Lures, Spoofed MS Teams Login Pages
Columbia University Cyber Attack Compromised SSNs, Other Data
Connex Credit Union Data Breach Affects 172,000 Members
Cost of public sector data breaches on the rise
Crawford Gives targeted in cyber attack, reports intermittent outages
Created a passkey? Hackers can bypass it using a simple downgrade attack
Crypto Wallet Scam: How a $3M Phishing Attack Exposes the Risks of DeFi Wallets
Cumbria Police pays £17,000 following 250+ data breaches
Curly COMrades cyberspies hit government organizations with custom malware
Cyber attack Hits U.S. Judiciary, Compromises Sensitive Court Data
Cybercrime Groups ShinyHunters, Scattered Spider Join Forces in Extortion Attacks on Businesses
Cybercriminals Exploit Low-Cost Initial Access Broker Market
DarkBit Hackers Attacking VMware ESXi Servers to Deploy Ransomware and Encrypt VMDK Files
DarkBit Hackers Target VMware ESXi Servers to Deploy Ransomware and Encrypt VMDK Files
DarkBit Hackers Target VMware ESXi, Encrypt VMDK Files in Ransomware Blitz
DarkBit ransomware encryptors decrypted
Data breach exposes over 485,000 cervical cancer screening participants after hack at external laboratory
Data breach impacts Connex Credit Union
DBM Global Data Breach Affects 20,104 Individuals
Defending Digital Trust: Fighting Brand Impersonation in the Wild
Department of Justice (DOJ) Seizes $1M Crypto from BlackSuit Ransomware in Operation Checkmate
Docker Hub still hosts dozens of Linux images with the XZ backdoor
Don’t take the bait: Phishing, vishing and smishing scams on the rise
Dutch lab reported data breach in cervical cancer test only a month later
Dutch National Cyber Security Centre (NCSC-NL) Confirms Active Exploitation of Citrix NetScaler CVE-2025-6543 in Critical Sectors
Fake TikTok shops linked to malware campaign targeting cryptocurrency
FBI, Ghana Authorities Bust $100 Million Romance Scam in Major International Extradition
Feds take down BlackSuit ransomware gang, seize $1M in crypto
Financial Services Could Be Next in Line for ShinyHunters
Fortinet SSL VPN Targeted by Hackers from 780 Unique IP Addresses
Fortinet SSL VPNs Hit by Global Brute-Force Wave Before Attackers Shift to FortiManager
French Luxury Giant Chanel Hit by Salesforce Third-Party Data Breach
Global Data Breaches and Cyber Attacks in July 2025
Global Law Enforcement Triumph: BlackSuit Ransomware Empire Crumbles Under $1M Crypto Seizure & Domain Takedown in US-Led Cyber Sting
Google’s Salesforce instance hit in ShinyHunters cyber attack
GPT-5 Safeguards Bypassed Using Storytelling-Driven Jailbreak
Hacker Alleges Russian Government Role in Kaseya Cyber-Attack
Hackers breach and expose a major North Korean spying operation
Hackers Expose Dealers As A Weak Link In Connected Car Chain
Hackers leak Allianz Life data stolen in Salesforce attacks
Hackers post some St. Paul files online after city refuses to pay ransom
Hackers Raid Dutch Lab, Stealing Data on 500,000 Patients
Hacking Group Steals $34,200,000 Mostly From American Entities, Including Healthcare Firms, Businesses and More
Here's how the sophisticated ransomware group Embargo operates and extorts victims
Home Office Phishing Scam Targets UK Immigration Sponsors
Hong Kong: Privacy Commissioner for Personal Data (PCPD) opens probe into Dior data breach impacting 1 million consumers
Hospitals targeted in Embargo ransomware attacks
Immigration and Customs Enforcement (ICE), Allies Dismantle BlackSuit Ransomware Network in Global Takedown
Interlock claims cyberattack on St. Paul, employees forced to scrub data
Interlock Ransomware Group Allegedly Breaches City of St. Paul – Leaking 43 GB of Data
Interlock Ransomware Group Leaks 43GB of Data in City of St. Paul Cyberattack
Ivanti Connect Secure, Policy Secure, and ZTA Flaws Allow Attackers to Launch DoS Attacks
Keys Pathology Associates Data Breach Affects At Least 20,000
Kimsuky APT Hackers Exposed in Alleged Breach Revealing Phishing Tools and Operational Data
Langdon & Company Data Breach Affects 46,061 Individuals
Law Enforcement Seizes BlackSuit Ransomware Servers Targeting U.S. Critical Infrastructure
Leaked Credentials Become Top Cause of Data Breaches in 2025
Lee & Associates Allegedly Hit by Major Data Leak – Confidential Files Exposed
Major data breach at US credit union sees 172,000 customers at risk - here's how to stay safe
Manpower discloses data breach affecting nearly 145,000 people
Manpower franchise discloses data theft after RansomHub posts alleged stolen data
Manpower of Lansing Data Breach Affects 144,189 People: SSNs Exposed
Marks & Spencer restores click and collect 4 months after cyber attack
Marks & Spencer’s online shop now fully operational after cyberattack
Microsoft August 2025 Patch Tuesday fixes one zero-day, 107 flaws
Military, commercial aircraft supplier allegedly targeted by Play ransomware
Minnesota capital purportedly hacked by Interlock gang
MMA Transfers Allegedly Hit by D4rk4rmy Ransomware Attack – 74GB of Data Leaked
Motorcycle Giant Royal Enfield Allegedly Hit by Ransomware Attack
MSPs beware – these two ransomware groups are ramping up attacks and have claimed hundreds of victims
Netscaler vulnerability was exploited as zero-day for nearly two months (CVE-2025-6543)
New Bring Your Own Vulnerable Driver (BYOVD) Attack Can Evade Microsoft Defender and Install Ransomware – How to Protect Yourself
New Charon ransomware targets Middle East public sector, aviation firms
New 'Curly COMrades' APT Using NGEN COM Hijacking in Georgia, Moldova Attacks
New Ransomware Charon Uses Earth Baxia APT Techniques to Target Enterprises
North Korean hacking group Kimsuky hit by data breach, internal tools and stolen data leaked
North Korean Kimsuky Hackers Data Breach – Insiders Published the Data Online
North Korean Kimsuky Hackers Hit by Data Breach, Insiders Leak Files Online
North Korean Kimsuky Hackers Suffer Data Breach as Insiders Leak Information Online
Notorious North Korean hacking group Kimsuky gets hacked itself - revealing some of its deepest secrets
Over 3,000 NetScaler devices left unpatched against CitrixBleed 2 bug
Over 29,000 Unpatched Microsoft Exchange Servers Leaving Networks at Risk
Over 170,000 people impacted in Connex Credit Union data breach
Pacific Healthworks breach claimed by Everest ransomware
Pacific HealthWorks Data Breach: 1.4 Million Patient Records Exposed
Pacific HealthWorks ransomware attack, files leaked from 50 partner medical practices
Patch Tuesday: Microsoft Fixes 107 Vulnerabilities, Including 13 RCE Flaws
Patch Tuesday August 2025: 9 High-Risk Vulnerabilities Fixed by Microsoft
Play Ransomware Group Allegedly Breaches Rite Track, Travancore Analytics, Bluewater Yacht Sales, and The Scharine Group
PoisonSeed Phishing Kit Bypasses MFA to Acquire Credentials from Individuals and Organizations
PoisonSeed Phishing Kit Bypasses MFA to Steal Credentials from Users and Organizations
Qilin Ransomware Group Allegedly Breaches Burmann and EMPUR Produktions GmbH
Radiant Capital hacker offloads Ethereum, bags $13.2 Million in DAI
Ransomware Landscape July 2025: Qilin Stays on Top as New Threats Emerge
Ransomware payouts hit new high in Q2 2025, driven by social engineering and data theft
Researchers Detail Script-Masking Tactics That Bypass Defenses
Researchers Spot XZ Utils Backdoor in Dozens of Docker Hub Images, Fueling Supply Chain Risks
Rhysida Ransomware Allegedly Breaches US Printer Trans-Tex
Royal Enfield Allegedly Hit by Ransomware Attack – Data Encrypted and Backups Erased
Royal Enfield Reportedly Targeted in Ransomware Attack, Data Encrypted
Royal Enfield Reportedly Targeted in Ransomware Attack, Hackers Claim Data Encryption
Russia said to be behind US Federal Court systems hack
Russian APT28's LameHug, a Pilot for Future AI Cyber-Attacks
Russian government hackers said to be behind US federal court filing system hack
Russian-Linked Curly COMrades Deploy MucorAgent Malware in Europe
Saint Paul cyberattack linked to Interlock ransomware gang
SAP Security Patch Day Fixes 15 Flaws, Including 3 Injection Vulnerabilities
Scattered Spider’s New Telegram Channel Names Targeted Organizations
Seasons Living Data Breach Affects Personal Information
Second ransomware attack in two months disrupts South Korean ticketing giant
Securing The Human Layer: Modernising Workforce Authentication
ShinyHunters Claims BreachForums Seized by Law Enforcement, Now a Honeypot
SonicWall VPN Cyberattack Linked to Known Access Control Vulnerability
Tea app data breach exposes thousands of user photos
Tesla Optimus robot preorders go live for $250 deposit – but it's all a sophisticated scam
The Google-Salesforce Customer Data Breach: What Really Happened?
The Ultimate Battle: Enterprise Browsers vs. Secure Browser Extensions
Three cyber safety tips for executives working while travelling
Traffic to GenAI Websites Increases by 50%, and Cyberattacks Grow With It
Two Russian cybercrime groups exploit WinRAR zero-day for weeks
U.S. Allies Seize $1 Million in Bitcoin, Servers from Russian Ransomware Gang
U.S. Immigration Disrupts BlackSuit Ransomware Group
U.S. seizes $1 Million from Russian ransomware gang
UK work visa sponsors are target of phishing campaign
US dismantles Russian ransomware network, seizes $1 million in bitcoin
US government seizes $1 million from major Russian ransomware gang in a rare win for the good guys
US Government Seizes $1M From Russian BlackSuit Ransomware
US government seizes $1 million in crypto from BlackSuit ransomware gang
US reveals it seized $1 million worth of Bitcoin from Russian BlackSuit ransomware gang
Vistra Group Allegedly Breached – Sensitive Offshore Client Data Surfaces on Dark Web
WestJet confirms passport details stolen in cyber attack
What are the Biggest Cybersecurity Nightmares Your Business Might Face in 2025?
Why DNS threats should be on every CISO’s radar in 2025
WinRAR zero-day was exploited by two threat actors (CVE-2025-8088)
YES24 Faces Criticism Over Repeated Ransomware Attacks and Lapses in Security Response
Your antivirus is under attack from new "killer" tool - here's what we know
11th August
1.4 million customers exposed in Allianz life insurance data breach - what to do now
$34 million in crypto payments traced to Embargo ransomware group
29,000 IPs still unpatched as CISA’s deadline nears: US and Germany most affected
172,000 Connex members affected by data breach
Aave User Incurs $343K Loss in Phishing Scam
Air France and KLM confirm data breach, urge vigilance amid security incident
At least 73% of U.S. adults have fallen for online scams. How you can avoid the latest con
Australia: Information Commissioner sues Optus over 2022 data breach
Australia: Students and staff locked out after security breach at major university
Australian and New Zealand (ANZ) firms face rising repeat ransomware attacks & executive threats
BadCam Attack Turns Trusted Linux Webcams into Stealthy USB Weapons
Belgium: Man Arrested for Phishing Nuns in Antwerp. 7+ Belgian Monasteries Targeted
BERT Ransomware
BlackCat With a New Name? TRM Labs Says the Ransomware Group May Have Rebranded to Embargo
BlackSuit Ransomware Takes an Infrastructure Hit From Law Enforcement
Boeing, US Navy supplier Jamco Aerospace claimed in ransomware attack
Breaches are up, budgets are too, so why isn’t healthcare safer?
Carmaker Portal Flaw Could Let Hackers Unlock Cars, Steal Data
CastleLoader Malware Hits 400+ Devices via Cloudflare-Themed ClickFix Phishing Attack
CastleLoader Malware Infected Over 400+ Devices Using Cloudflare-Themed ClickFix Phishing Attack
Cencora & The Lash Group Settle Data Breach Litigation for $40 Million
'Chairmen' of $100 million scam operation extradited to US
Change Healthcare Data Breach Exposed Personal Information of Over 192 Million People
Columbia University data breach affected 870,000 students, applicants
Connex Credit Union Breach Exposes 172,000 Members’ Data
Connex Credit Union data breach impacts 172,000 members
Connex Credit Union Data Breach Impacts 172,000 People
Coordinated Disruption Actions Against BlackSuit (Royal) Ransomware Operations
Credential theft has surged 160% in 2025
Crypto-stealing GreedyBear just became even greedier
CVE-2025-8355 & CVE-2025-8356: Xerox Issues Urgent Fixes for Server-Side Request Forgery (SSRF) and Remote Code Execution (RCE) Bugs
Data breach at Dutch medical laboratory much larger than expected
Department of Homeland Security (DHS), global partners dismantle BlackSuit ransomware network after 450 US victims; servers and assets seized
Department of Justice (DOJ), international partners take down BlackSuit group’s infrastructure
Department of Justice (DOJ) announces disruption of BlackSuit ransomware group
Details emerge on WinRAR zero-day attacks that infected PCs with malware
Dior data breach exposes personal details of nearly 1 million Honk Kong customers
Disable Your SonicWall VPN: Threat Actors May Be Exploiting This Vulnerability
Efimer Trojan targets users via phishing
Eight Countries Face EU Action Over NIS2 Deadline Failings
Embargo Ransomware Gang Amasses $34.2m in Attack Proceeds
Embargo ransomware group accumulates $34.2 million in cryptocurrency
Experts warn against PDF as bait for phishing emails
Fragmented Security Leave Companies Open to Ransomware
From legacy to SaaS: Why complexity is the enemy of enterprise security
Genea data breach under investigation by class action law firm
Ghanaian Nationals Extradited for Roles in $100M Romance and Wire Fraud Ring
Ghanaian Nationals Extradited to US Over $100M, BEC, Romance Scams
Global Eyewear Giant Marcolin Allegedly Breached
Gloucestershire Police Force faces £15,000 bill for blunders
Google clarifies data breach: business contacts of potential Ads customers affected
Google confirms Salesforce data breach targeting prospective ads customers
Google-Salesforce Data Breach: Google Ads Customer Data Exposed
GPT-5 demonstrates “shockingly low” safety: researchers jailbreak it in under 24 hours
Hacker Exposes Flaw In Automaker's Portal That Could Let Thieves Unlock Cars Remotely
Hacker Reveals New Authentication Bypass in Active Directory and Entra ID Environments
Hackers breach cancer screening data of almost 500,000 women
Hackers Leak 9GB of Data from Alleged North Korean Hacker’s Computer
Hackers post stolen St. Paul data online as efforts to reset city employee passwords surge forward
Here’s why you shouldn’t tell your phone passcode at a repair shop
How ShinyHunters Hacking Group Stole Customer Data from Salesforce
Howard Financial & Associates Allegedly Hit by INC Ransomware
Immigration and Customs Enforcement (ICE) takes down BlackSuit ransomware operation
India: Hacker booked for fake donation page on state Department of Industries website
India Data Breach Cost Hits Record High of INR 220 Million
Indonesian Logistics Giant JNE Allegedly Breached – 81 Million Records for Sale
Italian Tech Integrator Alascom Allegedly Hit by Rhysida Ransomware
Kaspersky uncovers Efimer trojan targeting organizations through phishing emails
Koch Eye Associates Data Breach: Patient Data Stolen
Leaked credentials surge 160% as 2025 sees record-breaking data breach
Magellan Financial Group investigating ransomware claims
Major supplier of military and commercial aircraft allegedly hit by Play ransomware
Marks & Spencer (M&S) click and collect returns 15 weeks after cyber attack
Marks & Spencer (M&S) finally gets click-and-collect up and running again
Marks & Spencer restores click & collect following cyber attack
Marks & Spencer restores click and collect orders after hack
Marks & Spencer (M&S) Restores Click-and-Collect Service After Cyber-attack
Massive Columbia University data breach affects nearly 900,000 past and present students - here's what was leaked, and how to stay safe
MedicareCompareUSA Data Breach Affects 922 in Washington
MedusaLocker ransomware group is looking for pentesters
Moldova: Cyber attack on government infrastructure
Most Singapore firms confident, but panic after a data breach
MuddyWater’s DarkBit ransomware cracked for free data recovery
Multiple payloads distributed by CastleBot Malware-as-a-Service (MaaS) platform
New Data Reveals July’s Worst Ransomware Groups and Attack Surges
New Ransomware Group Embargo Launders $34M in Crypto from US Hospital Attacks Since April
New TETRA Radio Encryption Flaws Expose Law Enforcement Communications
New WinRAR Zero-Day Exploited by RomCom Hackers
New Zero-Day in WinRAR Abused by RomCom
North Korean Group ScarCruft Expands From Spying to Ransomware Attacks
North Korean Kimsuky hackers exposed in alleged data breach
Notorious cybercrime group’s ‘critical infrastructure’ dismantled by ICE, Canada, other countries
Nova Recovery Center Data Breach Affects Thousands
One in three Indian ransomware victims hit repeatedly
Oracle Health Data Breach Affects 13,633 Patients
Over 29,000 Exchange servers unpatched against high-severity flaw
Over 30,000 Indian Institute of Technology Roorkee (IIT Roorkee) records leaked online in a major privacy lapse
Pakistan: 39 government departments alerted to ransomware risks, warned of potential data loss, operational disruptions
Pakistan: National Cyber Emergency Response Team (NCERT) issues ‘Blue Locker’ ransomware advisory
Patient PII and PHI Allegedly Leaked Following Ransomware Attack on California Surgeon Louis Tieu DDS MD
Pentesting is now central to CISO strategy
Phishing Leads Legal Industry Threats as Half of Law Firms Lack Immutable Backups
Play ransomware admits Jamco Aerospace hack
Qilin Ransomware Claims Formacompany & Co. Real Names Leak, Accuses the Offshore Company of Money Laundering
Ransomware attacks up by 41 percent globally
Ransomware gang claims attack on St. Paul city government
Report Reveals Tool Overload Driving Fatigue and Missed Threats in MSPs
Researchers Spot Surge in Erlang/OTP SSH RCE Exploits, 70% Target Operational Technology (OT) Firewalls
Romance scam suspects extradited from Ghana, charged with more than $100 million in thefts
Russian 'RomCom' Hackers Exploit WinRAR Flaw Via Phishing Emails
Salesforce Breach Hits Google Ads Clients, Hackers Demand Ransom
Salesforce-Related Data Breach Affecting Multiple Companies
Scammers Are Targeting Facebook Users With This Phishing Scheme
Semperis 2025 Ransomware Study Reveals Relentless Cyberattacks on Australian and New Zealand Organisations
Sensitive Data of Columbia University Students and Staff Compromised in Major Breach
South Korea: Top online bookstore suffers another ransomware attack
St. Paul cyberattack: Organization takes credit for ransomware attack on city, releases some data
St. Paul races to restore systems after ransomware attack forces massive data reset
St. Paul, Minnesota, Breach Confirmed as Ransomware Attack
Study Shows Users Respond to Phishing Differently based on Device Used
The Best Ways To Prevent A Cyber Attack In 2025
The Netherlands: Citrix Netscaler flaw CVE-2025-6543 exploited to breach organizations
The Rise of Native Phishing: Microsoft 365 Apps Abused in Attacks
The University of Western Australia cyber-attack: A wake-up call for university cyber-security
This “BlueLocker” Ransomware Attack is On the Rise in Pakistan
Two groups exploit WinRAR flaws in separate cyber-espionage campaigns
UK data breach put 100,000 Afghans at risk, court told
UK Red Teamers “Deeply Skeptical” of AI
UK Warns That Sharing Shoplifters' Photos May Violate GDPR
UK watchdog says don’t post photos of shoplifters, due to privacy rules
Ulster County employee information impacted by consultant data breach
University of Western Australia Hit by Major Data Breach, Staff and Student Passwords Compromised
University of Western Australia staff, students ‘locked out’ of accounts after passwords compromised by data breach
University of Western Australia suffers major data breach, staff and students locked out
US Federal Judiciary beefs up security after cyberattack
US government seized $1M from Russian ransomware gang
Western Australia university forces students to change passcodes following cyber attack
WEYHRO Ransomware Group Allegedly Breaches Chemtron RiverBend and Community Services of Missouri
Why Ransomware Attacks Are Decreasing in 2025
Why Your Bus Could Be a Hacker’s Next Target? Research Warns Public Buses Can be Controlled via Web
Win-DDoS: Attackers can turn public domain controllers into DDoS agents
WinRAR 0-Day in Phishing Attacks to Deploy RomCom Malware
WinRAR zero-day exploited by RomCom hackers in targeted attacks
WinRAR Zero-Day Under Active Exploitation – Update to Latest Version Immediately
WinRAR Zero-Day Vulnerability Allegedly Exploited by Russian Hackers to Target Governments
World Leaks ransomware gang claims hack of defence contractor L3Harris
YES24 suffers ransomware attack, initiates service recovery measures
YES24 suffers second ransomware attack, causing website outage in two months