Ransomware Actors Shift Focus to Data Exfiltration
Ransomware actors are increasingly targeting data exfiltration, with over 80% of attacks in 2024 utilizing this method, resulting in faster breaches and significant challenges for network security.
View full story…
Surge in Ransomware Attacks Targets Healthcare Sector in 2024
In 2024, the healthcare sector has become the primary target for cybercriminals, experiencing a significant increase in ransomware attacks that have compromised over 25.6 million healthcare records and resulted in substantial financial losses.
View full story…
Latest Cybernews
Critical XSS Vulnerability Discovered in Essential Addons for Elementor Plugin
A critical cross-site scripting vulnerability, tracked as CVE-2025-24752, has been found in the Essential Addons for Elementor plugin, potentially affecting over two million WordPress websites before being patched by WPDeveloper.
View full story…
Apple Discontinues Advanced Data Protection for UK Users Amid Government Backdoor Demands
Apple has announced the discontinuation of its Advanced Data Protection feature for new iPhone users in the UK due to government pressure for a backdoor to access encrypted data, raising significant privacy concerns.
View full story…
Surge In Cyber Attacks Threatens Manufacturing Firms Amid IT/OT Integration
A recent study reveals that 80% of manufacturing firms experienced a significant increase in cyber incidents over the past year, primarily targeting converged IT and OT systems, with many companies unprepared for the heightened risks.
View full story…
Michigan Man Indicted for Cybercrime Involving Stolen Login Credentials
Andrew Shenkosky, a 29-year-old Michigan resident, has been indicted on multiple charges including wire fraud and identity theft for allegedly purchasing and using 2,500 stolen login credentials from a dark web marketplace.
View full story…
Bybit Suffers $1.4 Billion Hack Linked to North Korea’s Lazarus Group
Bybit, a major cryptocurrency exchange, experienced a significant security breach on February 21, 2025, resulting in the theft of approximately $1.4 billion in digital assets, attributed to North Korea’s Lazarus Group.
View full story…
Latest Cybernews
Health Net Federal Services Settles for $11.25 Million Over False Cybersecurity Claims
Health Net Federal Services has agreed to pay $11.25 million to settle allegations of submitting false cybersecurity compliance certifications under a Department of Defense contract for the TRICARE health benefits program.
View full story…
AI Cyber Attacks Threaten Integrity of German Election Scheduled for February 2025
AI-driven cyber attacks, particularly from Russian groups, are targeting the upcoming German election through disinformation campaigns and fake social media accounts to manipulate public opinion and discredit political opponents.
View full story…
Microsoft Unveils Majorana 1 Quantum Chip, Threatening Current Encryption Standards
Microsoft’s introduction of the Majorana 1 quantum chip signals a pivotal shift in quantum computing that could render existing encryption methods vulnerable, prompting a call for organizations to adopt post-quantum cryptography to safeguard against future threats.
View full story…
Salt Typhoon Hackers Target US Telecoms Using Sophisticated Cyberespionage Tactics
Chinese state-sponsored hackers known as Salt Typhoon have been conducting a sophisticated cyberespionage campaign against US telecommunications infrastructure since 2019, exploiting vulnerabilities and stolen credentials to gain access to major telecom companies and networks.
View full story…
BlackBasta Ransomware Gang’s Internal Communications Leaked
A significant leak of internal communications from the BlackBasta ransomware gang reveals their strategies, internal conflicts, and operations, including details on key members and various exploits used in their attacks.
View full story…