
Venice.ai: Unrestricted AI Chatbot Gaining Popularity Among Cybercriminals
Venice.ai, a web-based AI chatbot, is attracting users in underground hacking forums due to its lack of content moderation, enabling the creation of phishing emails, malware, and other illegal tools.
View full story…

The Normalization of Retail Fraud Through Social Media Ads
A recent survey reveals that nearly half of consumers in the UK and US have encountered social media advertisements promoting retail fraud and refund hacks, with a significant portion viewing such activities as acceptable or victimless.
View full story…

Russian-Aligned Hacking Groups Intensify Cyberattacks on Ukraine and EU
Between late 2024 and early 2025, Russian-aligned hacking groups, including Sednit, Gamaredon, and Sandworm, significantly escalated cyberattacks targeting critical infrastructure and governmental institutions in Ukraine and EU countries, employing advanced techniques such as zero-day exploits and new malware like the ZEROLOT wiper.
View full story…

Regeneron Acquires 23andMe Assets for $256 Million Post-Bankruptcy
Regeneron Pharmaceuticals has acquired the majority of assets from 23andMe for $256 million following the company’s bankruptcy, aiming to enhance its genetics-based drug discovery efforts while prioritizing customer data privacy and security.
View full story…

Dior Faces Cybersecurity Breach Affecting Customer Data
Dior has confirmed a significant cybersecurity breach impacting its Fashion and Accessories division, with unauthorized access to sensitive customer information, raising concerns about data protection and consumer trust in the luxury fashion industry.
View full story…
Latest Cybernews

Surge in Cyber-Attacks Compromises Millions of Patient Records in Healthcare Sector
In 2024, the healthcare sector experienced a significant rise in cyber-attacks, compromising over 276 million patient records, primarily through phishing and edge infrastructure vulnerabilities, with a record breach impacting 190 million individuals.
View full story…

FBI Warns of AI-Generated Smishing and Vishing Targeting Government Officials
Malicious actors are increasingly using AI-generated SMS and voice messages to impersonate senior US government officials, aiming to extract sensitive information and gain unauthorized access to accounts.
View full story…

NIS2 Directive Enhances EU Cybersecurity Framework
The NIS2 Directive, effective October 17, 2024, aims to strengthen cybersecurity across essential and important sectors in the EU by addressing previous challenges and mandating comprehensive risk management and incident reporting for approximately 38,000 organizations.
View full story…

UK Cybersecurity Job Vacancies Surge Amid Workforce Gap
The UK cybersecurity sector is facing a significant increase in job vacancies, with a 10-12% annual growth rate and around 17,000 positions available, highlighting a critical shortage of skilled professionals in the field.
View full story…

LockBit Ransomware Group Suffers Major Data Breach
The LockBit ransomware group experienced a significant data breach exposing sensitive information about its operations, including nearly 60,000 Bitcoin addresses and details on over 70 affiliates, potentially linked to the DragonForce ransomware cartel.
View full story…

Operation RoundPress: Russian Cyber Espionage Campaign Targets Webmail Servers
Operation RoundPress, conducted by the Russian-aligned group Fancy Bear, exploits vulnerabilities in webmail servers to extract sensitive data from entities linked to the Ukraine conflict and beyond.
View full story…
Latest Cybernews

Critical SAP NetWeaver Vulnerability CVE-2025-31324 Exploited by Ransomware and State-Sponsored Actors
A critical security vulnerability in SAP’s NetWeaver Visual Composer, tracked as CVE-2025-31324, has been actively exploited by ransomware groups and Chinese state-sponsored actors, allowing for unauthorized file uploads and potential Remote Code Execution.
View full story…

Evolving Role of the CISO in Cybersecurity
As cyber threats become more sophisticated, Chief Information Security Officers must adapt their strategies to protect both businesses and executives while fostering a culture of cyber resilience.
View full story…