Editor's Message

Welcome to DBD. On March 8th, DBD celebrated it's 5th anniversary and PRiSM celebrated it's 2nd anniversary. Little did I know when I started both of these ventures just how much an impact they would have on my life and I'd like to thank each and everyone of you who have supported me over the years, with a special thanks to those individuals who have kindly shared their knowledge with me, and continue to do so. Thanks again for your support. Stay safe. :)


“Data Breaches Digest and its PRiSM portal provide Dentons Global Security Team with valuable insights into the ransomware landscape, from the latest incidents to trends over time, as well as the ability to customize visual analytics. Timely reports and tracking by Data Breaches Digest help inform cyber intelligence for the world’s largest law firm and thus our cybersecurity posture across more than 80 countries worldwide.”
Dentons Senior Analyst, Washington DC



Thursday, 21 August 2025

Ransomware Operator Claims - Week 33 2025

Welcome to last week's ROC Report, an exclusive summary of Ransomware Operator's global victims that were claimed during the period between 11th August and 17th August 2025, kindly assisted by our partners.

For further analysis on these (and any historic) Ransomware Operator Claims, including the Victim Names and Industry Sectors attacked, please use our PRiSM application.

Download PDF



Data Source: Data Breaches Digest. Flag Icons created by Freepik and provided by Flaticon.


Monday, 18 August 2025

Data Breaches Digest - Week 34 2025

Welcome to this week's Data Breaches Digest, a catalogue of links concerning Data Breaches and Cyber Security that were published on the Internet during the period between 18th August and 24th August 2025.


22nd August

Allianz Life Data Breach Hits 1.1 Million Customers

21st August

29 Years of HIPAA: What’s Next for Healthcare Data Privacy?

Agentic AI Browser Vulnerabilities Expose Critical Security Gaps and Unprecedented Risks

AI Website Generators Repurposed by Adversaries for Malware Campaigns

AI-driven phishing & ransomware surge in first half of 2025

AI-Powered Web Tools Turned Malicious – Hackers Sneak Malware into Sites

Allianz Life Data Breach Exposes 1.1 Million Records

Apple Patches CVE-2025-43300 Zero-Day in iOS, iPadOS, and macOS Exploited in Targeted Attacks

Apple Patches Zero-Day in iOS 18.6.2 After Targeted Exploits Involving Malicious Image Files

APT MuddyWater Attacking CFOs Leveraging OpenSSH, Enables RDP, and Scheduled Task

Aspire Rural Health Breach Affects Two-Month Period

Australia: Medical clinic data breach

Australian banking regulator warns geopolitical tensions could lead to more cyber attacks

Australian ISP Provider iiNet Says Hackers Stole 280,000 Emails and Customer Info in Data Breach

AWS Trusted Advisor flaw allowed public S3 buckets to go unflagged

Check Point reveals AI-powered ransomware surge as attackers shift from encryption to exfiltration

CISOs need to think about risks before rushing into AI

Colt changes tune, admits data theft as Warlock gang begins auction

Colt now admits scale of attack as perpetrators auction off data

CPAP Medical Supplies and Services Reports Data Breach Affecting Over 90,000 Individuals

Cyber attack exposes details of thousands of internet provider iiNet’s customers

Cybercriminal Linked to Notorious Scattered Spider Gang Gets 10-Year Sentence

Cybercriminals abuse AI website creation app for phishing

Data Privacy Increasingly Embedded in Consumer Decisions, Research Finds

Databases of Crypto Platforms Casa, Nunchuk, and Theya Allegedly Breached and Put Up for Sale

Does cybersecurity awareness training deliver any value?

DOM-Based Extension Clickjacking Exposes Millions of Password Manager Users to Credential Theft

Dozens more UK Afghan data breaches uncovered

DragonForce Ransomware Attack Analysis – Targets, TTPs and IoCs

Europol bounty for Russian crypto ransomware gang wasn’t real

Europol confirms $50,000 Qilin ransomware reward is fake

Europol Denies $50K Reward for Qilin Ransomware, Calls It a Scam

Europol Says Qilin Ransomware Reward Fake

FBI warns of Russian hacker attacks on US critical infrastructure

FBI warns of Russian hackers exploiting 7-year-old Cisco flaw

FBI, Cisco warn Russia’s FSB hackers exploited old software flaw

Hack the Hacker: Vigilantes Expose North Korea Cyber Operative from Inside His System

Hacker Behind “RapperBot” DDoS-for-Hire Service Indicted

Hacker Charged in Connection with DDoS-for-Hire ‘Rapper Bot’ Scheme

Hacker Posed as Police Officer, Stole $2,8 Million in BTC from UK Resident

Hackers exploit Microsoft ADFS with office.com redirects

Hackers Hiding Phishing Sites in Split and Layered QR Codes

Hackers Using New QuirkyLoader Malware to Spread Agent Tesla, AsyncRAT and Snake Keylogger

Hackers who exposed North Korean government hacker explain why they did it

iiNet cyber breach exposes Australia's ongoing security flaws

Illicit activity powered by Lovable website builder abuse on the rise

India Becomes World’s Top Target as AI-Driven Ransomware Surges

India emerges as ground zero for global cyberthreats, finds Acronis’ latest report

Inside Warlock – How Ransomware Targets SharePoint to Hijack Credentials

'King Bob' music leaker Noah Urban sentenced to 10 years for cryptocurrency fraud and identity theft

KnowBe4 Report Reveals Global Financial Sector Faces Unprecedented Cyber Threat Surge

Korea Watchdog Orders SK Telecom to Ease Cancellation Fees After Massive Data Breach

Kuwait’s Ministry of Electricity & Water Allegedly Breached – 21K Employee Records for Sale

Major flaw affecting password managers: they autofill credentials for attackers

Manpower Discloses Data Breach Impacting Nearly 145,000 People after Ransomware Attack

Massive Orange Belgium data breach may have hit over 850,000 customers - here's what we know

Medical Marijuana Data Breach Exposes 1 Million Patient Records

Microsoft 365 logins pilfered via ADFS-exploiting phishing campaign

Microsoft restricts Chinese firms’ access after SharePoint hacks

More sophisticated QR code phishing methods uncovered

More than one third of Americans now confirmed victims of the massive UnitedHealth data breach incident

Mower County, Minnesota Confirms HIPAA-Data Compromised in June Ransomware Attack

MuddyWater APT Targets CFOs via OpenSSH; Enables RDP and Scheduled Tasks

National Institute of Standards and Technology (NIST) Unveils Guidelines to Help Spot Face Morphing Attempts

Nearly 1 Million SSNs and Health Records Exposed in Marijuana Patient Database

New Campaign Uses Active Directory Federation Services to Steal Microsoft 365 Credentials

New Phishing Campaign Abuses Microsoft ADFS to Bypass Security Filters

Orange Belgium Data Breach Impacts 850,000 Customers

Orange Belgium discloses data breach affecting 850,000 customers

Orange Belgium discloses data breach impacting 850,000 customers

Orange Belgium Enhances Cyber Security After Major Data Breach

Orange Data Breach Exposes 850,000 Customer Accounts’ Details

Orange Data Breach Raises SIM-Swapping Attack Fears

Over 2 billion users face phishing risks after Google data leak

PayPal Data Breach: 15.8 Million User Credentials Allegedly Stolen

Phishing scam targeting Ledger wallet owners

Prominent vehicle tracking company hacked in South Africa

“PromptFix” Attacks Could Supercharge Agentic AI Threats

Public and private sectors grapple with crypto crime as more challenges await

QR Code Traps – How Hackers Turn Everyday Scans into Data Theft

Ransomware attacks have doubled in the past year

Ransomware Incidents Targeting Japan Increased by Approximately 1.4 Times

Read this before you try an AI browser: it can hand over your credit card to scammers in seconds

Russia’s FSB-Linked Hackers Targeting Cisco Network Gear Used in Critical Infrastructure

Russian Retailer Darvin Market Allegedly Breached – Exposing Customer and Staff Data

Russian state hackers using unsecured Cisco devices for cyber espionage

Scammer Poses as UK Police Chief to Steal $2.8M Bitcoin Through Phishing Attack

Scammers have infiltrated Google's AI responses - how to spot them

Scattered Spider hacker gets 10 years in federal US prison

Scattered Spider Hacker Gets 10 Years, $13 Million Restitution for SIM Swapping Crypto Theft

Scattered Spider hacker gets sentenced to 10 years in prison

Scattered Spider Hacker Noah Michael Urban Sentenced to 10 Years in Federal Prison

Scattered Spider Hacker Sentenced to 10 Years in Prison

Scattered Spider Hacker Sentenced to Prison

Searchable Online Database of Syrian Citizens Data Goes on Sale

South Korea: Personal Information Protection Commission plans sanctions against SK Telecom for data breach

South Korea: Regulator to decide penalties for SK Telecom over major data leak next week

Teen hacker from notorious Scattered Spider ring sentenced to 10 years in federal prison

Telecom Firm Colt Confirms Data Breach as Ransomware Group Auctions Files

That ‘Urgent Payroll Update’ Email is a Trap: A Look at the Latest HR Phishing Tactics

The chilling journey your personal data could take on the dark web after a cyberattack

The Hidden Costs of Cyber Blind Spots

The real problem with ransomware isn’t encryption - it’s the data that walks out the door

The U.S. Becomes the Global Epicenter of Ransomware - Now What?

This Creative Phishing Scam Uses Netflix Job Offers to Steal Facebook Credentials

Threat Actors Abuse AI Website Creation App to Deliver Malware

Top AI website builder Lovable hit in worrying cyberattack - here's what we know

Turkish Medical Association Allegedly Breached – Sensitive Data of Doctors Exposed

UAE cyberattacks spike around natural disasters and trade deals as criminals exploit disruption

UK E-Signature Firm Signit Online Allegedly Breached – 5,000 Users and Signatures Leaked

URL-based threats become a go-to tactic for cybercriminals

Using lightweight LLMs to cut incident response times and reduce hallucinations

VPS Infrastructure Exploited in Coordinated SaaS Account Compromises

Warlock Ransomware Exploiting SharePoint Vulnerabilities to Gain Access and Steal Credentials

Warlock Ransomware Exploits SharePoint Flaws for Initial Access and Credential Theft

Warlock ransomware’s ToolShell intrusions have global reach

Weak Passwords and Compromised Accounts: Key Findings from the Blue Report 2025

Who is King Bob aka Noah Urban and what did he do? Charges explored as music leaker receives 10-year prison sentence

20th August

28% of Employees Would Use AI at Work Even if Banned

46% of Retail Hacks Linked to Security Gaps

47,000 people affected by data breach at Business Council of New York State

405,000 Dutch women receive letter about data breach at laboratory

A hacker tied to Yemen Cyber Army gets 20 months in prison

Acronis Report Finds AI-Powered Phishing and Social Engineering Fueling Surge in Ransomware

AI Browsers Fooled by Phishing and Fake Stores in Real-World Tests

AI doesn’t know what’s sensitive, unless you tell it

AI Website Builder Lovable Abused for Phishing and Malware Scams

Alleged Rapper Bot DDoS botnet master arrested, charged

Allianz Life data breach exposes 1.1 million customers

Apple fixes zero-day vulnerability exploited in “extremely sophisticated attack” (CVE-2025-43300)

At least three UK organizations hit by SharePoint zero-day hacking campaign

Biopharma company confirms ransomware attack as 176 GB data trove is posted

Britain targets Kyrgyzstan crypto networks aiding Kremlin with sanctions

British Telecoms Provider Colt Updates After Major Cyber Attack and Data Breach

Business Associate Data Breach Affects 87 Skilled Nursing Facilities

Business Council of New York State Data Breach Exposes 47,000 Individuals’ Sensitive Information

Commvault plugs holes in backup suite that allow remote code execution

Court rules that “Pay or Okay” model by Austrian newspaper violates GDPR

Critical Chrome Flaw CVE‑2025‑9132 Exposes Browsers to Remote Code Execution

Cybercriminals target brokerages with ramp-and-dump scams

Cybersecurity training doesn’t work: time wasted with no impact, study finds

Data breach alert: Website sells 15.8 million alleged PayPal passwords

Data Breached from Dorset College in Phishing Attack

Department of Justice (DOJ) Charges 22-Year-Old for Running RapperBot Botnet Behind 370,000 DDoS Attacks

DOM-Based Extension Clickjacking Exposes Popular Password Managers to Credential and Data Theft

Email Phishing Scams Increasingly Target Churches

Europe's Ransomware Surge Is a Warning Shot for US Defenders

Executives Warned About Celebrity Podcast Scams

Experts Find AI Browsers Can Be Tricked by PromptFix Exploit to Run Malicious Hidden Prompts

Exploit for critical SAP Netweaver flaws released (CVE-2025-31324, CVE-2025-42999)

Fake Antivirus App Spreads Android Malware to Spy on Russian Users

FBI Warns FSB-Linked Hackers Exploiting Unpatched Cisco Devices for Cyber Espionage

Feds charge alleged administrator of ‘sophisticated’ Rapper Bot botnet

Free Chrome VPN extension capturing screenshots of all 100K users

Free meals, faulty logins and fried security put McDonald’s on hacker’s menu

Google Confirms Data Breach, Cautions Users on New Hacking Tactics

Google warns of new AI cyber threat using indirect prompt injection, know details about it

Hacker behind “Rapper Bot” DDoS-for-hire Botnet which carried out over 370,000 attacks arrested

Hacker downloaded data of all 270 thousand Intel employees due to a simple login vulnerability

Hacker Group Targets Houthi-Controlled Red Sea Ports Authority in Yemen Cyberattack

Hackers access data of 850,000 Orange Belgium customers

Hackers Expose Ukraine’s True War Losses: 1.7 Million Dead or Missing

Hackers steal Microsoft logins using legitimate ADFS redirects

Hackers Weaponize Active Directory Federation Services and office.com to Steal Microsoft 365 logins

Hackers Weaponize QR Codes in New 'Quishing' Attacks

He Hacked McDonald’s for Free Nuggets - What He Found Was Far More Dangerous

How Cybercriminals Exploit Generative AI for Sophisticated Phishing Attacks

How Warlock Ransomware Targets Vulnerable SharePoint Servers

Inotiv cyberattack disrupts operations after systems encrypted in ransomware-style breach

Inotiv discloses ransomware attack disrupting business operations

Inotiv, a big pharma research corp fined $35M for animal cruelty last year, is hit by ransomware

iOS security features you should use to protect your privacy

Korean financial sector enhances cybersecurity amid ransomware attacks and penalties

Major Belgian telecom firm says cyberattack compromised data on 850,000 accounts

Major Data Breach Hits Australia’s Second-Largest Internet Provider

Major password managers can leak logins in clickjacking attacks

McDonald's not lovin' it when hacker exposes nuggets of rotten security

Middletown's Cyber Attack Over The Weekend Still Causing Problems For City To Do Its Business

Millions at risk after Turkey’s top finance apps spill sensitive data

Mule Operators in Middle East, Turkey and Africa (META) Adopt Advanced Fraud Schemes

Navigating cyber-security trade-offs

New DripDropper Malware Exploits Linux Flaw Then Patches It Lock Rivals Out

New Salty 2FA Phishing-as-a-Service (PhaaS) Platform Targets Microsoft 365 Users to Steal Login Credentials

North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms

Optus Sued by Australian Privacy Regulator Over 2022 Data Breach

Orange Belgium hit by cyberattack

Oregon Man Charged in Global “Rapper Bot” DDoS-For-Hire Scheme

Password crisis in healthcare: Meeting and exceeding HIPAA requirements

Patient Data Lost in Ransomware Attack on EHR Vendor

Pharma giant Inotiv hit by ransomware attack, says operations were affected

Pharmaceutical Company Inotiv Confirms Ransomware Attack

Pharmaceutical firm Inotiv discloses ransomware attack. Qilin group claims responsibility for the hack

Pharmaceutical firm Inotiv investigating ransomware attack that disrupted operations

Phishing campaigns now target Telegram infrastructure

Phishing Campaigns Target Telegram Infrastructure

Phishing the Top Tool Behind Rising Ransomware Attacks

Pro-Houthi hacker who attacked thousands of websites from UK home is jailed

Radiant Capital hacker turns $53 Million heist stash into $94.6 Million after timing ETH trades

Radiology Associates of Richmond hit with wave of lawsuits after data breach

Ransomware attack impacts Inotiv operations

Ransomware Attacks in Japan Surge by 1.4 Times, Signaling a Significant Increase in Cyber Threats

Ransomware Attacks on Japan Surge by 40% in Recent Spike

Ransomware Disrupts Inotiv Operations

Ransomware group deploys deceptive ChatGPT desktop app to create backdoor

“Rapper Bot” malware seized, alleged developer identified and charged

Record high ransomware incidence reported

Rise in Phishing Attacks Driven by Generative AI Misuse

Russian state cyber group Static Tundra exploiting Cisco devices, FBI warns

Russian State Hackers Exploit 7-Year-Old Cisco Router Vulnerability

Russian investment platform confirms cyberattack by pro-Ukraine hackers

Sensitive AML/KYC Database of 6 Million Allegedly Exposed in Acuris Risk Intelligence Breach

Serial Hacker Jailed for Hacking and Defacing Organizations’ Websites

Serial Hacker Sentenced for Defacing and Hacking Organizational Websites

Side of Fries With That Bug? Hacker Finds Flaws in McDonald's Staff, Partner Hubs

SIM-Swapper, Scattered Spider Hacker Gets 10 Years

Solana-Scan campaign aims at Russian crypto developers

Surge in phishing attacks as cybercriminals exploit URLs & QR codes

Tackling Ransomware: Helping Insurers and Their Clients Keep Pace with Change

The ABCs of “‑ishing”: From Phishing to Quishing

The AI security crisis no one is preparing for

The Allianz Life data breach just took a huge turn for the worse

The iiNet data breach, and what it means for Australian businesses

The Rising Threat of AI-Powered Phishing and Social Engineering

Third-Party Software Suppliers: A Supply Chain Cyber Risk?

This Hacker Turned Stolen $53M into $103M, Now Buying ETH Again

Thousands of Belgians have their personal data hacked in cyber attack

Threat Actors Exploit GenAI Platforms to Craft Sophisticated and Realistic Phishing Attacks

Threat Actors Leverage GenAI Platforms to Create Realistic Phishing Content

TPG Telecom probes cyber breach impacting iiNet customer data

TRM Launches Industry-Wide Platform to Fight Crypto Crimes

Types of Penetration Testing: Which One Does Your Business Need?

UK Cannabis Clinic Investigating As Patients Affected By Major Data Breach

UK colleges hit by phishing incident

UK Retreats on Apple Encryption Backdoor Demand Following US Pressure

Uzbekistan Airlines Allegedly Breached – Massive Cache of Passenger and Employee Data for Sale

Warlock: From SharePoint Vulnerability Exploit to Enterprise Ransomware

Warlock claims more victims as cyber attacks hit Colt and Orange

Warlock Ransomware Hitting Victims Globally Through SharePoint ToolShell Exploit

Website Defacement and Cybercrime – Hacker Sentenced to Prison for Digital Attacks on Multiple Organizations

Weymouth & Kingston Maurward College phishing attack probe

What to do if your company has a data breach

Why CISOs in business services must close the edge security gap

Workday Discloses Data Breach Following CRM-Targeted Social Engineering Attack

Workday, Salesforce & A New Era of Third-Party Cyberattacks

19th August

1.1 Million Users Data Exposed in Massive Allianz Life Data Breach

$2.8 Million Crypto Seizure from Ransomware Operator That Targeted Healthcare

85% of Organizations Approach Cybersecurity Reactively

96% of Manufacturers Plan to Invest in Cybersecurity Platforms

96,000 UK Police Bodycam Videos Lost After Data Transfer Mishap

280,000 customers' emails, phone numbers exposed in cyber attack on iiNet, TPG says

Algeria’s National Postal Service Algérie Poste, Allegedly Breached – User Data Leaked Online

Allianz Life Data Breach Affected 1.1 Million Records, Attributed to ShinyHunters Salesforce Social Engineering

Allianz Life Data Breach Affects 1.1 Million Customers

Allianz Life Data Breach Exposes Data of Over 1 Million Clients

Allianz Life Data Breach Exposes Personal Data of 1.1 Million Customers

Allianz Life security breach impacted 1.1 million customers

Android Malware Exploits Fake Energy Subsidy Promises in India to Steal Financial Data

Android VPN apps used by millions are covertly connected AND insecure

Apache ActiveMQ Flaw Exploited to Deploy DripDropper Malware on Cloud Linux Systems

Arnold Oil Data Breach Affects 866 People

Attacker “Patches” Vulnerability Post Exploitation to Lock Out Competition

Attackers use GenAI to create even harder-to-detect phishing threats

Australia’s 2nd largest internet provider suffers data breach

Australia’s TPG Telecom confirms cyber incident in iiNet system

Australian ISP iiNet confirms data breach impacting more than 200k customers

Australian ISP iiNet Suffers Breach of 280,000+ Records

Austrian HR Software Giant Infoniqa Allegedly Breached by Warlock Ransomware Group

Benworth Capital Data Breach Exposes PII of Many

Bragg Hacked But Claims No Personal Information Affected

Brokerage Clients Targeted in ‘Ramp and Dump’ Scam – Mobile Phishing Surge

Business Council of New York State says nearly 50,000 had data leaked in February cyberattack

Canadian Financial Regulator Hacked, Exposing Personal Data from Member Organizations

ChatGPT Impersonator – PipeMagic Malware Leverages Windows Flaw to Unleash Ransomware

Chilean Energy Giant Lipigas Targeted in Alleged Data Breach

Citizen Lab Reports Hidden VPN Networks Sharing Ownership and Security Flaws

City of Lubbock restores websites after finding 'potentially malicious code' on computer

ClickFix Phishing Attacks Surge Nearly 400% in Just One Year

Clinical Diagnostics Pays Ransom After Hackers Steal 300GB of Data

Consumers have never been more exposed to cyber threats: peak body responds to iiNet data breach

Criminal Hackers Exploit Cisco Safe Links for Phishing Attacks

Crypto24 ransomware blends legitimate tools with custom malware to strike manufacturing, other sectors

Cyber attack exposes details of thousands of internet provider iiNet's customers

Cyber Essentials: The 5 Cost-Effective Security Controls Everyone Needs

‘Cyber gangs’ are targeting small businesses, too: How to protect yourself

Cyberattack Exposes 280,000 iiNet Customers

Data breach at Allianz Life reportedly impacts 1.1 million customers

Data Security Incident at Colt Leads to Extended Disruptions of Key Services

Data Security Incident Hits Bragg’s Internal IT Infrastructure

DaVita Ransomware Attack Puts Nearly 1 Million Patients at Risk

Department of Justice (DOJ) Seizes $2.8 Million in Crypto From Zeppelin Ransomware Operators

Department of Justice (DoJ) Seizes $2.8 Million In Crypto Tied To Zeppelin Ransomware

Do you click on text message links? Here are 4.2 million reasons not to

Drug development company Inotiv reports ransomware attack to Securities Exchange Commission (SEC)

Ed Tech Company That Provides Telehealth to L.A. Students Experiences Data Breach

Elastic rejects claims of a zero-day RCE flaw in Defend EDR

Fake Gmail Security Alerts Prompt Users to Reset Passwords via Email and Phone

Fake "I’m not a robot" CAPTCHAs might cost you your bitcoin

FBI seizes $2.8M from suspect responsible for Zeppelin ransomware attacks

February ransomware attacks hit record high as ThreatDown reports 25% annual surge

Flaw in Too-Trusting Lenovo Chatbot Could Have Let Hackers In

Google issues red alert as new cyber attack targets Gmail users using AI with ‘indirect prompt injections’

Hack at Allianz Life impacts 1.1 million customers, breach notification site says

Hacker Claims to Sell 15.8 Million PayPal Logins in Massive Data Dump

Hackers Exploit Cisco Secure Links to Evade Link Scanners and Bypass Network Filters

Hackers steal medical data of nearly half a million people in Netherlands

Hacktivism drives surge in ransomware attacks in Q2 2025

Huge internet provider hacked: 280,000 customers exposed

iiNet data breach exposes details of 280,000 customers in cyberattack

iiNet data breach exposes information of more than 280,000 customers

iiNet Hit by Major Data Breach – Details of 280,000 Customers Allegedly Compromised

India police arrest 18 in credit card fraud tied to TP data breach

Indonesian Web Development Firm WaitWhatWeb Suffers Alleged Data Breach

Inside the Australian Dark Web: What Hackers Are Selling About Your Business Right Now

Intel data breach: AI & Cybersecurity risks can result in huge financial and reputational loss

Intel data breach: employee data could be accessed via API

Iranian Job Portal Allegedly Breached – 3.67 Million Records for Sale

Legitimate Chrome VPN Extension Turns to Browser Spyware

Lockbit Linux ESXi Ransomware Variant Evasion Techniques, File Encryption Process Uncovered

Massive Allianz Life data breach details reportedly revealed

Massive Allianz Life data breach impacts 1.1 million people

Massive Intel data exposure: hacker harvests 270K employee data, gets a “thanks” for disclosure

Mastering AI Powered Phishing: How to Stay Ahead and Secure in 2025

Municipality of Miraflores, Peru Allegedly Breached Again

Nearly half of Americans still reuse passwords despite phishing risks

Network Access to South Korean Maritime Giant HMM Allegedly for Sale

New Android Attack Targets Indian Users with Free Electricity Subsidy to Install Malware

New Blue Locker Ransomware Attacking Oil & Gas Sector in Pakistan

New GodRAT Trojan Targets Trading Firms Using Steganography and Gh0st RAT Code

New HTTP/2 DoS Vulnerability Prompts Vendor and Project Fixes

New York Business Council discloses data breach affecting 47,000 people

NoName targets Ukraine in spate of DDoS attacks before Trump-Zelensky meeting

North Korea-linked hackers target embassies in Seoul in new espionage campaign

Okta open-sources catalog of Auth0 rules for threat detection

Pena Briones McDaniel Breach Exposes 34GB of Data

Pharma firm Inotiv says ransomware attack impacted operations

Phishing campaign uses fake Microsoft apps to bypass Multi-Factor Authentication (MFA)

PipeMagic Malware Imitates ChatGPT App to Exploit Windows Vulnerability and Deploy Ransomware

Police Scotland urged to act after nearly 1,400 data breaches in three years

Proofpoint warns FIDO authentication can be bypassed by downgrade

Public Exploit for Chained SAP Flaws Exposes Unpatched Systems to Remote Code Execution

Public Exploit Released for Critical SAP NetWeaver Flaw

PyPI Blocks 1,800 Expired-Domain Emails to Prevent Account Takeovers and Supply Chain Attacks

PyPI now blocks domain resurrection attacks used for hijacking accounts

Ransomware Attacks Surge 25% Year-over-Year as New Report from ThreatDown Reveals Alarming Global Expansion and Evolving Tactics

Ransomware attacks surge in South Korea, targeting YES24 and financial firms

Ransomware Disrupts Inotiv, Threatens Exposure of Drug Research

Researcher downloaded the data of all 270,000 Intel employees from an internal business card website - massive data breach dubbed 'Intel Outside' didn't qualify for bug bounty

Russian hackers target Polish hydropower plant again

Saudi Arabian Tech Company DIGO Suffers Alleged Data Breach

Scattered Spider Adapts Tactics Tied to Ransomware Groups and Industry-Wide Cyber Attacks

Serial Hacker Behind High-Profile Website Defacements Jailed for 20 Months

Singapore issues critical alert on Dire Wolf ransomware targeting global tech and manufacturing firms

Som Mobilitat Suffers Alleged Data Breach – 4,000+ Clients Info For Sale

South Yorkshire Police Deletes 96,000 Pieces of Digital Evidence

Stolen Employee Credentials Leads to Data Leak of 280,000 iiNet Customers

Systems online again after cyber-attack hit City of Lubbock

The cybersecurity myths companies can’t seem to shake

This Clever Phishing Scheme Makes Fake Websites Look Legit

TPG Telecom Cyber Incident Exposes Thousands of Customers’ Data Through iiNet Breach in Australia

U.K. Government Drops Apple Encryption Backdoor Order After U.S. Civil Liberties Pushback

UK ‘agrees to drop’ demand over Apple iCloud encryption, US intelligence head claims

UK backs down in Apple privacy row, US says

UK Has Dropped Apple Backdoor Request, US Spy Chief Says

Unmasking the Secrets of Lockbit’s Linux ESXi Ransomware – Evasion Tactics and File Encryption Revealed

US spy chief says UK has dropped its Apple backdoor demand

WhatsApp Has Taken Out 6.8 Million Scam Accounts in 2025

Workday Confirms Data Breach After Social-Engineering Attack on Third‑Party CRM

Workday confirms data breach amid wave of Salesforce-linked cyberattacks

Workday Hit by Social Engineering Attack, Third-Party Data Exposed

Workday reports data breach, customer data safe

Workday Reports Major Data Breach After Hackers Access Third-Party Vendor Platform

Workday suffers data breach

Yorkshire hacker jailed for cyberattacks on governments and businesses worldwide

18th August

25% of security leaders replaced after ransomware attack

43% of Australian ransomware victims pay criminals to recover their data

Academic Urology & Urogynecology of Arizona Data Breach Exposes Sensitive Personal Info

Accounting Firm Pays Feds $175K for HIPAA Ransomware Breach

After Ransomware Attacks, Microsoft Teams to Block Malicious Files

AI arms race fuels pharma fraud, ransomware, social scams

Air France and KLM breach tied to hacker group

Allianz Life data breach affects 1.1 million customers

Allianz Life Data Breach Exposes 1.1 Million Customers’ Personal Info

Almost 16 Million PayPal Credentials Leak Claim Sparks Security Concerns

Australian Consumer Watchdog Moves to Empower Encryption Upgrade for Card Payments

Blue Locker Ransomware Launches Targeted Attacks on the Oil and Gas Sector in Pakistan

Bragg Confirms Cyber Attack – Hackers Accessed Internal IT Systems

Bragg Gaming Group Confirms Cyberattack, Says No Customer Data Impacted

Bragg Gaming Group seeks to allay fears over data breach incident

Bridging the AI model governance gap: Key findings for CISOs

C-Suite Lessons From Joe Sullivan And The Uber Data Breach

Canada: House of Commons hit by data breach

Canada’s House of Commons Hit by Data Breach Exploiting Recent Microsoft Vulnerability

Casino gaming company Bragg says hackers accessed ‘internal computer environment’

Chinese APT Group Targets Web Hosting Services in Taiwan

ClickFix phishing links increased nearly 400% in 12 months, report says

Colt Customers Face Prolonged Outages After Major Cyber Incident

Colt forced to take services offline following apparent cyberattack

Colt in ransomware breach of Sharepoint servers

Colt struggles to get services up and running after ransomware attack

Colt Technology Services Hit by Ongoing Cyberattack, Services Disrupted

Colt Telecom investigating WarLock ransomware claims

Critical flaw plagues Lenovo AI chatbot: attackers can run malicious code and steal cookies

Cryptomining group Kinsing expands operations to Russia, researchers warn

Cybercriminals Get Smarter: Gen Digital’s Q2 2025 Threat Report Reveals Rise in AI-Driven Scams and Attacks

Cybercriminals hit Workday database, similar to attacks on Google and Cisco

Data breach alert: Workday confirms personal data stolen; hackers could access names, emails, and phone numbers

Data Breach at American National Bank & Trust Exposes Personal Information of Over 50,000 Individuals

Data Breach Exposed 3,700 Individuals, Including Afghan Troops, British Civil Servants

Department of Justice (DoJ) seized $2.8M in crypto from Ianis Antropenko, indicted in Texas and tied to the defunct Zeppelin ransomware

Department of Justice (DOJ) Seizes $2.8M Crypto from Alleged Zeppelin Ransomware Operator

Department of Justice (DOJ) Seizes $2.8M in Crypto from Zeppelin Ransomware Group

Department of Justice (DOJ) Seizes $2.8 Million, Indicts Alleged Zeppelin Ransomware Operator

Dutch lab paid off cybercriminals, but full-scale data leak looms

ERMAC Android malware source code leak exposes banking trojan infrastructure

Everything we know about the Workday data breach so far

Extremist hacker who defaced websites and stole data imprisoned

Fake ChatGPT Desktop App Delivering PipeMagic Backdoor, Microsoft

Fake Copyright Notices Drop New Noodlophile Stealer Variant

Ghana Postal Service Allegedly Breached – Database and System Access for Sale

Gmail Voicemail Phishing Scam Uses Malicious CAPTCHA on Fake Websites to Steal User Credentials

Gunra Ransomware Allegedly Breaches Seoul Guarantee Insurance and Seguros América

Hacker Offers to Sell 15.8 Million Plain-Text PayPal Credentials On Dark Web Forum

Hackers breach HR firm Workday - is it the latest Salesforce CRM attack victim?

Hacker who stole data from millions of Facebook accounts jailed for 20 months

Hackers threatening to leak more data stolen from Dutch laboratory

Hacktivists Breach North Korean Hackers Kimsuky and Expose Their Secrets Online

Health Plans Inc. Data Breach Exposes SSN in Massachusetts

How security teams are putting AI to work right now

HR Giant Workday Discloses Data Breach After Hackers Compromise Third-Party CRM

HR giant Workday discloses data breach amid Salesforce attacks

HR Giant Workday Got Hacked

HR giant Workday notifies customers of data breach after Salesforce cyberattack

HR giant Workday says hackers stole personal data in recent breach

HR Tech Giant Workday Suffers Data Breach via Third-Party Integration

Human resources firm Workday disclosed a data breach

IBM 2025 Cost of Data Breach Report Centers on Mounting AI “Security Debt”

International cyber attack is affecting hundreds of websites worldwide and in Israel

Iran 'hunting down British spies' on 'kill list' leaked to Taliban in Ministry of Defence (MoD) data breach

Israel: Identity of 'Ashkelon hacker' revealed after 8 years as extradition fight unfolds

Justice Department Seizes Over $2.8 Million in Cryptocurrency Linked to Ransomware Scheme

KawaLocker Ransomware Emerges in New Attack

Kirkpatrick Partners LLC Allegedly Suffers Data Breach – Exposing Information of 36,556 Users

Korean firms YES24, SGI, Welcome Finance endure ransomware attacks and data breaches

Lessons From a Major Cyber Attack on a City Government

Malicious PyPI and npm Packages Discovered Exploiting Dependencies in Supply Chain Attacks

Malicious URLs and phishing scams remain a constant threat for businesses - here's what can be done

Malicious URLs overtake email attachments as the biggest malware threat

Man Jailed for 20 Months After Compromising Millions of Accounts

Manpower Data Breach Hits 144K, Workday Confirms 3rd-Party CRM Hack

Manufacturing remains prime ransomware target in Q2 as new groups, state-aligned actors reshape industrial threat landscape

Medusa Ransomware Group Allegedly Breaches Florarte and Expert E-commerce GmbH

Microsoft launches investigation to see whether Israel is using Azure cloud service for mass surveillance

Microsoft Windows Vulnerability Exploited to Deploy PipeMagic RansomExx Malware

Millions of dollars in cryptocurrency has been confiscated as the Department of Justice (DoJ) cracks down on an infamous ransomware operator

Ministry of Defence (MoD) contractor data breach exposes thousands more Afghan nationals

Modular ‘PipeMagic’ backdoor used to deploy ransomware

Morocco’s Social Security Fund (CNSS) Allegedly Breached Again

Mower County, Minnesota, Notifies Residents After Cyber Attack

NATO Allegedly Breached – 15 Million Sensitive Military and Strategic Records Leaked Online

Nebraska man gets 1 year in prison for $3.5M cryptojacking scheme

Noodlophile infostealer is hiding behind fake copyright and PI infringement notices

Noodlophile Malware Campaign Expands Global Reach with Copyright Phishing Lures

Noodlophile Stealer Hides Behind Bogus Copyright Complaints

Orange Cyberattack Claimed by Warlock Hacking Group, Data Sample Leaked

Otter’s sneaky tool allegedly listens to users' meetings to train its AI models

Over $2.8M nabbed from suspected Zeppelin ransomware operator

Over 800 N-able servers left unpatched against critical flaws

Panera agrees to $2.5M settlement in data breach class action

PayPal breach exposed nearly 16 Million login credentials, hackers claim

Personal Info Leaked in South Carolina School Data Breach

Popular npm Package Compromised in Phishing Attack

Qilin dominates ransomware landscape amid rising attacks

Ransomware gang masking PipeMagic backdoor as ChatGPT desktop app

Ransomware is on the rise: Global cybercrime hits new highs

Rotherham hacker who stole millions of people's data jailed

Russian Furniture Retailer Mvvdemebel.ru Allegedly Breached – Full Customer Database Leaked Online

Safepay Ransomware Allegedly Breaches Godby Hearth & Home, Bateman Groundworks, TransElectric, Listgrove, and Alberta Industrial Controls

Serial hacker who defaced official websites is sentenced

Singapore Police Warn of YouTrip Phishing Scams Following S$16,000 in Losses

SMEs Need Robust Security Infrastructure to Support the National Ransomware Payment Ban

Someone's poking the bear with infostealers targeting Russian crypto developers

Spain’s Seguros Bilbao Allegedly Breached – 842,000 Citizens’ Data Leaked

Stop Blaming the User: One Weak Password Shouldn’t Kill a Company

Survey Reveals Top Challenges of Implementing Identity Security

Thailand police arrest SMS blasting scammers allegedly hired by Chinese boss

'Their Goal Is to Trick Employees': One of the Largest Job Application Software Companies in the U.S. Was Hacked, Exposing Personal Data

Thousands of Hotel Guests in Italy Targeted in Major Data Theft, Officials Confirm

Threat Actor Claims to Sell 15.8 Million Plain-Text PayPal Credentials

U.S. Law Enforcement Seizes INR 232 Crore in Cryptocurrency from Ransomware Suspect

UK sentences “serial hacker” of 3,000 sites to 20 months in prison

UK telco Colt suffers major ransomware attack claimed by Warlock gang

UK telecoms firm takes systems offline after cyber attack

US Seizes $2.8 Million From Zeppelin Ransomware Operator

USB Malware Campaign Spreads Cryptominer Worldwide

WarLock claims responsibility for Colt cyberattack, 1M documents for sale

WarLock Ransomware Attack Cripples Colt Services, Data for Sale

WarLock Ransomware group Claims Breach at Colt Telecom and Hitachi

Weak alerting and slipping prevention raise risk levels for CISOs

Welcome Financial Group lending unit suffers ransomware attack, internal documents exposed

Welcome Financial Group unit hit by ransomware attack

Workday Breached as Ransomware Group Seeks Salesforce Data

Workday Confirms Data Breach After Hackers Pose as Company Staff in Phone Calls to Steal Customer Contact Information

Workday Confirms Data Breach Following Social Engineering Attack

Workday Confirms Data Breach Tied to Salesforce Attacks

Workday Confirms Data Breach via CRM

Workday confirms data breach, contact info exposed by third party

Workday Confirms Third-Party Data Breach Exposing User Information

Workday CRM platform hit by hackers, suspected link to Salesforce attackers

Workday Data Breach: HR Giant Hit by Social Engineering Attack

Workday Data Breach Bears Signs of Widespread Salesforce Hack

Workday Data Breach Exposes HR Records via Third-Party CRM Hack

Workday hit by social engineering data breach targeting its CRM platform

Workday Latest Company Hit by Third-Party CRM Platform Breach

Workday Reveals CRM Breach

Workday Staff Fall to Social Engineering; Hackers Access Third-Party CRM Platform

XenoRAT malware campaign hits multiple embassies in South Korea