Friday, 28 March 2025

27,000 records in Australian fintech database were exposed

Research has revealed that an Australia-based fintech company had a database exposed. 



from Cybersecurity News https://ift.tt/SBQd4qg

Thursday, 27 March 2025

White House security messages leaked through Signal

An Atlantic article published by Jeffery Goldberg on March 24, 2025 alleges that Goldberg was accidentally included in a group chat detailing classified security information.



from Cybersecurity News https://ift.tt/wdRnp8z

6 million records allegedly stolen from Oracle Cloud

An investigation has uncovered a possible breach against Oracle Cloud. 



from Cybersecurity News https://ift.tt/WAJeXo8

Wednesday, 26 March 2025

Scammers impersonated USPS more than other organizations

A recent scam report by Reboot found that the brands that scammers imitate the most are USPS (15.43%), IRS (11.71%), and Amazon (7.71%).



from Cybersecurity News https://ift.tt/q3L4SYz

23andMe declares bankruptcy, security leaders discuss data concerns

Security leaders share their insights on the possible data risks of 23andMe declaring bankruptcy.



from Cybersecurity News https://ift.tt/KygWdPa

Ransomware incidents increase by 132%, vishing by 1,633%

New research reveals evolutions in threat actor techniques, with emphasis on ransomware and vishing.



from Cybersecurity News https://ift.tt/PgbQVB2

Tuesday, 25 March 2025

Security leaders discuss new phishing campaign targeting Mac users

Research has identified a new phishing campaign targeting Mac users. 



from Cybersecurity News https://ift.tt/U9uDPjB

Monday, 24 March 2025

Rooted mobile devices are 250 times more vulnerable

Although there has been a reduction in rooted and jailbroken devices, these devices are still a security concern for users and enterprises.



from Cybersecurity News https://ift.tt/tBWsDKk

82% of all phishing emails utilized AI

A report found that there has been a 57.9% increase in attacks being sent from compromised accounts getting through traditional detection.



from Cybersecurity News https://ift.tt/kqWZz21

56% of security teams say AI is crucial to daily operations

A report by Seemplicity found that 86% of security teams are using AI in their security stacks and 56% say AI is now crucial to their daily operations.



from Cybersecurity News https://ift.tt/DNjr6Kx

Friday, 21 March 2025

Nearly 22,000 impacted by Western Alliance Bank breach

Security leaders discuss the Western Alliance Bank breach, which impacted nearly 22,000 customers. 



from Cybersecurity News https://ift.tt/zS4DfA0

Thursday, 20 March 2025

New LLM jailbreak technique can create password-stealing malware

A new LLM jailbreak technique enables the development of password-stealing malware



from Cybersecurity News https://ift.tt/iLYF9Jc

Brand impersonation is 51% of browser phishing attempts

A recent Menlo Security report identifies key drivers behind the rise in browser-based attacks, including AI, PhaaS and zero-day vulnerabilities.



from Cybersecurity News https://ift.tt/HQW9hY6

Phishing campaign leverages Microsoft 365 infrastructure for attacks

A phishing campaign is leveraging Microsoft 365 infrastructure for attacks.



from Cybersecurity News https://ift.tt/MZv4Hu5

Wednesday, 19 March 2025

Education sector unprepared for evolving cyberattacks, research finds

A new report assesses the cybersecurity posture of the education sector.



from Cybersecurity News https://ift.tt/sNjwHQS

Phishing-based attacks have risen 140% year-over-year

Research has identified more than 752,000 browser-based phishing attacks in the past 12 months. 



from Cybersecurity News https://ift.tt/jBhu9PF

Tuesday, 18 March 2025

$20B loss estimated from potential March Madness hacks

With the rise of AI, the potential for monetary losses during March Madness is increased.



from Cybersecurity News https://ift.tt/gHNFmY9

1 in 3 security leaders say AI will make ransomware a greater threat

 A report found that the top predicted threat for 2025 is ransomware.



from Cybersecurity News https://ift.tt/qbjPmfJ

Monday, 17 March 2025

67% of organizations experience a certificate-related outage monthly

A recent report by CyberArk revealed that 72% of organizations have experienced at least one certificate-related outage in the past year.



from Cybersecurity News https://ift.tt/rjVlGhM

Chinese threat actor resided in US electric grid for almost one year

A case study discusses an intrusion into the United States electric grid associated with Volt Typhoon, a Chinese threat actor.



from Cybersecurity News https://ift.tt/mUdyrAt

Friday, 14 March 2025

3 Ivanti flaws added to CISA’s vulnerabilities catalogue

CISA has announced five known exploited vulnerabilities now in its catalogue, three of which are Ivanti Endpoint Manager flaws. 



from Cybersecurity News https://ift.tt/TYjQUpG

Cyber leaders must prepare quantum security now, research finds

Cybersecurity leaders share their insights on the state of quantum computing.  



from Cybersecurity News https://ift.tt/Ln9pHM4

Wednesday, 12 March 2025

48% of Americans have received a fraudulent tax-related message

Cybercriminals don’t just demand money, they go after details like Social Security numbers, birth dates, and banking information to fuel future fraud.



from Cybersecurity News https://ift.tt/XyLxvad

Tuesday, 11 March 2025

Cyber experts discuss possible cyberattack against X

X experienced a cyberattack that caused widespread technical issues across the network. 



from Cybersecurity News https://ift.tt/vc2R8Oo

88% of security teams are reaching or exceeding performance goals

88% of security teams are reaching or exceeding performance goals, even with limited staff and greater workloads.



from Cybersecurity News https://ift.tt/02fjn7W

48% of professionals struggle to keep up with cybersecurity threats

Governance, risk and compliance (GRC) leaders shared top priorities in a recent MetricStream report.



from Cybersecurity News https://ift.tt/zmksPFg

Monday, 10 March 2025

Cyber leaders weigh in on proposed vulnerability disclosure policy

Cybersecurity leaders discuss the Federal Contractor Cybersecurity Vulnerability Reduction Act of 2025. 



from Cybersecurity News https://ift.tt/Ao60h5L

63% of IT professionals express desire for a mentor

However, challenges can arise when pursuing IT careers, including the need for more technical knowledge (35%), tools and best practices (31%).



from Cybersecurity News https://ift.tt/NLAWwtP

Financial services sector is facing data risks from personal apps

A new report focuses on the risks of personal app use, generative AI and social engineering in the financial sector. 



from Cybersecurity News https://ift.tt/l7QmvLV

Sunday, 9 March 2025

Typosquatted packages delivering malware to Linux and macOS systems

Research has identified a typosquatting campaign delivering malware to Linux and macOS systems. 



from Cybersecurity News https://ift.tt/0urwSDj

Friday, 7 March 2025

Cybersecurity experts discuss the YouTube CEO deepfake

Cybersecurity experts share their insights on the YouTube CEO deepfake scam.



from Cybersecurity News https://ift.tt/CvtpmsB

A Chinese espionage group is targeting the IT supply chain

Silk Typhoon, Chinese espionage group, is targeting common IT solutions. 



from Cybersecurity News https://ift.tt/MdgOAZT

Thursday, 6 March 2025

88% of organizations are increasing fraud team headcounts

Many organizations are increasing fraud prevention budgets and teams. 



from Cybersecurity News https://ift.tt/fKlHDPC

IT trends: 60% of IT professionals are experiencing burnout

A report on the state of IT work shares notable trends and challenges IT teams are facing. 



from Cybersecurity News https://ift.tt/RZ4HcLm

Wednesday, 5 March 2025

CTOs fall victim to breaches more often than other c-suite roles

Nearly 100% of c-level executives have had information exposed in a data breach, with an average of 43 data breaches or compilations per executive.



from Cybersecurity News https://ift.tt/XNrVcDI

Vishing attacks increased by 442% in the second half of 2024

Vishing attacks rose by 442% from the first half of 2024 to the second. 



from Cybersecurity News https://ift.tt/jSb9LwF

Bay Cove Human Services suffers data breach

Bay Cove Human Services has provided notice of a data breach that may have affected personal and/or protected health information.



from Cybersecurity News https://ift.tt/PzOtQnk

Tuesday, 4 March 2025

Cyber operations against Russia halted, cyber leaders remain alert

How will organizations be impacted by the order to halt cyber operations against Russia? Cybersecurity leaders share their thoughts. 



from Cybersecurity News https://ift.tt/t0S1deQ

78% of CISOs are experiencing impact from from AI cyber threats

A report discusses the shifting role of AI in cybersecurity. 



from Cybersecurity News https://ift.tt/b4aDdF0

36% of organizations have outlined roles within cybersecurity teams

A recent report fund that 93% of organizations made policy changes over the preceding 12 months to address concerns about personal liability for CISOs.



from Cybersecurity News https://ift.tt/Qq3Wwy2

96% of ransomware incidents involve data exfiltration

Malicious actors are shifting priorities, as 96% of ransomware incidents involve data exfiltration. 



from Cybersecurity News https://ift.tt/1RegNMc

Monday, 3 March 2025

Kash Patel has been sworn in as Director of the FBI

Kash Patel has been sworn in as ninth Director of the FBI. 



from Cybersecurity News https://ift.tt/YviBrq7

Nearly 1M records related to personal property were exposed

A property tracking and return service supporting multiple airports had nearly 1M records exposed.



from Cybersecurity News https://ift.tt/Vh7MrW8