Finance has become a top target for deepfake-enabled fraud in the KYC process, undermining the integrity of identity-verification frameworks that help counter-terrorism financing (CTF) and anti-money laundering (AML) systems. Experts have found a rise in suspicious activity using AI-generated media,…
Category: CySecurity News – Latest Information Security and Hacking Incidents
Iranian Hackers Threaten More Trump Email Leaks Amid Rising U.S. Cyber Tensions
Iran-linked hackers have renewed threats against the U.S., claiming they plan to release more emails allegedly stolen from former President Donald Trump’s associates. The announcement follows earlier leaks during the 2024 presidential race, when a batch of messages was…
Navigating AI Security Risks in Professional Settings
There is no doubt that generative artificial intelligence is one of the most revolutionary branches of artificial intelligence, capable of producing entirely new content across many different types of media, including text, image, audio, music, and even video. As…
Russian APT28 Targets Ukraine Using Signal to Deliver New Malware Families
The Russian state-sponsored threat group APT28, also known as UAC-0001, has been linked to a fresh wave of cyberattacks against Ukrainian government targets, using Signal messenger chats to distribute two previously undocumented malware strains—BeardShell and SlimAgent. While the Signal…
Think Twice Before Using Text Messages for Security Codes — Here’s a Safer Way
In today’s digital world, many of us protect our online accounts using two-step verification. This process, known as multi-factor authentication (MFA), usually requires a password and an extra code, often sent via SMS, to log in. It adds an…
FIR Filed After Noida Logistics Company Claims User Data Leaked
High-profile clients’ private information, including that of top government officials, was leaked due to a significant cybersecurity incident at Agarwal Packers and Movers Ltd (APML) in India. Concerns over the security of corporate data as well as possible national…
Palo Alto Detects New Prometei Botnet Attacks Targeting Linux Servers
Cybersecurity analysts from Palo Alto Networks’ Unit 42 have reported a resurgence of the Prometei botnet, now actively targeting Linux systems with new, upgraded variants as of March 2025. Originally discovered in 2020 when it was aimed at Windows machines,…
Russian Threat Actors Circumvent Gmail Security with App Password Theft
As part of Google’s Threat Intelligence Group (GTIG), security researchers discovered a highly sophisticated cyber-espionage campaign orchestrated by Russian threat actors. They succeeded in circumventing Google’s multi-factor authentication (MFA) protections for Gmail accounts by successfully circumventing it. A group…
North Korean Hackers Target Crypto Professionals With Info-Stealing Malware
North Korean hackers are tricking crypto experts into attending elaborate phoney job interviews in order to access their data and install sophisticated malware on their devices. Cisco Talos disclosed earlier this week that a new Python-based remote access trojan…
Malicious Copycat Repositories Emerge in Large Numbers on GitHub
The researchers at the National Cyber Security Agency have identified a sophisticated campaign that involved malicious actors uploading more than 67 deceptive repositories to GitHub, masquerading as legitimate Python-based security and hacking tools. In truth, these repositories actually serve…
Lazarus Group Suspected in $11M Crypto Heist Targeting Taiwan’s BitoPro Exchange
Taiwanese cryptocurrency platform BitoPro has blamed North Korea’s Lazarus Group for a cyberattack that resulted in $11 million in stolen digital assets. The breach occurred on May 8, 2025, during an upgrade to the exchange’s hot wallet system. According…
U.S. Senators Propose New Task Force to Tackle AI-Based Financial Scams
In response to the rising threat of artificial intelligence being used for financial fraud, U.S. lawmakers have introduced a new bipartisan Senate bill aimed at curbing deepfake-related scams. The bill, called the Preventing Deep Fake Scams Act, has been…
The Rise in IT Helpdesk Scams: What Can Users Do?
Over 37,500 complaints concerning phoney tech-support scams were filed in the United States last year alone, resulting in losses of over $924 million, according to the latest FBI’s Internet Crime Report. In this piece, we’ll look at how these…
WhatsApp Ads Delayed in EU as Meta Faces Privacy Concerns
Meta recently introduced in-app advertisements within WhatsApp for users across the globe, marking the first time ads have appeared on the messaging platform. However, this change won’t affect users in the European Union just yet. According to the Irish…
Krispy Kreme Confirms Cyberattack Affected Over 160,000 People
Popular U.S.-based doughnut chain Krispy Kreme has confirmed that a cyberattack last year compromised the personal data of more than 160,000 individuals. According to a notification filed with the Maine Attorney General’s Office, the company stated that the breach…
DanaBot Malware Enables Data Breaches and Russian Espionage
The United States has taken decisive action to eliminate one of the most persistent cybercrime threats in history by joining forces with international law enforcement bodies and several private cybersecurity companies to dismantle the infrastructure behind the notorious malware…
UBS Acknowledges Employee Data Leak Following Third-Party Cyberattack
Swiss financial institution UBS has confirmed that some of its employee data was compromised and leaked online due to a cybersecurity breach at one of its external service providers. The incident did not impact client information, according to the…
Keylogger Injection Targets Microsoft Exchange Servers
Keylogging malware is a particularly dangerous as it is often designed to steal login passwords or other sensitive information from victims. When you add a compromised Exchange server to the mix, it makes things significantly worse for any organisation. …
Unwanted Emails Are Annoying But Unsubscribing Can Be Riskier
A growing number of Gmail users consider the “unsubscribe” button to be a straightforward means of decluttering their overflowing inboxes, but cybersecurity experts are warning that a growing and mostly ignored threat is posing a serious threat. The unsubscribe…
Meta.ai Privacy Lapse Exposes User Chats in Public Feed
Meta’s new AI-driven chatbot platform, Meta.ai, launched recently with much fanfare, offering features like text and voice chats, image generation, and video restyling. Designed to rival platforms like ChatGPT, the app also includes a Discover feed, a space intended…