Search results for: “cyberattack”
-

German City of Ludwigshafen Suffers Cyberattack, Systems Offline
The German city of Ludwigshafen has taken its ICT systems offline after a cyberattack, disrupting public services and highlighting the vulnerability of critical municipal infrastructure. The incident is under investigation, mirroring a global trend of cyberattacks on local government entities.
-

Australian Signals Directorate Warns of Ongoing BADCANDY Cyberattacks on Cisco IOS XE Devices
The Australian Signals Directorate (ASD) has issued a bulletin regarding ongoing cyberattacks targeting unpatched Cisco IOS XE devices in Australia, utilizing a previously undocumented implant identified as BADCANDY. These attacks exploit CVE-2023-20198, a critical vulnerability that allows remote, unauthenticated attackers to gain elevated privileges.
-

Dutch rail watchdog warns of weak defences against sabotage and cyberattacks
The Overlegorgaan Fysieke Leefomgeving warns the Dutch rail network remains vulnerable to sabotage and cyber threats, urging tighter defence coordination.
-

OpenAI leaks personal data and metadata of API users
OpenAI has disclosed a data leak affecting an undisclosed number of API users, with personal data and metadata exposed after an attack on its analytics provider, Mixpanel. The compromised data includes names, email addresses, location details, operating systems, browsers, referring websites, and user/organization IDs linked to API accounts.
-

Microsoft to Block Unauthorized Scripts in Entra ID Logins with 2026 CSP Update
Microsoft is enhancing security for Entra ID authentication by blocking unauthorized script injection attacks, starting in late 2026. This move involves updating their Content Security Policy (CSP) for the “login.microsoftonline.com” sign-in experience, allowing only scripts from trusted Microsoft domains to execute, thereby preventing malicious code.
-

Ex-Officer Gets Suspended Sentence for Selling Police Files to Journalist Nephew
A former police officer in Yekaterinburg has received a four-year suspended sentence after admitting to selling confidential police files. The court press service confirmed the ruling on Tuesday. Andrei Karpov, the ex-officer, pleaded guilty to charges of bribery and abuse of power. He sold criminal reports, including personal data and pre-trial information, to his nephew,…
-

Chat control risk for cyber resilience
The Dutch intelligence service, AIVD, warns that a new EU proposal for ‘chat control’ could severely harm the Netherlands’ cyber resilience. They express concerns that voluntary message scanning might weaken security systems, making critical infrastructure and personal data vulnerable to cyberattacks, despite the aim to combat child sexual abuse material.
-

Google: Data of two hundred Salesforce customers stolen via Gainsight apps
A major cyberattack has resulted in the theft of data from over 200 Salesforce customers, stemming from compromised Gainsight applications. The group claiming responsibility is known as “Scattered Lapsus$ Hunters,” also identified as UNC6040 by Google’s Mandiant team.
-

Machine-Speed Security: Bridging the Exploitation Gap
Machine-Speed Security is crucial in cyber warfare and cybercrime, enabling cybersecurity systems to detect, analyze, and respond to threats at an automated, accelerated pace. This approach aims to bridge the exploitation gap between vulnerability disclosure and exploit weaponization, minimizing the window of exposure against advanced persistent threats and large-scale cyberattacks.
-

What is Operation Endgame?
Operation Endgame is a major international law enforcement initiative aimed at disrupting and dismantling significant cybercrime infrastructure globally, targeting widespread malware families, botnets, and other illicit tools.
