Microsoft Threat Intelligence warns that the Chinese state-linked threat actor Silk Typhoon is targeting the IT supply chain to compromise primary organizations and access their downstream customers.
Staff Correspondent at CPO Magazine
Alicia Hope has been a journalist for more than 5 years, reporting on technology, cyber security and data privacy news.
Malicious actors are using deepfake videos impersonating YouTube’s CEO to steal users’ credentials in a multi-month phishing campaign. The attackers sent private videos to targeted users via legitimate-looking emails, warning them that YouTube was changing its monetization policies.
Nearly 12,000 live API keys were found in an AI training dataset used by various models such as OpenAI and DeepSeek, exposing services like AWS, MailChimp, and Slack to exploitation.
Have I Been Pwned? (HIPB) has added 244 million freshly stolen passwords compromised via infostealer malware to an already existing list of 199 million, impacting 284 million unique user accounts.
American media giant Lee Enterprise has confirmed that the February cyber incident that disrupted operations including newspaper circulation was a ransomware attack by Qilin cyber gang.
A massive data breach has struck the American background screening and drug and alcohol testing service DISA Global Solutions impacting over 3.3 million people.
A disgruntled Black Basta ransomware gang member has leaked extensive chat logs containing various details, including phishing templates and cryptocurrency addresses.
Global shipping company Hipshipper used by Amazon, eBay, and Shopify sellers has suffered a data leak exposing over 14 million shipping records containing personal information.
U.S. federal authorities have warned about Ghost ransomware attacks targeting various industries, including critical infrastructure, in over 70 countries. “Beginning...
North Korean hackers are using ClickFix social engineering tactics to compromise devices and perform data exfiltration in a highly focused cyber espionage campaign.