
Elvis Emeka Ikeji
Healthcare Data Breach Hits 624K
Healthcare Services Group has alerted over 624,000 individuals about a data breach that exposed sensitive personal information. The breach occurred...
HOOK Trojan Gets Ransomware Upgrade
Cybersecurity experts have identified a new version of the Android banking trojan HOOK, now equipped with ransomware-style overlays that display fu...
Pakistani Hackers Renew Attacks on Indian Government
Pakistan-linked hacking group APT36, active since 2013, is launching a new cyberespionage campaign against Indian government and defense sectors. K...
Fake Voicemails Drop RATs via UpCrypter
Cybersecurity experts have uncovered a phishing campaign using fake voicemails and purchase orders to spread a malware loader called UpCrypter. Acc...
Waymo Cleared to Test Self-Driving Cars in New York City
Waymo has received its first permit from the New York Department of Transportation to begin testing autonomous vehicles in Manhattan and downtown B...
Over 70,000 WordPress Sites Compromised by Inspiro Theme Vulnerability
A serious vulnerability (CVE-2025-8592) has been found in the Inspiro WordPress theme, affecting over 70,000 sites. The flaw allow...
Medical Marijuana Data Leak Hits 1M
Cybersecurity researcher Jeremiah Fowler uncovered an unprotected database belonging to Ohio Medical Alliance (aka Ohio Marijuana Card), exposing 9...
Microsoft Halts PoC Sharing with China After Breach
Microsoft has stopped sharing proof-of-concept (PoC) exploit code with Chinese firms via its Microsoft Active Protections Program (MAPP) following ...
Murky Panda Targets U.S. Sectors
Murky Panda, a China-nexus cyber threat group, has been conducting widespread espionage against government, tech, academic, legal, and professional...