California has taken a major step in digital privacy. Starting in 2027, all major browsers must include Global Privacy Controls to let users block data sharing with a single click. The new law empowers internet users to protect their personal data more easily than ever before. California’s New Privacy Mandate Governor Gavin Newsom signed the…
The Cal Club ransomware attack has compromised sensitive information belonging to members of San Francisco’s prestigious California Golf Club. The Qilin ransomware group has claimed responsibility for the breach, which allegedly exposed about 10 gigabytes of data. Researchers discovered that the leaked files included personal and financial records from high-profile club members. The compromised data…
The number of ransomware groups is growing rapidly as artificial intelligence makes cybercrime easier to execute. Security researchers warn that AI tools help attackers create, automate, and distribute ransomware faster than ever. As a result, new threat actors are entering the scene with minimal technical skills. According to analysts, at least nine new ransomware groups…
A new FileFix attack variant uses cache smuggling to bypass detection systems and execute hidden payloads. Security researchers warn that this method allows attackers to plant malware without visible downloads or alerts. It demonstrates how social engineering and browser manipulation can defeat traditional endpoint protection. How the Attack Works The FileFix technique relies on misleading…
The Crimson Collective AWS attack marks a new phase in cyber extortion campaigns. The threat group has shifted its focus toward Amazon Web Services environments, exploiting exposed credentials and weak identity controls. Their operations aim to exfiltrate sensitive data and pressure victims into ransom payments. Security researchers warn that this campaign exposes major gaps in…
A ransomware gang known as Qilin has taken credit for the Asahi cyberattack, which disrupted beer production and distribution across Japan.Asahi Group Holdings detected the attack on September 29, when several internal systems suddenly went offline. The company quickly formed an emergency task force to contain the breach and start recovery.According to Qilin’s dark web…
Cybersecurity experts are investigating a potential Huawei source code breach after a hacker claimed to have stolen and sold the company’s internal data.The threat actor first advertised the stolen source code on an underground forum on October 3, offering access for $1,000 before marking the listing as “sold.” Although the seller provided no direct proof…
French authorities have launched an Apple Siri investigation following claims that the voice assistant illegally recorded and stored private conversations. Prosecutors are examining whether Apple violated French privacy laws by processing voice data without user consent. The probe was initiated after a formal complaint from tech researcher Thomas Le Bonniec, supported by France’s Ligue des…
A new Oracle EBS flaw has triggered global warnings from cybersecurity authorities. Hackers are actively exploiting the vulnerability, tracked as CVE-2025-61882, to gain full control over unpatched systems. The flaw affects multiple versions of Oracle E-Business Suite (EBS) and allows attackers to execute remote code without authentication. Once inside, they can steal sensitive data, encrypt…
The Microsoft GoAnywhere bug is being actively exploited in ransomware campaigns that target organizations worldwide. This critical vulnerability affects Fortra’s GoAnywhere Managed File Transfer (MFT) software, allowing attackers to execute code remotely and steal sensitive data. Microsoft confirmed that multiple ransomware groups are abusing the flaw in large-scale attacks. The company urges all users to…