Lawmakers expected to revive attempts for a Cyber Force study
Summary: House lawmakers are advocating for an independent assessment on the establishment of a Cyber Force as a potential new military branch dedicated to digital warfare. Rep. Morgan Luttrell emphasizes the need for this evaluation despite previous legislative setbacks.

Threat Actor: U.S. Military | U.S. Military Victim: National Defense | National Defense

Key Point :

Rep.…
Read More
Education software firm’s hack exposes personal data for students, teachers nationwide
Summary: An education software company, PowerSchool, which manages data for over 60 million K-12 students and teachers, reported a cybersecurity breach involving unauthorized access to its customer portal. The company has taken measures to secure the data and engaged cybersecurity experts to address the incident.

Threat Actor: Unknown | unknown Victim: PowerSchool | PowerSchool

Key Point :

PowerSchool experienced unauthorized access to its customer portal, PowerSource, on December 28.…
Read More
Court orders European Commission to pay its first-ever GDPR fine
Summary: The European General Court has fined the European Commission for breaching EU data privacy rules by transferring a German citizen’s personal data to the U.S. without adequate protections. This ruling marks a significant precedent in enforcing the General Data Privacy Regulation (GDPR).

Threat Actor: European Commission | European Commission Victim: German citizen | German citizen

Key Point :

The court fined the European Commission €400 for violating GDPR.…
Read More
Russian internet provider confirms its network was ‘destroyed’ following attack claimed by Ukrainian hackers
Summary: Russian internet provider Nodex experienced a significant cyberattack, believed to have originated from Ukraine, which severely disrupted its network infrastructure. The hacker group Ukrainian Cyber Alliance claimed responsibility, stating they exfiltrated data and left the company’s systems compromised.

Threat Actor: Ukrainian Cyber Alliance | Ukrainian Cyber Alliance Victim: Nodex | Nodex

Key Point :

Nodex’s network was reportedly “destroyed” in a planned cyberattack.…
Read More
Ukrainian cyber market grows amid war but still lacks support and funding, report says
Summary: Ukraine’s cybersecurity market has expanded significantly due to rising threats and international support, yet it remains heavily dependent on foreign aid and faces numerous challenges. Despite a fourfold increase in market value, local firms struggle to compete with international vendors and lack sufficient investment and regulatory support.…
Read More
UN aviation agency ICAO confirms its recruitment database was hacked
Summary: The International Civil Aviation Organization (ICAO) has confirmed a cyberattack on its recruitment systems, compromising over 40,000 records containing personal information. The incident is linked to a threat actor known as Natohub, who has previously claimed access to sensitive data from other organizations.

Threat Actor: Natohub | Natohub Victim: International Civil Aviation Organization | International Civil Aviation Organization

Key Point :

ICAO confirmed the breach involved approximately 42,000 recruitment application data records from April 2016 to July 2024.…
Read More
Massachusetts health firm reaches ,000 settlement with HHS following ransomware investigation
Summary: Elgon Information Systems, a Massachusetts healthcare company, has been penalized $80,000 by federal regulators following a ransomware attack that exposed sensitive data of over 31,000 individuals. The settlement highlights the importance of conducting thorough risk analyses to protect electronic health information under HIPAA regulations.

Threat Actor: Cybercriminals | cybercriminals Victim: Elgon Information Systems | Elgon Information Systems

Key Point :

Elgon failed to conduct a thorough risk analysis, leading to the exposure of sensitive patient information.…
Read More
DNA sequencer company notifying customers of vulnerabilities in popular device
Summary: A cybersecurity firm discovered vulnerabilities in the Illumina iSeq 100 DNA sequencer, which could allow hackers to disable the device or gain unauthorized access. The vulnerabilities stem from outdated firmware, posing risks to genetic analysis and medical data integrity.

Threat Actor: PRC nation state or commercial/ransomware threat group | PRC nation state Victim: Illumina | Illumina

Key Point :

Vulnerabilities allow attackers to overwrite firmware, potentially disabling the device or enabling persistent access.…
Read More
Consumer products to get ‘Cyber Trust’ marks in 2025, White House says
Summary: The U.S. Cyber Trust Mark will soon be introduced on consumer smart devices, providing a way for consumers to identify products that meet federal cybersecurity standards. This initiative aims to enhance consumer confidence in the security of connected devices amid rising cyber threats.

Threat Actor: Cyber attackers | cyber attackers Victim: American consumers | American consumers

Key Point :

The Cyber Trust Mark program allows manufacturers to undergo cybersecurity audits for their smart products.…
Read More
‘We have to prioritize cybersecurity’ within federal budgets, outgoing cyber czar says
Summary: The outgoing National Cyber Director emphasizes the importance of maintaining cybersecurity priorities in federal budget requests, urging the incoming Trump administration to recognize its significance. He highlights the need for budget guidance to enhance digital security amidst a challenging fiscal environment.

Threat Actor: National Cyber Director | National Cyber Director Victim: Federal Agencies | federal agencies

Key Point :

The ONCD and OMB published cybersecurity benchmarks for fiscal 2026 budgets.…
Read More
Washington state sues T-Mobile over allegedly shoddy cyber practices leading to 2021 breach
Summary: T-Mobile is facing a consumer protection lawsuit from Washington state due to alleged cybersecurity failures that compromised the personal data of over 2 million residents. The lawsuit claims the company was aware of its vulnerabilities yet failed to rectify them, leading to significant data breaches and identity theft risks.…
Read More
Tracking Deployment of Russian Surveillance Technologies in Central Asia and Latin America
This article discusses the proliferation of Russia’s System for Operative Investigative Activities (SORM) in Central Asia and Latin America, revealing the export activities of major SORM providers and the associated risks of government surveillance. It highlights the misuse of surveillance technologies by governments and offers mitigation strategies for companies operating in these regions.…
Read More
UN aviation agency ‘actively investigating’ cybercriminal’s claimed data breach
Summary: The U.N.’s International Civil Aviation Organization (ICAO) is investigating a potential information security incident following claims of a data breach by a threat actor. The breach reportedly involves the compromise of 42,000 documents containing personal data of individuals associated with ICAO.

Threat Actor: Natohub | Natohub Victim: International Civil Aviation Organization (ICAO) | International Civil Aviation Organization

Key Point :

ICAO is investigating claims of a breach involving personal data of 42,000 individuals.…
Read More
CISA: Treasury was only federal agency impacted by recent China breach
Summary: A recent breach by state-backed Chinese hackers primarily affected the U.S. Treasury Department, which was targeted for its sensitive information regarding potential sanctions. The Cybersecurity and Infrastructure Security Agency (CISA) is collaborating with the Treasury and BeyondTrust to address the incident’s implications.

Threat Actor: Chinese state-backed hackers | Chinese state-backed hackers Victim: U.S.…

Read More

Summary: Recent cyberattacks on U.S. school districts during the holiday season highlight the ongoing trend of targeting educational institutions when IT resources are limited. Notably, South Portland Public Schools and Rutherford County Schools reported significant disruptions and data breaches, prompting investigations and recovery efforts.

Threat Actor: Unknown | unknown Victim: South Portland Public Schools, Rutherford County Schools | South Portland Public Schools, Rutherford County Schools

Key Point :

South Portland Public Schools experienced a cyberattack that compromised their firewall, but no student data was believed to be stolen.…
Read More

Summary: Argentina’s airport security police (PSA) experienced a cyberattack that compromised personal and financial data, leading to unauthorized deductions from employees’ salaries. The breach is believed to have exploited a vulnerability in Banco Nación’s systems, raising concerns about internal accomplices and the motivations behind the attack.…
Read More

Summary: A significant outage in Russia affected multiple online services due to issues with a telecom operator’s network, as reported by the country’s internet regulator. While the incident has been resolved, many users continue to experience disruptions in accessing various platforms and services.

Threat Actor: Russia’s internet regulator | Russia’s internet regulator Victim: Russian online users | Russian online users

Key Point :

Outage affected access to major platforms like Google, Yandex, and VKontakte.…
Read More

Summary: Atos, a French technology company, has dismissed claims by the ransomware group Space Bears that it compromised their internal database, asserting that no evidence of a breach exists. The company is currently undergoing restructuring efforts amid financial challenges and negotiations with the French government regarding its advanced computing division.…
Read More