Cyberattacks


  • A gas-fired power plant with smokestacks overlooks a road.
    Image attribution tooltip
    Getty Images
    Image attribution tooltip

    Canadian authorities warn of hacktivists targeting exposed ICS devices

    Hackers have manipulated critical components at water utilities, oil and gas facilities, and agricultural sites in recent weeks.

    By Updated Oct. 31, 2025
  • The words "F5 Tower" are displayed on the outside of a metal-and-wood building with many windows.
    Image attribution tooltip
    Courtesy of F5 Press Kit
    Image attribution tooltip

    F5 expects nation-state hack to curb revenues

    The company says it could lose new deals because of the intrusion.

    By Oct. 28, 2025
  • Trendline

    Top 5 stories from Cybersecurity Dive

    tk

    By Cybersecurity Dive staff
  • The United Nations logo is seen on a fence.
    Image attribution tooltip
    Michael M. Santiago via Getty Images
    Image attribution tooltip

    UN member states sign cybercrime agreement despite industry, activist opposition

    Critics say the new convention is ripe for abuse by authoritarian countries.

    By Oct. 27, 2025
  • The flag of North Korea flies from a propaganda tower near the Demilitarized Zone with South Korea
    Image attribution tooltip
    Carl Court via Getty Images
    Image attribution tooltip

    North Korea led the world in nation-state hacking in Q2 and Q3

    Security leaders should prioritize anomalous-activity detection and zero-trust principles, a new report recommends.

    By Oct. 24, 2025
  • Vehicles are checked before moving to the next stage of production at the Jaguar Land Rover factory on March 1, 2017 in Solihull, England. The company paused production following a September 2025 cyberattack.
    Image attribution tooltip
    Getty Images
    Image attribution tooltip

    Jaguar Land Rover attack cost British economy $2.5 billion

    The Cyber Monitoring Centre warned that losses could rise further if the company's production isn't back to pre-incident levels by January.

    By Oct. 22, 2025
  • security operations center analysts monitoring cyber threats
    Image attribution tooltip
    Getty Images
    Image attribution tooltip
    Opinion

    Gartner: How to prepare for and respond to today’s evolving threat landscape

    With the emergence of AI, security operations teams must navigate a fast-moving generation of cyber threats.

    By Jeremy D'Hoinne, Distinguished Research VP, Gartner • Oct. 21, 2025
  • Ransomware Data Breach Protection Cyber Security Email Phishing Encrypted Technology, Digital Information Protected Secured
    Image attribution tooltip
    Getty Images
    Image attribution tooltip

    AI-fueled automation helps ransomware-as-a-service groups stand out from the crowd

    Ransomware gangs that offer their affiliates customization and automation are growing faster than those that don’t, a new report finds.

    By Oct. 21, 2025
  • legal role in data incident or breach
    Image attribution tooltip
    Getty Images
    Image attribution tooltip

    Many IT leaders click phishing links, and some don’t report them

    A new survey shines light on the security practices and AI fears of IT leaders and their subordinates.

    By Oct. 16, 2025
  • Vehicles are checked before moving to the next stage of production at the Jaguar Land Rover factory on March 1, 2017 in Solihull, England.
    Image attribution tooltip
    Getty Images
    Image attribution tooltip
    Deep Dive

    Auto sector faces historic cyber threats to business continuity

    A catastrophic cyberattack at Jaguar Land Rover is forcing governments and industrial leaders to address urgent demands for business resilience and accountability.

    By Oct. 16, 2025
  • cybersecurity, matrix, abstract
    Image attribution tooltip
    Getty Images
    Image attribution tooltip

    SonicWall SSLVPN devices compromised using valid credentials

    More than 100 SonicWall SSLVPN accounts have been impacted, according to Huntress.

    By Oct. 14, 2025
  • A tech worker eviews code on a computer screen
    Image attribution tooltip
    Getty Images
    Image attribution tooltip

    SonicWall investigation shows hackers gained wide access to customer backup files

    The probe contradicts earlier claims that a limited set of MySonicWall customers were impacted. 

    By Oct. 10, 2025
  • An image of a digital lock is shown
    Image attribution tooltip
    Getty Images
    Image attribution tooltip

    Oracle E-Business Suite exploitation traced back as early as July

    Researchers say an extortion campaign linked to the Clop ransomware group used a series of chained vulnerabilities and sophisticated malware.

    By Oct. 10, 2025
  • Businessman touching an artificial intelligence-themed brain
    Image attribution tooltip
    Getty Images
    Image attribution tooltip

    AI fuels social engineering but isn’t yet revolutionizing hacking

    AI tools are still too computationally intense for cybercriminals to rely on, according to a new report.

    By Oct. 8, 2025
  • Oracle corporation sign hanging on the top of the building in Brisbane.
    Image attribution tooltip
    Getty Images
    Image attribution tooltip

    Extortion campaign targeting Oracle E-Business Suite customers linked to zero-day

    Mandiant researchers said Clop ransomware is indeed linked to a series of emails threatening to release stolen data. 

    By Oct. 6, 2025
  • A stack of red lockers with a hat icon and the words "Red Hat" emblazoned in white on several of them
    Image attribution tooltip
    Courtesy of https://www.redhat.com/en/about/company-details
    Image attribution tooltip

    Hackers steal sensitive Red Hat customer data after breaching GitLab repository

    Walmart, American Express and HSBC are among the companies that have had sensitive data exposed.

    By Updated Oct. 6, 2025
  • Renault and Dacia logos outside a showroom in Crew, England on Nov. 15, 2024
    Image attribution tooltip
    Christopher Furlong via Getty Images
    Image attribution tooltip

    Renault Group confirms UK customer data stolen in third-party breach

    The incident marks the latest in a series of recent cyberattacks impacting the auto industry.

    By Oct. 3, 2025
  • Oracle's Silicon Valley corporate headquarters in Redwood City, California picture on Oct. 26, 2019.
    Image attribution tooltip
    Getty Images
    Image attribution tooltip

    Oracle investigating extortion emails targeting E-Business Suite customers

    Hackers claiming links to Clop ransomware could be exploiting vulnerabilities disclosed in a July critical patch update.

    By Oct. 3, 2025
  • A green and white semitruck with the words "UNFI electric vehicle" above the cab.
    Image attribution tooltip
    Courtesy of UNFI
    Image attribution tooltip

    UNFI reports solid results as it recovers from cyberattack

    The grocery retailer and wholesaler has raised its sales expectations to reflect strong performance in recent months, CEO Sandy Douglas said during an earnings call.

    By Sam Silverstein • Oct. 2, 2025
  • Cyberhackers-Ransomware
    Image attribution tooltip
    Getty Images
    Image attribution tooltip

    Hackers claiming ties to Clop launch wide extortion campaign targeting corporate executives

    The email-based campaign purports to have sensitive data from breached Oracle E-Business Suite applications. 

    By Oct. 2, 2025
  • People sit at desks, in front of illuminated computer monitors, in a dark room that has large computer screens on the back wall
    Image attribution tooltip
    Permission granted by Center for Internet Security
    Image attribution tooltip
    Deep Dive

    Federal cuts force many state and local governments out of cyber collaboration group

    The Multi-State Information Sharing and Analysis Center lost U.S. government funding at midnight, jeopardizing the cybersecurity of thousands of cash-strapped counties, cities and towns.

    By Oct. 1, 2025
  • Vehicles are checked before moving to the next stage of production at the Jaguar Land Rover factory on March 1, 2017 in Solihull, England. The company paused production following a September 2025 cyberattack.
    Image attribution tooltip
    Getty Images
    Image attribution tooltip

    Jaguar Land Rover to resume some manufacturing within days

    The U.K. will support a $2 billion loan guarantee to help restore the automaker’s supply chain after a cyberattack disrupted production.

    By Sept. 29, 2025
  • Passengers arrive at Terminal 5 as flights resume at Heathrow on March 22, 2025 in London, England. A September 2025 cyberattack against a third-party vendor delayed flights out of numerous European airports, including Heathrow.
    Image attribution tooltip
    Getty Images
    Image attribution tooltip

    RTX confirms hack of passenger boarding software involved ransomware

    The parent company of Collins Aerospace said the attack is not expected to have a material impact on financial results, according to an SEC filing.

    By Sept. 26, 2025
  • Doors are fitted and checked during production at the Jaguar Land Rover factory on March 1, 2017 in Solihull, England. Jaguar Land Rover is relaunching certain operations following a September 2025 cyberattack.
    Image attribution tooltip
    Getty Images
    Image attribution tooltip

    Jaguar Land Rover begins phased restoration of services following cyberattack

    The luxury automaker is working diligently to clear payment backlogs and resume the shipment of parts. 

    By Sept. 26, 2025
  • CISA, cybersecurity, agency
    Image attribution tooltip
    Getty Images
    Image attribution tooltip

    CISA orders feds to patch Cisco flaws used in multiple agency hacks

    One U.S. official called the ongoing cyberattack campaign “very sophisticated.”

    By Sept. 25, 2025
  • A Chinese flag flutters in front of a Chinese government building, on top of which other Chinese flags are flying
    Image attribution tooltip
    Kevin Frayer via Getty Images
    Image attribution tooltip

    China-linked groups are using stealthy malware to hack software suppliers

    Google, which disclosed the campaign, said it was one of the most significant supply-chain hacks in recent memory.

    By Sept. 24, 2025