Education and Academia


  • Operation ForumTroll continues: Russian political scientists targeted using plagiarism reports

    December 17, 2025

    In March 2025, we discovered Operation ForumTroll, a series of sophisticated cyberattacks exploiting the CVE-2025-2783 vulnerability in Google Chrome. Kaspersky researchers previously detailed the malicious implants used in the operation: the LeetAgent backdoor and the complex spyware Dante, developed by Memento Labs (formerly Hacking Team). However, the attackers behind this operation didn’t stop at their ...

  • FTC cracks down on education tech company after massive student data breach

    December 1, 2025

    The Federal Trade Commission took action against Illuminate Education on December 1, 2025, after the Wisconsin-based company suffered a massive data breach that exposed personal information of more than 10 million students. In late December 2021, a hacker used login credentials from a former employee who had left the company three and a half years ...

  • Bournemouth University receives £2.3 million to boost regional and national cyber security

    November 19, 2025

    Bournemouth University has been awarded nearly £2.3 million by the Office for Students to develop a new Cyber Competence Centre that will address regional and national cyber skills gaps. As well as upgrading the university’s existing facilities, the investment will be used to launch a new, AI-powered, Security Operations Centre of the Future for students to ...

  • #StopRansomware: Akira Ransomware

    November 13, 2025

    The United States’ Federal Bureau of Investigation (FBI) and partner organisations are releasing this joint advisory to disseminate known Akira ransomware IOCs and TTPs identified through FBI investigations and trusted third-party reporting as recently as November 2025. Akira ransomware threat actors are associated with other groups known as Storm-1567, Howling Scorpius, Punk Spider, and Gold Sahara, ...

  • University of Pennsylvania says it has called FBI over data breach

    November 3, 2025

    The University of Pennsylvania says it has called in the Federal Bureau of Investigation after offensive emails were distributed to alumni. In a statement, the university said that a data breach had affected “select information systems.” An email sent to University of Pennsylvania alumni on Friday and reviewed by Reuters showed that someone masquerading as the ...

  • Harvard Investigating Security Breach After Cybercrime Group Threatens To Release Stolen Data

    October 14, 2025

    Harvard is investigating a data breach after a Russian-speaking cybercrime organization claimed it was preparing to release information stolen through a vulnerability in a software suite used by the University. Clop, an organization that extorts payments from companies to prevent the release of stolen data, announced the breach on its leak site Saturday. The alleged breach ...

  • Columbia University data breach hits 870,000 people

    September 6, 2025

    Columbia University recently confirmed a major cyberattack that compromised personal, financial, and health-related information tied to students, applicants, and employees. The victims include current and former students, employees, and applicants. Notifications to affected individuals began on August 7 and are continuing on a rolling basis. Columbia, one of the oldest Ivy League universities, discovered the breach ...

  • University of Western Australia suffers major data breach, staff and students locked out

    August 11, 2025

    One of Australia’s major universities has suffered a data breach, with the password information of thousands of staff and students exposed. The University of WA (UWA) confirmed it was investigating a cybersecurity incident on Saturday night, which involved unauthorised access of password information. Read more… Source:  MSN Ness Sign up for the Cyber Security Review Newsletter The latest cyber security ...

  • IoT Security: Your Next Breach Could Start with Your Thermostat

    August 4, 2025

    Universities are filling up with network-connected devices. Smart locks manage building access. HVAC systems run on automated controls. Cameras stream to command centers. Vending machines, printers, thermostats, research tools, and classroom displays all connect to the network. The Internet of Things (IoT) is everywhere. These devices are often invisible to most of campus life, quietly making ...

  • Carnegie Mellon researchers show how LLMs can be taught to autonomously plan and execute real-world cyberattacks

    July 24, 2025

    In a groundbreaking development, a team of Carnegie Mellon University researchers has demonstrated that large language models (LLMs) are capable of autonomously planning and executing complex network attacks, shedding light on emerging capabilities of foundation models and their implications for cybersecurity research. The project, led by Ph.D. candidate Brian SingerOpens in new window, a Ph.D. candidate ...

  • U.S. Justice Department Announces Arrest of Prolific Chinese State-Sponsored Contract Hacker

    July 8, 2025

    China’s Ministry of State Security Directed the Theft of COVID-19 Research and the Exploitation of Microsoft Exchange Server Vulnerabilities, Known Publicly as the Indiscriminate ‘HAFNIUM’ Intrusion Campaign The Justice Department announced today that Xu Zewei (徐泽伟), 33, of the People’s Republic of China was arrested on July 3 in Italy at the request of the ...

  • What’s in an ASP? Creative Phishing Attack on Prominent Academics and Critics of Russia

    June 18, 2025

    In cooperation with external partners, Google Threat Intelligence Group (GTIG) observed a Russia state-sponsored cyber threat actor impersonating the U.S. Department of State. From at least April through early June 2025, this actor targeted prominent academics and critics of Russia, often using extensive rapport building and tailored lures to convince the target to set up application ...

  • CrazyHunter Campaign Targets Taiwanese Critical Sectors

    May 16, 2025

    CrazyHunter has quickly emerged as a serious ransomware threat. The group made their introduction in the past month with the opening of their data leak site where they posted ten victims – all located from Taiwan. Trend Micro researchers have followed some of their operations through internal monitoring since the start of January and have witnessed ...

  • CISA, DHS S&T, INL, LSU Help Energy Industry Partners Strengthen Incident Response and OT Cybersecurity

    April 23, 2025

    The Cybersecurity and Infrastructure Security Agency (CISA), Department of Homeland Security (DHS) Science and Technology Directorate (S&T) and the Idaho National Laboratory (INL) hosted Louisiana State University (LSU) and several energy industry and critical infrastructure partners to train against simulated, high-impact cyberattacks on operational technology (OT) and traditional information technology (IT) at CISA’s Control Environment ...

  • CrazyHunter Campaign Targets Taiwanese Critical Sectors

    April 16, 2025

    CrazyHunter has quickly emerged as a serious ransomware threat. The group made their introduction in the past month with the opening of their data leak site where they posted ten victims – all located from Taiwan. trend Micro researchers have followed some of their operations through internal monitoring since the start of January and have witnessed ...

  • Chinese police put 3 U.S. operatives on wanted list over cyberattacks

    April 15, 2025

    Police authorities in Harbin, in northeast China’s Heilongjiang Province, said on Tuesday that they are pursuing three operatives affiliated with the U.S. National Security Agency (NSA) over suspected cyberattacks against China. The Harbin public security bureau said that the three operatives — Katheryn A. Wilson, Robert J. Snelling, and Stephen W. Johnson — had been ...

  • Suspected Kimsuky (APT-Q-2) attacks South Korean companies

    April 11, 2025

    Kimsuky, alias Mystery Baby, Baby Coin, Smoke Screen, Black Banshe, etc., is tracked internally by Qi’anxin as APT-Q-2. The APT group was publicly disclosed in 2013, with attack activity dating as far back as 2012. Kimsuky’s main target for attacks has been South Korea, involving defense, education, energy, government, healthcare, and think tanks, with a focus ...

  • UK: Parents arrested after making ‘disparaging’ comments about school in WhatsApp chat

    March 29, 2025

    A mother and father have said they were arrested in front of their young daughter and held in a cell for 11 hours after making “disparaging” comments about her school. Maxie Allen and Rosalind Levine Hertfordshire Constabulary officers turned up at their home after the school objected to criticisms. The couple were questioned on suspicion of ...

  • Cyberattacks climbing across Caribbean

    March 28, 2025

    Ransomware gangs FOG and Akira continue to be the main culprits behind a number of recent cyberattacks plaguing businesses locally and across the Caribbean, a cyber-security expert has indicated. According to Rory Ebanks, director of cybersecurity at Symptai Consulting Limited, the two ransomware gangs, which both emerged in the last three years, primarily exploit vulnerabilities in ...

  • Operation ForumTroll: APT attack with Google Chrome zero-day exploit chain

    March 25, 2025

    In mid-March 2025, Kaspersky technologies detected a wave of infections by previously unknown and highly sophisticated malware. In all cases, infection occurred immediately after the victim clicked on a link in a phishing email, and the attackers’ website was opened using the Google Chrome web browser. No further action was required to become infected. All malicious ...