Government


  • Swedish Authority for Privacy Protection Investigates Data Breach Exposing 1.5 Million People

    November 12, 2025

    The Swedish Authority for Privacy Protection (IMY) is investigating a data breach at major government software supplier Miljödata that has compromised the personal information of 1.5 million people. Miljödata learned of the breach after experiencing system disruptions that affected government services, and a threat actor approached the company demanding 1.5 Bitcoin to avoid leaking the stolen ...

  • U.S. Congressional Budget Office confirms it was hacked

    November 7, 2025

    The U.S. Congressional Budget Office has confirmed it was hacked. Caitlin Emma, a spokesperson for CBO, told TechCrunch on Friday that the agency is investigating the breach and “has identified the security incident, has taken immediate action to contain it, and has implemented additional monitoring and new security controls to further protect the agency’s systems ...

  • Jaguar Land Rover hack is costliest cyber attack in UK history

    October 22, 2025

    The cyber attack on Jaguar Land Rover (JLR) will cost an estimated £1.9bn and be the most economically damaging cyber event in UK history, according to researchers. Experts at the Cyber Monitoring Centre (CMC) have analysed the continuing fallout from the hack, which halted the car giant’s production on 1 September for five weeks and caused ...

  • PassiveNeuron: a sophisticated campaign targeting servers of high-profile organizations

    October 21, 2025

    Back in 2024, Kaspersky researchers gave a brief description of a complex cyberespionage campaign that we dubbed “PassiveNeuron”. This campaign involved compromising the servers of government organizations with previously unknown APT implants, named “Neursite” and “NeuralExecutor”. However, since its discovery, the PassiveNeuron campaign has been shrouded in mystery. For instance, it remained unclear how the implants ...

  • Security bug in India’s income tax portal exposed taxpayers’ sensitive data

    October 7, 2025

    The Indian government’s tax authority has fixed a security flaw in its income tax filing portal that was exposing sensitive taxpayers’ data, TechCrunch has exclusively learned and confirmed with authorities. The flaw, discovered in September by a pair of security researchers Akshay CS and “Viral,” allowed anyone who was logged into the income tax department’s e-Filing ...

  • Cavalry Werewolf raids Russia’s public sector with trusted relationship attacks

    October 2, 2025

    BI.ZONE Threat Intelligence recorded Cavalry Werewolf activity from May to August 2025. In order to gain initial access, the attackers sent out targeted phishing emails disguising them as official correspondence from Kyrgyz government officials. The main targets of the attacks were Russian state agencies, as well as energy, mining, and manufacturing enterprises. Cavalry Werewolf relied ...

  • UK government tries again to access encrypted Apple customer data

    October 1, 2025

    The U.K. government is still trying to gain access to encrypted iCloud data, according to the Financial Times, after British officials allegedly filed a new secret order demanding Apple build a backdoor. On Wednesday, the British newspaper reported that the U.K. Home Office sent an order to Apple earlier in September requesting that the tech giant ...

  • Phantom Taurus: A New Chinese Nexus APT and the Discovery of the NET-STAR Malware Suite

    September 30, 2025

    Phantom Taurus is a previously undocumented nation-state actor whose espionage operations align with People’s Republic of China (PRC) state interests. Over the past two and a half years, Unit 42 researchers have observed Phantom Taurus targeting government and telecommunications organizations across Africa, the Middle East, and Asia. Their observations show that Phantom Taurus’ main focus areas ...

  • Microsoft SharePoint Zero-Day Exploitation: What Public Sector Leaders Should Know

    September 30, 2025

    The Rapid7 September 2025 Threat Report highlights active exploitation of a critical Microsoft SharePoint vulnerability, CVE-2025-53770. This zero-day is being used by threat actors to gain initial access to victim networks, with exploitation observed in government as well as multiple other industries. SharePoint remains a widely deployed collaboration platform in federal, state, and local agencies, resulting ...

  • ‘Widespread’ breach let hackers steal employee data from FEMA and CBP

    September 29, 2025

    A “widespread cybersecurity incident” at the Federal Emergency Management Agency allowed hackers to make off with employee data from both the disaster management office and U.S. Customs and Border Protection, according to a screenshot of an incident overview presentation obtained by Nextgov/FCW. The hack is also suspected to have later triggered the dismissal of two dozen ...

  • UK: Jaguar Land Rover rescued with £1.5bn Government loan after cyber attack

    September 28, 2025

    The Government has agreed to support Jaguar Land Rover (JLR) with a loan guarantee expected to unlock £1.5billion to support its supply chain. JLR suspended production at its UK factories following the cyber attack on 31 August, including the one in Halewood on Merseyside. The announcement follows the Business Secretary’s visit to JLR and supply chain ...

  • SVG Phishing hits Ukraine with Amatera Stealer, PureMiner

    September 26, 2025

    FortiGuard Labs recently observed a phishing campaign designed to impersonate Ukrainian government agencies and deliver additional malware to targeted systems. The phishing emails contain malicious Scalable Vector Graphics (SVG) files designed to trick recipients into opening harmful attachments. When opened, the SVG initiates the download of a password-protected archive that contains a Compiled HTML Help (CHM) ...

  • CISA Directs Federal Agencies to Identify and Mitigate Potential Compromise of Cisco Devices

    September 25, 2025

    Today, CISA issued Emergency Directive ED 25-03: Identify and Mitigate Potential Compromise of Cisco Devices to address vulnerabilities in Cisco Adaptive Security Appliances (ASA) and Cisco Firepower devices. CISA has added vulnerabilities CVE-2025-20333 and CVE-2025-20362 to the Known Exploited Vulnerabilities Catalog. The Emergency Directive requires federal agencies to identify, analyze, and mitigate potential compromises immediately. Agencies ...

  • US federal agency breached by hackers using GeoServer exploit

    September 24, 2025

    In mid-July 2024, a threat actor managed to break into a US Federal Civilian Executive Branch (FCEB) agency by exploiting a critical remote code execution (RCE) vulnerability in GeoServer, the government has confirmed. In an in-depth report detailing the incident, the US Cybersecurity and Infrastructure Security Agency (CISA) outlined how the attackers leveraged CVE-2024-36401, a 9.8/10 ...

  • ICE reactivates contract with spyware maker Paragon

    September 2, 2025

    U.S. Immigration and Customs Enforcement (ICE) signed a contract last year with Israeli spyware maker Paragon worth $2 million . Shortly after, the Biden administration put the contract under review, issuing a “stop work order,” to determine whether the contract complied with an executive order on commercial spyware, which restricts U.S. government agencies from using spyware ...

  • Jamaica: Cyber attack on Office of Registrar General contained, but services impacted

    August 27, 2025

    The Office of the Registrar-General (ORG), formerly the Registrar General’s Department (RGD), says it was affected by a cyber incident detected on Sunday and is working to determine its full scope. “Our initial assessment indicates that this incident was primarily designed to disrupt the availability of our systems,” the ORG said Wednesday. “As investigations are still ...

  • Nevada hit by cyber attack disrupting state services for thousands

    August 27, 2025

    A cyber attack targeting Nevada’s state technology systems has left thousands of residents without access to vital services for days, with many offices still struggling to restore full operations. The attack, which began early Sunday morning, forced the closure of numerous state agencies, including the DMV, State Police, and Attorney General’s offices on Monday and Tuesday. ...

  • FBI: Russian Government Cyber Actors Targeting Networking Devices, Critical Infrastructure

    August 20, 2025

    The Federal Bureau of Investigation (FBI) is warning the public, private sector, and international community of the threat posed to computer networks and critical infrastructure by cyber actors attributed to the Russian Federal Security Service’s (FSB) Center 16. The FBI detected Russian FSB cyber actors exploiting Simple Network Management Protocol (SNMP) and end-of-life networking devices running ...

  • US spy chief says UK has dropped its Apple backdoor demand

    August 19, 2025

    The U.K has dropped its demand for special access to Apple’s cloud systems, or a “backdoor,” following negotiations with the Trump administration, according to U.S. National Intelligence Director Tulsi Gabbard. “As a result, the U.K. has agreed to drop its mandate for Apple to provide a ‘back door’ that would have enabled access to the protected ...

  • Canada: House of Commons hit by cyberattack from ‘threat actor’

    August 14, 2025

    The House of Commons and Canada’s cybersecurity agency are investigating a significant data breach caused by an unknown “threat actor” targeting employee information. According to an internal email obtained by CBC News, the House of Commons alerted staff on Monday that there was an information breach. It said a malicious actor was able to exploit a ...