Venezuela’s PDVSA suffers cyberattack

Venezuela’s state-run oil company PDVSA has been subject to a cyberattack, it said on Monday, adding its operations were unaffected, even though four sources said systems remained down and oil cargo deliveries were suspended. PDVSA and the oil ministry blamed Read More …

Amazon security boss blames Russia’s GRU for years-long energy-sector hacks

Russia’s Main Intelligence Directorate (GRU) is behind a years-long campaign targeting energy, telecommunications, and tech providers, stealing credentials and compromising misconfigured devices hosted on AWS to give the Kremlin’s snoops persistent access to sensitive networks, according to Amazon’s security boss. Read More …

Iranian hacker group deploys malicious Snake game to target Egyptian and Israeli critical infrastructure

An Iranian-aligned hacking group tracked as ‘MuddyWater’ has dramatically shifted tactics in attacks against Israeli and Egyptian critical infrastructure. Previous campaigns by the group, observed by ESET Research, were characteristically noisy in their tactics, techniques, and procedures (TTPs) making them Read More …

NHS Highland staff ‘poor practice’ sparks fears of heightened risk of a major cyber attack

NHS Highland is at heightened risk of falling prey to a major cyber attack in part due to “poor practice” by some staff members. The warning, contained in a report to the board assessing risk levels faced in a range Read More …

#StopRansomware: Akira Ransomware

The United States’ Federal Bureau of Investigation (FBI) and partner organisations are releasing this joint advisory to disseminate known Akira ransomware IOCs and TTPs identified through FBI investigations and trusted third-party reporting as recently as November 2025. Akira ransomware threat Read More …

Industrial computing systems at risk from “time bombs ” in malicious NuGet packages

Thousands of critical infrastructure organizations, as well as those working in other, equally important verticals, were targeted by a perfidious attack that sought to sabotage their industrial control devices (ICD) two years down the line, experts have discovered. Cybersecurity researchers Read More …

Hackers target UK drinking water suppliers

New reports have revealed five cyberattacks have targeted British drinking water facilities since January 2024 – a record number in any two year period. Reports of these incidents were obtained by The Record using Freedom of Information requests to the Read More …

Canadian government claims hacktivists are attacking water and energy facilities

The Canadian government has issued a new security alert warning of so-called hacktivists targeting Industrial Control Systems (ICS). The report says the Cyber Centre and the Royal Canadian Mounted Police has received “multiple reports” of incidents involving internet-accessible ICS. Among Read More …

China accuses US of cyber breaches at national time centre

China has accused the U.S. of stealing secrets and infiltrating the country’s national time centre, warning that serious breaches could have disrupted communication networks, financial systems, the power supply and the international standard time. The U.S. National Security Agency has Read More …