

Coinbase warns of up to $400 million hit from cyberattack
Coinbase warns of up to $400 million hit from cyberattack, Internet blames KYC for it The hack involved the payment of multiple contractors and employees working in support roles outside the U.S. to gather information Coinbase has predicted a financial impact of between $180 million and $400 million due to a cyberattack that compromised the account…

Alkem Labs US arm hit by cyber fraud; Financial loss being probed
Alkem Labs a US based pharma company, disclosed a cybersecurity breach at a US subsidiary of Enzene Biosciences Ltd, a wholly-owned subsidiary of the company. The incident involved the compromise of business email accounts belonging to certain employees, resulting in the fraudulent transfer of funds. “We wish to inform you that our subsidiary Enzene Biosciences…

CISA revamps How it Disperses Security Advisories & Updates
The US Cybersecurity and Infrastructure Security Agency (CISA) on Monday said it is officially changing the way it disseminates online security updates and guidance. CISA says the enhanced information dissemination system will from now on use social media and email only to disperse cybersecurity alerts and advisories, saving its landing page for more critical warnings. Critical warnings are…

Deloitte Expands AI Factory as a Service in Collaboration with Palo Alto Networks
Deloitte recently announced the expansion of S2S AI Factory as a Service to include advanced cybersecurity from Palo Alto Networks. Built on the NVIDIA AI platform, this scalable suite of Generative AI (GenAI) capabilities includes Deloitte’s custom use cases for fast-tracked, scalable GenAI deployments. AI Factory as a Service integrated with New Cyber Capabilities including Deloitte’s data science, model…

VPN Market Set to Triple by 2030 Amid Rising Cybersecurity Concerns
Global Virtual Private Network (VPN) Market to Surpass $149 Billion by 2030, Driven by Remote Work and Cybersecurity Concerns The global Virtual Private Network (VPN) market is experiencing unprecedented growth, projected to expand from USD 48.70 billion in 2023 to nearly USD 149.72 billion by 2030, registering a robust CAGR of 17.4% during the forecast…

Hackers Target prime installation in India Post Pahalgam; Targets Govt Entity
The cyber space witnessed what looked like an intense battle between hacktivists supporting India according to a cyber threat intelligence report prepared by Kochi-based cybersecurity company Technisanct. According to a cyber threat intelligence report prepared by Kochi-based cybersecurity company Technisanct, India had to deal with a sustained cyber offensive targeting various institutions. These are mostly…

Lazarus Group targets South Korean supply chains via software flaws
Kaspersky’s Global Research and Analysis Team (GReAT) has identified a new cyber campaign led by the Lazarus Group targeting supply chains in South Korea through combined watering hole attacks and exploitation of vulnerabilities in third-party software. The campaign, dubbed “Operation SyncHole,” was observed targeting at least six organisations across the software, IT, financial, semiconductor, and…

BSE Warns of Cyber Threats, Tightens Security
Stock exchange BSE India, on Wednesday, advised market participants to take precautionary measures on potential cyber risks The circular from BSE cited an advisory from Indian Computer Emergency Response Team (CERT-In) highlighting on cyber threat campaign specifically targeting Indian organisations operating within the Banking, Financial Services, and Insurance (BFSI) sector. Banks have also tightened their…

Google identifies Malware linked to Russia-based Hacking group
Google it has identified new malware called “LOSTKEYS” tied to the Russian-based hacking group Cold River, which is capable of stealing files and sending system information to attackers. The malware “marks a new development in the toolset” of Cold River, Wesley Shields, a researcher with Google Threat Intelligence Group, said in a blog, opens new tab….

Multiple Ransomware Groups may have exploited a Patched Windows Flaw as Zero-Day
The vulnerability in question is tracked as CVE-2025-29824 and it was patched by Microsoft with its April 2025 Patch Tuesday updates. The flaw impacts the Windows Common Log File System (CLFS) and it can be exploited by an attacker to escalate privileges. On the day it released the patches, Microsoft revealed that CVE-2025-29824 had been exploited by…