WIRED
wired.com › security › hacking › the worst hacks of 2025
The Worst Hacks of 2025 | WIRED
3 days ago - From university breaches to cyberattacks that shut down whole supply chains, these were the worst cybersecurity incidents of the year.
Axios
axios.com › 2025 › 12 › 25 › holidays-hackers-corporate-security-teams
Cybersecurity teams prep for an influx of attacks over the holidays
1 week ago - "Those kinds of things are exactly why attackers like this particular period," Froggett said. Flashback: Many of the most high-profile cyberattacks of this decade happened over the holidays. The U.S. government uncovered the Russian-backed SolarWinds espionage campaign right before Christmas in 2020.
Videos
The Hacker News
thehackernews.com › home › cybersecurity news
Attacks are Evolving: 3 Ways to Protect Your Business in 2026
1 week ago - This means that companies between 1 and 249 employees were the most vulnerable to cybersecurity breaches throughout the year. Retail, tech, and media/entertainment businesses were targeted most frequently. Names and contact information are the most common records to appear on the dark web, increasing the risk of phishing attacks targeting workers.
Dark Reading
darkreading.com › home › vulnerabilities & threats
5 Threats That Defined Security in 2025
2 days ago - For context, Trump fired former ... the 2020 presidential election "the most secure in American history" amidst Trump's unfounded claims of election fraud. Related:Apple Patches More Zero-Days Used in 'Sophisticated' Attack · CISA provides a wide range of services for organizations, including vulnerability guidance, physical and cyber security ...
Chainalysis
chainalysis.com › home › north korea drives record $2 billion crypto theft year, pushing all-time total to $6.75 billion
2025 Crypto Theft Reaches $3.4 Billion
3 days ago - Improved security: Consistently lower hack rates despite growing TVL suggest that DeFi protocols may be implementing more effective security measures compared to the 2020-2021 period. Target substitution: The concurrent rise in personal wallet thefts and centralized service compromises suggests that attacker attention may be shifting to alternative targets.
Pkware
pkware.com › home › blog
Data Breaches 2025: Biggest Cybersecurity Incidents So Far - PKWARE®
3 weeks ago - DoorDash, the popular app for ordering food and groceries, disclosed a recent data breach. A social-engineering scam was the culprit. The company’s response claims that there is no indication that any fraud or identity theft have occurred. Scope: Unspecified but included customers, employees, and partners. Data exposed: Names, phone numbers, email addresses, and physical addresses. ... Key lesson: Cybersecurity education and awareness are crucial to preventing these attacks.
Axios
axios.com › 2025 › 12 › 16 › ai-models-hacking-stanford-openai-warnings
AI models are rapidly improving at hacking, new research shows
2 weeks ago - What to watch: Whether defenders can quickly adopt and defend AI-powered defenses to fend off what experts warn will likely be a swarm of AI-enabled attacks in the coming year. AI model operators have also started developing and releasing their own security agents to find and detect bugs before adversaries do. Go deeper: The age of AI-powered cyberattacks is here
The Atlantic
theatlantic.com › international › 2025 › 12 › national-security-strategy-ignores-real-threats-trump › 685181
A Strategy That Ignores the Real Threats - The Atlantic
3 weeks ago - White House AI Czar David Sacks has dismissed any discussion of AI risks as “doomerism” and repeatedly attacks those who favor export controls to China, so perhaps the silence around it is to be expected, but the dangers are real. Take cybersecurity as an example. Anthropic recently announced that a Chinese state-sponsored group manipulated its Claude Code tool to attempt to infiltrate roughly 30 targets around the world, including “large tech companies, financial institutions, chemical manufacturing companies, and government agencies.” The hackers used “AI’s ‘agentic’ capabili
CISA
cisa.gov › news-events › alerts › 2025 › 12 › 04 › prc-state-sponsored-actors-use-brickstorm-malware-across-public-sector-and-information-technology
PRC State-Sponsored Actors Use BRICKSTORM Malware Across Public Sector and Information Technology Systems | CISA
The Cybersecurity and Infrastructure Security Agency (CISA) is aware of ongoing intrusions by People’s Republic of China (PRC) state-sponsored cyber actors using BRICKSTORM malware for long-term persistence on victim systems.
FBI
fbi.gov › news › speeches-and-testimony › worldwide-threats-to-the-homeland-121125
Worldwide Threats to the Homeland | Federal Bureau of Investigation
3 weeks ago - Like other FTOs, ISIS advocates for lone-offender attacks in the U.S. and Western countries via videos and other English-language propaganda that have specifically advocated for attacks against civilians, the military, law enforcement, and intelligence community personnel. Iran continues to plot attacks against former government officials in retaliation for the for the January 2020 death of Islamic Revolutionary Guard Corps Qods Force (“IRGC-QF”) Commander Qassem Soleimani.