Romania’s national water management authority, Administrația Națională Apele Române, was struck by a ransomware attack over the weekend that disrupted information technology systems across much of the organization but left water operations and infrastructure controls unaffected.
Nissan Motor Co. Ltd. has confirmed that the personal information of thousands of its customers was compromised following a data breach at Red Hat, a U.S.-based enterprise software company, in September.
Coupang Inc., a U.S.-listed e-commerce company operating South Korea’s largest online retail platform, is facing mounting legal and regulatory pressure following a data breach that exposed personal information tied to about 33.7 million customers, roughly two-thirds of South Korea’s population.
South Korea’s state-run consumer watchdog has ordered SK Telecom Co., the country’s largest mobile carrier, to compensate users with 100,000 won each after a massive data breach earlier this year exposed the personal information of all 23 million subscribers.
DXS International, a U.K.-based healthcare technology company that supplies software to England’s National Health Service, has disclosed a cyberattack affecting its office servers that was discovered on Dec. 14, the company said in a regulatory filing released Thursday.
The British government has confirmed a cyberattack on systems linked to the Foreign, Commonwealth and Development Office, with officials assessing the risk to individuals as low and saying the security vulnerability was swiftly closed.
French authorities confirmed this week that the Ministry of the Interior suffered a serious cyberattack that allowed unauthorized access to internal systems, as attackers publicly claimed to have obtained sensitive data tied to millions of citizens.
A misconfigured online database exposed the personal information of parents and children connected to thousands of childcare and early education centers, leaving sensitive records openly accessible on the internet without authentication.
Petróleos de Venezuela, Venezuela’s state-owned oil company known as PDVSA, was struck by a cyberattack over the weekend that disrupted systems tied to crude export operations, even as the company publicly denied any operational impact.
Texas Attorney General Ken Paxton filed lawsuits Monday against five major television manufacturers, accusing them of illegally collecting and monetizing consumer viewing data by secretly recording what users watch through Automated Content Recognition technology.
Canadian carrier WestJet said on Monday the personal information of some passengers was exposed in a cybersecurity breach earlier this year, though no payment data was compromised.
New research from Allianz has confirmed that ransomware continues to dominate as the leading cause of large cyber insurance claims, even as the severity of incidents has declined.
The U.S. Department of Justice announced the seizure of $1,091,453 in cryptocurrency and other digital assets from the BlackSuit ransomware group, marking another major strike against the prolific cybercrime syndicate.
A critical zero-day vulnerability in WinRAR, tracked as CVE-2025-8088, has been actively exploited in targeted cyber-espionage operations, primarily against organisations in Europe and Canada.