That figure is based on Cyble dark web researchers’ investigations of significant data breaches claimed by threat actors on data leak sites and is thus a proxy rather than a complete measure of all data breaches, which is almost certainly higher. Globally, claimed data breaches recorded by Cyble dark web researchers are up 18% so far in 2025 to 1,684 – a significant increase in itself, but one that makes Australia’s surge stand out all the more. Cyble dark web researchers recorded 71 ...| Cyble Podcast | Cybersecurity & Threat Intelligence Insights
Every October, the cybersecurity world comes together to mark Cybersecurity Awareness Month. Organizations send out reminders. Security teams run training sessions. Everyone emphasizes the importance of creating strong passwords and recognizing phishing emails. And yet, here's the uncomfortable truth: despite all this awareness, we're still losing ground. Too many incident response calls start with someone saying, "We knew this could happen." That's the problem right there. Organizations kn...| Cyble Podcast | Cybersecurity & Threat Intelligence Insights
Australia’s rich resources and high median wealth make the country an attractive target for threat groups, and ransomware groups have taken notice. Ransomware groups have claimed 71 attacks on Australian organizations thus far in 2025, compared to just nine in New Zealand. Both countries have experienced significant ransomware attacks this year, however, and some with supply chain implications, so we discuss 10 significant recent incidents below involving both Australia and New Zealand. ...| Cyble Podcast | Cybersecurity & Threat Intelligence Insights
UK convicts "Bitcoin Queen", threat actors exploit cellular routers in Smishing campaigns, and trio of flaws in Gemini turn AI into attack vehicle.| SentinelOne
Cops make quick arrest after attack on airports, DPRK adversaries team up to weaponize developer identities, and PRC targets edge devices in US companies.| SentinelOne
The Australian Cyber Security Centre (ACSC), a division of the Australian Signals Directorate (ASD), has issued a comprehensive call to action for organizations to begin preparing their cybersecurity infrastructure for the advent of cryptographically relevant quantum computers (CRQC). The guidance outlines the urgency of adopting post-quantum cryptography (PQC) and provides a detailed roadmap to complete the transition by the end of 2030. CRQC: A Future Threat with Present-Day Implicati...| Cyble Podcast | Cybersecurity & Threat Intelligence Insights
In August, Qilin was the most active ransomware group for the fourth time in five months, while a new ransomware group is quickly moving up the ranks. Qilin’s 104 claimed victims in August were nearly double second-place Akira’s 56, but the rapid rise of Sinobi to third place has been one of the more intriguing recent developments in the ransomware landscape (chart below). The dominance of Qilin and the rise of Sinobi were among the revelations in Cyble’s latest global threat lands...| Cyble Podcast | Cybersecurity & Threat Intelligence Insights
Courts jail BreachForums operator, China’s TA415 ramps up phishing espionage, and Chaos Mesh flaws risk full Kubernetes cluster takeovers.| SentinelOne
U.S. makes major arrests and sanctions, GhostAction steals 1000s of GitHub secrets, China-linked hackers target political communications.| SentinelOne
U.S. offers $10M for Russian FSB officers, npm malware hides in Ethereum smart contracts, and DPRK threat actors abuse threat intel tools.| SentinelOne
Interpol arrests 1200 cybercrime suspects, UpCrypter spreads via fake voicemails to drop RATs, and Salt Typhoon exploits routers for global espionage.| SentinelOne
JPCERT's Q1 2025 report shows rising phishing, defacements, and VPN flaws, highlighting key cyber threats and response challenges in Japan and beyond.| Cyble