Discord has disclosed a data breach involving a third-party customer service provider, resulting in unauthorized access to support-related user data. The incident affected users who had interacted with Discord’s Customer Support or Trust & Safety teams, but did not involve direct access to Discord’s core platform, user accounts, or private messages. The breach was publicly … The post Discord Informs Users of Data Breach That Exposed Sensitive Information appeared first on CyberInsider.| CyberInsider
Renault UK has informed its customers about a data breach resulting from a cyberattack on a third-party service provider, which has led to unauthorized access to sensitive customer information. The exact number of affected individuals has not been disclosed, but exposed data includes names, contact details, home addresses, and vehicle identifiers. The incident came to … The post Renault UK Notifies Customers of Data Breach via Third-Party Provider appeared first on CyberInsider.| CyberInsider
Scattered LAPSUS$ Hunters have published a dedicated online portal claiming responsibility for a wide-scale data-theft campaign involving the exploitation of Salesforce products. The hacking and cybercrime collective posted samples tied to scores of corporate victims, including major global brands across automotive, retail, transportation, hospitality and cloud SaaS. The portal lists breach dates and sample volumes … The post Scattered LAPSUS$ Hunters Open Extortion Portal With High-Profile...| CyberInsider
A critical vulnerability in Perplexity’s Comet browser allows attackers to silently exfiltrate emails, calendar data, and other sensitive user information using a single malicious URL. The technique, dubbed “CometJacking”, was unveiled through a series of proof-of-concept attacks developed and demonstrated by the LayerX team. By embedding a prompt injection payload directly into a URL, attackers … The post Comet AI Browser Vulnerable to Full Data Exfiltration via Malicious URLs appear...| CyberInsider
Google has officially expanded Gmail's end-to-end encryption (E2EE) capabilities, allowing enterprise users to send encrypted emails to any recipient, even those using non-Google email providers. The new cross-platform functionality, now generally available, builds on a rollout first announced in April 2025 and removes the need for recipients to use Gmail or rely on traditional encryption … The post Gmail Now Lets You Send Fully Encrypted Emails Across the Open Web appeared first on CyberIn...| CyberInsider
Signal is adding a new cryptographic layer designed to defend against future quantum computing threats on the protocol's security. The enhancement, dubbed the Triple Ratchet, integrates a Sparse Post-Quantum Ratchet (SPQR) into the existing Signal Protocol, ensuring forward secrecy and post-compromise security (PCS) even in a post-quantum world. The research and implementation behind this upgrade … The post Signal Adds Post-Quantum “Triple Ratchet” Protocol for Stronger Security appeare...| CyberInsider
The UK government has reportedly renewed its push to force Apple to create a backdoor into its encrypted iCloud backups, this time targeting only British users. The Financial Times reports that the Home Office issued a new demand in September 2025, months after Apple withdrew its Advanced Data Protection (ADP) feature from the UK in … The post UK Government Reportedly Pressures Apple Again for a Backdoor appeared first on CyberInsider.| CyberInsider
The Dutch government has formally rejected the latest version of the European Union’s controversial proposal to combat online child sexual abuse, known as the CSAM Regulation. In a letter to parliament, Minister of Justice and Security Foort van Oosten confirmed that the Netherlands will not support the inclusion of mandatory scanning measures that threaten secure, … The post Netherlands Rejects “Chat Control” Proposal Which Threatens Encryption appeared first on CyberInsider.| CyberInsider
ESET researchers have uncovered two separate Android spyware campaigns designed to deceive privacy-conscious users by impersonating secure messaging apps Signal and ToTok. The malware, not found in official app stores, is being distributed via phishing websites and fake app marketplaces. The campaigns, first detected in June 2025, introduce two previously undocumented malware families, ProSpy and … The post Signal Messenger Impersonated in ‘ProSpy’ Android Spyware Campaign appeared firs...| CyberInsider
Brave browser has crossed 100 million monthly active users, capping off a year of accelerated growth for both the browser and the search engine.| CyberInsider
Google removed 224 Android apps tied to the SlopAds ad fraud scheme, which generated billions of fake ad requests from millions of devices.| CyberInsider
A newly disclosed trick involving Safari's handling of custom cursors on macOS has reignited concerns over address bar spoofing.| CyberInsider
FreeVPN.One, a verified Chrome extension with over 100k installs on the Chrome Web Store, is taking screenshots of sites users visit.| CyberInsider
Apple has released security updates to address a new zero-day flaw exploited in targeted attacks, affecting its mobile and desktop OSes.| CyberInsider
The Matrix.org Foundation released a security update for all Matrix server implementations, addressing two high-severity protocol flaws.| CyberInsider
ESET disclosed an actively exploited zero-day vulnerability in WinRAR abused in phishing campaigns by the Russia-aligned threat group RomCom.| CyberInsider
In this Surfshark VPN review, we thoroughly tested out the VPN with speeds, security, features, and more to compare it to other leading VPNs| CyberInsider
Surfshark has introduced 'FastTrack', a new VPN routing optimization feature that dynamically adjusts traffic routes in real time.| CyberInsider
A set of five severe vulnerabilities collectively dubbed “ReVault” has been discovered in Dell’s ControlVault3 firmware and associated Windows APIs.| CyberInsider
New info-stealing malware called PXA Stealer is targeting user data and crypto wallets, with attackers relying on Telegram for command and control.| CyberInsider
Highlands Oncology reports a Medusa ransomware attack affecting over 113,000 people, its second PHI breach following a 2023 ransomware incident.| CyberInsider
New Linux backdoor “Plague” lets hackers secretly access servers by hiding in login systems, avoiding antivirus detection and leaving few traces behind.| CyberInsider
Lenovo released a security advisory addressing six critical BIOS vulnerabilities affecting select IdeaCentre and Yoga All-in-One desktops.| CyberInsider
LATEST NEWS Reliable cybersecurity news and in-depth resources, written by industry experts. Explore news topics Cyberinsider resources| CyberInsider
The Swedish Armed Forces have standardized the use of the encrypted messaging app Signal for non-classified communications via mobile phones.| CyberInsider