
Lockbit ransomware gang breached, victim negotiations leaked
The LockBit ransomware group has suffered a new blow after its dark web infrastructure was breached and defaced. A message mocking the gang: “Don’t do crime CRIME IS BAD xoxo
The LockBit ransomware group has suffered a new blow after its dark web infrastructure was breached and defaced. A message mocking the gang: “Don’t do crime CRIME IS BAD xoxo
ZENDATA Cybersecurity is proud to announce its strategic partnership with Reboot Coding Institute (Reboot01), Bahrain’s premier coding institute. Together, we’re onboarding and developing Bahraini cybersecurity talent for our operations in
Online purchases reached 15 billion francs in Switzerland in 2024, and credit card fraud is rising alongside. Criminals are creating fake websites that look like legitimate shops, often promoted through
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2025-30066 to its Known Exploited Vulnerabilities catalog, warning of a supply chain compromise in GitHub Actions. The vulnerability, affecting tj-actions/changed-files,
Singaporean authorities have issued a warning about deepfake scams where cybercriminals impersonate CEOs and senior executives to manipulate employees into transferring funds. These fraudsters use AI-generated videos and voice synthesis
As of February 2025, the Medusa ransomware gang has successfully attacked over 300 organizations in critical infrastructure sectors worldwide. Security researchers tracking the group confirm that its primary targets include
On March 10, 2025, users of X (formerly Twitter) experienced widespread login failures and access issues, with multiple service disruptions recorded throughout the day. The hacktivist group Dark Storm Team
Starting April 1, 2025, Switzerland will enforce mandatory reporting of cyberattacks on critical infrastructure. The regulation, based on the amended Information Security Act (ISA), requires operators in sectors such as
Silk Typhoon, a China-linked hacking group previously known as Hafnium, has shifted its strategy to target IT supply chains for initial access to corporate networks. According to Microsoft Threat Intelligence,
A newly identified cyber-espionage campaign is targeting organizations in the United Arab Emirates (UAE), with researchers attributing it to a previously unclassified threat actor, UNK_CraftyCamel. The attackers are using Sosano,
The United Arab Emirates (UAE) is currently experiencing an unprecedented surge in cyber attacks, with reports indicating approximately 200,000 incidents daily attributed to global terror organizations. These attacks primarily target
Switzerland’s financial sector has become a primary target for cybercriminals, with a 30 percent increase in attacks, according to the Swiss Financial Market Supervisory Authority (FINMA). Financial institutions, especially major
U.S. Secretary of Defense Pete Hegseth has ordered U.S. Cyber Command to halt all planning against Russia, including offensive cyber operations. This directive, relayed to General Timothy Haugh, head of
+ 41 22 588 65 90 (24/7 hotline)
emergency@zendata.security
While we’re processing your request, there are some things you can do to prevent a disaster.
Since 2011, we have been supporting businesses, governments, and educational organizations. We’ve partnered with international organisations and law enforcement to provide you with the fastest and most efficient threat response.
Stay up to date with the latest threats, stories, events and analysis, sign up for our monthly cybersecurity newsletter.
Rte de Frontenex, 62Bis,
1207, Geneva
Switzerland
Office 1201,
Almoayyed TowerAI, Seef,
Bahrain
Office 603, Centro Capital Center,
Abu Dhabi Exhibition Center,
Khaleej Al Arabi St, Abu Dhabi,
UAE
Building Montana,
D84 Zaa’beel Street, Dubai,
UAE
90 EU Tong Sen Street
#03-02B, Singapore, 059811
Singapore