Russia Cracks Down on Meduza Stealer Developers
01
Nov
2025

Russia Arrests Meduza Stealer Developers After Government Hack – Hackread – Cybersecurity News, Data Breaches, Tech, AI, Crypto and More

In a surprise raid on Thursday, October 30, 2025, Russian law enforcement detained three individuals suspected of creating and selling…

Alleged 764 leader arrested in Arizona, faces life in prison
01
Nov
2025

Alleged 764 leader arrested in Arizona, faces life in prison

Federal law enforcement said a leader of 764, a violent extremist group, has been in federal custody since he was…

Windows 11
01
Nov
2025

Windows 11 tests shared Bluetooth audio support, but only for AI PCs

If you have two headphones, speakers, or any other Bluetooth hardware, you can now share audio between the two devices…

Stolen Credentials and Valid Account Abuse Fuel the Financially Motivated Attacks
31
Oct
2025

Stolen Credentials and Valid Account Abuse Fuel the Financially Motivated Attacks

Throughout the first half of 2025, financially motivated threat actors have shifted their approach to intrusions, abandoning traditional implant-heavy methods…

GPT-5 Agent That Finds and Fixes Code Flaws Automatically
31
Oct
2025

GPT-5 Agent That Finds and Fixes Code Flaws Automatically

Oct 31, 2025Ravie LakshmananArtificial Intelligence / Code Security OpenAI has announced the launch of an “agentic security researcher” that’s powered…

A trail of binary code emerges, representing the concept of a cybercrime. (Getty Images)
31
Oct
2025

Ukrainian allegedly involved in Conti ransomware attacks faces up to 25 years in jail

A 43-year-old Ukrainian national allegedly involved in the Conti ransomware group pleaded not guilty in federal court Thursday to cybercrime…

Penn
31
Oct
2025

‘We got hacked’ emails threaten to leak University of Pennsylvania data

The University of Pennsylvania suffered a cybersecurity incident on Friday, where students and alumni received a series of offensive emails…

Beware of Malicious ChatGPT Apps That Records Users Action and Steals Sensitive Data
31
Oct
2025

Beware of Malicious ChatGPT Apps That Records Users Action and Steals Sensitive Data

The explosive growth of artificial intelligence has created an unexpected security threat as cybercriminals exploit ChatGPT’s popularity through counterfeit mobile…

US lawmakers say UK has ‘gone too far’ by attacking Apple’s encryption
31
Oct
2025

European governments opt for open source alternatives to Big Tech encrypted communications

European governments are increasingly turning towards open standards alternatives to end-to-end encrypted messaging and collaboration services dominated by WhatsApp and…

Two Linux flaws can lead to the disclosure of sensitive data
31
Oct
2025

Old Linux Kernel flaw CVE-2024-1086 resurfaces in ransomware attacks

Old Linux Kernel flaw CVE-2024-1086 resurfaces in ransomware attacks Pierluigi Paganini October 31, 2025 CISA warns ransomware gangs exploit CVE-2024-1086,…

Microsoft Edge
31
Oct
2025

Microsoft Edge gets scareware sensor for faster scam detection

Microsoft is introducing a new scareware sensor for the Microsoft Edge web browser, which helps detect scam pages more quickly…

Threat Actors Exploit LANSCOPE Endpoint Manager Zero-Day Vulnerability to Steal Confidential Data
31
Oct
2025

Threat Actors Exploit LANSCOPE Endpoint Manager Zero-Day Vulnerability to Steal Confidential Data

In mid-2025, researchers discovered a sophisticated campaign orchestrated by the Chinese state-sponsored threat group BRONZE BUTLER (also known as Tick)…