By 63SATS Cybertech News Desk
A wave of global cyber incidents highlights growing threats to digital infrastructure. From ransomware attacks crippling U.S. courthouses and retail giants like Marks & Spencer, to espionage by Russia’s GRU and data breaches in India’s public portals, the cybersecurity landscape is under siege.
Vulnerabilities in Apple’s AirPlay and mobile devices worsen risks, while telecom giants like MTN and SK Telecom face customer data exposure. Legal crackdowns on privacy-first platforms like Proton Mail fuel debates on encryption and regulation. As AI-driven frauds and geopolitical hacks rise, experts stress urgent action on resilience, vigilance, and regulatory clarity to safeguard citizen and enterprise data.
BWSSB Breach: Citizen Data Sold on Dark Web
Hackers breached the BWSSB water portal, exposing data of 2.91 lakh citizens. Aadhaar, PAN, and payment records were sold on BreachForum for $500 by “pirates_gold.” The incident, flagged by CloudSEK, raises concerns over cybersecurity in public utilities, highlighting the urgent need for better digital safeguards in handling sensitive citizen information.
France Blames Russia’s GRU for Cyber Espionage
France publicly accused Russia’s GRU unit APT28 of targeting government and defense-linked networks since 2021. The Kremlin-backed group allegedly launched cyberattacks from Rostov-on-Don. This rare formal attribution from France underscores intensifying cyber geopolitics and the strategic need for Europe to bolster cyber defenses against increasingly aggressive state-sponsored campaigns.
Google Flags Fewer Zero-Days, Smarter Attacks
Google reported a drop in zero-day exploits to 75 in 2024, down from 98, but warned of a pivot toward targeting enterprise tools and security software. Espionage remains the main driver. The findings stress the need to reinforce backend systems, not just user-facing platforms, as attackers grow more sophisticated.
Proton Mail Banned Nationwide in India
India banned encrypted email service Proton Mail after a Karnataka High Court order tied it to vulgar AI-generated content and deepfake emails. Popular for privacy features, Proton Mail faces renewed scrutiny amid growing concerns over misuse of anonymous platforms, reviving the debate on digital rights versus regulatory control.
Apple’s AirPlay Bugs Enable Network-Wide Malware
Oligo discovered “AirBorne” vulnerabilities in Apple’s AirPlay, potentially allowing malware to spread across local networks. Two flaws are “wormable,” requiring only network access to hijack devices. No patches yet, prompting experts to advise users to isolate devices and await firmware updates. The threat exposes smart home cybersecurity gaps.
Ransomware Disrupts DuPage County Courthouse IT Systems
A ransomware attack hit Illinois’ DuPage County, disrupting court and sheriff IT systems. Jail operations remain unaffected, and in-person court sessions continue. The FBI and Secret Service are investigating. The incident reflects a growing trend of ransomware targeting public institutions for both disruption and ransom, prompting emergency cybersecurity responses.
Chandigarh Woman Loses ₹8 Lakh in Fixed Deposit Scam
A Chandigarh woman lost ₹8 lakh after fraudsters accessed her fixed deposit using manipulated mobile access and OTPs. The scam came to light after suspicious alerts prompted a bank visit. Authorities froze the account and launched an investigation under the Bharatiya Nyaya Sanhita. The case underscores growing vulnerabilities in digital banking security and identity verification.
Akira Ransomware Hits Hitachi Vantara, Forces Server Shutdown
Hitachi Vantara was hit by Akira ransomware, forcing server shutdowns. The firm, which serves clients like BMW, is investigating the breach with cybersecurity experts. Although it hasn’t confirmed data theft or ransom payment, recovery is underway. The attack highlights how even cybersecurity vendors remain vulnerable to ransomware and sophisticated cyber threats targeting critical infrastructure.
Scattered Spider Suspected Behind Marks & Spencer Cyberattack
Marks & Spencer faced operational disruptions after a suspected ransomware attack by the Scattered Spider group. Online services, payments, and warehouses were affected, with 200 staff sent home. While the company hasn’t officially named the threat actor, investigations are ongoing. The incident raises alarms about retail cyber vulnerabilities and the rising boldness of hacker collectives.
Urban One Confirms Breach, Hackers Access Employee Data
Urban One confirmed a data breach exposing employee names, bank details, Social Security numbers, and W-2 forms. Triggered by a February social engineering attack, the breach was detected only in March. The media network is offering affected employees two years of credit monitoring. Operations remain unaffected, but the incident spotlights rising risks to HR data.
Zimperium Warns: Half of Mobile Devices Are Cyber Vulnerable
Zimperium’s 2025 report reveals 50% of mobile devices run outdated software, exposing users to growing threats. Smishing now accounts for 69.3% of mobile phishing cases. App vulnerabilities, vishing, and social engineering attacks are surging. The findings underscore the urgent need for regular updates, stronger mobile cybersecurity, and user education in a smartphone-dominated world.
Tamil Nadu Labour Portal Breached Twice; Sensitive Data Stolen
Hackers breached Tamil Nadu’s labour portals twice in 2024, stealing Aadhaar, PAN, and banking data of employers and workers. Separate attacks in May and November were traced to different hacker groups. The stolen data, allegedly sold on the dark web, raises concerns about government cybersecurity readiness and citizen data protection under labour laws.
SK Telecom Confirms Major Data Breach, Vows Stronger Cybersecurity
SK Telecom disclosed a data breach following an April malware attack. While no misuse is confirmed, the company removed malicious software and began enhancing monitoring systems and SIM protections. CEO Ryu Young-sang apologized and committed to bolstering cybersecurity. Authorities are investigating, and the telecom giant is assuring customers of restored safety and transparency.
FBI Seeks Public’s Help to Expose Salt Typhoon Hackers
The FBI is seeking public assistance to identify Salt Typhoon, a Chinese state-linked hacker group targeting telecoms like AT&T and Verizon. The attackers accessed sensitive call data and law enforcement systems. The breach raises national security concerns. The FBI urges improved network security and intelligence sharing to counter escalating cyberespionage campaigns.
MTN Group Reports Cyberattack Impacting Customer Information
MTN Group confirmed a cyberattack exposing customer data across several countries. While billing and core systems remain secure, the full extent is under investigation. MTN, with over 200 million users, is cooperating with authorities and alerting impacted customers. The breach underscores increasing risks to telecom infrastructure and the need for proactive data protection.
Sam Altman Urges Patience on AI Privacy Issues Amid Scrutiny
OpenAI CEO Sam Altman urged cautious regulation of AI privacy, addressing global scrutiny of iris-scanning project Worldcoin. Governments in Germany, Brazil, and Spain are investigating biometric data handling by Tools for Humanity. Altman advocates responsible development over rushed oversight as AI’s intersection with privacy, consent, and governance draws increasing regulatory and ethical debate.