By Editorial Desk, 63SATS
Cybersecurity challenges are escalating worldwide, with India ramping up spending to $3.3 billion in 2025 to combat AI-driven threats, ransomware, and data breaches. Major cyber incidents include a Jaguar Land Rover data breach, the Allstate lawsuit over unreported hacks, and ESHYFT’s exposure of 86,000 nurses’ records.
Lazarus Group’s supply chain attacks, Blind Eagle’s cyber espionage, and hacktivist-driven disruptions in India highlight emerging risks. Meanwhile, Texas city systems collapse, ransomware hits record highs, and deepfake disinformation grows ahead of elections. As cyber threats evolve, governments and corporations must urgently bolster security frameworks to defend critical infrastructure.
India’s Cybersecurity Spending to Hit $3.3B in 2025
India’s information security spending is set to grow by 16.4% in 2025, reaching $3.3 billion, with security services leading at 19% growth, according to Gartner. Rising AI risks, ransomware, and regulatory shifts are driving investment. CISOs are focusing on cloud security, access management, and data privacy. By 2028, 40% of IT service contracts will include security measures.
Jaguar Land Rover Data Breach Exposes 700 Documents
A hacker on BreachForums leaked 700 internal Jaguar Land Rover documents, including proprietary source codes, employee details, and operational logs. The March 2025 breach exposes critical company data, raising concerns about cybersecurity in the automotive sector. Experts warn that such leaks can damage competitiveness and highlight the increasing frequency of high-profile corporate cyberattacks.
New York Sues Allstate Over Data Breach
New York Attorney General Letitia James has sued Allstate’s National General unit for failing to report breaches in 2020-21 that exposed over 165,000 drivers’ license numbers. The lawsuit, filed in Manhattan, accuses the insurer of poor cybersecurity, leading to repeated breaches of auto insurance quoting tools, leaving customer data vulnerable to cybercriminals.
ESHYFT Exposes 86,000 Nurses’ Records
A misconfigured AWS S3 bucket left 86,000 nurses’ records—including medical data, ID documents, and facial images—exposed for months. Cybersecurity researcher Jeremiah Fowler reported the issue on January 4, but the cloud storage remained publicly accessible until March 5. The breach highlights ongoing cloud security risks in the healthcare sector, emphasizing the need for better data protection.
Blind Eagle Targets Colombian Institutions
Colombian institutions have been under attack by Blind Eagle since November 2024. The hacking group, also known as APT-C-36, has targeted government and judicial entities, infecting over 1,600 victims in a December campaign. Active since 2018, Blind Eagle focuses on South American organizations, underscoring the persistent cyber threats facing the region.
Lazarus-Linked Malware Found in npm Packages
Six malicious npm packages, linked to North Korea’s Lazarus Group, have been downloaded 330 times, stealing credentials and deploying backdoors. Discovered by the Socket Research Team, these malware packages target developers, compromising systems passively. Lazarus has previously used GitHub and PyPI for similar supply chain attacks, further endangering cryptocurrency security.
U.S. Fraud Losses Hit Record $12.5 Billion in 2024
Fraud losses in the U.S. soared to $12.5 billion in 2024, marking a 25% rise, per the FTC. Investment scams led with $5.7 billion lost, followed by imposter scams at $2.95 billion. Alarmingly, 44% of victims were aged 20-29. Job scams also surged, with losses skyrocketing from $90 million in 2020 to $501 million in 2024.
Assam to Launch India’s First AI-Powered Cyber Lab
Assam is set to establish India’s first AI-driven cybersecurity lab to counter deepfake threats and strengthen digital forensics. Announced in the budget session, the initiative aims to bolster cyber intelligence and law enforcement. Additionally, Assam plans to launch the country’s first AI-powered blockchain-based tea auction system, reinforcing secure and transparent trade in the tea industry.
Elon Musk’s X Faces Major Outage Amid Cyberattack Claims
Social platform X (formerly Twitter) suffered massive outages across the U.S. and U.K., with Downdetector recording thousands of complaints. Users faced connection issues and prolonged feed failures. Elon Musk blamed a “massive cyberattack” originating near Ukraine, though no proof was provided. Cybersecurity experts urge caution, suggesting possible technical failures or a coordinated cyber threat.
Binance Scam Uses TRUMP Coin to Spread Malware
Hackers are exploiting interest in TRUMP Coin via phishing scams impersonating Binance. Fraudulent emails promise TRUMP Coin rewards but install remote access trojans (RATs), allowing cybercriminals to hijack victims’ devices. Reports suggest Trump-affiliated companies have profited millions from TRUMP Coin sales. Security experts warn users to verify crypto-related emails before engaging in any transactions.
Desert Dexter Cyberattack Targets 900 Victims via Social Media
A cyber espionage campaign, dubbed Desert Dexter, has infected 900+ victims across the Middle East and North Africa. Attackers use fake Facebook accounts and Telegram channels to distribute AsyncRAT malware disguised as news links. The campaign, active since September 2024, raises concerns over social media’s role in cyber warfare, enabling mass infections and intelligence gathering.
Texas Pediatric Orthopedics Breach Exposes 90,000 Patients
A cyberattack on Central Texas Pediatric Orthopedics (CTPO) compromised medical records, insurance details, and government IDs of 90,000 patients. The breach was reported to the Texas Attorney General on March 6. While the cause remains unknown, experts warn that stolen medical data is highly valuable on the dark web, urging patients to monitor their records for fraud.
India Tops Global Hacktivist Attack List in 2024
India became the most targeted nation for hacktivist cyberattacks, making up 13% of global incidents, per Group-IB. It surpassed Israel, which faced 7% of attacks, with India’s Asia-Pacific share rising to 49.3%. The escalating cyber threats pose risks to national security, businesses, and infrastructure, highlighting the urgent need for stronger defenses and cybersecurity measures.
Ransomware Hits Record High in February 2025
Ransomware attacks hit a record high in February 2025, exceeding past incidents, per Cyble. Cybercriminals escalated extortion tactics by publishing victim data on dark web leak sites. CL0P ransomware alone accounted for 267 victims, contributing to 821 total breaches. Experts warn that evolving ransomware threats demand urgent, stronger cyber defenses to counter growing extortion campaigns.
Texas City Declares Emergency After Cyberattack
Mission, Texas, declared a state of emergency following a cyberattack that crippled municipal IT systems. Police databases, including license plate lookups, were impacted. Emergency services remained functional, but the mayor urged Governor Greg Abbott to declare a broader state of disaster. The attack highlights increasing threats to city governments and critical infrastructure cybersecurity vulnerabilities.
FBI Warns of BianLian Group’s Data Extortion Scam
The FBI issued a warning about a new extortion scam by cybercriminals posing as BianLian Group. They demand $250,000–$500,000 in ransom, threatening to leak corporate data. Fraudulent letters labeled “Time Sensitive – Read Immediately” include QR codes leading to Bitcoin wallets. Businesses are advised to verify threats and avoid paying cybercriminals, as ransomware tactics evolve.
Chicago Public Schools Data Breach Affects Students
A cyberattack on Cleo, a vendor for Chicago Public Schools (CPS), compromised student records dating back to 2017. Exposed data includes names, birthdates, and student IDs. Medicaid-enrolled students had their Medicaid ID numbers leaked. CPS is investigating but assures no data misuse has been detected. The breach raises concerns over rising cyber threats in education.
Cyberattack Disrupts Presto’s Supply Chain
National Presto Industries, a major appliance maker, suffered a cyberattack disrupting manufacturing and shipping. The March 1 outage affected supply chain logistics and back-office functions. While temporary fixes are in place, operations remain impacted. The incident highlights the growing cyber threats targeting supply chains and the need for stronger cybersecurity measures across manufacturing industries.