The Kyowon Group, a major South Korean conglomerate, has confirmed that it fell victim to a ransomware attack that has significantly disrupted its operations. During this incident, customer information may have been compromised, raising concerns about potential identity theft and fraud. The company is currently investigating the extent of the data breach and working to restore its systems. This attack not only affects Kyowon’s business operations but also puts its customers at risk as their personal data might be exposed. As cyberattacks become more frequent and sophisticated, businesses must prioritize cybersecurity measures to protect sensitive information.
Articles tagged "Ransomware"
Found 70 articles
A recent report from the World Economic Forum (WEF) reveals that cyber fraud has surpassed ransomware as the primary concern for CEOs by 2026. While ransomware attacks have long been a major worry for Chief Information Security Officers (CISOs), the shift in focus to cyber fraud indicates a growing recognition of the risks posed by fraudulent activities online. Cyber fraud can include a range of threats such as identity theft, phishing scams, and financial fraud, which can have severe implications for businesses and their customers. This change in priority suggests that companies may need to reassess their security strategies to better protect against these evolving threats. As cyber fraud continues to rise, it is crucial for organizations to remain vigilant and proactive in their cybersecurity measures.
France has successfully negotiated a prisoner swap with Russia, trading Daniil Kasatkin, who is wanted by the U.S. for his alleged role in ransomware activities, for Laurent Vinatier, a French researcher imprisoned in Russia. This exchange highlights the ongoing tensions between the U.S. and Russia over cybersecurity issues, particularly regarding ransomware operations that have increasingly targeted organizations worldwide. Kasatkin's alleged involvement in these cybercrimes raises concerns about the growing threat of ransomware and the international implications of cybercriminal activities. The exchange also emphasizes the geopolitical dimensions of cybersecurity, as countries grapple with how to handle individuals accused of cyber offenses. This incident could influence future diplomatic discussions related to cybersecurity and international law enforcement cooperation.
BleepingComputer
In August 2025, the University of Hawaii's Cancer Center experienced a ransomware attack that compromised sensitive data belonging to study participants. The breach included historical documents dating back to the 1990s, which contained Social Security numbers. This incident raises significant concerns about the protection of personal information in medical research, particularly as the stolen data can be used for identity theft and fraud. The university is now facing the challenge of addressing the fallout from this breach, including notifying affected individuals and enhancing their cybersecurity measures to prevent future incidents. As healthcare institutions increasingly rely on digital systems, the need for robust data protection strategies has never been more critical.
Hackread – Cybersecurity News, Data Breaches, AI, and More
The Everest ransomware group has claimed responsibility for a significant data breach at Nissan Motor Corporation, stating that they have stolen 900GB of sensitive internal information. This data reportedly includes various documents and screenshots, which raises concerns about the potential exposure of proprietary information and internal communications. Ransomware attacks like this can have serious implications for companies, including operational disruptions and reputational damage. As attackers continue to target major corporations, it underscores the necessity for robust cybersecurity measures to protect sensitive data. Nissan has not yet publicly confirmed the breach or the specifics of the stolen data, but the incident highlights the ongoing risks companies face from cybercriminals.
Gulshan Management Services, a Texas-based gas station firm, has reported a significant data breach affecting approximately 377,000 individuals. This incident was triggered by a ransomware attack, which typically involves hackers encrypting company files and demanding payment for their release. The breach raises serious concerns about the security of customer data and the potential for identity theft. As more details emerge, affected users need to monitor their financial statements and consider taking steps to protect their personal information. This incident serves as a reminder of the persistent risks businesses face from cybercriminals and the importance of robust cybersecurity measures.
Cybersecurity Blog | SentinelOne
SentinelLABS' research for 2025 reveals significant trends in cybersecurity, particularly the adaptation of ransomware for espionage activities and the growing exploitation of cloud platforms. This shift indicates that attackers are increasingly targeting sensitive information stored in cloud environments, which could put numerous enterprises at risk. Companies using cloud services need to be vigilant and enhance their security measures to protect against these evolving threats. The report suggests that the landscape of cybercrime is becoming more sophisticated, making it essential for organizations to stay informed and prepared. Understanding these trends can help enterprises better defend their systems and data against potential breaches.
The Cybersecurity and Infrastructure Security Agency (CISA) has expanded its Known Exploited Vulnerabilities (KEV) catalog by 20% in 2025, now listing a total of 1,484 vulnerabilities. Among these, 24 new vulnerabilities have been identified as being actively exploited by ransomware groups. This expansion is significant as it highlights the ongoing risk posed by these vulnerabilities to various software and hardware systems. Organizations that rely on affected products need to take immediate action to secure their systems, as these vulnerabilities can lead to severe security breaches if left unaddressed. The increase in vulnerabilities also reflects the evolving tactics of cybercriminals, making it crucial for companies to stay informed and proactive in their cybersecurity efforts.
Covenant Health, a healthcare organization based in Andover, Massachusetts, experienced a significant ransomware attack in May 2025, attributed to the Qilin group. This incident compromised the personal data of over 478,000 individuals, raising serious concerns about patient privacy and data security. Affected individuals may have had their sensitive health information exposed, which could lead to identity theft and other security risks. The breach emphasizes the ongoing vulnerabilities within the healthcare sector, where attackers increasingly target patient data for ransom. As healthcare providers continue to digitize their services, the need for robust cybersecurity measures becomes more pressing.
Covenant Health, a healthcare organization, suffered a significant data breach when the Qilin ransomware group hacked into its systems in May 2025. The incident has affected approximately 478,000 individuals, compromising sensitive personal information. While the exact nature of the stolen data has not been detailed, breaches of this scale often involve medical records and financial information, which can have serious implications for the affected individuals. This attack raises concerns about the security measures in place at healthcare facilities and the ongoing risks posed by ransomware groups. The incident serves as a reminder for organizations to strengthen their cybersecurity protocols to protect sensitive data from similar attacks.
Hackread – Cybersecurity News, Data Breaches, AI, and More
Korean Air has confirmed a significant data breach affecting the personal information of around 30,000 employees. The breach occurred after the Cl0p ransomware group targeted a catering partner that handles sensitive employee data. The leaked information includes names, social security numbers, and other personal details, raising concerns about identity theft and privacy violations. In response to the incident, Korean Air is taking steps to enhance their data security measures and protect their staff's information. This incident serves as a reminder of the vulnerabilities that companies face when working with third-party vendors.
Help Net Security
Ransomware attacks are becoming more frequent and sophisticated, posing significant risks to organizations. A recent report by Semperis indicates that over half of the companies that faced ransomware incidents in the past year were targeted during weekends or holidays, when fewer employees are monitoring systems. This trend suggests that attackers are exploiting times of reduced vigilance to infiltrate networks. Additionally, advancements in AI are enabling more complex attacks, further complicating defenses. As these threats evolve, organizations need to be more proactive in their cybersecurity measures to protect sensitive data and ensure business continuity.
BleepingComputer
On December 26, 2023, the Oltenia Energy Complex, Romania's largest coal-based energy producer, fell victim to a ransomware attack attributed to the Gentlemen ransomware group. The attack severely disrupted the company's IT infrastructure, impacting its ability to operate effectively. Although specific details about the extent of the damage or data breaches have not been disclosed, the incident raises concerns about the vulnerability of critical infrastructure to cyber threats. As energy providers are essential for public services, such attacks can significantly affect energy supply and operational stability. Authorities and cybersecurity experts are likely to investigate the incident further to understand its implications and improve defenses against similar attacks in the future.
Hackread – Cybersecurity News, Data Breaches, AI, and More
On December 25, the Everest ransomware group claimed to have stolen over 1 terabyte of data from Chrysler. This incident raises significant concerns about the security of sensitive information, as the attackers have threatened to release this data publicly if their demands are not met. Chrysler, part of the larger automotive industry, is now facing pressure to respond to the breach and protect its customers and business operations. Ransomware attacks like this not only disrupt companies but also put personal data at risk, affecting countless individuals. The situation is a stark reminder of the ongoing cyber threats facing major corporations, especially during times when security may be less prioritized, such as during holiday periods.
In Q3 2025, researchers reported a range of cybersecurity threats targeting industrial automation systems, specifically noting the prevalence of miners, ransomware, and spyware on ICS computers. These threats pose significant risks to critical infrastructure, potentially disrupting operations and compromising sensitive data. The report underscores the ongoing challenges faced by organizations in safeguarding their industrial systems against increasingly sophisticated attacks. Companies operating in this space need to remain vigilant and proactive in their cybersecurity measures to mitigate these risks. The findings serve as a reminder that industrial environments are not immune to the growing tide of cyber threats.