company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO

Application Security Engineer

DevsecOps Engineer

IT Manager

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

DDoS Attack

loading..
loading..
loading..

Cloudflare Stops World’s Biggest 7.3 Tbps DDoS Attack in Seconds!

Cloudflare defends the internet by blocking a record-shattering 7.3 Tbps DDoS attack, showcasing advanced cybersecurity and global protection in action.

21-Jun-2025
8 min read

No content available.

Related Articles

loading..

Cyberattack

UK retail cyber attack cost hits £440M. M&S & Co-op systemic Category 2 ransomwa...

## Landmark Assessment: UK Retail Cyber Attack Costs Hit £440m, Rated Systemic "Category 2" Event **LONDON, June 2025** – An independent assessment by the UK's cyber resilience body has formally categorised the April 2025 ransomware attacks on retail giants Marks & Spencer (M&S) and the Co-operative Group (Co-op) as a **"Category 2 systemic cyber event"**, marking the first public quantification of such an incident's UK financial impact. The total cost across affected businesses is estimated at **£270 million to £440 million**. **Event Attribution & Scope:** * **Combined Incident:** Analysis confirmed a **single threat actor** breached both retailers using **similar Tactics, Techniques, and Procedures (TTPs)**, including social engineering, compromised credentials, and potential abuse of IT helpdesk processes. The close timing and shared TTPs led to classification as one event. * **Excluded Incidents:** Attacks on Harrods and other retailers around the same time were *not* included due to insufficient verified information on cause and impact. * **"Narrow & Deep" Impact:** Unlike "shallow & broad" incidents (e.g., the 2024 CrowdStrike outage), this event caused severe, concentrated disruption primarily to M&S and Co-op, with significant **knock-on effects for their suppliers, franchisees, and service providers**. Had disruption spread sector-wide, a higher severity category (4 or 5) would have applied. **Financial Impact Breakdown (£270m - £440m):** * **Dominant Driver: Business Interruption (Lost Sales):** Constitutes the vast majority of costs. * *M&S:* Fable Data showed a **22% reduction in average daily consumer spend** during the outage period. Online sales plummeted to near zero; in-store sales fell almost 15% due to stock shortages (beyond initial payment issues). * *Co-op:* Fable Data indicated an **11% average fall in daily spend** in the first 30 days. * M&S publicly cited an expected impact of "c.£300m for 2025/26" in May results, broadly aligning with the assessment. * Modelling indicated M&S lost **over £1.3 million per day** solely from the *absence* of online sales. Early restoration of limited online sales (a month ahead of initial M&S guidance) reduced the final estimate. * **Incident Response & IT Restoration:** Significant costs for forensic investigation, system recovery, and rebuilding compromised infrastructure. Benchmarked against historical events. * **Legal & Notification Costs:** Expenses related to data breach notifications and potential legal liabilities. * **Supplier/Franchisee Losses:** Included in the wider impact estimate. * **Ransom Note:** No evidence of ransom payment (or non-payment) was available, so ransom amounts were *excluded* from the estimate. **Key Systemic Insights & Vulnerabilities Exposed:** 1. **Retail Operational Fragility:** High dependency on IT-driven order flows and just-in-time stock systems proved critical weaknesses. Lack of back-end storage and inability to swiftly revert to effective manual processes exacerbated disruption. 2. **Supplier Concentration Risk:** M&S's distinct own-label model and exclusive contracts left suppliers unable to reroute goods (especially regulated items like prepared foods), causing cash flow concerns despite M&S support efforts. 3. **Critical Societal Role:** Co-op acts as the **sole grocery provider in remote/rural areas (e.g., Scottish Highlands & Islands)**. Disruption here highlighted the broader societal consequences of cyber attacks on essential retail supply chains; Co-op prioritised these stores. 4. **Identity Management Failure:** The initial compromise vector underscores the paramount importance of robust access controls and privilege escalation prevention to counter social engineering. **Recommendations for Enhanced Retail Cyber Resilience:** 1. **Rigorous Stress Testing:** Business continuity and crisis response plans must be tested against prolonged ransomware scenarios, specifically including: * Manual ordering and inventory control fallback procedures. * Partial restoration of key services (esp. online sales). * Validated crisis communication plans for customers, suppliers, and shareholders. 2. **Financial Resilience Planning:** Ensure sufficient capital reserves or insurance to withstand massive, prolonged operational disruption costs (business interruption + IT recovery). 3. **Supply Chain Cyber Hygiene:** Mandate and verify robust security practices across IT service providers (especially helpdesks) and third-party vendors. Retailers must map and quantify supply chain dependencies and risks. 4. **Identity & Access Management (IAM) Fortification:** Implement stringent controls and monitoring to prevent credential compromise and privilege escalation, particularly targeting social engineering. **Assessment Context & Methodology:** * Conducted by the UK's systemic [cyber incident](https://cybermonitoringcentre.com/2025/06/20/cyber-monitoring-centre-statement-on-ransomware-incidents-in-the-retail-sector-june-2025/) categorisation body, drawing on public/commercial data (including transaction-level Fable Data), subject matter experts, and its Technical Committee chaired by Ciaran Martin. * Methodology is continually refined; confidential feedback from parties with additional data is welcomed. * Findings aim to provide transparency and drive coordinated improvements in national cyber resilience, demonstrating how even contained attacks cause wide economic ripples.

loading..   21-Jun-2025
loading..   4 min read
loading..

Theft

Bitpro

Lazarus Group hits Taiwan's BitoPro: $11M crypto stolen via cloud breach & emplo...

Taiwanese cryptocurrency exchange BitoPro has confirmed the notorious North Korean Lazarus Group is behind a devastating **$11 million crypto hack** that exploited its systems during a routine update. This major **cryptocurrency security breach**, initially shrouded in secrecy, reveals a chillingly sophisticated attack leveraging employee malware and cloud hijacking. **The $11 Million Lazarus Group Crypto Heist: How It Happened** On **May 8, 2025**, while BitoPro performed a **hot wallet system upgrade**, attackers sprung their trap. They executed **unauthorized cryptocurrency withdrawals** from an older, still-active hot wallet across multiple blockchains: **Ethereum, Tron, Solana, and Polygon**. But the groundwork was laid weeks before. BitoPro's investigation, completed June 11th, uncovered a **targeted social engineering attack** that successfully implanted malware on the device of an employee managing **cloud operations**. This critical breach allowed the **Lazarus Group hackers** to: 1. **Hijack AWS session tokens.** 2. **Bypass multi-factor authentication (MFA)** protections. 3. **Gain full control of BitoPro's cloud infrastructure.** Using a hidden **command-and-control (C2) server**, the attackers delivered scripts designed to manipulate the hot wallet host. Crucially, they timed their **crypto theft** to coincide with legitimate operational activity during the wallet upgrade, effectively **evading immediate detection** by mimicking normal behavior. **Laundering the Loot & Delayed Disclosure** True to their modus operandi, the **North Korean hackers** swiftly moved to launder the stolen $11 million in cryptocurrency. BitoPro's forensic analysis tracked the funds through **decentralized exchanges (DEXs)** and notorious **crypto mixers** like **Tornado Cash, ThorChain, and Wasabi Wallet**. Despite detecting the compromise and taking action – shutting down the hot wallet system and rotating keys – BitoPro faced criticism for its **delayed breach disclosure**. The exchange only publicly confirmed the **major crypto hack** on **June 2, 2025**, nearly a month after the theft occurred. The company stated operations were unaffected and user losses were covered by reserves, but the silence raised eyebrows. **Lazarus: North Korea's Crypto Bank Robbers** BitoPro explicitly attributes the attack to the **Lazarus Group**, stating the **attack methodology** bears "resemblance to patterns observed in multiple past international major incidents," including **SWIFT system attacks** and **thefts from major crypto exchanges**. This attribution underscores Lazarus's relentless focus on **cryptocurrency theft** to fund the North Korean regime, following their record-shattering **$1.5 billion Bybit hack** earlier. **BitoPro's Response and Ongoing Fallout** The exchange maintains its investigation found **"no internal involvement"** beyond the compromised employee. They have notified authorities and engaged external **cybersecurity experts**. With over **800,000 registered users** and **$30 million daily trading volume**, this **Taiwan crypto exchange hack** serves as a stark warning for the entire industry about the advanced, persistent threat posed by **state-sponsored hacker groups**.

loading..   21-Jun-2025
loading..   3 min read
loading..

Cyberattack

Zoomcar

Zoomcar data breach exposes info of 8.4M users—names, contacts, car details. No ...

Zoomcar Holdings, a leading peer-to-peer car-sharing marketplace operating across India and emerging Asian markets, has disclosed a significant data breach affecting approximately 8.4 million users. The incident, identified on June 9, 2025, was detected after a threat actor emailed company employees, claiming unauthorized access to the company’s information systems. ## Details of the Data Breach According to Zoomcar’s filing with the U.S. Securities and Exchange Commission (SEC), the breach resulted in unauthorized access to sensitive customer data, including: - Full name - Phone number - Car registration number - Home address - Email address The company emphasized that, based on its preliminary investigation, there is no evidence that users’ financial information, plaintext passwords, or other highly sensitive identifiers were exposed. ## Company Response and Security Measures Upon discovery, Zoomcar promptly activated its incident response plan, which included: - Deploying additional safeguards across its cloud and internal networks - Increasing system monitoring and reviewing access controls - Engaging third-party cybersecurity experts to assist in the investigation - Notifying regulatory and law enforcement authorities, and cooperating fully with their inquiries Zoomcar stated that, to date, the breach has not caused any material disruption to its operations and that it continues to evaluate the scope and potential impact of the incident. ## Regulatory and Legal Implications Following its 2023 public listing on Nasdaq (ZCAR) after merging with IOAC, Zoomcar must adhere to U.S. financial reporting standards, including reporting cybersecurity incidents to the SEC. The company’s swift disclosure and ongoing cooperation with authorities reflect these obligations. ## Historical Context This is not the first time Zoomcar has faced a significant data breach. In 2018, the company suffered a similar incident that exposed the records of over 3.5 million customers, with the compromised data later surfacing on underground marketplaces in 2020. ## Risks and Recommendations for Users While no financial or password data appears compromised, the exposure of personal information raises concerns about potential identity theft, targeted phishing, and other malicious activities. Security experts recommend that affected users: - Remain vigilant for suspicious emails, calls, or messages - Monitor their accounts for unusual activity - Await further updates and guidance from Zoomcar The exact method of attack remains undetermined, and no ransomware group has claimed responsibility. Zoomcar continues investigating the incident and has pledged to keep users and stakeholders informed as more information becomes available.

loading..   18-Jun-2025
loading..   2 min read