Cybersecurity and Information Warfare

Cybersecurity and Information Warfare

Aerospace Cyber Security Market Expected to Hit USD 65.4 Billion by 2035

The global aerospace cyber security market is projected to grow from USD 29.4 billion in 2024 to USD 65.4 billion by 2035, reflecting the urgent need for advanced cyber defense mechanisms in an increasingly digitalized aerospace sector. Key factors driving this growth include rising cyber threats, the adoption of cloud and IoT technologies, and significant government investments in national security infrastructure. Major players are integrating AI and cloud security solutions, indicating a strong focus on innovation to combat sophisticated cyber threats. This trend underscores the critical imp…
Share
Read More
Cybersecurity and Information Warfare

NEC Enhances Japan's Cyber Defense at Locked Shields 2025

NEC Corporation has enhanced Japan’s cybersecurity capabilities by participating in Locked Shields 2025, an international cyber defense exercise involving around 40 nations, including Japan and Australia. The exercise, which took place from May 6-9, tested the collective response to complex cyberattacks and involved a joint Japanese delegation comprising government and private sector representatives. NEC’s contributions included designing the exercise environment and establishing a Cyber Intelligence & Operation Center in Japan by October 2025, aimed at bolstering the nation’s economic secur…
Share
Read More
Cybersecurity and Information Warfare

NEC Enhances Japan's Cyber Defense at Locked Shields 2025

NEC Corporation has enhanced Japan’s cybersecurity capabilities by participating in Locked Shields 2025, an international cyber defense exercise involving around 40 nations, including Japan and Australia. The exercise, which took place from May 6-9, tested the collective response to complex cyberattacks and involved a joint Japanese delegation comprising government and private sector representatives. NEC’s contributions included designing the exercise environment and establishing a Cyber Intelligence & Operation Center in Japan by October 2025, aimed at bolstering the nation’s economic secur…
Share
Read More
Cybersecurity and Information Warfare

Noisy Bear APT Targets Kazakhstan's KazMunaiGas with Phishing Attacks

Seqrite Labs has reported the emergence of a new APT group, dubbed Noisy Bear, targeting Kazakhstan’s energy sector, specifically the state-owned KazMunaiGas. Utilizing spear-phishing tactics, the group sent emails mimicking internal HR communications to trick employees into downloading malicious payloads. This highlights a worrying trend as ransomware attacks in the oil and gas industry surged by over 935% year-over-year, driven by increasing automation and outdated security practices. The ongoing threats to critical infrastructure underscore the need for enhanced cybersecurity measures and v…
Share
Read More
Cybersecurity and Information Warfare

Noisy Bear APT Targets Kazakhstan's KazMunaiGas with Phishing Attacks

Seqrite Labs has reported the emergence of a new APT group, dubbed Noisy Bear, targeting Kazakhstan’s energy sector, specifically the state-owned KazMunaiGas. Utilizing spear-phishing tactics, the group sent emails mimicking internal HR communications to trick employees into downloading malicious payloads. This highlights a worrying trend as ransomware attacks in the oil and gas industry surged by over 935% year-over-year, driven by increasing automation and outdated security practices. The ongoing threats to critical infrastructure underscore the need for enhanced cybersecurity measures and v…
Share
Read More
Cybersecurity and Information Warfare

Tenable Confirms Data Breach Affecting Customer Contact Details

Tenable has confirmed a data breach affecting customer contact details linked to a broader campaign exploiting Salesforce and Salesloft Drift integrations. While core products remain secure, the breach involved unauthorized access to business contact information and support case details. Tenable has responded by revoking compromised credentials, disabling affected applications, and enhancing security measures. Notably, other firms like Palo Alto Networks, Zscaler, and Cloudflare were also impacted, highlighting concerns over third-party application security. This incident underscores the neces…
Share
Read More
Cybersecurity and Information Warfare

Tenable Confirms Data Breach Affecting Customer Contact Details

Tenable has confirmed a data breach affecting customer contact details linked to a broader campaign exploiting Salesforce and Salesloft Drift integrations. While core products remain secure, the breach involved unauthorized access to business contact information and support case details. Tenable has responded by revoking compromised credentials, disabling affected applications, and enhancing security measures. Notably, other firms like Palo Alto Networks, Zscaler, and Cloudflare were also impacted, highlighting concerns over third-party application security. This incident underscores the neces…
Share
Read More
Cybersecurity and Information Warfare

CISA warns of vulnerabilities in TP-Link routers amidst attacks

The US Cybersecurity and Infrastructure Security Agency (CISA) has raised concerns over vulnerabilities in TP-Link routers, which are being actively exploited, highlighting the potential risks associated with their growing market presence in the US. Amid this, security agencies from 20 nations, including the NSA, advocate for a software bill-of-materials to enhance cybersecurity transparency and resilience. Meanwhile, Texas is pursuing legal action against PowerSchool for mishandling a ransomware attack that affected 880,000 students and teachers, emphasizing the importance of robust security…
Share
Read More
Cybersecurity and Information Warfare

CISA warns of vulnerabilities in TP-Link routers amidst attacks

The US Cybersecurity and Infrastructure Security Agency (CISA) has raised concerns over vulnerabilities in TP-Link routers, which are being actively exploited, highlighting the potential risks associated with their growing market presence in the US. Amid this, security agencies from 20 nations, including the NSA, advocate for a software bill-of-materials to enhance cybersecurity transparency and resilience. Meanwhile, Texas is pursuing legal action against PowerSchool for mishandling a ransomware attack that affected 880,000 students and teachers, emphasizing the importance of robust security…
Share
Read More
Cybersecurity and Information Warfare

PIB alerts public to AI-generated fake video of Army Chief's remarks.

The Press Information Bureau (PIB) has flagged an AI-generated fake video falsely claiming that Indian Army Chief General Upendra Dwivedi admitted to losses during Operation Sindoor. PIB clarified that General Dwivedi’s actual remarks were distorted and emphasized the importance of relying on verified sources to counter misinformation, particularly propaganda aimed at undermining the armed forces’ reputation. Additionally, the PIB noted that such disinformation campaigns, often amplified by Pakistani entities, could mislead the public and harm military morale. Authorities urged vigilance again…
Share
Read More
Cybersecurity and Information Warfare

Samsung Becomes First S. Korean Brand to Earn EU Cybersecurity Certification

Samsung has achieved a significant milestone by becoming the first South Korean brand to receive Europe’s RED Cyber Security Testing Laboratory certification, enabling it to independently test the safety of its connected devices ahead of new EU regulations set to take effect in August 2025. This recognition highlights Samsung’s commitment to enhancing cybersecurity and its capability to meet the highest global standards, thereby bolstering consumer trust. The certification allows Samsung to maintain greater control over product security, positioning it as a leader in the tech space and potenti…
Share
Read More
Cybersecurity and Information Warfare

iPhone users urged to update WhatsApp for critical security fix

The article reports that WhatsApp has addressed a significant security vulnerability affecting its applications on Apple devices, urging users to update to the latest versions. The identified vulnerabilities (CVE-2025-55177 and CVE-2025-43300) may have already been exploited, prompting Apple to release a security update for iOS. Users are advised to check their app versions and enable automatic updates to maintain security. This highlights the importance of timely updates in safeguarding user data against potential threats, reinforcing the need for proactive cybersecurity measures in technolog…
Share
Read More
Cybersecurity and Information Warfare

CERT-In Warns Android Users to Update for Critical Security Risks

The Indian Computer Emergency Response Team (CERT-In) has issued a high-severity alert regarding multiple vulnerabilities in Android operating systems, specifically affecting versions 13, 14, 15, and 16. These flaws could allow attackers to gain elevated privileges, access sensitive data, or execute denial-of-service attacks. CERT-In advises all Android users and manufacturers to promptly apply the latest security patches provided by Google to mitigate risks. The widespread nature of these vulnerabilities highlights the importance of timely updates and proactive security measures, particularly…
Share
Read More
Cybersecurity and Information Warfare

AI Advancements in National Security: Cyber Warfare Implications

Anthropic’s announcement of custom AI tools for the US military, named “Claude Gov,” underscores a significant trend in leveraging advanced technology for national security, enhancing capabilities in intelligence analysis and cybersecurity. This follows OpenAI’s tailored ChatGPT Gov for government use and Meta’s collaboration with Anduril Industries on augmented reality gear for soldiers, promising improved battlefield awareness. These developments reflect a shift towards integrating AI and wearable technology into defense strategies, positioning the US at the forefront of military innovat…
Share
Read More
Cybersecurity and Information Warfare

Europe Faces Record Ransomware Threats, Impacting Defense Supply Chains

A recent study by TicTac Cyber Security indicates that Europe is facing a potential record year for ransomware attacks in 2025, with an 80% increase from 2024, particularly affecting critical manufacturing sectors. This surge poses risks to global defense supply chains, including those involving India, heightening the need for robust cybersecurity measures. The report highlights the importance of vendor risk management and emphasizes proactive monitoring to mitigate disruptions caused by ransomware. With attackers utilizing sophisticated tactics to infiltrate networks, India’s defense manufa…
Share
Read More
Cybersecurity and Information Warfare

Jaguar Land Rover Halts Production After Cyberattack

Jaguar Land Rover (JLR), owned by Tata Motors, has halted production and instructed staff to stay home following a cyberattack that forced critical IT systems offline, disrupting car sales and production across its UK factories. The attack, attributed to a hacker group, coincided with a peak sales period, significantly impacting operations and parts suppliers. While JLR is working to restore systems, there is currently no evidence of customer data being compromised, although concerns remain about parts availability for existing vehicle owners. This incident underscores the vulnerabilities face…
Share
Read More
Cybersecurity and Information Warfare

Indian Bank Moves to .bank.in Domain for Enhanced Cybersecurity

Indian Bank has shifted its corporate website to the exclusive .bank.in domain (indianbank.bank.in), aligning with the Reserve Bank of India’s April 22 directive that all banks migrate by October 31, 2025 to harden defenses against phishing and bolster public trust in digital banking. Announced September 4–5, 2025, the move is supervised by IDRBT, the sole registrar authorized by NIXI under MeitY, ensuring only licensed banks operate under .bank.in, which improves domain authenticity and reduces spoofing vectors critical to India’s high-volume UPI and net-banking ecosystem. Strategically…
Share
Read More
Cybersecurity and Information Warfare

NEC Joins NATO's Locked Shields 2025 Cyber Defense Exercise

NEC Corporation participated in the Locked Shields 2025 cyber defense exercise organized by NATO, which included teams from 40 countries, emphasizing international collaboration in cyber capabilities. The exercise enhances skills to manage real-time cyber-attacks and is crucial for Japan’s defense strategy, as it involves key government and private sector stakeholders. NEC’s initiatives, including the establishment of a Cyber Intelligence & Operation Centre, symbolize its commitment to bolstering Japan’s economic security and critical infrastructure defense. This engagement underscores Japan…
Share
Read More
Cybersecurity and Information Warfare

CISA Alerts Users: Active Exploitation of TP-Link Router Flaws

The Cybersecurity and Infrastructure Security Agency (CISA) has issued a critical alert about vulnerabilities in popular TP-Link router models, specifically the Archer C7 and TL-WR841N two of the most popular WiFi Routers, which are being actively exploited by cybercriminals. Two significant flaws, one allowing OS command injection and the other enabling authentication bypass, pose serious risks to users, especially since affected models may no longer receive security updates. CISA recommends immediate action for users of these devices, emphasizing the necessity of maintaining updated firmware…
Share
Read More
Cybersecurity and Information Warfare

EUVD: A Step Towards Strengthening Europe's Cybersecurity Sovereignty

The European Vulnerability Database (EUVD), launched in May 2025, aims to enhance Europe’s cybersecurity sovereignty by cataloging software vulnerabilities, complementing the U.S. National Vulnerability Database amid its operational challenges. It is supported by the NIS2 directive and the Cyber Resilience Act, which require manufacturers to disclose vulnerabilities, thus promoting transparency and security in digital products. While the EUVD is robust for Windows, its Linux coverage needs improvement, presenting opportunities for the open-source community. This initiative marks a significant…
Share
Read More
Cybersecurity and Information Warfare

CISA Reports Rising Cyber Threats to U.S. Critical Infrastructure

The recent report indicates a surge in nation-state cyber activities targeting U.S. critical infrastructure, particularly from Russian and Chinese actors. Russian FSB-linked groups exploit vulnerabilities in systems like Cisco IOS, while Chinese-backed operations, referred to as Salt Typhoon, compromise telecom networks globally. The increasing frequency of attacks on industrial control systems raises concerns over public safety, with breach costs anticipated to reach an average of $5.56 million in 2024. This emphasizes the urgent need for enhanced cybersecurity measures, aligning with ongoing…
Share
Read More
Cybersecurity and Information Warfare

India Enhances Cybersecurity in Defense and Power Sectors

India is enhancing cybersecurity measures across its defense and power sectors in response to increased regional tensions. New compliance regulations for defense entities aim to establish stringent controls for handling sensitive data, addressing vulnerabilities highlighted by recent cyberattacks. Concurrently, draft regulations will mandate secure connections for solar inverters under central schemes to bolster national resilience against potential cyber threats. This move reflects a strategic convergence of defense and energy cybersecurity, recognizing the importance of securing distributed…
Share
Read More
Cybersecurity and Information Warfare

CISA Alerts on Vulnerabilities in Delta, Fuji, SunPower, Hitachi

CISA has issued new advisories for various industrial control systems, highlighting vulnerabilities in equipment from Delta Electronics, Fuji Electric, SunPower, and Hitachi Energy. A notable risk involves a flaw in Delta’s EIP Builder that could allow sensitive information disclosure, emphasizing the need for updates and layered defenses. Despite no confirmed exploitations, the advisories reflect a persistent threat to operational technology systems, necessitating prompt mitigation actions from asset owners. This pattern underscores the critical importance of cybersecurity in protecting vital…
Share
Read More
Cybersecurity and Information Warfare

HDFC Bank invests in QNu Labs to boost India's quantum cybersecurity.

HDFC Bank has invested in QNu Labs, an Indian start-up specializing in quantum-safe cybersecurity, emphasizing the importance of indigenous innovation for enhancing India’s digital sovereignty. This partnership aims to develop proactive solutions in quantum cybersecurity, with QNu’s flagship product, QShield, offering robust protection across various digital infrastructures. By leveraging quantum physics, QNu Labs seeks to fortify not just financial sectors but also critical infrastructure within defense and government, showcasing India’s commitment to leading in cybersecurity advancements. Th…
Share
Read More
Cybersecurity and Information Warfare

Ransomware Threats Raise Cybersecurity Alert in India: Cyble Report

India is facing a significant surge in cyber threats, particularly from ransomware groups targeting its critical sectors like manufacturing, telecommunications, and SaaS, as reported by Cyble’s July 2025 report. Notable incidents include the Warlock group leaking sensitive data from an Indian manufacturing firm and unauthorized access to a telecom company’s network infrastructure being sold on cybercrime forums. The report emphasizes the need for Indian enterprises to enhance resilience against such threats by securing vulnerabilities and protecting critical infrastructure. This rapidly evol…
Share
Read More