SPSDigitalTech's profile picture. Expertise at the intersection of:
• Practical AI
• Full-Stack Web Development
• Cyber Security
Focus: smart, secure, and scalable digital solutions.

SPS Digital Tech

@SPSDigitalTech

Expertise at the intersection of: • Practical AI • Full-Stack Web Development • Cyber Security Focus: smart, secure, and scalable digital solutions.

Ghim

Don't come to the end of your life without letting your ideas see the light of day because even if you think you can't do something, do it anyway!


Logitech Data Breach Peripheral devices manufacturer Logitech confirmed a data breach announced by the ransomware gang Cl0p ransomware group which posted more than 1 TB of stolen data on its leak site. The attack underscores how hardware and software supplier workflows in Europe…


Habib Bank AG Zurich Hit by Major Ransomware Breach Swiss international bank Habib Bank AG Zurich was targeted by the ransomware group Qilin ransomware group, which alleges they stole over 2.5 terabytes of data, including customer financial records, source code and identity…


Svenska kraftnät Power-Grid Operator Breach Sweden’s national electricity transmission operator Svenska kraftnät confirmed a data breach in which the ransomware gang Everest ransomware group claimed to have exfiltrated around 280 GB of internal data. While critical supply…


GitHub Secrets Leak Across Top AI Firms Security researchers found that many of the world’s leading AI companies had leaked verified secrets in their public GitHub repositories (API keys, private tokens, credentials). These leaks create major risk in AI workflows and…


The Washington Post Victim in Oracle Software-related Breach The Washington Post was identified as among the victims of a cyber-breach connected to Oracle software. The breach reportedly involved the exploitation of vulnerabilities in Oracle enterprise systems, exposing data…


U.S. Congressional Budget Office (CBO) Breach The U.S. Congressional Budget Office reported a cybersecurity incident in which email communications between the agency and Senate offices may have been compromised. The agency warned that malicious actors could use stolen data to…


Vendor Supply-Chain Confusion: Discord and Third-Party Support Major chat platform Discord reported that a third-party vendor (5CA) may have been involved in a breach that exposed ~70,000 users’ government-ID photos used in age-verification appeals. The complication: the vendor…


Data Exposure via AI Prompts in Indian Organisations Cybersecurity experts in India are warning that individuals and organisations are uploading highly sensitive data such as medical records, identity documents (like Aadhaar/PAN), financial data into generative-AI platforms…


AI-Enhanced Attacks Now 16% of Reported Incidents A recent industry insight revealed that approximately 16 % of reported cyber incidents now involve attackers leveraging AI tools (e.g., for social engineering, language generation, image/deep-fake production). These AI tools are…


Ransomware Attacks Surge 25% in October with AI-Driven Workflows New data shows ransomware attacks rose by about 25 % in October compared to September, reaching 684 incidents. The manufacturing, healthcare and transportation sectors saw notably high increases. Analysts attribute…


AI-Browsers Become a Cybersecurity Time Bomb Security researchers warn that web browsers embedding AI features (such as auto-summarisation, action-taking, or user-behaviour tracking) have become a new attack surface. These AI-enabled browsers now handle user credentials,…


183 Million Credentials Leak (Including Gmail-Linked) A massive dataset of 3.5 terabytes was released, containing about 183 million unique email-account credentials (including Gmail addresses and passwords) aggregated from infostealer malware logs and credential-stuffing…


CVE‑2025‑59287: Critical RCE in Windows Server Update Services (WSUS) A remote-code-execution vulnerability (CVE-2025-59287) in Microsoft’s WSUS was disclosed, affecting server update infrastructure. It allows unauthenticated attackers to execute code with system privileges by…


Critical Infrastructure: Cloud and Telecom Workflow Disruptions Rising An industry-digest shows that adversaries are increasingly targeting the workflows of critical infrastructure sectors (auto, e-commerce, telecom) in the Asia-Pacific region via AI-powered tools and backdoors,…


Financial Services Face Agentic AI Governance Risk A major article on financial-services tech leaders reveals growing concern over “agentic AI”, which are autonomous AI systems embedded in workflows, and the governance, risk and security implications in banks and financial…


Healthcare Ransomware Rise: Vendor and Service-Partner Focus Research shows that ransomware attacks on organisations within the healthcare sector (vendors, billing providers, tech companies) rose by around 30 % in 2025, as adversaries shift from frontline hospitals to the…


Asahi Shimbun Ransomware and AI-Assisted Malware in Japan/Asia-Pacific Japanese media and cybersecurity outlets reported that Asahi and/or a related entity suffered a ransomware attack involving unauthorised data transfer. The incident coincides with broader evidence in the APAC…


European Business Leaders Flag AI-Driven Cyber Risk for 2026 A survey of UK and European CISOs found that 69% view AI-accelerated attacks, misuse of AI systems, ransomware and supply-chain compromise as the top cyber-risks heading into 2026. Particularly notable: 55% flagged…


Clearview AI Criminal Complaint in Austria over Biometric Data: EU Privacy NGO noyb filed a criminal complaint in Austria against Clearview AI and its leadership, alleging repeated violations of the General Data Protection Regulation (GDPR) by scraping billions of publicly…


Verisure Billing Partner Breach: Sweden Swedish alarm manufacturer Verisure flagged that a data breach occurred via an external billing partner’s system, affecting the subsidiary brand Alert Alarm. The leak impacted approximately 35,000 current and former customers, exposing…


United States Xu hướng

Loading...

Something went wrong.


Something went wrong.