Nippon Steel Solutions Faces Data Breach from Zero-Day Attack

Nippon Steel Solutions Faces Data Breach from Zero-Day Attack

Tuesday, November 25, 2025

Top 5 Cybersecurity Stories You Should Know

  1. Nippon Steel Solutions Faces Data Breach from Zero-Day Attacktl;dr: Nippon Steel Solutions, a subsidiary of Nippon Steel Corporation, has experienced a critical data breach due to a zero-day attack, exploiting an unknown vulnerability. This incident allows unauthorized access to sensitive internal systems, raising concerns about the potential theft of intellectual property and customer data. European organizations, particularly in steel manufacturing and supply chain sectors, are at heightened risk of similar attacks. To mitigate risks, companies should enhance threat detection, implement advanced security measures, and update incident response plans to address zero-day vulnerabilities effectively.
    https://radar.offseq.com/threat/nippon-steel-solutions-suffered-a-data-breach-foll-368a681e

  2. Cisco Talos Q3 2025 Report: Public-Facing Apps Targeted, MFA Abuse Risingtl;dr: The Cisco Talos Incident Trends Report for Q3 2025 reveals a significant increase in cyberattacks targeting public-facing applications, particularly due to newly disclosed vulnerabilities in Microsoft SharePoint. Ransomware incidents have decreased to 20%, but remain a critical threat, with new variants like Warlock and Babuk emerging. Notably, nearly one-third of attacks involved bypassing multi-factor authentication (MFA), often through tactics like MFA bombing. Organizations are urged to enhance exploit protection, implement robust network segmentation, and monitor for suspicious login activity to mitigate risks effectively.
    https://mid-east.info/cisco-talos-incident-trends-report-for-the-third-quarter-of-2025-public-facing-applications-become-a-prime-target-for-cybercriminals/

  3. Ransomware Attack Cripples OnSolve CodeRED Emergency Notification Systemtl;dr: On November 25, 2025, the OnSolve CodeRED emergency notification platform was severely impacted by a ransomware attack attributed to the INC Ransom group. This breach has forced the permanent decommissioning of the system, which was critical for sending emergency alerts to residents across hundreds of US municipalities. The attack compromised personal data of millions, including names, addresses, and phone numbers. As affected communities transition to a new platform, the incident underscores the vulnerabilities in critical public safety infrastructure and raises concerns about the security of third-party vendors. Residents are advised to stay informed about potential data leaks and monitor their personal information.
    https://www.cybernewscentre.com/25th-november-2025-cyber-update-nationwide-emergency-alert-system-crippled-by-ransomware/

  4. WK Kellogg Reports Data Breach Linked to Clop Ransomware via Cleo Softwaretl;dr: WK Kellogg Co has disclosed a data breach resulting from a Clop ransomware attack that exploited two zero-day vulnerabilities in Cleo software. The breach, which affected employee files transferred to HR service vendors, was identified on February 27, 2025, but unauthorized access occurred on December 7, 2024. Personal data, including names and social security numbers, may have been compromised. Affected individuals are advised to enroll in free identity monitoring services and consider placing fraud alerts on their credit files. This incident highlights the ongoing threat posed by ransomware groups targeting managed file transfer solutions.
    https://www.bleepingcomputer.com/news/security/food-giant-wk-kellogg-discloses-data-breach-linked-to-clop-ransomware/

  5. Workday Confirms Data Breach; Speed Cameras in Netherlands Disabled by Cyber Attacktl;dr: Workday has reported a data breach affecting personal information from a third-party database, potentially exposing customer details like names and email addresses, which could be exploited for social engineering scams. Meanwhile, a cyber attack has disabled speed cameras across several locations in the Netherlands, prompting concerns about the security of such systems. Other notable incidents include a ransomware attack on Inotiv, affecting its business operations, and a data breach at Allianz Life exposing 1.1 million customers' personal information. Organizations are advised to enhance their cybersecurity measures and monitor for unusual activity.
    https://infosec-mashup.santolaria.net/p/infosec-mashup-34-2025


Security Awareness (Free) — Bite-sized lessons for your whole company.
Explore →


Connect with LufSec

Read more

CISA Alerts on Android Zero-Day Vulnerabilities CVE-2025-48572 and CVE-2025-48633

CISA Alerts on Android Zero-Day Vulnerabilities CVE-2025-48572 and CVE-2025-48633

Thursday, December 4, 2025 Top 5 Cybersecurity Stories You Should Know 1. CISA Alerts on Android Zero-Day Vulnerabilities CVE-2025-48572 and CVE-2025-48633 — tl;dr: The Cybersecurity and Infrastructure Security Agency (CISA) has added two critical Android vulnerabilities, CVE-2025-48572 and CVE-2025-48633, to its Known Exploited Vulnerabilities catalog due to active exploitation. CVE-2025-48572

By Luciano Ferrari
Google Patches Critical Zero-Day Vulnerabilities CVE-2025-48633 & CVE-2025-48572 in Android

Google Patches Critical Zero-Day Vulnerabilities CVE-2025-48633 & CVE-2025-48572 in Android

Tuesday, December 2, 2025 Top 5 Cybersecurity Stories You Should Know 1. Google Patches Critical Zero-Day Vulnerabilities CVE-2025-48633 & CVE-2025-48572 in Android — tl;dr: Google has swiftly addressed critical zero-day vulnerabilities CVE-2025-48633 and CVE-2025-48572 affecting Android versions 13 to 16, amid reports of active exploitation. The vulnerabilities, which include an

By Luciano Ferrari