Tag: india
-
xonPlus Launches Real-Time Breach Alerting Platform for Enterprise Credential Exposure
Chennai, India, 25th July 2025, CyberNewsWire First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/07/xonplus-launches-real-time-breach-alerting-platform-for-enterprise-credential-exposure/
-
xonPlus Launches Real-Time Breach Alerting Platform for Enterprise Credential Exposure
Chennai, India, 25th July 2025, CyberNewsWire First seen on hackread.com Jump to article: hackread.com/xonplus-launches-real-time-breach-alerting-platform-for-enterprise-credential-exposure/
-
xonPlus Launches Real-Time Breach Alerting Platform For Enterprise Credential Exposure
Chennai, India, July 25th, 2025, CyberNewsWire xonPlus, a real-time digital risk alerting system, officially launches today to help security teams detect credential exposures before attackers exploit them. The platform detects data breaches and alerts teams and systems to respond instantly. Built by the team behind XposedOrNot, an open-source breach detection tool used by thousands, xonPlus…
-
Indian crypto exchange CoinDCX confirms $44M stolen during hack
The crypto exchange, the largest in India, said it plans to absorb the costs of the breach. First seen on techcrunch.com Jump to article: techcrunch.com/2025/07/21/indian-crypto-exchange-coindcx-confirms-44-million-stolen-during-hack/
-
Indian crypto exchange CoinDCX says $44 million stolen from reserves
The founders of Indian cryptocurrency exchange CoinDCX said no customer funds were affected in a more than $40 million theft from reserves. First seen on therecord.media Jump to article: therecord.media/indian-crypto-dcx-millions-stolen
-
Indian crypto exchange CoinDCX confirms $44 million stolen during hack
The crypto exchange, the largest in India, said it plans to absorb the costs of the breach. First seen on techcrunch.com Jump to article: techcrunch.com/2025/07/21/indian-crypto-exchange-coindcx-confirms-44-million-stolen-during-hack/
-
CoinDCX Hack Leads to $44.2 Million Loss
Major Indian cryptocurrency exchange CoinDCX has confirmed a significant security breach that resulted in approximately $44 million in losses, though company executives maintain that customer funds remain completely secure and unaffected by the incident. CoinDCX co-founder Sumit Gupta publicly confirmed reports of the cyberattack, which occurred on Saturday, July 19, 2025. The hackers successfully gained…
-
Cyberattack on CoinDCX Triggers $44M Loss, But No Impact on User Wallets
Indian cryptocurrency exchange CoinDCX has confirmed a cyberattack that resulted in a loss of approximately $44 million. The CoinDCX cyberattack, which occurred on July 19, 2025, targeted one of the platform’s internal operational accounts. CoinDCX co-founders have assured users that no customer’s funds were affected by the breach, and that trading operations remain uninterrupted. First…
-
Chinese Groups Launder $580M in India Using Fake Apps and Mule Accounts
CloudSEK’s new report uncovers how Chinese cyber syndicates are laundering over $600 million annually in India. Learn about… First seen on hackread.com Jump to article: hackread.com/chinese-groups-launder-india-fake-apps-mule-accounts/
-
Indian Police Raid Tech Support Scam Call Center
Operation Chakra-V scores success as a fraud syndicate is busted following the raid of a scam call center operating in Noida, Uttar Pradesh First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/indian-police-tech-support-scam/
-
CBI Shuts Down £390K U.K. Tech Support Scam, Arrests Key Operatives in Noida Call Center
India’s Central Bureau of Investigation (CBI) has announced that it has taken steps to dismantle what it said was a transnational cybercrime syndicate that carried out “sophisticated” tech support scams targeting citizens of Australia and the United Kingdom.The fraudulent scheme is estimated to have led to losses worth more than £390,000 ($525,000) in the United…
-
DoNot APT Hits European Ministry with New LoptikMod Malware
Trellix reveals how the India-linked DoNot APT group launched a sophisticated spear-phishing attack on a European foreign affairs… First seen on hackread.com Jump to article: hackread.com/donot-apt-hits-european-ministry-loptikmod-malware/
-
Indian Cyber Espionage Group Targets Italian Government
DoNot APT, also known as APT-C-35, traditionally operates exclusively in South Asia First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/indian-cyber-espionage-italian/
-
DoNot APT is expanding scope targeting European foreign ministries
DoNot APT, likely an India-linked cyberespionage group, targets European foreign ministries with LoptikMod malware. The DoNot APT group, likely linked to India, has expanded its operations and is targeting European foreign ministries with a new malware, called LoptikMod. The Donot Team (also known as APT-C-35 and Origami Elephant) has been active since 2016, focusing on government entities, foreign…
-
Cyberangriff auf die Webseite einer Universität in Indien
Himachal Pradesh university’s website hacked, homepage shows anti-India remarks briefly First seen on hindustantimes.com Jump to article: www.hindustantimes.com/india-news/himachal-pradesh-universitys-website-hacked-homepage-shows-anti-india-remarks-briefly-101751908891405.html
-
DoNot APT Expands Operations, Targets European Foreign Ministries with LoptikMod Malware
A threat actor with suspected ties to India has been observed targeting a European foreign affairs ministry with malware capable of harvesting sensitive data from compromised hosts.The activity has been attributed by Trellix Advanced Research Center to an advanced persistent threat (APT) group called DoNot Team, which is also known as APT-C-35, Mint Tempest, Origami…
-
Pakistan’s Transparent Tribe Hits Indian Defence with Linux Malware
Pakistan’s APT36 Transparent Tribe uses phishing and Linux malware to target Indian defence systems running BOSS Linux says Cyfirma. First seen on hackread.com Jump to article: hackread.com/pakistan-transparent-tribe-indian-defence-linux-malware/
-
TAG-140 Targets Indian Government Via ‘ClickFix-Style’ Lure
The threat actors trick victims into opening a malicious script, leading to the execution of the BroaderAspect .NET loader. First seen on darkreading.com Jump to article: www.darkreading.com/threat-intelligence/tag-140-indian-government-clickfix-lure
-
Inside the ZIP Trap: How APT36 Targets BOSS Linux to Exfiltrate Critical Data
CYFIRMA has uncovered a highly sophisticated cyber-espionage campaign orchestrated by APT36, also known as Transparent Tribe, a Pakistan-based threat actor with a notorious history of targeting Indian defense and government sectors. This latest operation marks a significant shift in tactics, as APT36 adapts its arsenal to infiltrate Linux-based environments, specifically focusing on BOSS Linux, a…
-
TAG-140 Deploys DRAT V2 RAT, Targeting Indian Government, Defense, and Rail Sectors
A hacking group with ties other than Pakistan has been found targeting Indian government organizations with a modified variant of a remote access trojan (RAT) called DRAT.The activity has been attributed by Recorded Future’s Insikt Group to a threat actor tracked as TAG-140, which it said overlaps with SideCopy, an adversarial collective assessed to be…
-
APT36 Unleashes Linux Malware: Transparent Tribe Targets Indian Government with Go-Based Espionage Tools
The post APT36 Unleashes Linux Malware: Transparent Tribe Targets Indian Government with Go-Based Espionage Tools appeared first on Daily CyberSecurity. First seen on securityonline.info Jump to article: securityonline.info/apt36-unleashes-linux-malware-transparent-tribe-targets-indian-government-with-go-based-espionage-tools/
-
India launches AI platform to fight payment fraud
First seen on scworld.com Jump to article: www.scworld.com/brief/india-launches-ai-platform-to-fight-payment-fraud
-
Hacktivists’ Claimed Breach of Nuclear Secrets Debunked
‘Bless Their Heart,’ Says Threat Intel Executive of Pro-Iranian Group. Security experts have dismissed pro-Iranian hacktivist group LulzSec Black’s claim to have breached Indian nuclear secrets in reprisal for the country’s support of Israel. Pro-Iran hacktivist groups’ SCADA-targeting, DDoS launching, data leaking and nuisance-level activities have surged. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/hacktivists-claimed-breach-nuclear-secrets-debunked-a-28881
-
India’s Max Financial says hacker accessed customer data from its insurance unit
The insurance giant is one of the largest insurers in India. First seen on techcrunch.com Jump to article: techcrunch.com/2025/07/02/indias-max-financial-says-hacker-accessed-customer-data-from-its-insurance-unit/
-
YONO SBI Banking App Vulnerability Exposes Users to Manthe-Middle Attack
A critical security flaw has been discovered in the widely used YONO SBI: Banking & Lifestyle app, potentially exposing millions of users to man-in-the-middle (MITM) attacks and putting sensitive financial data at risk. The vulnerability, catalogued as CVE-2025-45080, affects version 1.23.36 of the app, which is developed by the State Bank of India (SBI) and…
-
ISMG Editors: Et Tu, AI? When Frontier Models Choose Murder
Also: India’s New Privacy Law; Monitoring Operational Technology Environments. In this week’s update, four ISMG editors discussed frontier artificial intelligence models’ propensity to engage in unethical behavior, getting ready for India’s new data protection law and how to improve hardening and security monitoring for operational technology environments. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/ismg-editors-et-tu-ai-when-frontier-models-choose-murder-a-28843
-
APT36 Unleashes Advanced Phishing Against Indian Defense Personnel: New Anti-Analysis Malware NIC Impersonation
The post APT36 Unleashes Advanced Phishing Against Indian Defense Personnel: New Anti-Analysis Malware NIC Impersonation appeared first on Daily CyberSecurity. First seen on securityonline.info Jump to article: securityonline.info/apt36-unleashes-advanced-phishing-against-indian-defense-personnel-new-anti-analysis-malware-nic-impersonation/
-
New U.S. Visa Rule Requires Applicants to Set Social Media Account Privacy to Public
The United States Embassy in India has announced that applicants for F, M, and J nonimmigrant visas should make their social media accounts public.The new guideline seeks to help officials verify the identity and eligibility of applicants under U.S. law. The U.S. Embassy said every visa application review is a “national security decision.””Effective immediately, all…

