On December 8, Americold, a major player in cold storage and logistics, confirmed a cyberattack by the Cactus ransomware group, resulting in the compromise of personal information for 129,000 employees and dependents. With a global workforce of 17,000 and operations in 24 warehouses, Americold responded swiftly by shutting down its IT network to address the breach. The notification letters revealed that there was unauthorized access to Americold's network on April 26, 2023. A critical data analysis, concluded on November 8, 2023, played a pivotal role in identifying the affected information, comprising names, addresses, Social Security numbers, driver's license/state ID numbers, passport numbers, financial details, and employment-related health information. In addirtion, as a precautionary measure, all those affected will receive a complimentary identity monitoring service free of charge for a duration of two years. Additionally, following the cyberattack, Americold took proactive measures to communicate with customers through a private memo, recommending the cancellation of inbound deliveries and rescheduling of outbound shipments. Exceptions were made for those shipments that were critically time-sensitive or nearing expiration. Similarly, on July 21, the Cactus ransomware operation admitted responsibility for the April 2023 incident, revealing the leak of a 6GB archive containing accounting and finance documents from Americold's network. Their statement disclosed intentions to release more sensitive information, encompassing human resources, legal data, company audit records, customer documents, and accident reports. Cactus ransomware, known for its double-extortion attacks, first emerged in March, involving the theft of data for ransom negotiations and the encryption of compromised systems.
Microsoft has released its January 2026 Patch Tuesday security updates, addressing 114 vulnerabilities, including one actively exploited zero-day and two publicly disclosed zero-da...
Hikvision has disclosed two high-severity buffer overflow vulnerabilities, CVE-2025-66176 and CVE-2025-66177, affecting its access control systems and video recording devices. Thes...
Fortinet announced on January 13, 2026, the discovery of a Server-Side Request Forgery (SSRF) weakness affecting its FortiSandbox appliance and advised customers to apply updates p...