Nevada State Government (multiple agencies)
August 24, 2025
•[ ransomware, malware, government ]
State described a ransomware-based attack discovered Aug 24 that forced two-day office closures and knocked multiple agency websites/phones offline; CIO confirmed some state data was exfiltrated, but nature/volume unknown; no actor has claimed responsibility.
Maryland Transit Administration (MTA)
August 24, 2025
•[ hack, government ]
Cybersecurity incident led MTA to take Mobility paratransit scheduling, real-time tracking, and call center systems offline as a precaution. Core transit services continued to run. Specific cause and i
Government, tech, academic & telecom entities; global
August 22, 2025
•[ espionage, malware, government ]
CrowdStrike reports that multiple Chinese-linked groupsMurky Panda, Genesis Panda, and Glacial Pandahave exploited vulnerabilities (e.g., Citrix CVE-2023-3519, Commvault CVE-2025-3928) to deploy the CloudedHope malware for covert espionage against cloud, telecom, government, tech, academic, legal, and professional services organizations worldwide.
Gosuslugi (Russian e-Government Portal)
August 20, 2025
•[ hack, ddos, government ]
Gosuslugi, Russias national e-government portal, was hit by a large-scale DDoS attack in August 2025, causing temporary outages and degraded access to online public services. Authorities reported no compromise of personal data or backend systems.
The Rural Municipality of Woodlands in Manitoba
August 19, 2025
•[ hack, government ]
The Rural Municipality of Woodlands in Manitoba reported an email security breach and issued a warning to residents. No details on the type or amount of data accessed were released.
Nigerian National Identity Management Commission (NIMC)
August 17, 2025
•[ insider, government ]
Insider breach at Nigerias digital ID system (NIMC) on August 17, 2025 involved a staff member abusing access to extract sensitive personal data tied to national identity numbers. No disruption or encryption reported, only data exfiltration.
Middletown, Ohio Municipal Services
August 17, 2025
•[ ransomware, malware, government ]
Middletown, Ohio suffered a cyberattacklikely ransomwarethat began around Aug 17, 2025. Multiple city service systems remained offline for weeks; some employee information may have been affected (per preliminary findings), but no definitive evidence of data exfiltration. No actor has been identified.
NGB 3rd Technical Surveillance Bureau (Kimsuky)
August 15, 2025
•[ hack, leak, government ]
Kimsuky, a DPRK-linked hacking group, was itself breached in Aug 2025; attackers exfiltrated and leaked internal communications, victim lists, source code, and operational tools. Attribution remains unclear but likely political/strategic in nature.
Box Elder County Government (Utah)
August 13, 2025
•[ ransomware, malware, government ]
Box Elder County was hit by a ransomware attack by the gang Interlock around August 13, 2025. Authorities confirmed the domestic breach disrupted operations; attackers released over 2 million stolen government files including law enforcement records, homicide case details, jail videos, and digital credentials. The FBI, Utah State Bureau of Investigation, and State Cyber Crimes Task Force are investigating.
Austrian Federal Ministry for European and International Affairs (Foreign Ministry)
August 13, 2025
•[ hack, government ]
The Austrian Foreign Ministry reported a suspected data breach affecting its travel registration service and public website systems. Online services were shut down as a precaution, but as of the latest reporting no confirmation has been given on the quantity or type of data stolen, and no actor has been identified.
Lycoming County Department of Public Safety
August 12, 2025
•[ ransomware, government ]
Drivers license numbers and other PII were exfiltrated from the Lycoming County Department of Public Safety during a ransomware attack detected on August 12, 2025. Officials confirmed cyber criminals stole data but have not reported any encryption. The number of affected individuals remains undisclosed.
House of Commons of Canada
August 11, 2025
•[ hack, government ]
The House of Commons of Canada was breached via a Microsoft SharePoint zero-day exploit, exposing staff records and device management data. No group has claimed responsibility and investigations are ongoing.
Pennsylvania Office of Attorney General
August 11, 2025
•[ ransomware, malware, government ]
Ransomware attack encrypted and paralysed core systems at the Pennsylvania Office of Attorney Generalincluding archived emails, files, internal case systems, phone lines, and websitecausing full disruption for approximately three weeks. No data exfiltration reported. No identified perpetrator. Attack began August 11, 2025; reported August 29, 2025.
Government of Pakistan
August 9, 2025
•[ leak, government ]
A leak of sensitive personal data of thousands of Pakistanis including government officials; data includes identity cards, mobile phone addresses, call logs, travel details; being sold online; probe ordered.
Spartanburg County
August 6, 2025
•[ ransomware, government ]
Cyberattack led to disabling of certain online services, including County network connections; emergency services like 911 remained operational; third ransomware event in recent years
1000ua.ru (Russian POW portal)
August 6, 2025
•[ hack, ddos, government ]
On August 6, 2025, immediately after launch, the Russian website 1000ua.ru which published portraits of 1,000 Ukrainian POWs was hit with a DDoS attack. RT attributed the traffic to Ukraine, but no specific group has been identified. The attack caused partial disruption but no data theft or encryption.
City of Greenville (TX)
August 5, 2025
•[ ransomware, malware, government ]
Hackers deployed ransomware targeting Greenvilles server infrastructure, affecting city services and utility billing in Hunt County; emergency 911 was unaffected, and no personal data breach has been reported.
Foreign embassies in Moscow (multiple missions)
July 31, 2025
•[ espionage, malware, government ]
FSB-linked APT Secret Blizzard (Turla) used ISP-level access in Russia to deliver espionage malware against multiple foreign embassies in Moscow; campaign disclosed by Microsoft. Data stolen likely includes diplomatic emails/credentials; exact volume not reported.
Ministry of iTaukei Affairs
July 31, 2025
•[ hack, government ]
The Ministry of iTaukei Affairs official Facebook page was hacked again after an April 2025 incident.
Town of Bar Harbor, Maine
July 30, 2025
•[ social, phishing, government ]
Bar Harbor discovered on July 30, 2025 that four municipal email accounts were compromised and used to send phishing messages. Town offices were closed July 31Aug 1 while systems were secured. CrowdStrike and FBI confirmed no ransomware, encryption, malware, financial theft, or data exfiltration.