Episource healthcare provider discloses data breach impacting 5.4 million people.

Episource healthcare provider discloses data breach impacting 5.4 million people.

Episource, a healthcare technology firm providing medical coding and risk adjustment services to health plans and providers, disclosed a data breach affecting over 5.4 million individuals, with official filings to the U.S. Department of Health and Human Services (HHS) listing 5,418,866 people impacted. The breach occurred between January 27 and February 6, 2025, when cybercriminals accessed and copied sensitive data from Episource’s systems.
DeFi aggregator, 1inch, rolls out upgraded bug bounty program with rewards up to $500,000.

DeFi aggregator, 1inch, rolls out upgraded bug bounty program with rewards up to $500,000.

inch, a leading decentralized finance (DeFi) aggregator, has rolled out a significantly upgraded bug bounty program, now offering rewards of up to $500,000 for critical vulnerability disclosures. This initiative underscores 1inch’s commitment to robust security and transparency across its ecosystem, especially in the wake of a major security breach earlier in 2025 that resulted in over $5 million in losses.
Google to implement multi-layered defense in its generative AI systems.

Google to implement multi-layered defense in its generative AI systems.

Google has implemented a multi-layered defense strategy to secure its generative AI systems (like Gemini) from evolving threats, particularly indirect prompt injection attacks. These attacks involve embedding malicious instructions within external data sources—such as emails, documents, or calendar invites—to manipulate AI into exfiltrating sensitive data or performing unauthorized actions. Unlike direct prompt injections, where attackers input malicious commands explicitly, indirect injections exploit trusted content to bypass defenses.
US House Oversight Committee will hold a hearing to examine the current state of quantum computing and its implications for national security.

US House Oversight Committee will hold a hearing to examine the current state of quantum computing and its implications for national security.

The US House Oversight Committee is holding a hearing titled “Preparing for the Quantum Age: When Cryptography Breaks” on Tuesday, June 24, 2025, at 2:00 PM ET in the 2247 Rayburn House Office Building. This hearing is organized by the Subcommittee on Cybersecurity, Information Technology, and Government Innovation, chaired by Representative Nancy Mace (R-S.C.).
Newly discovered photo-stealing trojan, SparkKitty, found on both Android and iOS app stores.

Newly discovered photo-stealing trojan, SparkKitty, found on both Android and iOS app stores.

A new mobile Trojan targeting both Android and iOS devices, SparkKitty, has been found on Android and iOS devices. With a primary focus on stealing cryptocurrency assets by exfiltrating sensitive images and device information from infected smartphones, it bypassed normal security protection and found its way onto Google Play and the Apple App Store.
Russia release 4 members of the REvil ransomware gang.

Russia release 4 members of the REvil ransomware gang.

Four members of the notorious REvil ransomware gang—Andrey Bessonov, Mikhail Golovachuk, Roman Muromsky, and Dmitry Korotayev—were recently released by Russian authorities after serving time in detention for carding and malware distribution charges. They were initially arrested in January 2022 as part of a broader crackdown on the REvil group, which was responsible for some of the most damaging ransomware attacks in recent years.
New Echo Chamber LLM jailbreak method employs “steering seeds” to evade safety guardrails.

New Echo Chamber LLM jailbreak method employs “steering seeds” to evade safety guardrails.

Jailbreak techniques for large language models (LLMs) have evolved from simple prompt injections to sophisticated multi-turn strategies that exploit contextual vulnerabilities. The newly discovered Echo Chamber jailbreak, pioneered by NeuralTrust researcher Ahmad Alobaid, represents a significant advancement in adversarial tactics. Unlike direct attacks, it employs iterative “steering seeds” to subtly manipulate model responses while evading safety guardrails.
FBI and Canada’s Cyber Centre issue warning regarding Chinese cyberattacks targeting Canadian telecommunications.

FBI and Canada’s Cyber Centre issue warning regarding Chinese cyberattacks targeting Canadian telecommunications.

The Canadian Centre for Cyber Security (Cyber Centre), in partnership with the United States Federal Bureau of Investigation (FBI), has issued a joint warning regarding ongoing cyberattacks targeting Canadian telecommunications companies. These attacks have been attributed to state-sponsored threat actors from the People’s Republic of China (PRC), specifically a group tracked as “Salt Typhoon” in industry reporting.