Achive.php cyber news - The Cyber Shark

Tech Mahindra and Nuix Collaborate to Provide Improved Data Investigation and Cybersecurity Tools

Tech Mahindra and Nuix Collaborate

Tech Mahindra has partnered with Australian firm Nuix to enhance data investigation and cybersecurity solutions by integrating Nuix’s AI-powered analytics tools into its services. The collaboration aims to help businesses manage data breaches, fraud, and compliance, starting in the Asia Pacific and Japan regions. Tech Mahindra and Nuix, an Australian software company, have partnered to offer better data protection, fraud detection, and regulatory compliance solutions. The partnership combines Nuix’s AI-powered investigative and data analytics tools with Tech Mahindra’s expertise in digital engineering, cyber risk management, and artificial intelligence (AI). The main goal of the collaboration is to include Nuix’s Neo platform within Tech Mahindra’s service portfolio. Businesses will be able to better manage data breaches, safeguard sensitive information, and react to fraud and regulatory concerns as a result, especially those in industries with stringent compliance requirements like banking, insurance, telecommunications, and government. Large amounts of structured and unstructured data can be processed by Nuix’s technologies, which then make the data searchable and actionable for legal examinations and investigations. “We will enable our clients to put in place reliable, economical, and incredibly scalable security solutions for the future. According to Harshvendra Soin, President of Asia Pacific and Japan Business at Tech Mahindra, “this partnership will accelerate our ability to deliver exceptional value, especially during critical moments like data breach incidents where rapid response is essential.” Before going worldwide, the collaborative endeavour will initially concentrate on clients in the Asia Pacific and Japan regions. Nuix will offer its knowledge of digital investigations and data privacy, while Tech Mahindra will assist with worldwide sales and delivery. In the wake of escalating cybersecurity concerns, the partnership is anticipated to assist both companies in increasing their footprints in regulated markets and providing more reliable solutions for handling digital evidence and personal data. Tech Mahindra and Nuix will collaborate to help businesses bolster their defences against fraud, data breaches, and regulatory risk. Through the partnership, customers will have access to some of Nuix’s most advanced data privacy, investigative, and legal solutions, such as Nuix Neo Data Privacy, Nuix Neo Investigations, and Nuix Neo Legal, which will help safeguard sensitive information (like personally identifiable information), expedite investigations, and oversee the curation of vast amounts of digital evidence for legal cases, according to Jonathan Rubinstein, CEO of Nuix.

BFSI and Tech Lead India’s Cyber Insurance Surge Amid Growing Attacks

India’s Cyber Insurance

Cyber insurance adoption in India is surging, driven by rising cyberattacks, with BFSI and tech sectors holding a 70% market share. Nearly 100% policy renewals and increased first-time buyers highlight its growing role in ensuring business continuity and regulatory compliance. In India, cyber insurance is expanding at an unprecedented rate, with 100% of policies being renewed as companies realize how often cyberattacks are becoming. With a combined 70% market share, the BFSI (35–40%) and technology (30%) sectors are driving uptake, per a survey by Policy Bazaar for Business. The survey also shows that business interruptions caused by data breaches account for 45% of all cyber insurance claims, underscoring the critical role that cyber coverage plays in preserving business continuity. According to the report, the largest penetration of cyber insurance is found in mid-to-large firms with annual sales of at least ₹10 crore, suggesting a better awareness of regulatory requirements and cyber hazards. The following is the adoption breakdown by industry: BFSI (35-40%) – Financial institutions are the biggest buyers of cyber insurance due to increased financial fraud, regulatory scrutiny, and customer data protection requirements. Technology & IT (30%) – IT and internet companies are giving risk mitigation through insurance top priority because of their data-heavy operations and high vulnerability to cyberattacks. Start-ups (25%) – Adoption among rapidly expanding firms is being driven by venture capital investors and contractual responsibilities. Healthcare (5%) – More and more hospitals and healthcare organizations are protecting themselves from ransomware and data intrusions. Logistics (5%) – Logistics companies are investing in coverage as a result of the increased cyber dangers brought about by the growth of digital supply chains. According to the survey, a notable change has also occurred, with 30–35% of companies acquiring cyber insurance for the first time. This implies that individuals are becoming increasingly conscious of the operational and financial risks associated with cyberattacks, especially for start-ups and mid-sized enterprises. More and more businesses are adopting a proactive strategy, acquiring coverage before an attack, in place of a reactive one. What’s driving cyber insurance claims? The survey also sheds light on the reasons why companies are submitting cyber insurance claims, with the biggest percentage (45%) citing business disruptions brought on by data breaches. Claim Type Percentage of Claims Business Interruption from Data Breach 45% Social Engineering Attacks (Phishing, CEO Fraud) 25% Ransomware Incidents 20% Other 10% Businesses are using insurance to cover both direct financial losses and operational disruption as a result of the increase in ransomware attacks and social engineering scams. According to the report, growing contractual duties and regulatory constraints have caused the cyber insurance market to expand rapidly over the past 12 to 24 months. Regulatory compliance: Businesses are being forced to strengthen their cyber resilience in response to more stringent cybersecurity regulations and data protection rules. Contractual requirements: As part of their risk management framework, businesses, particularly in the BFSI and IT sectors, now demand that partners and vendors obtain cyber insurance. Risk assessments: Businesses are aggressively detecting weaknesses and obtaining insurance before problems arise. Eva Saiwal, Head of Liability Insurance at Policy Bazaar for Commercial, notes that “cyber insurance has evolved from a niche product to a business necessity.” The nearly 100% renewal rate suggests that businesses consider it essential. Cyber insurance is now a crucial component that facilitates business continuity in addition to financial recovery. Building a robust digital ecosystem will require incorporating insurance into cyber risk management plans as cyber threats increase.

Motorola Edge 60 Fusion Debuts with AI Magic Eraser, Circle to Search & Moto AI Tools

Motorola Edge 60

Motorola Edge 60 Fusion, launching on April 9 at ₹22,999, features a Dimensity 7400 chipset, AI-powered tools, a 6.7-inch curved display, and a 50MP OIS camera. It packs a 5500mAh battery with 68W charging, IP68/IP69 durability, and three years of OS updates. The Edge 60 Fusion, Motorola’s first smartphone in the Edge 60 series, has been released. The smartphone’s MediaTek Dimensity 7400 chipset powers a number of artificial intelligence (AI)-based functions, such as Circle to Search and the AI Magic Eraser. The Edge 60 Fusion smartphone will go on sale on April 9 for Rs 22,999. Cost and available options for the Motorola Edge 60 Fusion 256GB storage + 8GB RAM: Rs 22,999 256GB storage + 12GB RAM: Rs 24,999 Colours: Pantone Zephyr, Pantone Amazonite, and Pantone Slipstream; availability and deals for the Motorola Edge 60 Fusion Starting on April 9, the Motorola Edge 60 Fusion smartphone will be sold in India through Flipkart, the company’s official website, and a few physical stores. Customers can take advantage of a bank discount of Rs 2000 on Axis and IDFC Bank credit cards as part of the introductory promotion. As an alternative, clients can receive a Rs 2000 exchange bonus on trade-in transactions. Programs for interest-free equivalent monthly instalments (EMIs) for a maximum of six months are also available. Details of the Motorola Edge 60 Fusion The 6.7-inch, Pantone-validated curved display of the Motorola Edge 60 Fusion smartphone has a refresh rate of 120 Hz and a resolution of 1.5K. The MediaTek Dimensity 7400 chipset powers the smartphone, which also has up to 256GB of storage that can be expanded to 1TB via microSD and up to 12GB of RAM. The Motorola Edge 60 Fusion has a 50-megapixel primary sensor (Sony LYT 700C) with optical image stabilization (OIS) for imaging. A 13-megapixel ultra-wide lens that also functions as a macro camera supports the primary camera. A 32-megapixel camera sensor with 4K recording capabilities is located at the front. A 5500mAh battery powers the smartphone, which also has 68W wired charging capability. Several native “Moto AI” capabilities and Google’s gesture-driven Circle to Search are among the AI-powered features that are pre-installed on the Motorola Edge 60 Fusion’s Hello UI, which is built on Android 15. This includes “Catch Me Up” for summaries of notifications and “Pay Attention” for summarizing, translating, and transcribing content. In addition to being MIL-810H military-grade certified for durability, the smartphone boasts an IP68/69 rating for protection against dust and water intrusion. For the Edge 60 Fusion, Motorola is providing three years of operating system updates and four years of security updates. Details of the Motorola Edge 60 Fusion Display: 6.7-inch all-curved screen with Gorilla Glass 7i, HDR10+, 4500 nits of maximum brightness, 1.5K resolution, and a refresh rate of 120 Hz MediaTek Dimensity 7400 processor Storage: 256GB (expandable to 1TB) RAM: Up to 12 GB Front camera: 32MP; rear camera: 50MP primary (Sony LYT700) plus 13MP ultra-wide; battery: 5500mAh, 68W cable charging Protection: Corning Gorilla Glass 7i, IP68, and IP69

Chandigarh: A digital arrest fraud costs a retired colonel and his wife ₹3.4 cr.

Digital arrest

An elderly couple in Chandigarh was duped of ₹3.41 crore by scammers posing as ED officials, keeping them under a 10-day “digital arrest.” Police have recovered ₹6 lakh and advised residents to report suspicious calls. In Sector 2-A, an 82-year-old retired army officer named Colonel Dalip Singh and his 74-year-old wife, Ravinder Kaur Bajwa, have lost ₹3.41 crore to scammers posing as Enforcement Directorate (ED) employees. The deception occurred on March 18, when Bajwa was falsely accused of being implicated in a money laundering case by a caller from an unidentified number. The scammer asserted that Bajwa had reportedly received ₹20 lahks as commission for laundering ₹2 crores after selling his bank account details to Naresh Goyal, the jailed owner of Jet Airways, for ₹5 lakh. The scammers used a video chat to show Bajwa his ATM card and said they were looking into a ₹5,038-crore scam to make their plan seem genuine. Additionally, they falsely claimed that Goyal had killed a whistle-blower and their whole family and shared pictures of 24 supposed victims, claiming that one had committed suicide. By claiming that he was the subject of an arrest warrant issued by the Supreme Court, the scammers further threatened him. The scammers promised to set up an online inquiry when Bajwa stated that he was too old to fly to Mumbai for interrogation. During the inquiry, they asked him 15 questions about Naresh Goyal’s case. In an attempt to further influence him, they threatened to ruin his name by revealing his purported role in newspapers if he didn’t comply. Bajwa and his spouse were put under “digital arrest” by the scammers, who told them to never turn off their phones and to refrain from making any calls. This ten-day digital arrest took place between March 18 and March 27. The scammers forced Bajwa to divulge his ₹8.80 lakh bank account amount on March 20. Through the use of fake arrest orders and WhatsApp-shared account-freezing notifications, they coerced him into sending money via real-time gross settlement (RTGS). After receiving threats, Bajwa transferred money to several different accounts, leaving his bank account empty. He sent ₹8 lahks on March 20, ₹60 lahks on March 21, ₹80 lakh on March 24, ₹88 lahks on March 25, and ₹1.05 crore on March 27. His wife was the next victim of the scammers, who persuaded him to cancel her fixed deposits (FDs) to “close the case.” The scammers made Bajwa stay on his video call for a full day to keep him under control. They would get in touch with him right away and ask him to switch it on if the call was cut off. They used several phone lines to pose as Mumbai Cyber Crime authorities. They kept calling the numbers of Bajwa and his family. After realizing he had been duped, Bajwa went to the Chandigarh cybercrime police station and lodged a report, which resulted in the filing of a case on April 1. The cyber police station received a formal complaint (FIR) filed under Sections 308, 319(2), 318(4), 336(3), 338, 340(2), and 61(2) of the BNS. From the misplaced money, the Chandigarh Police were able to retrieve ₹6 lakh. Residents have been advised by police to exercise caution and refrain from giving out money or personal information to strangers over the phone. They have recommended reporting strange calls to the cyber-crime helpdesk and checking with the authorities for any legal notices (1930).

STF cracks cyber fraud racket in Lucknow, arrests six including kingpin

STF cracks cyber fraud

The Uttar Pradesh STF cracks cyber fraud arrested six members of a cyber fraud gang in Vibhuti Khand, including the mastermind, for running corporate bank accounts on rent to conduct scams. Seized items included luxury cars, bank documents, electronic devices, and evidence linking them to fraud cases worth crores across India. In the Vibhuti Khand neighbourhood of the state capital, the Uttar Pradesh Special Task Force (STF) detained six members of an organized cyber fraud gang, including the mastermind. On March 29, 2025, STF said in a news release that the gang ran corporate bank accounts on rent to conduct extensive cyber scams involving online gambling, share market investments, digital arrest, and other purportedly criminal acts. During the raid, the STF also seized expensive cars, bank paperwork, and technological gadgets. The STF retrieved a driver’s license, voter ID, 18 debit and credit cards, three Aadhaar cards, three PAN cards, 11 cell phones, and 52 WhatsApp chats containing APK files and corporate bank account information. Two four-wheeler vehicles that were allegedly used in the crime as well as ₹34,500 in cash were confiscated. According to the police, around 11:05 p.m. on March 28, 2025, the STF team, led by assistant superintendent of police Vishal Vikram Singh, arrested the accused in Vibhuti Khand near the Aadhaar Card Office across from a cafe. According to the STF, the inquiry started after Lucknow-based Alex Innovation Pvt Ltd, an IT solutions company, complained about a scam involving about ₹48 lakh at the Cyber fraud Crime Police Station. According to the lawsuit, the gang’s leader, Abdul Malik, used a malicious APK file to get access to the company’s private bank account. Before the bank closed the account, he carried out almost 3,200 unauthorized transactions. Subsequent investigation verified that the transactions were connected to cyber fraud. The gang also includes Pushpendra Singh (MBA) from Rae Bareli, Vijay Kumar Pathak (PhD) from Jaunpur, Ayush Mishra (BTech) from Gorakhpur, Yaseen Ahmed alias Yasir (Class 10) from Gonda, and Syed Alim Hussain (BBA) from Gonda. According to the press release, each had a distinct function in the illegal enterprise. STF officials claim that in 2024, Malik made contact with Farhan from Lucknow, who then connected him with foreign agents Daniel from Kathmandu, Nepal, and Jackie from Pune. The gang used the promise of large commissions to entice business bank account customers. One of the gang’s main schemes was to use a private bank account in December 2024 to defraud Atex Innovation Pvt Ltd of ₹47.58 lakh. Through an Indian Overseas Bank account acquired through a Telegram contact named Nilesh Yadav from Bihar, they laundered ₹1.2 crore in January 2025. Details of ten corporate bank accounts used for cyber fraud were found on electronic devices found during the raid, and 25 more complaints were filed against the gang throughout India. The accused has been the subject of a formal complaint filed under Section 66C of the Information Technology Act and Sections 318(4), 319(2), and 111(2)(b) of the Indian Penal Code. In addition to forensic examination of the confiscated electronic devices to find more proof of the gang’s activities, STF officers revealed that attempts are still being made to track down and capture additional gang members.

Mozilla Fixes a Serious Firefox Issue Like the New Zero-Day Vulnerability in Chrome

Mozilla Fixes

Mozilla has patched a critical sandbox escape vulnerability (CVE-2025-2857) in Firefox for Windows, with no evidence of active exploitation. Only a few days after Google patched a similar vulnerability in Chrome that was actively exploited as a zero-day, Mozilla has published fixes to fix a serious security weakness affecting its Firefox browser for Windows. According to descriptions, the security flaw CVE-2025-2857 is an instance of an improper handle that could result in a sandbox escape. “Following the recent Chrome , Mozilla sandbox escape (CVE-2025-2783), various Firefox developers identified a similar pattern in our IPC [inter-process communication] code,” an alert from Mozilla stated. “A compromised child process could cause the parent process to return an unintentionally powerful handle, leading to a sandbox escape.” In Firefox 136.0.4, Firefox ESR 115.21.1, and Firefox ESR 128.8.1, the flaw that impacts both Firefox and Firefox ESR has been fixed. CVE-2025-2857 has not been exploited in the wild, according to any evidence. To address CVE-2025-2783, which has been used in the wild as part of attacks on Russian government agencies, media outlets, and educational institutions, Google published Chrome version 134.0.6998.177/.178 for Windows. The infection happened when unidentified victims clicked on a specifically constructed link in phishing emails and used Chrome to access the attacker-controlled website, according to Kaspersky, which discovered the activity in mid-March 2025. According to reports, CVE-2025-2783 was linked to another unidentified browser exploit to bypass the sandbox’s restrictions and accomplish remote code execution. Nevertheless, fixing the flaw successfully stops the whole assault chain. Since then, the vulnerability has been added to the U.S. Cybersecurity and Infrastructure Security Agency’s (CISA) Known Exploited Vulnerabilities (KEV) database, and federal agencies are required to implement the required mitigations by April 17, 2025. To protect themselves from potential threats, users are advised to update their browser instances to the most recent versions.

DoT and WhatsApp Unite to Launch ‘Scam Se Bacho’ for Digital Safety

Scam Se Bacho

DoT and WhatsApp have launched the “Scam Se Bacho” campaign to combat online scams and enhance digital safety. The initiative includes training and multilingual resources for citizens. On March 17, 2025, the Department of Telecommunications (DoT) and WhatsApp joined together to broaden Meta’s safety campaign against online spam and scams, known as “Scam Se Bacho. DoT and WhatsApp will collaborate to improve digital safety and awareness by teaching citizens how to spot and report suspected fraudulent communications. The initiative would include training workshops for field units, Telecom Service Providers (TSPs), Sanchar Mitras, and DoT officials. To increase the reach of Sanchar Saathi projects, WhatsApp will also collaborate with DoT to investigate ways to develop citizen-centric services via the WhatsApp platform. Joel Kaplan, Chief Global Affairs Officer at Meta, met with Jyotiraditya Scindia, the North East Region’s Union Minister of Communication and Development, to discuss the success of DoT and Meta’s continued partnership. WhatsApp (Scam Se Bacho) is taking preventive action against the misuse of telecom resources for financial fraud and cybercrime by collaborating with the DoT’s Digital Intelligence Unit and utilizing the data from DIP. “The best way to stop people falling victim to scams and online fraud is to make sure they know what to look out for and what they can do to stay safe,” said Kaplan. He said that by collaborating with the Department of Telecommunications, we can help provide Indians with the information they need to keep safe by fusing our technology know-how with the government’s dedication to public safety. As India moves on with its digital transformation, protecting our citizens’ safety and security is still of utmost importance, according to Sc india. “This dedication to shielding our citizens from deceptive communications and online threats is strengthened by our collaboration with Meta. We are stepping up efforts to make sure that our digital ecosystem is safe and robust for everyone by utilizing WhatsApp’s extensive online presence,” the minister stated. WhatsApp and DoT will also work together to create educational resources that will teach users how to spot and report online spam and fraud (Scam Se Bacho). Hindi, Bengali, Marathi, Tamil, Telugu, Kannada, Malayalam, and Gujarati are among the regional languages into which all user safety materials will be translated to maximize accessibility.

Tamil Nadu DGP’s Shreya Ghoshal Warning To Netizens

DGP

DGP Sandeep Mittal Alerts Public About Scams Involving Fake Advertisements and Compromised Celebrity Accounts on X Social media users on X (previously Twitter) have received a warning from Sandeep Mittal, the Additional Director General of Police for the Cyber Crime Wing in Tamil Nadu. He warned that false advertisements and news clips showcasing singer Shreya Ghoshal appeared on the network with dramatic headlines and deceptive connections to websites. In addition, the logos of prominent news outlets are displayed in these posts, which might easily fool readers. Sandeep Mittal, the ADGP, used X to spread the word about the problem. “Scam traps to lure the public into cyber scams are verified @X handles with 10 to 15 followers that promote Shreya Ghoshal ads,” he said. Stay vigilant and stay safe. @X ought to have a system in place to identify and stop handles that are overtly engaging in illegal activity. In the past, well-known singer Shreya Ghoshal alerted fans on Instagram that her X account had been compromised. “Hello friends and fans,” she wrote. Since February 13th, my Twitter/X account has been compromised. I have made every effort to get in touch with the X team. However, except for a few automatically created texts, there has been no response. I can’t log in anymore, so I can’t even deactivate my account.” People are urged to exercise caution and stay away from bogus links or messages from her hijacked account, as per her statement and the ADGP’s warning. Other celebrities have also been impacted by computer attacks, in addition to Shreya Ghoshal. Actor Swara Bhasker and comedian Tanmay Bhat both cited instances earlier this year in which their X accounts were compromised and used to disseminate fraudulent links.

Silk Typhoon hackers now target IT supply chains to breach networks

Silk Typhoon

Microsoft cautions that the Chinese cyber-espionage threat organization “Silk Typhoon” has changed its strategy and is now attacking cloud services and remote management tools in supply chain attacks that allow it to reach downstream clients. The tech giant has verified breaches in some sectors, including energy, government, IT services, healthcare, defence, education, and non-governmental organizations. “They [Silk Typhoon] exploit unpatched applications that allow them to elevate their access in targeted organizations and conduct further malicious activities,” says the study from Microsoft. “After successfully compromising a victim, Silk Typhoon uses the stolen keys and credentials to infiltrate customer networks where they can then abuse a variety of deployed applications, including Microsoft services and others, to achieve their espionage objectives.” Silk Typhoon storms IT supply chains In early December 2024, a Chinese state-sponsored espionage outfit called Silk Typhoon gained notoriety for breaking into the U.S. Office of Foreign Assets Control (OFAC) and collecting information from the Committee on Foreign Investment in the United States (CFIUS). Around that time, according to Microsoft, Silk Typhoon changed its strategy and began misusing credentials for identity management, privileged access management, IT providers, and RMM solutions that were stolen and compromised. These credentials were then used to get access to downstream client networks and data. According to Microsoft, the hackers look through GitHub repositories and other open sources to find credentials or authentication keys that have been released, then exploit them to compromise systems. Password spray attacks are another well-known tactic used by threat actors to obtain legitimate credentials. In the past, threat actors mostly used n-day and zero-day vulnerabilities in edge devices that were visible to the public to obtain initial access, plant web shells, and then migrate laterally via compromised RDPs and VPNs. The attackers can roam around cloud environments, steal Active Directory sync credentials (AADConnect), and abuse OAuth applications for a far more covert attack when they shift from organization-level intrusions to MSP-level compromises. Threat actors no longer use web shells and malware; instead, Silk Typhoon uses cloud apps to take data and then delete records, leaving very little evidence behind. Microsoft has noted that Silk Typhoon still uses vulnerabilities, commonly known as zero days, to gain early access in addition to its new strategies. As a zero-day penetration of corporate networks, the threat organization was most recently seen taking use of a major Ivanti Pulse Connect VPN privilege escalation issue (CVE-2025-0282). Earlier in 2024, Silk Typhoon took advantage of CVE-2023-3519, a remote code execution vulnerability in Citrix NetScaler ADC and NetScaler Gateway, and CVE-2024-3400, a command injection vulnerability in Palo Alto Networks GlobalProtect. Microsoft claims that to conduct attacks and hide malicious activity, the threat actors have established a “CovertNetwork” made up of compromised Cyberoam appliances, Zyxel routers, and QNAP devices. At the bottom of its report, Microsoft has included updated indications of compromise and detection criteria that take into account Silk Typhoon’s most recent change in strategy. Defenders are advised to incorporate the information into their security tools to promptly identify and stop any attacks.

Gurugram: 7 people held for duping people over ₹87 crore in cyber frauds

Gurugram

Seven Cybercriminals Arrested in Gurugram for Defrauding Over ₹87 Crores in Nationwide Scam The accused were implicated in some cybercrimes, according to the police, including impersonation, cyberbullying, stalking, and fraudulent investment schemes. According to officials on 05 March 2025, seven cybercriminals who were apprehended by the Gurugram cyber police in the past two months allegedly defrauded hundreds of individuals nationwide out of over ₹87 crores. Police said they found three SIM cards, seven mobile phones, and ₹7.60 lakh in cash in their possession. The accused were implicated in some cybercrimes, according to the police, including impersonation, cyberbullying, stalking, and fraudulent investment schemes. According to Assistant Commissioner of Police (Cyber) Priyanshu Dewan, 399 cases and 10,956 complaints have been filed against the accused nationwide. Six of these instances are in Gurugram, out of the 22 cases reported in Haryana. In the past two months, all of the defendants have been taken into custody. Sonu Kumar, Ishwar, Sunil Kumar, Pawan Kumar Sharma, Neeraj, Salim, and Priya Mishra were their names, he said. Police examined data from the Indian Cyber Crime Coordination Center (I4C) and discovered that the seven cybercriminals had scammed victims nationwide out of ₹87.06 crores. The ACP stated that more research is being done on the subject.