Cybersecurity News that Matters

Cybersecurity News that Matters

Daily briefing: Hacks and hidden identities

Illustration by Sangseon Kim, The Readable

by Dain Oh

Jun. 04, 2025
7:40 PM GMT+9

Daily Briefing is a curated listicle made available by The Readable. We select a handful of significant stories worth sharing with our readers and present them in an easy-to-read, accessible format.


As cyber threats grow more sophisticated and widespread, today’s top stories offer a sobering glimpse into the evolving digital battlefield. From mounting health care data breaches to an alliance between young Western hackers and seasoned Russian ransomware gangs, the cybersecurity landscape is rapidly shifting. Our briefing breaks down the key developments—including a cyber kingpin finally unmasked, an alarming brain-drain at America’s top cyber defense agency, and a push for global coordination to better identify digital adversaries. Here’s what you need to know now.

1. Data breaches affected 170 million patient records in 2024 – Hematology Advisor

Between 2010 and 2024, the number of health care data breaches in the United States more than doubled, while the number of affected patient records surged from 6 million to 170 million. This dramatic rise, detailed in a study published in JAMA Network Open, highlights the growing vulnerability of protected health information (PHI) amid increasing cyber threats.

The research identified a significant shift in the nature of the breaches over time. While theft was the predominant cause in 2010, by 2024, non-ransomware hacking or IT incidents accounted for 81% of breaches, with ransomware making up 11%. This trend reflects the evolving tactics of cybercriminals, the exploitation of the health care sector’s limited cybersecurity infrastructure and the urgent need for system continuity.

The significance of this increase lies in the scale and impact of the breaches. Of the 732 million patient records compromised over the study period, 88% were due to non-ransomware hacking. The findings emphasize the critical need for stronger cybersecurity measures, including enhanced breach reporting, updated risk classifications, and cryptocurrency monitoring to deter ransom payments.

2. ‘Forest Blizzard’ vs ‘Fancy Bear’ – cyber companies hope to untangle weird hacker nicknames – Reuters

Microsoft, Google, CrowdStrike, and Palo Alto announced a joint effort to create a standardized public glossary for naming state-sponsored hacking groups and cybercriminals. The goal is to reduce confusion caused by the current patchwork of code names used across the cybersecurity industry, which often obscures connections between threats.

Cyber firms have historically used diverse and sometimes whimsical labels like “Cozy Bear” or “Lemon Sandstorm,” leading to inconsistencies that hinder coordinated defense. The new initiative aims to unify threat actor identification and potentially include government agencies and more partners.

While some experts view the project as a breakthrough for improving threat clarity and coordination, others remain skeptical, citing industry reluctance to share intelligence. Despite this, early benefits are nevertheless emerging, such as linking differently named but identical threat groups across companies.

3. One-third of top U.S. cyber force has left since Trump took office – Axios

Nearly 1,000 staff have left the Cybersecurity and Infrastructure Security Agency (CISA) during the second Trump administration, reducing its workforce by almost a third just as the White House proposes a 17% budget cut. Experts warn these cuts threaten the agency’s ability to protect critical infrastructure — including power grids, water systems, and elections — at a time of rising cyber threats and increased U.S. offensive cyber operations.

The departures include key leaders from major initiatives like “Secure by Design,” the AI and international partnerships teams, and senior cybersecurity officials, indicating widespread internal disruption. While some roles were eliminated through buyouts and early retirements, others stem from strategic downsizing of departments such as election integrity and diversity.

Critics argue that weakening CISA at a time of growing digital threats undermines national security, and restoring staffing and resources may be critical to maintaining effective cyber defense in the years ahead.

4. Cops in Germany claim they’ve ID’d the mysterious trickbot ransomware kingpin – Wired

German authorities have identified Vitaly Nikolaevich Kovalev, a 36-year-old Russian man, as “Stern,” the elusive leader of the infamous Trickbot cybercrime group. Operating since around 2016, Trickbot and its offshoot Conti carried out large-scale ransomware and hacking campaigns, targeting thousands of institutions—including hospitals and schools—and stealing hundreds of millions of dollars. Under Stern’s direction, the group professionalized cybercrime, developing a corporate-like structure and pioneering the “as-a-service” model widely used in today’s dark web markets.

Kovalev is now wanted by Germany on charges of leading a criminal organization, following a multi-year investigation known as Operation Endgame. His identity was confirmed through analysis of leaked chat logs and connections to earlier probes, including the Qakbot malware takedown. Despite being previously sanctioned by the U.S. and U.K. under different aliases, this is the first official attribution of Stern to Kovalev.

Kovalev, who remains in Russia and is likely shielded from extradition, is suspected of having ties to the FSB, Russia’s main security agency. Stern’s role as the operational “CEO” of Trickbot and Conti made him one of the most powerful and profitable figures in cybercrime history. Law enforcement and researchers view his unmasking as a breakthrough in understanding and potentially dismantling the broader Russian cybercriminal ecosystem.

5. Cybersecurity investigators worry ransomware attacks may worsen as young, Western hackers work with Russians – CBS News

Ransomware attacks—where hackers lock down a victim’s computer systems and demand payment—are growing more dangerous as young, English-speaking hackers from the U.S., U.K., and Canada join forces with seasoned Russian cybercriminal groups. A standout example is the 2023 MGM Resorts attack, where hackers used social engineering to breach the company’s systems, causing widespread chaos and $100 million in damages.

The group behind the attack, “Scattered Spider,” is part of a broader subculture called “the Com,” made up largely of males under 25 who connect via online platforms and glorify cybercrime. These Western hackers specialize in manipulating targets through impersonation, while their Russian partners—like the notorious BlackCat gang—provide the malware and infrastructure. This partnership has made ransomware attacks more effective and harder to stop.

Experts warn that this new collaboration is escalating the threat to major institutions, from hospitals to energy companies. The FBI and NSA are fighting back, but as arrests are made, new hackers keep emerging. As one investigator put it, “we’re winning battles but losing the war” against a cybercrime wave that shows no signs of slowing.


Editor’s note: Each item in this briefing was initially summarized or translated by ChatGPT-4o based on the author’s specific instructions, which included news judgment, fact-checking, and thorough editing before publication.

Subscription

Subscribe to our newsletter for the latest insights and trends. Tailor your subscription to fit your interests:

By subscribing, you agree to our Privacy Policy. We respect your privacy and are committed to protecting your personal data. Your email address will only be used to send you the information you have requested, and you can unsubscribe at any time through the link provided in our emails.

  • Dain Oh
    : Author

    Dain Oh is a distinguished journalist based in South Korea, recognized for her exceptional contributions to the field. As the founder and editor-in-chief of The Readable, she has demonstrated her expe...

    View all posts
Stay Ahead with The Readable's Cybersecurity Insights