Ransomware Topples 158-Year-Old Company, Nuclear Agency Hacked, and Breaches Expose Millions – Cybersecurity Roundup (July 21–28, 2025)
30 October 2025
16 mins read

Massive Cybersecurity Storm: Ransomware Rampages, Mega-Breach Scare & Global Outages

  • Global tech outage: A DNS issue at Microsoft disrupted Azure cloud and Microsoft 365 logins worldwide [1], underscoring the fragility of critical online services.
  • 183M credentials leaked: A massive trove of 183 million stolen email/password pairs – heavily featuring Gmail accounts – sparked false “Gmail hack” headlines. Google insists its servers weren’t breached; the logins were stolen via infostealer malware on victims’ devices [2] [3].
  • Major corporate breaches: Japanese ad giant Dentsu disclosed a hack at its Merkle subsidiary exposing staff and client data [4]. Canada’s WestJet Airlines confirmed a breach leaking thousands of passenger passport scans [5]. Hacktivists even infiltrated Canadian water, energy, and agriculture facilities, meddling with industrial controls (e.g. water pressure, tank gauges) and raising safety alarms [6] [7].
  • Ransomware havoc and resurgence: The prolific Qilin ransomware was caught using a devious trick – running Linux encryptors on Windows via WSL – to evade antivirus detection [8]. A new LockBit 5.0 variant also emerged, claiming dozens of victims across Europe, the Americas and Asia as the notorious group’s affiliate network roars back to life [9] [10].
  • New malware & zero-days: Researchers uncovered fresh threats like Atroposia, a malware-as-a-service RAT with built-in vulnerability scanning, and Herodotus Android malware that fakes human-like typing to fool security tools [11]. A Chrome browser zero-day exploit (CVE-2025-2783) was linked to an Italian spyware vendor (Memento Labs, née Hacking Team) after attacks on Russian organizations [12] [13]. Meanwhile, academic researchers demonstrated TEE.Fail, a side-channel attack that can extract secrets from Intel/AMD secure enclaves [14].
  • Urgent security patches: U.S. CISA warned that hackers are actively exploiting high-severity flaws in enterprise software – from Dassault’s manufacturing systems [15] to a critical Windows Server WSUS bug. (Microsoft rushed out an emergency fix for a WSUS vulnerability, CVE-2025-59287, after attacks started dropping malware via this flaw [16].)
  • Policy and enforcement moves: Cyber regulators are stepping up – Canada slapped a C$240M ($176M) fine on crypto-payments platform Cryptomus for facilitating money laundering tied to ransomware and child abuse content [17] [18]. Australia’s consumer watchdog is suing Microsoft for allegedly tricking millions into pricey Microsoft 365 Copilot subscriptions [19]. Russia drafted a law to force all vulnerability findings be reported to its FSB security service (echoing China’s approach) [20], and 72 nations signed a new U.N. cybercrime treaty to cooperate on fighting hackers [21] – though critics warn it might overreach on surveillance powers.

Crippling Breaches Hit Businesses and Infrastructure

Late October brought a wave of alarming cyber breaches across industries. Advertising leader Dentsu revealed that its U.S. arm Merkle was compromised, forcing systems offline as investigators found employee banking details, payroll info, and client records exposed [22] [23]. In aviation, WestJet (Canada’s second-largest airline) admitted hackers stole sensitive customer data including passport scans and personal details [24]. The carrier traced the breach to a third-party IT supplier and is offering affected fliers credit monitoring [25]. Security experts call stolen passport info especially dangerous since it can enable identity theft and fraud in travel systems [26].

Even national infrastructure wasn’t spared. The Canadian Cyber Security Centre issued an alert that politically motivated “hacktivists” breached multiple critical infrastructure sites [27]. In one case, attackers manipulated a municipal water treatment plant’s settings, altering water pressure and disrupting service [28]. In another, a fuel company’s tank gauge was tampered with to trigger false alarms [29]. A grain silo’s temperature controls were also changed remotely – a potentially dangerous stunt if staff hadn’t caught it [30]. Officials say these intrusions were likely opportunistic and aimed at sowing panic rather than causing lasting damage [31]. Still, they serve as a wake-up call about the risks of poorly secured industrial control systems. As one bulletin described, an incident at a water facility degraded pressure and service for the community [32] – thankfully without catastrophic consequences. Foreign hackers are known to probe such systems; just weeks ago, a Russian group was caught in the act trying to sabotage a decoy power plant in the U.S. [33].

Meanwhile in Japan, a cyberattack brought Asahi Breweries – one of the country’s biggest beer producers – to a screeching halt. The hack crashed Asahi’s distribution network and shut down beer shipments nationwide [34]. Retailers were warned they’d have to rely on existing stock until systems recovered [35]. This outage, now under investigation, shows how cyber threats can literally stop the flow of real-world goods (in this case, beer) and ripple through supply chains [36].

Perhaps the most devastating incident to come to light was the hack on Jaguar Land Rover (JLR). Though it occurred in late August, a new independent report on October 22 revealed the staggering impact: an estimated £1.9 billion ($2.5 billion) economic loss to the UK [37]. JLR’s factories were forced into a nearly six-week production shutdown, idling thousands of workers and suppliers [38]. Analysts say JLR was losing ~£50 million per week from halted output [39]. The incident – now deemed “the most economically damaging cyber event to hit the UK” – affected over 5,000 downstream organizations in JLR’s supply chain and dealer network [40] [41]. It underscores how one ransomware attack on a manufacturing giant can cascade into a systemic economic crisis. (For context, even British retail icon Marks & Spencer lost £300 million from a cyberattack earlier this year that shut its online operations for two months [42].) The British government had to step in with a £1.5 billion loan guarantee to help JLR and its suppliers stay afloat during the downtime [43]. It’s a sobering benchmark for cyber risk: when hackers hit vital industries, the damages aren’t just IT costs – they’re measured in lost jobs, delayed products, and billions wiped from economies.

Ransomware Rampage: Old Foes and New Tactics

Ransomware attacks continue to exact a heavy toll globally, with both new groups innovating tactics and notorious gangs resurfacing. Case in point: the group known as Qilin (formerly “Agenda”) has become one of 2025’s most active ransomware operations, and researchers just exposed one of its stealth tricks. Qilin was found running its Linux ransomware inside Windows environments by abusing the Windows Subsystem for Linux [44] [45]. This unusual cross-platform maneuver helps it slip past traditional antivirus, which might overlook a Linux binary on a Windows machine [46]. The strategy paid off – Qilin’s affiliates have attacked over 700 victims across 62 countries this year, even publishing 40+ victim names per month on their leak site in recent months [47]. They favor a “big game” approach: breaching corporate networks (often via stolen credentials or legit remote tools like AnyDesk and ScreenConnect [48]), silently exfiltrating data, and then unleashing their encryptors. Before encryption, Qilin operators even disable security software by deploying malicious drivers – a “bring your own vulnerable driver” technique – to kill antivirus processes at the kernel level [49]. By the time ransom notes appear, the damage is done. Qilin’s explosion in activity, hitting hundreds of organizations from Europe to Asia, underscores that ransomware remains rampant despite law enforcement wins against some gangs.

Speaking of resurfacing gangs – LockBit, the infamous ransomware-as-a-service crew, is back in the headlines with a major new version. LockBit had gone somewhat quiet after crackdowns in early 2024, but security analysts now report a LockBit 5.0 (codenamed “ChuongDong”) has been unleashed, and it’s already claiming fresh victims across Western Europe, the Americas, and Asia [50]. About half of the dozen known victims were hit by this brand-new LockBit 5.0 strain, the others by older LockBit variants [51] [52]. Check Point researchers note this revival is a “clear sign that LockBit’s infrastructure and affiliate network are once again active” [53]. The 5.0 version boasts multi-platform support (targeting Windows and Linux), faster encryption, new evasion tricks, and even randomized file extensions to hinder detection [54]. LockBit’s affiliate model charges would-be attackers about $500 in Bitcoin for access to its ransomware kit – a small barrier meant to vet partners and maintain some exclusivity [55]. Victims receive updated ransom notes labeling the attack as “LockBit 5.0” along with personalized chat links, typically giving a 30-day ultimatum before stolen data is published [56]. The gang’s re-emergence has serious implications: LockBit was behind some of the highest-profile attacks of the last few years, and its return could herald another wave of high-impact ransom attacks on businesses and governments.

Other ransomware/extortion crews are also keeping defenders busy. Google’s Threat Analysis Group and Mandiant revealed that hackers linked to the Cl0p gang have been exploiting a zero-day in Oracle’s E-Business Suite ERP software to infiltrate dozens of organizations since August [57]. In a report earlier this month, Google’s John Hultquist warned this campaign – which chained multiple new and known vulnerabilities – shows that “large-scale zero-day campaigns like this are becoming a regular feature of cybercrime.” [58] After breaching a target via the Oracle flaw (CVE-2025-61882), the attackers send threatening emails to executives claiming they stole sensitive data and demanding ransom [59]. Interestingly, none of those victims have yet been named on Cl0p’s leak site, consistent with Cl0p’s past tactics of waiting weeks before publicizing victims [60]. It’s unclear if the culprits are Cl0p affiliates or impersonators, but the use of Cl0p’s branding in extortion notes is notable [61]. The bottom line is that data-theft ransomware attacks now often start with silently exploiting business software flaws, not just phishing – a trend that greatly expands the threat surface for companies.

Mega-Leak Madness: Gmail Password Scare Highlights Infostealer Threat

One of the most talked-about “cyber incidents” of late October wasn’t a traditional hack at all, but a huge aggregation of stolen login data that caused confusion and panic online. Over the weekend, news stories began circulating that “183 million Gmail accounts” had been hacked – implying Google suffered a massive breach. In reality, Google was not hacked; what happened is that security researchers uncovered a 3.5-terabyte dump of 183 million email addresses and passwords compiled from years of malware infections [62] [63]. Many of those credentials belonged to Gmail users, hence the sensational (but inaccurate) headlines. Google quickly debunked the rumors, with a spokesperson stressing that Gmail’s defenses weren’t compromised – instead, criminals obtained those passwords by logging keystrokes on malware-infected PCs and stealing users’ saved logins [64] [65]. “Reports of a ‘Gmail security breach’ impacting millions of users are false,” Google said, emphasizing there was “no indication” of any breach of its infrastructure [66].

In fact, this trove appears to be one of the largest credential leaks of 2025, and it didn’t come from any single site hack, but rather from what analysts call “infostealer” malware operations [67] [68]. These are viruses that quietly infect people’s computers and collect passwords for email, banking, social media, etc., then funnel all that data back to cybercriminals. Over time, hackers compile enormous databases of stolen logins from “everywhere you could imagine,” as Have I Been Pwned (HIBP) founder Troy Hunt explained [69]. Hunt, who added this latest cache into HIBP’s breach-notification service on October 21, said the leaked credentials were aggregated “from everywhere” – essentially a mega-breach composed of many small breaches via malware [70] [71]. After de-duplicating entries, about 183 million unique accounts remained, including over 16 million that had never been seen in any prior breach dataset [72] [73].

The inclusion of so many @gmail.com accounts drew the most attention. Gmail is the world’s largest email platform, so any compromise triggers alarm. Hunt noted that “all the major providers” (Outlook, Yahoo, etc.) are represented in the dump, “but Gmail always features heavily” given its popularity [74] [75]. Security experts warn that if your email password is exposed, attackers can attempt to break into not just your inbox but any other account tied to that email (since email often serves as the recovery/reset channel for banking, e-commerce, and more) [76]. In this case, having someone’s Gmail password could be like a master key to their digital life.

The good news is Google proactively monitors for these situations. The company said it has processes to detect when a large batch of Google account credentials leaks online and can trigger mass password resets to protect users [77] [78]. With this incident, Google urged everyone to take advantage of stronger log-in protections: turn on two-factor authentication (which would render a stolen password alone insufficient) and even consider using passkeys – the new passwordless technology – for your Google account [79]. Bottom line: If you reuse passwords or haven’t changed yours in a long time, now is a great time to do so. Tools like HIBP let you check if your email appeared in this leak. As one security columnist put it, if you’re among the 183 million, “you need to change your email password immediately and enable two-factor authentication if you haven’t already.” [80]

Despite the scary headlines, it’s worth noting that Google’s stock price barely wobbled on this news [81]. Investors seemed to understand this wasn’t a flaw in Gmail, but rather an indictment of pervasive malware and poor password hygiene among users. Indeed, cybersecurity officials say this incident highlights how info-stealing malware has become a major engine of cybercrime – quietly compromising millions of individuals and feeding a thriving underground trade in credentials [82]. For the general public, it’s a reminder to use unique, strong passwords (or a password manager) and 2FA everywhere possible, so that even if malware siphons one of your logins, it doesn’t grant the keys to your entire kingdom.

Critical Vulnerabilities and Zero-Day Exploits Emerge

In the past few days, multiple high-impact software vulnerabilities have come to light – some already under active attack – prompting urgent responses from vendors and governments. On October 27, Microsoft took the unusual step of issuing out-of-band patches (outside its normal Patch Tuesday cycle) to fix a critical Windows Server Update Services (WSUS) flaw that researchers found hackers exploiting in the wild [83]. This bug, tagged CVE-2025-59287, is a 9.8/10 severity hole in the very service used to deliver Windows updates. Left unpatched, an unauthenticated attacker could send a malicious request to a WSUS server and achieve remote code execution – effectively seizing control of the system [84]. Given WSUS’s high privileges (it can push software to all PCs in an enterprise), a successful exploit is a nightmare scenario. Within days of Microsoft’s fix, both Eye Security and Huntress Labs observed intrusions abusing this WSUS bug to drop PowerShell payloads on servers [85]. U.S. CISA was concerned enough to order federal agencies to patch this immediately [86]. If you manage Windows servers, patch now – this is already a weaponized flaw.

Web browsers saw drama too: Google Chrome had a zero-day vulnerability (CVE-2025-2783) that was exploited earlier this year in a covert espionage campaign. Details emerged on Oct 27 linking the exploit to an Italian spyware vendor, Memento Labs – essentially the rebranded remains of the notorious Hacking Team [87] [88]. Kaspersky investigators uncovered the operation (dubbed “ForumTroll”) back in March, when Russian media, research institutes and government agencies were hit with booby-trapped forum invitation emails [89]. Simply clicking the link in Chrome or any Chromium-based browser led to silent malware installation via this sandbox escape zero-day [90]. That malware turned out to be a spyware tool called “Dante,” which Kaspersky traced to Memento Labs (the post-Hacking Team entity) [91]. It’s a stark reminder that commercial spyware developers are actively trading in browser 0-days to deliver their wares to clients. Google has since patched the hole, but the incident has echoes of 2015, when Hacking Team infamously stockpiled exploits – until they themselves got hacked.

On the hardware side, a team of academics demonstrated a novel attack against the secure enclaves in modern CPUs. Dubbed “TEE.Fail,” their technique can extract confidential data from Intel SGX/TDX and AMD SEV secure enclaves by exploiting side-channel leaks [92]. In essence, these enclaves are supposed to be ultra-protected areas of memory for sensitive computations (like encryption keys). But the researchers showed that by carefully measuring timing and power, they could tease out secrets even from within these “trusted” execution environments [93]. Intel, AMD and NVIDIA were informed and are studying mitigations [94]. While this is a complex, academic attack with no known use in the wild, it underscores that even hardware isolation isn’t foolproof. It may also revive debate over the efficacy of secure enclaves for cloud security.

Meanwhile, widely used enterprise platforms keep popping up with holes under active exploit. Late last week CISA warned that two known bugs in Dassault Systèmes’ DELMIA Apriso (a manufacturing execution system) are being leveraged by attackers right now [95]. Apriso is software used in factories worldwide – breaches there could disrupt production or act as footholds into corporate networks. And the list goes on: security firms highlighted a WatchGuard firewall VPN flaw that allows total system takeover (patch available) [96], a severe SonicWall VPN appliance compromise hitting organizations (likely via stolen credentials) [97], and even a sudo vulnerability on Linux that’s actively being abused to gain root access [98]. It feels like no technology layer is immune – from browsers, to firmware, to critical business apps – keeping cybersecurity teams scrambling to test and deploy patches before the bad guys pounce.

Security Shakeups: Regulation and Response

With cyber incidents mounting, authorities around the world are ramping up efforts to deter hackers and hold enablers accountable. One significant enforcement action came out of Canada, where federal regulators slapped a CAD $240 million fine on “Cryptomus,” a cryptocurrency payment processor tied to cybercriminal activities [99]. According to Canada’s FINTRAC agency, Cryptomus (run by Xeltox Enterprises) ignored anti-money-laundering laws, failing to report a flood of suspicious transactions that strongly indicated proceeds from crimes like ransomware payments, fraud, child exploitation and sanctions evasion [100]. Essentially, Cryptomus was a laundering hub for ill-gotten crypto – it even shared a mailing address with dozens of shady money services businesses in Vancouver [101] [102]. FINTRAC’s CEO called the case “unprecedented” and said so many violations related to horrific crimes compelled this record fine [103]. Cybercrime researcher Richard Sanders, who helped expose Cryptomus last year, welcomed the penalty but noted “it’s just going to be the cost of doing business” for them if stronger actions (like criminal charges or sanctions) don’t follow [104]. In other words, $176M might not scare a crypto-clearing house for ransomware gangs that likely profited far more. Still, it’s a clear signal that companies abetting cybercriminal monetization are on notice. (The U.S. made a similar move recently by sanctioning crypto mixer Tornado Cash for facilitating laundering.)

In Europe and elsewhere, regulators are targeting Big Tech practices with security implications. In Australia, the government’s competition watchdog (ACCC) announced it’s suing Microsoft for allegedly misleading 2.7 million customers into upgrading to pricier Microsoft 365 plans with the new AI Copilot feature [105]. While this is more consumer protection than cybersecurity, it reflects growing scrutiny of tech giants’ marketing of AI and cloud services. Over in the UK, a major privacy-vs-security standoff is underway: the British Home Office secretly ordered Apple to disable secure end-to-end encryption on iCloud backups for UK users – essentially demanding a backdoor [106]. Apple had introduced full encryption (via its Advanced Data Protection feature) to global users, but the UK is leveraging its Investigatory Powers Act to try to force an exception. Privacy groups warn this “technical capability notice” could be as dangerous as any law the UK has ever passed, since a backdoor for one country inevitably undermines security for all [107]. Apple so far is resisting fiercely (even pulling new security features from the UK market rather than comply [108]), but the fight is ongoing in British courts [109]. How this resolves could set a precedent for government access to encrypted data – a debate also raging in the EU and US.

On the international stage, countries are banding together against cybercrime – albeit with controversy. This week, 72 nations agreed to a new U.N. cybercrime treaty aimed at streamlining cross-border investigations and extraditions for cybercriminals [110]. INTERPOL praised the pact (called the “UN Convention on Cybercrime”) as a needed framework for global cooperation [111]. However, civil liberties groups like Human Rights Watch blasted the treaty for potentially granting excessive surveillance powers without adequate privacy safeguards [112]. They fear authoritarian regimes could abuse the agreement’s broad definitions to justify spying on dissidents or criminalizing free speech online [113]. The treaty’s supporters argue it’s a vital tool to chase ransomware gangs and fraudsters who hop jurisdictions, while critics counter that it lacks strong human-rights guardrails. It will be worth watching how nations implement it – and whether some opt out due to these concerns.

Finally, a striking policy move is coming out of Moscow: Russia is drafting a law to force all security vulnerabilities to be reported to the government (FSB), similar to a 2021 law China enacted [114]. Under the proposal, Russian researchers or companies that find software bugs would be legally required to disclose them to the FSB, and failing to do so could be a criminal offense [115]. Officials are even mulling a registry of “white hat” hackers to enforce compliance. Notably, since China imposed its rule, Western analysts observed a surge in Chinese state hackers exploiting zero-days – presumably because the government has first dibs on new vulns [116]. If Russia follows suit, it could similarly feed its intelligence agencies with a pipeline of exclusive exploits. This has dual implications: it might reduce public bug info sharing (as researchers go underground), and it could make Russian cyber-ops even more potent. However, it may also drive talent away or create friction with global software vendors. As always, cybersecurity policy is a balancing act between national security and a free, collaborative infosec community.

Experts’ Outlook: Stay Alert

In summary, the days around October 30, 2025, have brought no shortage of cyber incidents – from disruptive hacks and crafty new malware, to critical software flaws and sweeping regulatory shifts. The common thread, as one analyst put it, is that “feeling safe can be more dangerous than being alert.” [117] Complacency is costly, whether you’re an everyday user reusing passwords (and getting swept up in a mega-leak) or a Fortune 500 company missing patches (and falling victim to ransomware). As ransomware crews retool and nation-state hackers exploit fresh zero-days, cybersecurity experts urge constant vigilance. This includes basics like backups and multifactor authentication for ransomware resilience, rigorous network monitoring for intrusions, and speedy patch management as soon as fixes drop.

Crucially, human judgment remains a key defense. Threat actors are employing AI to craft phishing lures indistinguishable from genuine emails and texts [118]. Phony websites and URLs now look legit thanks to clever tricks (e.g. using bidirectional text to spoof domains) [119]. These trends mean individuals and organizations must maintain healthy skepticism – double-check that “urgent” email from the CEO, verify that web link, educate staff continually. As cyber expert Troy Hunt noted regarding the huge credential dump, password-stealing malware has infiltrated “everywhere you could imagine” online [120]. In such a landscape, zero trust isn’t just a corporate buzzword – it’s a sensible mindset for all of us on the internet.

There is some positive momentum: tech companies are bolstering user protections (for instance, Google enabling end-to-end encryption for Gmail users by default [121]), and law enforcement is increasingly cracking down on cybercriminal infrastructure. But the cat-and-mouse game continues. The past week’s events underscore that cybersecurity is truly front-page news – touching the lives of millions, from beer brewers and car makers, to everyday Gmail users worldwide. Staying informed is half the battle. As we close out National Cybersecurity Awareness Month, these developments serve as a stark reminder that digital security is a shared responsibility – and the stakes have never been higher.

Sources: BleepingComputer [122] [123] [124] [125] [126]; The Hacker News [127] [128]; TS² Tech News [129] [130] [131]; KrebsOnSecurity [132] [133]; Reuters [134] [135]; others.

Ransomware attacks happening every day in UK, intelligence agents say | BBC News

References

1. www.bleepingcomputer.com, 2. ts2.tech, 3. ts2.tech, 4. www.bleepingcomputer.com, 5. ts2.tech, 6. www.bleepingcomputer.com, 7. www.bleepingcomputer.com, 8. www.bleepingcomputer.com, 9. thehackernews.com, 10. thehackernews.com, 11. www.bleepingcomputer.com, 12. www.bleepingcomputer.com, 13. www.bleepingcomputer.com, 14. www.bleepingcomputer.com, 15. www.bleepingcomputer.com, 16. thehackernews.com, 17. krebsonsecurity.com, 18. krebsonsecurity.com, 19. www.bleepingcomputer.com, 20. thehackernews.com, 21. thehackernews.com, 22. www.bleepingcomputer.com, 23. www.bleepingcomputer.com, 24. ts2.tech, 25. ts2.tech, 26. ts2.tech, 27. www.bleepingcomputer.com, 28. www.bleepingcomputer.com, 29. www.bleepingcomputer.com, 30. www.bleepingcomputer.com, 31. www.bleepingcomputer.com, 32. www.bleepingcomputer.com, 33. www.bleepingcomputer.com, 34. ts2.tech, 35. ts2.tech, 36. ts2.tech, 37. www.reuters.com, 38. www.reuters.com, 39. www.reuters.com, 40. www.reuters.com, 41. www.reuters.com, 42. www.reuters.com, 43. www.reuters.com, 44. www.bleepingcomputer.com, 45. www.bleepingcomputer.com, 46. www.bleepingcomputer.com, 47. www.bleepingcomputer.com, 48. www.bleepingcomputer.com, 49. www.bleepingcomputer.com, 50. thehackernews.com, 51. thehackernews.com, 52. thehackernews.com, 53. thehackernews.com, 54. thehackernews.com, 55. thehackernews.com, 56. thehackernews.com, 57. thehackernews.com, 58. thehackernews.com, 59. thehackernews.com, 60. thehackernews.com, 61. thehackernews.com, 62. ts2.tech, 63. ts2.tech, 64. ts2.tech, 65. ts2.tech, 66. ts2.tech, 67. ts2.tech, 68. ts2.tech, 69. ts2.tech, 70. ts2.tech, 71. ts2.tech, 72. ts2.tech, 73. ts2.tech, 74. ts2.tech, 75. ts2.tech, 76. ts2.tech, 77. ts2.tech, 78. ts2.tech, 79. ts2.tech, 80. ts2.tech, 81. ts2.tech, 82. ts2.tech, 83. thehackernews.com, 84. krebsonsecurity.com, 85. thehackernews.com, 86. www.bleepingcomputer.com, 87. www.bleepingcomputer.com, 88. www.bleepingcomputer.com, 89. www.bleepingcomputer.com, 90. www.bleepingcomputer.com, 91. www.bleepingcomputer.com, 92. www.bleepingcomputer.com, 93. www.bleepingcomputer.com, 94. www.bleepingcomputer.com, 95. www.bleepingcomputer.com, 96. thehackernews.com, 97. thehackernews.com, 98. thehackernews.com, 99. krebsonsecurity.com, 100. krebsonsecurity.com, 101. krebsonsecurity.com, 102. krebsonsecurity.com, 103. krebsonsecurity.com, 104. krebsonsecurity.com, 105. www.bleepingcomputer.com, 106. ts2.tech, 107. ts2.tech, 108. ts2.tech, 109. ts2.tech, 110. thehackernews.com, 111. thehackernews.com, 112. thehackernews.com, 113. thehackernews.com, 114. thehackernews.com, 115. thehackernews.com, 116. thehackernews.com, 117. thehackernews.com, 118. ts2.tech, 119. www.bleepingcomputer.com, 120. ts2.tech, 121. ts2.tech, 122. www.bleepingcomputer.com, 123. www.bleepingcomputer.com, 124. www.bleepingcomputer.com, 125. www.bleepingcomputer.com, 126. www.bleepingcomputer.com, 127. thehackernews.com, 128. thehackernews.com, 129. ts2.tech, 130. ts2.tech, 131. ts2.tech, 132. krebsonsecurity.com, 133. krebsonsecurity.com, 134. www.reuters.com, 135. www.reuters.com

Stock Market Today

  • CCEC Crosses Below Key 200-Day Moving Average; Shares Dip to $20.50
    October 30, 2025, 5:28 PM EDT. Capital Clean Energy Carriers Corp (CCEC) moved below its 200-day moving average of $20.95 on Thursday, trading as low as $20.50 per share. The stock was off about 4.6% on the session, with a last trade near $20.68. The chart tracks performance over the past year against the moving average. In the last 52 weeks, CCEC traded as low as $14.09 and as high as $24.8299. The move adds to the stock's ongoing volatility as traders watch the price relative to the long-term trend. A note at the bottom points to other names that recently crossed below their 200-day average.
  • Productivity Software Q2 Results Roundup: Atlassian Mixed as SoundHound AI Shines
    October 30, 2025, 5:24 PM EDT. Q2 earnings show strength across the productivity software group, with revenues beating consensus and sector shares higher on the quarter. Atlassian (TEAM) posted $1.38B in revenue, up 22.3% YoY and a 2.1% revenue beat, though next-quarter guidance was modest and the stock fell about 6.6% to around $159.25. The standout was SoundHound AI (SOUN), with $42.68M revenue, up 217% YoY and a solid billings/EBITDA beat, lifting the stock roughly 67% to $17.97. The 8x8 segment highlighted cloud-based communications growth, underscoring improving demand for remote work, project management and automation tools. Collectively, the group posted top-line momentum and healthier profitability metrics, even as some names guided conservatively.
  • ICVT Bond ETF Outperforms Stock Market in 2025: A Quantitative Analysis
    October 30, 2025, 5:22 PM EDT. An in-depth look at ICVT, the bond ETF that many traders are watching as equities face volatility in 2025. The article, penned by a quantitative analyst, argues that ICVT's tactical balance of investment-grade bonds and Treasuries provided steadier gains as the stock market fluctuated, delivering total return advantages through rate shifts and a safer carry. The author frames ICVT as a potential ballast for portfolios seeking diversification and risk management amid a volatile macro backdrop. While bonds have lagged in some cycles, the strategy behind ICVT emphasizes quality credits, duration management, and liquidity, which can help investors weather drawdowns. Readers should consider their own risk tolerance and consult professional advice before shifting allocation toward fixed income ETFs in 2025.
  • Lowe's Valuation: Is There Untapped Value After the Dip?
    October 30, 2025, 5:20 PM EDT. Lowe's Companies (LOW) has faced a recent price pullback, with about a 5.85% drop over the last month, though the stock still shows robust long-term gains: roughly 36% over three years and 55% over five years. The setup prompts questions about valuation and upside catalysts. The stock is trading about 18% below analyst targets, hinting at untapped upside. Some analysts peg fair value near $281.84, suggesting the stock is undervalued as digital expansion, strategic acquisitions, and FBM integration could lift Pro contractor market share and revenue. Yet risks remain, including integration missteps and ongoing labor costs that could dent margins. A contrasting DCF view from SWS puts fair value around $144.85, underscoring a bifurcated outlook. Weigh margin gains, execution risk, and analyst targets before re-rating Lowe's.
  • Apple Stock Could Extend Momentum Into 2026 Amid iPhone 17 Demand
    October 30, 2025, 5:18 PM EDT. Apple stock has gained momentum in 2025 after a volatile start. Year-to-date it rose ~5%, but the first half saw an 18% drop amid lofty valuations, tariff concerns and AI worries. In the past three months, shares are up about 23%, signaling potential strength into 2026. Key driver: iPhone 17 demand. Counterpoint Research reports iPhone 17 sales in the U.S. and China up 14% in the first 10 days versus a year ago, with the base model up 31% and China sales doubling. With the U.S. & China representing roughly 60% of FY2025 Q3 revenue, early signs suggest Apple can sustain momentum. Wedbush's Dan Ives notes about 315 million iPhone users in an upgrade window, offering tailwinds for 2026.
Go toTop