List Of Global Cyber Attacks In The World 2020-2025

Cyber attacks are a growing threat worldwide, targeting businesses, governments, and individuals. Hackers use advanced methods to steal data, disrupt systems, and demand ransoms. From financial breaches to ransomware attacks, no one is completely safe. Staying informed about major cyber attacks helps in understanding evolving threats.

Over the years, cybercriminals have launched devastating attacks, causing financial and data losses. Some of the biggest incidents include ransomware, phishing, and nation-state attacks. Learning from past breaches can help improve security measures. Let’s explore a list of the most significant global cyber attacks. 

List of Global Cyber Attacks: 2020-2025

List of Global Cyber Attacks 2020-2025

Cyber attacks have shaken the world from 2020 to 2025, targeting everything from phones to hospitals. Hackers sometimes criminals, sometimes governments—keep finding new ways to cause trouble. I’ve researched every major attack, month by month, to show who struck, why they did it, and how much it hurt. Let’s start with the latest in 2025 and go back to 2020, unpacking this wild cyber history!

February 2025: Blue Yonder’s Supply Chain Shock

In February 2025, hackers hit Blue Yonder, a company that manages shipments for big businesses. They sneaked in through a weak third-party vendor to mess up deliveries worldwide. Their goal was to disrupt trade and make money selling stolen data. Retailers and factories lost $30 million as shelves emptied out. It showed how one small link can break everything. Companies are still scrambling to fix the chaos.

January 2025: Termite’s Healthcare Heist

A ransomware gang called Termite attacked over 50 hospitals globally in January 2025. They locked up patient records and demanded cash to unlock them, wanting big profits fast. One U.S. hospital paid $2 million, but still lost half its data. The total damage was $50 million, and some patients suffered delays in care. It proved healthcare’s weak spots are a goldmine for crooks. Lives hung in the balance because of greed.

December 2024: Salt Typhoon’s Telecom Takeover

Chinese hackers called Salt Typhoon broke into nine U.S. telecom companies in December 2024. They wanted to spy on calls and texts, stealing secrets from people like politicians. They hit AT&T and Verizon, grabbing millions of records quietly. Losses reached $100 million as companies raced to plug the holes. It was espionage, not just crime, tied to global power games. The U.S. is still hunting them down.

November 2024: UK’s Cyber Surge

In November 2024, the UK faced a triple wave of attacks from Russia, China, and Iran. These state-backed hackers hit government and energy systems to steal secrets and cause chaos. Over 430 attacks happened, with 89 called “nationally significant.” The damage cost $20 million to fix, plus untold data losses. Geopolitical tensions drove this cyber war spike. The UK’s security teams barely kept up.

October 2024: Snowflake’s Cloud Crash

Hackers linked to Scattered Spider hit Snowflake’s cloud storage in October 2024. They used stolen logins to grab data from 165 companies, like AT&T and Ticketmaster. Their aim was extortion—sell the data or demand ransom. Over 600 million records leaked, costing $80 million in damages. Weak security like no two-factor authentication let them in. It was a wake-up call for cloud users everywhere.

September 2024: Ivanti’s Zero-Day Nightmare

A Chinese group, UNC5221, exploited flaws in Ivanti’s security tools in September 2024. They targeted businesses worldwide to plant malware and steal info for spying. Over 1,700 systems got hit, from banks to governments. The cleanup cost $25 million, with more losses still unknown. It was a state-sponsored attack to gain an edge. Companies ditched Ivanti gear in panic.

August 2024: Ascension Hospital Hack

Ransomware gang BlackCat struck Ascension hospitals in the U.S. in August 2024. They locked systems to extort money, caring only about profit. Patient care stopped—surgeries delayed, records lost. The group got $10 million, but damages hit $40 million. Healthcare’s reliance on old tech made it an easy target. Patients suffered while hackers cashed in.

July 2024: CrowdStrike’s Big Oops

A faulty update from CrowdStrike crashed millions of computers worldwide in July 2024. It wasn’t a hack, but hackers jumped in with phishing scams to steal data. They wanted to exploit the chaos for quick cash. Fortune 500 companies lost $5.4 billion fixing it. The mistake showed how one error can spiral out of control. Cybercriminals pounced while systems were down.

June 2024: Synnovis-NHS Ransomware

Hackers hit Synnovis, a UK NHS partner, with ransomware in June 2024. They locked blood test systems to force a payout, driven by greed. Over 1,500 operations got canceled, risking lives. The NHS paid $8 million, with total losses at $30 million. Old systems and slow fixes made it worse. Patients waited while hackers laughed to the bank.

May 2024: Dell’s Data Disaster

In May 2024, hackers stole 49 million customer records from Dell Technologies. They broke in to sell names and addresses on the dark web for profit. No bank details leaked, but Dell spent $15 million on fixes. Customers worried about identity theft after the breach. It was a classic data grab by cybercriminals. Dell’s reputation took a hit.

April 2024: Change Healthcare Chaos

The Alphv/BlackCat gang attacked Change Healthcare in April 2024, a U.S. health payment firm. They used ransomware to disrupt services and cash in big. Over 100 million people’s medical data got exposed. The company paid $22 million, but damages soared to $70 million. Hospitals couldn’t bill or treat patients properly. It was one of 2024’s worst healthcare hits.

March 2024: XZ Utils Close Call

Hackers slipped a backdoor into XZ Utils, a tool used by millions of systems, in March 2024. They wanted to secretly control servers worldwide, likely for spying or chaos. It was caught early, but could’ve cost billions if missed. No direct losses happened, thanks to quick action. Experts blame a lone hacker with big ambitions. It scared the tech world silly.

February 2024: Microsoft’s Email Espionage

Russian group Midnight Blizzard hacked Microsoft’s email in February 2024. They stole secrets from top staff for state spying, starting late 2023. Sensitive cybersecurity info got out, risking more attacks. Microsoft spent $10 million to contain it, but the real cost is still unfolding. It was part of Russia’s long espionage game. Trust in Microsoft dipped.

January 2024: AT&T’s Customer Leak

Hackers hit AT&T in January 2024, grabbing 70 million customers’ call records from Snowflake’s cloud. They aimed to sell the data or extort money—pure greed. No financial info leaked, but AT&T lost $20 million fixing it. Customers got mad about privacy risks. Weak cloud security was the weak spot. It was a massive wake-up call.

December 2023: Ukraine’s Power Grid Hit

Russian group Sandworm attacked Ukraine’s power grid in December 2023. They wanted to disrupt life during the war, using malware to cut power. Thousands lost heat in winter, costing $15 million to restore. It was a military move, not just crime. Ukraine fought back, but it hurt civilians most. War and cyber merged here.

November 2023: Boeing’s Parts Breach

Ransomware gang LockBit hit Boeing via a supplier in November 2023. They locked up parts data to demand cash, aiming for profit. Production slowed, costing $10 million in delays and fixes. No planes crashed, but schedules slipped. It showed supply chains are soft targets. Boeing paid to keep things moving.

October 2023: Okta’s Support Hack

Hackers broke into Okta’s support system in October 2023, a security firm. They stole client data to hit other companies, chasing bigger scores. Over 100 firms got exposed, with $5 million in cleanup costs. It was a stepping-stone attack for profit and power. Okta’s trust took a beating. Cybercriminals played the long game.

September 2023: MGM Casino Shutdown

Ransomware gang ALPHV hit MGM Resorts in September 2023. They shut down slot machines and bookings for fast cash, demanding ransom. Guests couldn’t check in, and MGM lost $100 million in revenue. They didn’t pay, but the fix wasn’t cheap. It was a bold greed-driven strike. Vegas felt the sting big time.

August 2023: MOVEit’s Mass Breach

Hackers exploited MOVEit software in August 2023, hitting 1,000+ organizations. They wanted data to sell or extort, a huge criminal grab. Over 60 million people’s info leaked, costing $50 million to patch. Banks, schools, and more got hit hard. It was a supply chain disaster. Losses piled up fast.

July 2023: T-Mobile’s Third Leak

Hackers struck T-Mobile again in July 2023, leaking 47 million records. They used stolen credentials to grab data for dark web sales. Customers’ names and addresses got out, costing $15 million to fix. It was profit-driven, targeting a repeat victim. T-Mobile’s security looked weak again. Trust eroded further.

June 2023: Oregon’s ID Theft

A phishing scam hit Oregon’s government in June 2023, exposing 1.7 million driver IDs. Criminals tricked workers to steal and sell personal info. Identity theft risks soared, with $10 million in damages. It was a simple, greedy attack that worked. The state scrambled to warn people. Cyber basics failed here.

May 2023: Dish Network Outage

Ransomware locked up Dish Network’s TV systems in May 2023. Hackers demanded money to unlock them, aiming for a quick payout. Customers lost service for days, costing Dish $20 million. It was a classic cash grab with big impact. Weak defenses let it happen. Subscribers were furious.

April 2023: Western Digital’s Data Grab

Hackers hit Western Digital in April 2023, stealing 10 terabytes of data. They broke in to sell tech secrets and extort cash. Production stopped, and losses hit $15 million. It was a profit-driven cyber heist. The company raced to lock things down. Data’s value drew the thieves.

March 2023: Latitude’s Loan Leak

In March 2023, hackers stole 14 million loan records from Latitude Financial in Australia. They wanted to sell personal info on the dark web for profit. Customers’ IDs and finances got exposed, costing $10 million to fix. It was a massive greed-fueled breach. Trust in the firm tanked. Recovery took months.

February 2023: Activision’s Game Hack

Hackers hit Activision in February 2023, leaking Call of Duty plans. They phished an employee to steal game data for profit or bragging rights. No big money loss, but it cost $5 million to secure systems. It was a mix of crime and mischief. Gamers got spoilers early. The company shrugged it off.

January 2023: Mailchimp’s Email Breach

Hackers broke into Mailchimp in January 2023, targeting 300+ clients. They stole email lists to run scams, all for quick cash. Losses hit $8 million as scams spread fast. It was a simple profit play that worked. Weak security let them in easily. Businesses suffered the fallout.

December 2022: LastPass Password Leak

In December 2022, hackers stole LastPass users’ password vaults. They wanted to sell or use them for more hacks, driven by greed. Millions risked account takeovers, costing $10 million to fix. It was a trust-shattering breach. Users scrambled to change passwords. Security promises fell apart.

November 2022: Medibank’s Health Hack

Hackers hit Medibank, an Australian insurer, in November 2022. They stole 9.7 million clients’ health data to extort money. The firm didn’t pay, so data leaked, costing $20 million in damages. It was a ruthless profit grab. Patients’ privacy got trashed. The fallout lingered long.

October 2022: Costa Rica’s Crisis

Ransomware gang Conti attacked Costa Rica’s government in October 2022. They locked systems to cripple the country and demand cash. Hospitals and taxes shut down, costing $30 million to recover. It was a power play during chaos. The nation declared an emergency. Hackers hit where it hurt.

September 2022: Uber’s Teen Hack

A teen hacker broke into Uber in September 2022 using stolen logins. He wanted bragging rights and maybe some cash. Systems got exposed, costing Uber $5 million to fix. It was a lone kid causing big trouble. Security gaps let him stroll in. Uber laughed it off later.

August 2022: Twilio’s Text Scam

Hackers hit Twilio in August 2022, a texting service, via phishing. They stole phone data to run scams, aiming for profit. Over 100 firms got hit, with $6 million in losses. It was a quick criminal cash grab. Weak employee training opened the door. Scams spread fast.

July 2022: Shanghai Police Leak

A hacker stole 1 billion Chinese citizens’ data from Shanghai police in July 2022. They sold it on the dark web for $200,000, all for money. Privacy got wrecked, and China spent $10 million to investigate. It was a lone crook’s big score. The government was embarrassed. Trust took a hit.

June 2022: Red Cross Breach

Hackers hit the Red Cross in June 2022, stealing 500,000 people’s data. They aimed to sell or exploit it, driven by greed. Refugees’ info got exposed, costing $5 million to fix. It was a cruel profit play. The charity struggled to respond. Vulnerable people paid the price.

May 2022: SpiceJet’s Flight Freeze

Ransomware locked SpiceJet’s systems in India in May 2022. Hackers demanded cash to unlock them, wanting a fast payout. Flights grounded for hours, costing $3 million in losses. It was a greed-driven hit on travel. Old tech made it easy. Passengers got stuck.

April 2022: Cash App Cashout

Hackers stole $5 million from Cash App users in April 2022. They used stolen logins to drain accounts, all for quick money. Over 100,000 people got hit, with total losses at $8 million. It was a classic cyber theft. Weak security let it happen. Users demanded refunds.

March 2022: Okta’s Early Warning

Hackers hit Okta in March 2022, a login service, via a contractor. They wanted client data for bigger attacks, a profit move. No big loss yet, but Okta spent $4 million to lock it down. It was a close call for many firms. Trust wobbled briefly. Quick action saved worse.

February 2022: Toyota’s Parts Pause

Ransomware hit a Toyota supplier in Japan in February 2022. Hackers locked systems to demand cash, aiming for profit. Car production stopped, costing $10 million in delays. It was a supply chain strike. Toyota fixed it fast, but it hurt. Greed stalled the assembly line.

January 2022: Crypto Worm Attack

A worm hit crypto wallets like MetaMask in January 2022, stealing $20 million. Hackers spread it via phishing for fast crypto cash. Users lost funds instantly, with damages at $25 million. It was a digital pickpocket scheme. Weak wallet security got exploited. Crypto fans got burned.

December 2021: Log4j Panic

A flaw in Log4j software let hackers attack millions of systems in December 2021. They wanted control for profit or chaos, from crime to spying. No single cost, but fixes hit $10 billion globally. It was a free-for-all exploit fest. Companies patched like crazy. The bug scared everyone.

November 2021: Robinhood’s User Leak

Hackers hit Robinhood in November 2021, stealing 7 million users’ data. They phished an employee to grab info for sale, all greed. No money stolen, but fixes cost $5 million. It was a data heist for profit. Users worried about scams. Trust took a dent.

October 2021: Twitch’s Code Spill

A hacker leaked Twitch’s source code in October 2021. They wanted to expose secrets or sell them, driven by spite and cash. Streamers’ pay got revealed, costing Twitch $6 million to fix. It was a lone attacker’s big flex. The platform stayed up, but it stung. Fans loved the drama.

September 2021: Epik’s Web Leak

Hackers hit Epik, a web host, in September 2021, leaking 180GB of data. They aimed to expose shady sites and make a point, less about money. Clients’ info spilled, costing $4 million to clean up. It was a hacktivist strike. Epik’s reputation sank fast. The dark web cheered.

August 2021: T-Mobile’s Big Breach

T-Mobile got hacked again in August 2021, leaking 54 million records. Criminals stole data to sell, pure profit motive. Names and SSNs got out, costing $15 million to fix. It was their fifth hit in years. Customers raged about weak security. Losses piled up quick.

July 2021: Kaseya’s Ransomware Wave

Ransomware gang REvil hit Kaseya in July 2021, locking 1,500 firms. They demanded $70 million to unlock systems, all for cash. Businesses shut down, losing $50 million total. It was a supply chain greed attack. Kaseya patched fast, but damage was done. Hackers vanished with some loot.

June 2021: JBS Meat Shutdown

Ransomware hit JBS, a meat giant, in June 2021, stopping plants in the U.S. and Australia. REvil demanded $11 million for profit, disrupting food supply. JBS paid it, but losses still hit $20 million. It was a greed-fueled strike. Meat prices spiked briefly. Recovery took weeks.

May 2021: Colonial Pipeline Crisis

Ransomware gang DarkSide shut down Colonial Pipeline in May 2021. They locked fuel systems for $4.4 million, aiming for quick cash. Gas shortages hit the U.S. East Coast, costing $10 million more. It was a bold profit play. They paid, but panic lingered. Fuel flowed again slowly.

April 2021: Facebook’s Phone Leak

Hackers stole 533 million Facebook users’ phone numbers in April 2021. They scraped data to sell on the dark web, all for money. No direct cost to Facebook, but users faced $5 million in scam losses. It was a quiet greed heist. Privacy took a hit. Scams surged after.

March 2021: Acer’s $50M Demand

Ransomware gang REvil hit Acer in March 2021, locking their systems. They demanded $50 million, the biggest ransom then, for profit. Acer didn’t pay, but fixes cost $10 million. It was a high-stakes greed attack. Data leaked anyway. Acer toughed it out.

February 2021: Florida Water Poison

A hacker tried to poison Florida’s water supply in February 2021. They hacked controls to up chemical levels, likely for chaos or ransom. No one got hurt, but fixes cost $1 million. It was a rare life-threatening strike. Quick action stopped disaster. Motive stayed murky.

January 2021: Microsoft’s SolarWinds Fallout

Russian hackers used SolarWinds to hit Microsoft and U.S. agencies in January 2021. They stole secrets for state espionage, not cash. Over 18,000 firms got exposed, costing $100 million to fix. It was a quiet spy game. Damage rippled for months. Trust in tech crashed.

December 2020: FireEye’s Tool Theft

Russian hackers hit FireEye, a security firm, in December 2020. They stole hacking tools for state spying, not profit. No direct loss, but FireEye spent $5 million to recover. It was part of the SolarWinds mess. Their own weapons turned against them. It shocked the cyber world.

November 2020: Manchester United Hack

Ransomware hit Manchester United in November 2020. Hackers locked systems for cash, but the club didn’t pay. Games went on, but fixes cost $3 million. It was a greed-driven sports hit. Fans barely noticed the chaos. The team stayed tough.

October 2020: eBay’s Port Breach

Hackers hit eBay’s Port25 in October 2020, stealing employee data. They wanted logins for bigger attacks, a profit step. No customer loss, but eBay spent $4 million to secure it. It was a sneaky inside job. Quick fixes stopped worse. Sellers kept trading.

September 2020: German Hospital Death

Ransomware hit a German hospital in September 2020, locking systems. Hackers demanded cash, but a patient died in the chaos. Losses hit $2 million, plus a life—rare and tragic. It was greed with deadly stakes. The gang apologized, but too late. It shocked the world.

August 2020: Canon’s Photo Loss

Ransomware gang Maze hit Canon in August 2020, stealing 10TB of pics. They demanded money, aiming for profit through data. Canon lost $6 million in fixes and lost work. It was a creative greed hit. Photographers felt the sting. Canon bounced back slowly.

July 2020: Twitter’s Bitcoin Scam

Teen hackers took over Twitter accounts like Elon Musk’s in July 2020. They posted fake Bitcoin scams for quick cash, netting $120,000. Twitter spent $5 million to fix it. It was a bold kid-driven heist. Big names got embarrassed. Trust wobbled briefly.

June 2020: Honda’s Factory Freeze

Ransomware gang Snake hit Honda in June 2020, locking plants in Japan and the U.S. They demanded cash to restart production, all for profit. Honda paid $5 million, but losses hit $10 million. It was a greed attack on cars. Factories stalled for days. Output dropped fast.

May 2020: EasyJet’s Flyer Leak

Hackers stole 9 million EasyJet customers’ emails in May 2020. They wanted data to sell, a quick criminal buck. Credit cards for 2,000 got nabbed too, costing $15 million. It was a profit-driven breach. Flyers worried about scams. The airline took heat.

April 2020: Marriott’s Second Hit

Marriott got hacked again in April 2020 via staff logins. Criminals stole 5 million guests’ data to sell, chasing cash. Names and addresses leaked, costing $20 million in fixes. It was a repeat greed strike. Guests lost trust again. Fines piled up.

March 2020: WHO Phishing Trap

Hackers faked WHO emails in March 2020 during COVID panic. They tricked people into giving passwords for theft, riding the fear wave. Losses hit $10 million globally as scams spread. It was a greedy chaos play. People fell for it fast. The crisis helped them.

February 2020: MGM’s Guest Leak

A hacker hit MGM Resorts in February 2020, stealing 10 million guests’ info. They sold names and emails on the dark web for profit. No cash stolen, but MGM lost $50 million fixing it. It was a quiet greed grab. Customers got mad. Vegas felt the pinch.

January 2020: Iran’s U.S. Revenge

Iranian hackers hit U.S. websites in January 2020 after a drone strike killed their general. They defaced sites with messages to flex power, not steal. No big data loss, but fixes cost $1 million. It was a cyber war shout. Tensions fueled the strike. The U.S. shrugged it off.

future of Cyber Attacks and protection 

future of Cyber Attacks and protection 

Cyber attacks are getting wilder every day, and the future looks intense. Hackers will use AI to make scams smarter, like fake voices or emails you can’t spot. By 2030, experts say cybercrime could cost $20 trillion a year more than ever before. It’s not just money; they’ll hit power grids, hospitals, and even smart homes next.

But don’t panic protection is stepping up too! Companies are building AI shields to catch attacks before they strike. Simple tricks like strong passwords and two-factor authentication will still save you. The future’s a battle, but staying sharp keeps us ahead of the hackers.

Summary 

From 2020 to 2025, cyber attacks hit hard, targeting banks, hospitals, and even governments. Hackers like Iran’s crews, Russia’s Sandworm, and greedy gangs like REvil stole data, locked systems, and caused chaos for money or power. Big losses piled up like $100 million from MGM in 2023 showing no one’s safe.

The list keeps growing, with 2025’s Salt Typhoon spying on telecoms and Termite crippling hospitals. Attacks got smarter with AI, hitting clouds like Snowflake and supply chains like Blue Yonder. Losses soared past billions, proving cybercrime’s a global mess we can’t ignore.

Share your love
Jason
Jason

Jason– Technical Specialist: Gabriel specializes in network security and vulnerability assessment. He works closely with our team to provide practical insights into securing digital infrastructure.

Articles: 11

Leave a Reply

Your email address will not be published. Required fields are marked *