On 12 August 2025, Trend Micro researchers revealed the emergence of Charon, a new ransomware family deploying advanced persistent threat (APT)-level tactics historically linked to...
A reinvigorated Muddled Libra, also known as Scattered Spider and UNC3944, has reemerged with evolved tactics, broader reach, and accelerated operations across key sectors...
In today's data-driven business landscape, Enterprise Resource Planning (ERP) software plays a critical role. It manages core functionalities like finance, inventory, human...
Google Play has introduced new, jurisdiction-specific licensing requirements for publishing cryptocurrency exchanges and software wallets, effective immediately. The policy aims to align app distribution...
On 13 August 2025, Microsoft released its monthly security updates addressing 111 vulnerabilities, including a critical CVSS 10.0 flaw in Azure OpenAI and multiple...
On 3 August 2025, threat intelligence firm GreyNoise detected an unprecedented surge in brute-force attempts against Fortinet SSL VPNs - over 780 unique IPs...
On 12 August 2025, Trend Micro researchers revealed the emergence of Charon, a new ransomware family deploying advanced persistent threat (APT)-level tactics historically linked...
On 11 August 2025, the Dutch National Cyber Security Centre (NCSC) confirmed that multiple critical organizations in the Netherlands have been successfully compromised via...
On 8 August 2025, U.S. federal authorities announced the extradition of three Ghanaian nationals accused of leading an international fraud network that stole over...
On 8 August 2025, the Australian Information Commissioner (AIC) filed civil penalty proceedings in the Federal Court against Singtel Optus Pty Limited and Optus...
On 6 August 2025, Bouygues Telecom confirmed a cyberattack that exposed personal data of 6.4 million customer accounts, marking the second breach in the...
Air France and KLM have confirmed that hackers accessed customer data via a third-party contact-center platform during the week of 28 July 2025, prompting...
A sophisticated cybersecurity campaign leveraging voice phishing (vishing) has evolved into a high-stakes data extortion threat. Tracked as UNC6040 and UNC6240 by Google Threat...
On 6 August 2025, Microsoft released a critical security update addressing a newly documented Elevation of Privilege vulnerability-CVE-2025-53786-impacting Microsoft Exchange Server Hybrid Deployments. The...
On 8 August 2025, the U.S. Department of Justice announced that Chukwuemeka Victor Amachukwu, 39, a Nigerian national, has been extradited from France to...
A massive cybersecurity campaign dubbed ClickTok is targeting TikTok Shop users worldwide, combining phishing and malware to steal credentials and deploy SparkKitty spyware. First reported by CTM360...
Forescout’s newly released 2025H1 Threat Review (5 August 2025) reveals an alarming escalation in cybersecurity threats, including advanced ransomware operations, infostealer tactics like ClickFix,...
On 8 August 2025, Oman’s Civil Aviation Authority (CAA) launched the second edition of its Civil Aviation Cybersecurity Awareness Program at Muscat International Airport...
On 18 July 2025, researchers at Wordfence disclosed CVE‑2025‑7847, a high-severity (CVSS 8.8) arbitrary file upload vulnerability in the widely used AI Engine WordPress plugin, affecting versions...
On 31 July 2025, Jordan’s National Cybersecurity Center (NCC) revealed that 6,758 cyber incidents targeted national cyberspace in 2024 a 175 percent increase versus 2023. Detection rates...
Microsoft Threat Intelligence has uncovered an advanced cyberespionage campaign by Russian state‑aligned actor Secret Blizzard (also known as Turla) targeting foreign embassies in Moscow...