Cisco has patched three severe unauthenticated remote code execution (RCE) vulnerabilities (CVE‑2025‑20281, CVE‑2025‑20282, CVE‑2025‑20337) in Identity Services Engine (ISE) and its Passive Identity Connector. These...
The U.S. House’s chief administrative officer has banned WhatsApp on all government-issued devices, citing a lack of transparency around data protection and insufficient stored...
The UAE-based cybersecurity leader CPX has released a groundbreaking whitepaper, "Securing Operational Technology with Trust and Collaboration" (July...
In today's data-driven business landscape, Enterprise Resource Planning (ERP) software plays a critical role. It manages core functionalities like finance, inventory, human...
On 25 June 2025, France’s specialist cybercrime unit (BL2C) detained five French nationals accused of administering BreachForums, a notorious global data-theft marketplace. This operation marks a...
Since mid-2023, a cybercriminal cluster dubbed CL‑CRI‑1014 has been targeting financial institutions across Africa using open-source tools like PoshC2 and Classroom Spy exploiting them...
A high‑severity vulnerability, CVE‑2025‑36537, has been identified in TeamViewer Remote Management for Windows-allowing local, unprivileged users to delete files with SYSTEM-level privileges via MSI...
Microsoft has confirmed that support for Windows 10 will end on 14 October 2025, making it imperative for organizations to migrate to Windows 11, Copilot+ PCs, or Windows 365...
Dubai, 23 June 2025 - A new Cohesity study on “Employee readiness to confront cyber threats” found that full-time employees in the UAE significantly...
The U.S. House’s chief administrative officer has banned WhatsApp on all government-issued devices, citing a lack of transparency around data protection and insufficient stored...
Canada and U.S. agencies have issued a joint alert on the exploitation of a critical Cisco vulnerability (CVE‑2023‑20198) by Chinese state‑sponsored actors known as...
Walmart has agreed to a $10 million settlement with the U.S. Federal Trade Commission (FTC) after allowing scammers to exploit its in-store money transfer...
A sensational 16 billion‑credential leak circulating in underground forums has been called “the largest data breach in history.” However, cybersecurity researchers confirm it’s not a...
On 18 June 2025, Iran’s state broadcaster, Islamic Republic of Iran Broadcasting (IRIB), experienced a satellite signal hack during evening programming, airing videos from the 2022...
In mid‑May 2025, Cloudflare successfully deflected the largest DDoS attack ever recorded peaking at 7.3 terabits-per-second targeting a hosting provider using its Magic Transit service,...
Jordan’s National Cyber Security Centre (NCSC) approved a new 2025-2028 National Cybersecurity Strategy on Thursday, aiming to fortify the nation’s digital resilience, foster economic...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two new actively exploited flaws - impacting Apple devices and TP-Link routers - to...
On 16 June 2025, the National Agency for Computer Security and e‑Certification of Chad (ANSICE‑TCHAD), in collaboration with cybersecurity firm Brightway, convened a critical...
In a critical move to fortify regional cybersecurity, the Asia and South Pacific Desk of INTERPOL’s Cybercrime Directorate convened Operation SECURE, bringing together over...
In February 2025, the notorious Russian-speaking ransomware-as-a-service (RaaS) syndicate Black Basta collapsed following a dramatic internal fallout, triggered by the leak of its private...
Proofpoint threat researchers have uncovered an ongoing account takeover campaign—UNK_SneakyStrike—actively exploiting the popular TeamFiltration pentesting tool to target Microsoft Entra ID users. Since December...
On 6 June 2025, Nigerian national Kingsley Uchelue Utulu was sentenced to 63 months in U.S. federal prison for orchestrating a multi-million-dollar hacking and...
DENVER/ADELAIDE – United States Immigration and Customs Enforcement (ICE) agents arrested and deported 26-year-old Australian hacker David Kee Crees this week following his conviction...
On 30 May 2025, Malaysian police confirmed that the official WhatsApp account of Home Minister Datuk Seri Saifuddin Nasution Ismail was compromised through a...