Popular:

ChatGPT to Test Ads – OpenAI Promises Privacy, Transparency, and Answer Independence

Artificial intelligence is rapidly becoming a personal assistant for learning, productivity, creativity, and decision-making. But who gets access to powerful AI - and at what...

#Interview: InHouse Insights, From Awareness to Action – How Sainttly Group & Saintynet Cybersecurity Are Transforming Cybersecurity Training in the MEA Region

Cybersecurity across the Middle East & Africa is shifting from awareness campaigns to capability building. That shift requires accessible certification training, hands‑on labs, and...

Breaking news:

Stay on top of what's going on with our subscription deal!

Worldwide

Microsoft Releases January 2026 Windows 11 Security Update: What Organizations Need to Know Now

Microsoft has rolled out its January 2026 cumulative security...

ChatGPT to Test Ads – OpenAI Promises Privacy, Transparency, and Answer Independence

Artificial intelligence is rapidly becoming a personal assistant for...

Critical FortiSIEM Flaw Exposes Enterprises to Remote Command Execution Attacks

Fortinet has disclosed a high-impact vulnerability in FortiSIEM, its...

InputPlumber Flaws Expose Linux Systems to UI Input Injection and DoS Attacks

Linux users - particularly those running SteamOS and gaming-focused...

Phishing Campaign Abuses Google Cloud to Steal Microsoft 365 Credentials

A new phishing campaign is making the rounds globally,...

FortiWeb Devices Hijacked to Deploy Sliver C2 in Stealthy Global Campaign

Security researchers have uncovered a stealthy cyber campaign abusing...

Phishing Campaign Abuses Google Cloud Automation to Slip Past Security Defenses

Attackers exploit trusted Google Cloud workflows to deliver convincing...

Product Security Advisory: Fortinet Confirms Active Abuse of FG-IR-19-283 Authentication Bypass

Fortinet has confirmed active, in-the-wild abuse of FG-IR-19-283 (CVE-2020-12812),...

Featured Interviews

#Interview: Shaping the UAE’s Digital Destiny: Building Sovereignty, Trust, and Resilience...

Middle East

AI & Cybersecurity

The Top 10s

Shielding Your Inbox: Top 10 Email Security Gateway Solutions in 2024

Our inboxes are gateways to our personal and professional lives. They hold sensitive information, access credentials, and confidential communications. With phishing attacks,...
spot_imgspot_imgspot_imgspot_img

Africa

America

Asia

How To

What Is

spot_imgspot_imgspot_imgspot_img

Europe

Oceania

US Deports Notorious Australian Hacker After Landmark Cybercrime Conviction

DENVER/ADELAIDE – United States Immigration and Customs Enforcement (ICE)...

ASIC Sues FIIG Securities Over Cybersecurity Failures Leading to Data Theft

The Australian Securities and Investments Commission (ASIC) has launched...

Cybersecurity Breach at the University of Notre Dame Australia: Investigation Underway

The University of Notre Dame Australia is currently investigating...

Bunnings Faces Privacy Backlash Over Facial Recognition Technology Use

Bunnings Group Limited, a prominent retail chain in Australia,...
spot_imgspot_imgspot_imgspot_img

Hacked - Breached

spot_imgspot_imgspot_imgspot_img

Zero-Day

spot_imgspot_imgspot_imgspot_img

Cryptocurrencies

spot_imgspot_imgspot_img

Cloud Security

spot_imgspot_imgspot_imgspot_img

Ransomware

Latest Articles

Trend Micro Earns 2024 Gartner® Peer Insights™ Customers’ Choice for Cloud-Native Application Protection Platforms (CNAPPs)

Trend Micro, a leader in the global cybersecurity industry, has been recognized as a 2024 Gartner Peer Insights Customers’ Choice for Cloud-Native Application Protection...

81% of Saudi Children Play Age-Inappropriate Computer Games: A Growing Concern

In an era of rapid digital transformation, gaming has become an integral part of children's lives. However, a recent survey highlights an alarming trend:...

Cisco Unveils Cutting-Edge AI Defense to Secure Enterprise AI Transformation

In a rapidly evolving digital landscape, artificial intelligence (AI) has emerged as a transformative force, reshaping industries and driving innovation. However, with these advancements...

TikTok Shutdown and Restoration: The Cybersecurity Implications Behind a 12-Hour Digital Disruption

On January 19, 2025, TikTok, the social media platform with over 170 million U.S. users, went dark for approximately 12 hours. The unexpected shutdown...

Emerging Threats in ICS: Safeguarding the Heart of Critical Infrastructure – Insights from Dubai Cyber Show

In an era where industrial control systems (ICS) underpin the essential services of our modern world from power grids and transportation networks to manufacturing...

Russian Hacker Group Star Blizzard Targets WhatsApp Accounts in Sophisticated Spear-Phishing Campaign

In a significant development in the cybersecurity landscape, the Russian threat actor known as Star Blizzard has shifted its focus to WhatsApp accounts in...

Sneaky 2FA: Exposing the New AiTM Phishing-as-a-Service Threat

Phishing attacks have long been a menace to individuals and organizations worldwide, but the cybercriminals behind them are evolving. A new adversary has emerged...

SentinelOne Expands Purple AI Capabilities to Fortify Enterprise Security Ecosystems

In the rapidly evolving world of cybersecurity, integrating artificial intelligence (AI) has proven to be a game-changer. Today, cybersecurity professionals face challenges like overwhelming...

Côte d’Ivoire Strengthens Cybersecurity Leadership with Key Appointments at ANSSI

Côte d'Ivoire has taken a significant step towards enhancing its national cybersecurity posture with the appointment of Colonel-Major Guelpetchin Ouattara as Director General and...

Microsoft January 2025 Patch Tuesday: Addressing 159 Vulnerabilities, Including 8 Zero-Days – Update Now!

Microsoft has rolled out its January 2025 Patch Tuesday updates, addressing critical security risks across its software ecosystem. The update resolves 159 vulnerabilities which...

Strengthening Cyber-Resilience in Chad: A Tripartite Meeting Between ANSICE, the World Bank, and Keystone Cabinet

On January 13, 2025, a critical step toward enhancing Chad's cyber-resilience was taken during a high-profile tripartite meeting involving the Agence Nationale de la...

Campaign Exploiting Exposed Fortinet FortiGate Firewall Management Interfaces: Insights and Mitigation

In a recent series of targeted cyberattacks, threat actors exploited publicly exposed management interfaces on Fortinet FortiGate firewalls. This campaign, observed by Arctic Wolf...

Cybersecurity Alarm: Cyber-Attack Forces TU/e Network Shutdown, Classes Cancelled

In an alarming turn of events, Eindhoven University of Technology (TU/e) faced a significant cybersecurity breach on January 12, 2025, forcing the shutdown of...

Unmasking Deepfakes: Insights and Strategies from the Dubai Cyber Show Podcast

The rapidly evolving digital landscape, has emerged deepfakes as a formidable threat, challenging both the integrity of digital media and the security of critical...

Celebrating the First Cohort of GSSI-BIF Certified Professionals in Partnership with GIM UEMOA

A Milestone in Strengthening Cybersecurity Across the UEMOA Region. The fight against cyber threats took a significant leap forward with the certification of the...

Data Privacy Week 2025: Strengthening Personal Data Protection and Privacy in Morocco

In today’s interconnected digital world, the protection of personal data and privacy has become a cornerstone of cybersecurity. To commemorate the global Data Privacy...

Anonymous Sudan Claims Cyberattack on Bank of Central African States (BEAC): A Wake-Up Call for Regional Cybersecurity

In a bold move that underscores the evolving landscape of cybercrime, the hacktivist group Anonymous Sudan has claimed responsibility for a cyberattack on the...

Exposing Firewall Credentials: Critical Vulnerabilities in Palo Alto Networks’ Expedition Migration Tool

Cybersecurity professionals were recently alerted to a significant threat involving the Palo Alto Networks Expedition migration tool. Multiple vulnerabilities have been identified in the...

DDoS on the Rise: Trends and Tactics in Modern Cyber Threats

In an increasingly connected world, the landscape of cyber threats continues to evolve, with Distributed Denial of Service (DDoS) attacks becoming more frequent and...

NBS Website Still Down Three Weeks After Hack: What Happened and Lessons for Cybersecurity Professionals

The official website of Nigeria’s National Bureau of Statistics (NBS), www.nigerianstat.gov.ng, has remained inaccessible for three weeks following a reported cyberattack. The prolonged downtime...

Subscribe

- Gain full access to our premium content

- Never miss a story with active notifications

- Browse free from up to 5 devices at once

Patched

spot_imgspot_imgspot_imgspot_img

Bug Bounty

Bug Bounty Bonanza: WazirX Launches Program After $230 Million Cyberattack

In the ever-changing landscape of cybersecurity, the Indian cryptocurrency...

Why Your Company Needs a Bug Bounty Program: A Proactive Approach to Cybersecurity

In today's ever-evolving digital landscape, cybersecurity threats are a...

Big Bucks for Bugs: Google’s $10 Million Bug Bounty Award and Lessons for Responsible Disclosure

In the ever-evolving battle against cybercrime, bug bounty programs...
spot_imgspot_imgspot_imgspot_img

ISC/SCADA Security

spot_imgspot_imgspot_imgspot_img

IAM