Popular:

Critical FortiSIEM Flaw Exposes Enterprises to Remote Command Execution Attacks

Fortinet has disclosed a high-impact vulnerability in FortiSIEM, its widely deployed Security Information and Event Management (SIEM) platform, warning that unauthenticated attackers could execute arbitrary...

Critical WatchGuard Firebox VPN Vulnerability Actively Exploited in the Wild

WatchGuard has issued an urgent security advisory after confirming active exploitation of a critical vulnerability (CVE-2025-14733) affecting its widely deployed Firebox firewall appliances. The flaw...

Breaking news:

Stay on top of what's going on with our subscription deal!

Worldwide

ChatGPT to Test Ads – OpenAI Promises Privacy, Transparency, and Answer Independence

Artificial intelligence is rapidly becoming a personal assistant for...

Critical FortiSIEM Flaw Exposes Enterprises to Remote Command Execution Attacks

Fortinet has disclosed a high-impact vulnerability in FortiSIEM, its...

InputPlumber Flaws Expose Linux Systems to UI Input Injection and DoS Attacks

Linux users - particularly those running SteamOS and gaming-focused...

Phishing Campaign Abuses Google Cloud to Steal Microsoft 365 Credentials

A new phishing campaign is making the rounds globally,...

FortiWeb Devices Hijacked to Deploy Sliver C2 in Stealthy Global Campaign

Security researchers have uncovered a stealthy cyber campaign abusing...

Phishing Campaign Abuses Google Cloud Automation to Slip Past Security Defenses

Attackers exploit trusted Google Cloud workflows to deliver convincing...

Product Security Advisory: Fortinet Confirms Active Abuse of FG-IR-19-283 Authentication Bypass

Fortinet has confirmed active, in-the-wild abuse of FG-IR-19-283 (CVE-2020-12812),...

Critical WatchGuard Firebox VPN Vulnerability Actively Exploited in the Wild

WatchGuard has issued an urgent security advisory after confirming...

Featured Interviews

#Interview: Shaping the UAE’s Digital Destiny: Building Sovereignty, Trust, and Resilience...

Middle East

AI & Cybersecurity

The Top 10s

Shielding Your Inbox: Top 10 Email Security Gateway Solutions in 2024

Our inboxes are gateways to our personal and professional lives. They hold sensitive information, access credentials, and confidential communications. With phishing attacks,...
spot_imgspot_imgspot_imgspot_img

Africa

America

Asia

How To

What Is

spot_imgspot_imgspot_imgspot_img

Europe

Oceania

US Deports Notorious Australian Hacker After Landmark Cybercrime Conviction

DENVER/ADELAIDE – United States Immigration and Customs Enforcement (ICE)...

ASIC Sues FIIG Securities Over Cybersecurity Failures Leading to Data Theft

The Australian Securities and Investments Commission (ASIC) has launched...

Cybersecurity Breach at the University of Notre Dame Australia: Investigation Underway

The University of Notre Dame Australia is currently investigating...

Bunnings Faces Privacy Backlash Over Facial Recognition Technology Use

Bunnings Group Limited, a prominent retail chain in Australia,...
spot_imgspot_imgspot_imgspot_img

Hacked - Breached

spot_imgspot_imgspot_imgspot_img

Zero-Day

spot_imgspot_imgspot_imgspot_img

Cryptocurrencies

spot_imgspot_imgspot_img

Cloud Security

spot_imgspot_imgspot_imgspot_img

Ransomware

Latest Articles

Cyber Resilience in Critical Infrastructure: Securing Essential Services Against Digital Attacks

As digital transformation reshapes industries worldwide, critical infrastructure sectors such as energy, water, healthcare, and transportation are increasingly reliant on interconnected networks and digital...

Major Cybercrime Crackdown: Nigerian Police Arrest 130 Foreign Nationals and Locals for Hacking and Cybercrimes

A coordinated raid has led the Nigeria Police Force to a significant breakthrough in the fight against cybercrime, arresting 130 individuals involved in cybercrime...

South Korea Fines Meta $15 Million for Illegally Collecting Facebook User Data

South Korea’s Personal Information Protection Commission (PIPC) has imposed a 21.6 billion won ($15 million) fine on Meta for the unauthorized collection of sensitive...

Supply Chain Attack Using Ethereum Smart Contracts to Distribute Multi-Platform Malware

In an alarming twist for cybersecurity, threat actors have leveraged Ethereum smart contracts to execute a supply chain attack that distributes multi-platform malware across...

ToxicPanda: A New Banking Trojan from Asia Hits Europe and LATAM

In a recent discovery, cybersecurity researchers have identified a new Android banking trojan called "ToxicPanda," originating in Asia and now spreading across Europe and...

Cyber Resilience and Ransomware: Building a Robust Defense and Recovery Strategy for Today’s Threat Landscape

Ransomware attacks have become an escalating crisis, hitting organizations globally with devastating speed and impact. From financial losses to reputational damage, the fallout of...

Japan Cybersecurity Bill Delayed Amid Postelection Uncertainty

Japan’s highly anticipated cybersecurity bill has encountered delays amid the political uncertainty following the country’s recent general elections. Initially intended to strengthen Japan’s cyber...

Cyber Gauge 2024: Navigating the Complex Cybersecurity Landscape

With cyber threats evolving in scope and complexity, 2024 has seen a remarkable surge in cyberattacks across industries and borders. The recent Cyber Gauge...

CTM360 Engages in OIC-CERT General Meeting and Cybersecurity Summit in Oman

In an era of growing cyber threats and increasing digital interconnectivity, international collaboration has become essential for effective cybersecurity. CTM360, a leading provider of...

SentinelOne Expands Strategic Collaboration with AWS to Advance AI-Powered Cybersecurity Solutions

To bolster AI-driven cybersecurity, SentinelOne has deepened its strategic collaboration with Amazon Web Services (AWS). This partnership leverages generative AI and Amazon Bedrock’s advanced...

Building Cyber Resilience in a Zero Trust World: Strengthening Defense Strategies for an Evolving Threat Landscape

In today’s complex cybersecurity environment, the concept of "Zero Trust" has become a cornerstone in defense strategies. Rooted in the principle of “never trust,...

Strengthening Cybersecurity Capabilities for Public Administration Leaders in Côte d’Ivoire

As the threat landscape evolves, cybersecurity has become a top priority for governments worldwide. In Côte d'Ivoire, efforts to protect citizens' personal data and...

Qatar Hosts GCC Ministerial Cybercrime Committee: Strengthening Regional Cybersecurity

Qatar recently hosted the third GCC Ministerial Cybercrime Committee meeting, bringing together cybersecurity leaders from across the Gulf Cooperation Council (GCC) countries. Held in...

Hadatha Centre: A New Era for Oman’s Cybersecurity Industry

Oman recently took a significant step forward in its cybersecurity journey with the inauguration of the Hadatha Centre. Established by the Ministry of Transport,...

Cybercrime Crackdown: Arrests in Hessen and Rheinland-Pfalz Strike Another Blow Against Underground Economy

German law enforcement agencies have dealt a significant blow to the criminal underground economy. Authorities recently announced the arrests of two individuals involved in...

#Interview: The Dangers of Insecure Cloud Adoption: Navigating Risks and Building Secure Cloud Strategies

As organizations race to adopt cloud technologies, the advantages of scalability, flexibility, and cost- efficiency are clear. However, rapid cloud adoption without the proper...

Harnessing Cyber Deception: The Role of Deceptive Technologies in Threat Hunting

In the ever-evolving landscape of cybersecurity, organizations face an increasing barrage of sophisticated threats. As cybercriminals become more adept at evading traditional security measures,...

Building Ransomware Resilience: The Role of Threat Hunters in Combating Ransomware-as-a-Service

In recent years, the cybersecurity landscape has witnessed an alarming rise in ransomware attacks, particularly through Ransomware-as-a-Service (RaaS) platforms. These platforms allow even novice...

Threat Hunting Beyond the Perimeter: Strategies for Cloud and Hybrid Environments

In today’s digital landscape, the rapid adoption of cloud and hybrid environments has transformed how organizations operate and store data. However, this shift has...

Spy Scandal in Italy: How Dossier Networks Are Threatening National Security and Undermining Democracy

Italy faces one of its most significant espionage scandals, uncovering a dark web of clandestine dossiers and unauthorized surveillance. A network targeting high-ranking officials,...

Subscribe

- Gain full access to our premium content

- Never miss a story with active notifications

- Browse free from up to 5 devices at once

Patched

spot_imgspot_imgspot_imgspot_img

Bug Bounty

Bug Bounty Bonanza: WazirX Launches Program After $230 Million Cyberattack

In the ever-changing landscape of cybersecurity, the Indian cryptocurrency...

Why Your Company Needs a Bug Bounty Program: A Proactive Approach to Cybersecurity

In today's ever-evolving digital landscape, cybersecurity threats are a...

Big Bucks for Bugs: Google’s $10 Million Bug Bounty Award and Lessons for Responsible Disclosure

In the ever-evolving battle against cybercrime, bug bounty programs...
spot_imgspot_imgspot_imgspot_img

ISC/SCADA Security

spot_imgspot_imgspot_imgspot_img

IAM