#1 Middle East & Africa Trusted Cybersecurity News & Magazine |

33 C
Dubai
Thursday, July 3, 2025

Popular:

U.S. Treasury Sanctions Aeza Group Bulletproof Russian Bulletproof Hosting Provider in Major Cybercrime Crackdown

On 1 July 2025, the U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) sanctioned Aeza Group, a Russia‑based bulletproof hosting service, for enabling ransomware,...

Malaysian Home Minister’s WhatsApp Hacked via Foreign VPN: Police Launch Cybercrime Probe

On 30 May 2025, Malaysian police confirmed that the official WhatsApp account of Home Minister Datuk Seri Saifuddin Nasution Ismail was compromised through a...

Breaking news:

CVE‑2025‑20309: Cisco Unified CM Exposes Root via Static SSH Credentials

Cisco disclosed a 10.0 CVSS-critical vulnerability (CVE‑2025‑20309) in its...

Stay on top of what's going on with our subscription deal!

Worldwide

Google Urgently Patches CVE‑2025‑6554 Zero‑Day in Chrome 138 Stable Update

On 26 June 2025, Google rapidly deployed a Stable Channel update...

French Police Arrest Five Key Operators Behind BreachForums Data-Theft Platform

On 25 June 2025, France’s specialist cybercrime unit (BL2C) detained five...

Critical TeamViewer Remote Management Flaw Allows SYSTEM‑Level File Deletion

A high‑severity vulnerability, CVE‑2025‑36537, has been identified in TeamViewer...

Iran’s State TV Hijacked to Broadcast Protest Videos Satellite Hack amid Rising Tensions

On 18 June 2025, Iran’s state broadcaster, Islamic Republic of Iran...

Monster 7.3 Tbps DDoS Attack Blocked by Cloudflare in Historic Mitigation

In mid‑May 2025, Cloudflare successfully deflected the largest DDoS...

CISA Adds Actively Exploited Apple and TP-Link Vulnerabilities to KEV Catalog

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has...

Black Basta Crumbles: Infamous Ransomware Gang Collapses After Internal Fallout-But Its Legacy Lives On

In February 2025, the notorious Russian-speaking ransomware-as-a-service (RaaS) syndicate...

Featured Interviews

#Interview: Navigating Security Challenges in the IoT Era: Insights from Industry...

Middle East

AI & Cybersecurity

The Top 10s

Fortressing Your Business Data: Top 10 Most Secure ERP Systems in 2024

In today's data-driven business landscape, Enterprise Resource Planning (ERP) software plays a critical role. It manages core functionalities like finance, inventory, human...
spot_imgspot_imgspot_imgspot_img

Africa

America

Asia

How To

What Is

spot_imgspot_imgspot_imgspot_img

Europe

Oceania

ASIC Sues FIIG Securities Over Cybersecurity Failures Leading to Data Theft

The Australian Securities and Investments Commission (ASIC) has launched...

Cybersecurity Breach at the University of Notre Dame Australia: Investigation Underway

The University of Notre Dame Australia is currently investigating...

Bunnings Faces Privacy Backlash Over Facial Recognition Technology Use

Bunnings Group Limited, a prominent retail chain in Australia,...

Taking Actions To Protect Children: Australia’s Stand Against Kids Social Media Risks

The rapid rise of social media has transformed communication,...
spot_imgspot_imgspot_imgspot_img

Hacked - Breached

spot_imgspot_imgspot_imgspot_img

Zero-Day

spot_imgspot_imgspot_imgspot_img

Cryptocurrencies

spot_imgspot_imgspot_imgspot_img

Cloud Security

spot_imgspot_imgspot_imgspot_img

Ransomware

Latest Articles

New SpyAgent Malware Campaign Targets Android Users: Crypto Credentials Stolen via Image Recognition

A new and sophisticated Android malware campaign named "SpyAgent" has been discovered, leveraging image recognition to steal sensitive cryptocurrency credentials from unsuspecting users. Detected...

Critical Vulnerabilities Exposed in IBM WebMethods Integration Server: A Major Concern for Enterprise Security

In a recent security bulletin released by IBM, multiple critical vulnerabilities were discovered in IBM webMethods Integration Server. These vulnerabilities expose enterprises using the...

UAE’s Cyber Sniper Initiative Continues to Strengthen Government Employees’ Cybersecurity Skills

The UAE Cybersecurity Council has once again demonstrated its commitment to securing the nation’s digital infrastructure with the ongoing success of the Cyber Sniper...

Pavel Durov Criticizes French Authorities for ‘Misguided’ Arrest Amid Telegram Privacy Debate

Telegram's founder, Pavel Durov, has expressed dismay over recent actions taken by French authorities. In a statement, Durov criticized the arrest of an individual,...

SonicWall Urges Users to Patch Critical Firewall Flaw Amid Active Exploitation Threats

On September 7, 2024, SonicWall issued an urgent advisory to its users, urging them to patch a critical vulnerability in their firewall systems. The...

FBI Dismantles WWH Club: A Dark Web Haven Managed by Khodyrev and Kublitskii

In a decisive move against cybercrime, the FBI has successfully dismantled WWH Club, a notorious dark web site run by Russian nationals Sergey Khodyrev...

UK Signs Landmark International Treaty on AI Risks, Marking a New Era of Global Collaboration

On September 5, 2024, the United Kingdom made a significant step towards addressing the growing concerns surrounding Artificial Intelligence (AI) by signing the first-ever...

#Interview: The growing attack surface of a never ending digital transformation, and how it contributes to growing the amount of incidents

As organizations worldwide continue to adopt digital transformation to stay competitive, their digital footprints expand, creating new opportunities for innovation but also exposing them...

$27M Stolen in Penpie DeFi Hack: A Detailed Breakdown of the Attack and Lessons Learned

In a dramatic turn of events for the decentralized finance (DeFi) ecosystem, Penpie, a yield-boosting platform integrated with Pendle Finance, was exploited on September...

#Interview: The Evolution of Ransomware: Trends, Techniques, and Best Practices for Cyber Defense

Ransomware has evolved from basic encryption attacks to sophisticated, multi-layered extortion tactics that threaten both financial stability and organizational reputation. In our upcoming interview,...

DPC Secures Suspension of X’s Personal Data Processing for AI Tool ‘Grok’ Training

In a landmark move, the Data Protection Commission (DPC) of Ireland has successfully secured an agreement with X (formerly known as Twitter) to halt...

Cisco Patches Two Critical Vulnerabilities in Smart Licensing Utility to Prevent Remote Attacks

Cisco Systems has released critical software updates addressing two high-severity vulnerabilities, CVE-2024-20439 and CVE-2024-20440, found in its Smart Licensing Utility (CSLU). These vulnerabilities could...

Verkada Fined $2.95 Million by FTC Over Serious Cybersecurity Lapses

Verkada, a security camera company, has been fined $2.95 million by the Federal Trade Commission (FTC) for severe cybersecurity lapses that resulted in unauthorized...

LockBit Ransomware Group Targets Canada’s Largest School District with Cyberattack, Confirms Data Leak

Canada's largest school district, the Toronto District School Board (TDSB), has become the latest victim of a ransomware attack claimed by the notorious cybercriminal...

Rocinante: The Banking Trojan Targeting Brazilian Android Devices Disguised as a Legitimate App

A new banking trojan, named Rocinante, is wreaking havoc on Brazilian Android users, disguising itself as a legitimate application while silently stealing sensitive data....

#Interview: Generative AI and Cybersecurity, The Impact of Tools Like ChatGPT and Generative AI on Cybersecurity

Generative AI has emerged as a transformative force in numerous industries, offering capabilities that range from content creation to advanced problem-solving. In the realm...

Suspected APT28 Cyberattack Targets German Air Traffic Control: What We Know So Far

Germany's air traffic control authority, Deutsche Flugsicherung (DFS), has reportedly been targeted by a suspected cyberattack attributed to APT28, also known as Fancy Bear....

Proofpoint Report: 87% of Fortune Southeast Asia 500 Companies Risk Exposing Customers to Email Fraud

In today's rapidly evolving cybersecurity landscape, email continues to be one of the most prominent attack vectors. Recent research by Proofpoint, published on August...

#Interview: Cyber Risks Associated with Inadequate Privileged Access Management for Organizations

Afsar Iqbal is a seasoned Cybersecurity professional with over a decade of experience, specializing in cybersecurity. With a robust background in investigating security incidents,...

Chinese-Speaking Businesses Targeted in New Cobalt Strike Attack Campaign

A new wave of cyberattacks targeting Chinese-speaking businesses has been identified, with attackers using the Cobalt Strike malware framework to gain unauthorized access to...

Subscribe

- Gain full access to our premium content

- Never miss a story with active notifications

- Browse free from up to 5 devices at once

Patched

spot_imgspot_imgspot_imgspot_img

Bug Bounty

Bug Bounty Bonanza: WazirX Launches Program After $230 Million Cyberattack

In the ever-changing landscape of cybersecurity, the Indian cryptocurrency...

Why Your Company Needs a Bug Bounty Program: A Proactive Approach to Cybersecurity

In today's ever-evolving digital landscape, cybersecurity threats are a...

Big Bucks for Bugs: Google’s $10 Million Bug Bounty Award and Lessons for Responsible Disclosure

In the ever-evolving battle against cybercrime, bug bounty programs...
spot_imgspot_imgspot_imgspot_img

ISC/SCADA Security

spot_imgspot_imgspot_imgspot_img

IAM