#1 Middle East & Africa Trusted Cybersecurity News & Magazine |

32 C
Dubai
Wednesday, July 2, 2025

Popular:

Cybercriminals Weaponized Open-Source Tools in Sustained Campaign Against Africa’s Financial Sector

Since mid-2023, a cybercriminal cluster dubbed CL‑CRI‑1014 has been targeting financial institutions across Africa using open-source tools like PoshC2 and Classroom Spy exploiting them for...

Crocodilus Mobile Malware Evolves: Banking Trojan Expands Global Reach with Enhanced Capabilities

03 June 2025 - A once regionally focused Android banking Trojan called Crocodilus has surged onto the global stage with advanced capabilities. Newly discovered...

Breaking news:

Stay on top of what's going on with our subscription deal!

Worldwide

French Police Arrest Five Key Operators Behind BreachForums Data-Theft Platform

On 25 June 2025, France’s specialist cybercrime unit (BL2C) detained five...

Critical TeamViewer Remote Management Flaw Allows SYSTEM‑Level File Deletion

A high‑severity vulnerability, CVE‑2025‑36537, has been identified in TeamViewer...

Iran’s State TV Hijacked to Broadcast Protest Videos Satellite Hack amid Rising Tensions

On 18 June 2025, Iran’s state broadcaster, Islamic Republic of Iran...

Monster 7.3 Tbps DDoS Attack Blocked by Cloudflare in Historic Mitigation

In mid‑May 2025, Cloudflare successfully deflected the largest DDoS...

CISA Adds Actively Exploited Apple and TP-Link Vulnerabilities to KEV Catalog

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has...

Black Basta Crumbles: Infamous Ransomware Gang Collapses After Internal Fallout-But Its Legacy Lives On

In February 2025, the notorious Russian-speaking ransomware-as-a-service (RaaS) syndicate...

Featured Interviews

#Interview: Navigating Security Challenges in the IoT Era: Insights from Industry...

Middle East

AI & Cybersecurity

The Top 10s

Fortressing Your Business Data: Top 10 Most Secure ERP Systems in 2024

In today's data-driven business landscape, Enterprise Resource Planning (ERP) software plays a critical role. It manages core functionalities like finance, inventory, human...
spot_imgspot_imgspot_imgspot_img

Africa

America

Asia

How To

What Is

spot_imgspot_imgspot_imgspot_img

Europe

Oceania

ASIC Sues FIIG Securities Over Cybersecurity Failures Leading to Data Theft

The Australian Securities and Investments Commission (ASIC) has launched...

Cybersecurity Breach at the University of Notre Dame Australia: Investigation Underway

The University of Notre Dame Australia is currently investigating...

Bunnings Faces Privacy Backlash Over Facial Recognition Technology Use

Bunnings Group Limited, a prominent retail chain in Australia,...

Taking Actions To Protect Children: Australia’s Stand Against Kids Social Media Risks

The rapid rise of social media has transformed communication,...
spot_imgspot_imgspot_imgspot_img

Hacked - Breached

spot_imgspot_imgspot_imgspot_img

Zero-Day

spot_imgspot_imgspot_imgspot_img

Cryptocurrencies

spot_imgspot_imgspot_imgspot_img

Cloud Security

spot_imgspot_imgspot_imgspot_img

Ransomware

Latest Articles

Belarusian Cybercriminal Mastermind Arrested in Spain

In a significant blow to international cybercrime, a high-profile Belarusian cybercriminal has been apprehended by Spanish law enforcement authorities. Maksym Silnikau, also known as...

The Brute Force Blitz: Securing WordPress Logins with Multi-Factor Authentication (MFA) and Strong Password Policies

WordPress, the world's most popular content management system (CMS), powers millions of websites. While plugins often take the spotlight for security concerns, the vulnerabilities...

The Theme Trap: Identifying and Mitigating Vulnerabilities in WordPress Themes

WordPress, the world’s most popular content management system (CMS), powers millions of websites. While plugins often take the spotlight for security concerns, WordPress themes,...

UN Adopts Controversial Cybercrime Treaty: A Double-Edged Sword

The United Nations has recently adopted a landmark, yet highly contested, treaty aimed at combating cybercrime. This global agreement, while intended to address the...

High-Risk Cloud Exposures Surge Amid Rapid Service Growth

The relentless pace of digital transformation has driven organizations to embrace cloud computing at an unprecedented rate. While the cloud offers numerous benefits, it...

Dark Skippy Attack: A New Threat to Cryptocurrency Security

A recently discovered attack, dubbed "Dark Skippy," poses a significant threat to the security of cryptocurrency wallets and signing devices. The attack, detailed in...

ONNX Bot Tool: A New Threat Bypassing 2FA for Microsoft 365 Accounts

A recently discovered malicious tool dubbed "ONNX Bot" is posing a significant threat to Microsoft 365 users worldwide. This sophisticated piece of malware has...

Evolution Mining Hit by Ransomware: A Wake-Up Call for Critical Infrastructure

Australian mining giant Evolution Mining has fallen victim to a ransomware attack, disrupting operations and raising concerns about the vulnerability of critical infrastructure. The...

Critical Vulnerability in Windows Driver Threatens System Stability

A newly discovered vulnerability, identified as CVE-2024-6768, has been uncovered in the Common Log File System (CLFS.sys) driver of Windows operating systems. This critical...

Critical Vulnerabilities Found in Deye and Solarman Solar Systems

Security researchers at Bitdefender have uncovered a series of critical vulnerabilities in the photovoltaic (PV) system management platforms operated by Chinese companies Deye and...

Navigating the Complexities of Zero Trust Architecture in Legacy Systems

As organizations transition towards more secure and modern IT infrastructures, integrating Zero Trust Architecture (ZTA) into legacy systems presents a unique set of challenges....

Patch Now: FreeBSD Rushes Out Patches for Critical OpenSSH Flaw

FreeBSD, the popular open-source operating system, has issued critical security updates to address a high-severity vulnerability in OpenSSH, the widely used secure shell protocol....

#Interview: Understanding ICS-OT Cyber Security Incidents is Mandatory for Selecting the Correct Cyber Defense

Daniel Ehrenreich, BSc. is a consultant and lecturer acting at Secure Communications and Control Experts (SCCE) and periodically teaches and presents at industry conferences...

X Halts EU Data Processing: A Major Setback for AI Development or a Necessary Pause for Data Privacy?

In a significant development that underscores the growing tension between technological innovation and data privacy, X, formerly known as Twitter, has temporarily suspended the...

Rogue PyPI Library Targets Solana Users, Steals Wallet Keys

A recently discovered malicious Python package, masquerading as a legitimate Solana library, has been found stealing cryptocurrency wallet keys from unsuspecting users. The rogue...

#Interview: Security Frameworks and Standards, Case Studies and Best Practices

Ranjinni Joshe is Senior Cloud Security Specialist and World Wide Women in Cybersecurity Bangalore Chapter Leader having diverse experience in Embedded, BFSI, Salesforce and...

Rogue Chrome and Edge Extensions Infect Over 300,000 Users with Malware

A newly discovered malicious campaign has infected over 300,000 users with malware disguised as Chrome and Edge extensions. The campaign, orchestrated by a sophisticated...

Balancing Security Needs with System Uptime and Minimizing Disruptions During Patch Deployment

Patch management is a critical component of any robust cybersecurity strategy. It involves the process of identifying, assessing, testing, and deploying software updates or...

North Korean Espionage Group Targets University Professors

In a disturbing revelation, cybersecurity researchers have uncovered a coordinated campaign targeting university professors worldwide, orchestrated by a North Korean espionage group. The campaign,...

Authenticator App Phishing Scam Targets Google Users

In a disturbing new development, cybercriminals are employing a sophisticated phishing campaign targeting Google users, distributing malware disguised as legitimate authenticator apps. This deceptive...

Subscribe

- Gain full access to our premium content

- Never miss a story with active notifications

- Browse free from up to 5 devices at once

Patched

spot_imgspot_imgspot_imgspot_img

Bug Bounty

Bug Bounty Bonanza: WazirX Launches Program After $230 Million Cyberattack

In the ever-changing landscape of cybersecurity, the Indian cryptocurrency...

Why Your Company Needs a Bug Bounty Program: A Proactive Approach to Cybersecurity

In today's ever-evolving digital landscape, cybersecurity threats are a...

Big Bucks for Bugs: Google’s $10 Million Bug Bounty Award and Lessons for Responsible Disclosure

In the ever-evolving battle against cybercrime, bug bounty programs...
spot_imgspot_imgspot_imgspot_img

ISC/SCADA Security

spot_imgspot_imgspot_imgspot_img

IAM