Cisco has patched three severe unauthenticated remote code execution (RCE) vulnerabilities (CVE‑2025‑20281, CVE‑2025‑20282, CVE‑2025‑20337) in Identity Services Engine (ISE) and its Passive Identity Connector. These...
The U.S. House’s chief administrative officer has banned WhatsApp on all government-issued devices, citing a lack of transparency around data protection and insufficient stored...
The UAE-based cybersecurity leader CPX has released a groundbreaking whitepaper, "Securing Operational Technology with Trust and Collaboration" (July...
In today's data-driven business landscape, Enterprise Resource Planning (ERP) software plays a critical role. It manages core functionalities like finance, inventory, human...
Hewlett Packard Enterprise (HPE) has released urgent security patches for multiple high-impact vulnerabilities in its StoreOnce backup software, including a critical remote authentication bypass...
On 2 June 2025, Google issued an urgent Stable Channel update for Chrome Desktop, patching three security flaws — including CVE-2025-5419, a high-severity vulnerability...
03 June 2025 - A once regionally focused Android banking Trojan called Crocodilus has surged onto the global stage with advanced capabilities. Newly discovered...
Global Cybercrime Disruption Hits Underground Malware Ecosystem. On 27 May 2025, a sweeping international law enforcement operation resulted in the seizure of multiple domains...
30 May 2025 - Meta has published its Q1 2025 Integrity Reports, revealing significant shifts in its content moderation strategy, threat disruption efforts, and...
A surge of new cybersecurity threats has been uncovered by Cisco Talos, revealing a campaign in which malicious actors disguise malware and ransomware as...
On 28 May 2025, Victoria’s Secret & Co. suffered a significant security incident that disrupted its digital infrastructure, including website availability, internal email systems,...
A critical unauthenticated file upload flaw in the TI WooCommerce Wishlist plugin, tracked as CVE-2025-47577, remains unpatched leaving over 100,000 WordPress e-commerce sites exposed...
On 23 October 2024, Google’s Threat Intelligence Group (GTIG) revealed a sophisticated campaign by Chinese state-linked threat actor APT41, leveraging Google Calendar as command-and-control...
On 22 May 2025, cybersecurity sources confirmed a major data breach targeting Coca-Cola Company’s Middle East operations. Claimed by the Everest ransomware group, the...
In the first quarter of 2025, mobile cyberattacks in the Middle East surged by 43%, reaching over 57,000 incidents, according to Kaspersky's latest findings....
A newly identified Russia-affiliated threat actor Void Blizzard (also tracked as LAUNDRY BEAR) has ramped up cyberespionage campaigns against key sectors across Europe, North...
Between January and February 2025, TAG-110, a Russia-aligned cyber-espionage group linked to APT28, launched a targeted phishing campaign against Tajikistan using macro-enabled Word template...
Joint cybersecurity initiative with FBI boosts Ivorian agency's technical readiness amid escalating threats
From 19 to 23 May 2025, Côte d’Ivoire’s National Agency for the...
A stealth malware campaign leveraging trojanized NSIS installers and advanced in-memory shellcode execution has been tracked by Rapid7 since February 2025. Known as “Winos...
On 18 May 2025, threat intelligence firm Sekoia.io revealed an ongoing cyber campaign dubbed ViciousTrap, which has compromised over 15,000 edge devices worldwide primarily...