#1 Middle East & Africa Trusted Cybersecurity News & Magazine |

37 C
Dubai
Friday, September 12, 2025

Popular:

Breaking News: Supply-Chain Breach Hits Palo Alto Networks and Zscaler via Salesloft’s Drift App

A widespread supply-chain cyberattack has unfolded, centering on OAuth tokens stolen from the Salesloft - Drift application - a third-party AI-powered sales tool that integrates...

Coordinated Brute-Force Campaign Targets Fortinet SSL VPN and FortiManager Services

On 3 August 2025, threat intelligence firm GreyNoise detected an unprecedented surge in brute-force attempts against Fortinet SSL VPNs - over 780 unique IPs...

Breaking news:

Stay on top of what's going on with our subscription deal!

Worldwide

Iran-Nexus Spear-Phishing Masquerades as Omani MFA to Target Global Governments

In August 2025, Dream’s Cyber Threat Intelligence (CTI) agents...

Malicious Versions of Nx NPM Packages Published: Developers Urged to Update Immediately

Cybersecurity researchers have discovered that malicious versions of the...

EFCC Arrests 37 Suspected Internet Fraudsters in Wukari, Taraba State

On 27 August 2025, the Economic and Financial Crimes...

PromptLock: ESET Uncovers First Known AI-Powered Ransomware

ESET researchers published on 27 August 2025 that they...

Nigeria Deports 42 Foreign Cybercriminals After Historic EFCC Raid; 150 More to Follow

On 18 August 2025, the Nigerian Immigration Service, in...

Google Play Enforces Stricter Global Licensing Rules for Cryptocurrency Apps

Google Play has introduced new, jurisdiction-specific licensing requirements for...

The Cost of a Call: How Voice Phishing Campaigns Escalated into Salesforce Data Extortion

A sophisticated cybersecurity campaign leveraging voice phishing (vishing) has...

Featured Interviews

#Interview: Navigating Security Challenges in the IoT Era: Insights from Industry...

Middle East

AI & Cybersecurity

The Top 10s

Fortressing Your Business Data: Top 10 Most Secure ERP Systems in 2024

In today's data-driven business landscape, Enterprise Resource Planning (ERP) software plays a critical role. It manages core functionalities like finance, inventory, human...
spot_imgspot_imgspot_imgspot_img

Africa

America

Asia

How To

What Is

spot_imgspot_imgspot_imgspot_img

Europe

Oceania

US Deports Notorious Australian Hacker After Landmark Cybercrime Conviction

DENVER/ADELAIDE – United States Immigration and Customs Enforcement (ICE)...

ASIC Sues FIIG Securities Over Cybersecurity Failures Leading to Data Theft

The Australian Securities and Investments Commission (ASIC) has launched...

Cybersecurity Breach at the University of Notre Dame Australia: Investigation Underway

The University of Notre Dame Australia is currently investigating...

Bunnings Faces Privacy Backlash Over Facial Recognition Technology Use

Bunnings Group Limited, a prominent retail chain in Australia,...
spot_imgspot_imgspot_imgspot_img

Hacked - Breached

spot_imgspot_imgspot_imgspot_img

Zero-Day

spot_imgspot_imgspot_imgspot_img

Cryptocurrencies

spot_imgspot_imgspot_imgspot_img

Cloud Security

spot_imgspot_imgspot_imgspot_img

Ransomware

Latest Articles

CVE‑2025‑7847: Arbitrary File Upload in AI Engine Puts 100K+ WordPress Sites at Risk of RCE

On 18 July 2025, researchers at Wordfence disclosed CVE‑2025‑7847, a high-severity (CVSS 8.8) arbitrary file upload vulnerability in the widely used AI Engine WordPress plugin, affecting versions...

Jordan’s Cyber Incidents Soar: NCC Reports 6,758 Attacks in 2024

On 31 July 2025, Jordan’s National Cybersecurity Center (NCC) revealed that 6,758 cyber incidents targeted national cyberspace in 2024 a 175 percent increase versus 2023. Detection rates...

Russian FSB‑Linked “Secret Blizzard” Launches ISP‑Level AiTM Campaign Against Moscow Embassies

Microsoft Threat Intelligence has uncovered an advanced cyberespionage campaign by Russian state‑aligned actor Secret Blizzard (also known as Turla) targeting foreign embassies in Moscow...

Apple Urges Immediate Update as July 2025 Security Patches Address Multiple Zero‑Days

Apple has rolled out a major security update on 29 July 2025, patching over two dozen vulnerabilities-including zero‑day flaws actively exploited in Chrome and privilege escalation...

Hackers Actively Exploit Critical RCE in WordPress Alone Theme (CVE-2025-5394)

A newly disclosed flaw in the Alone – Charity Multipurpose Non-profit WordPress Theme (versions ≤ 7.8.3) enables unauthenticated attackers to deploy arbitrary plugin ZIP files-containing...

Allianz Life Suffers Data Breach via External Hack: Consumer Data at Risk

Allianz Life Insurance Company of North America has disclosed a significant cybersecurity breach involving unauthorized access to external systems on 16 July 2025, according...

Tea App Confirms Cyberattack: Legacy Data Leak Exposes 72,000 Images Including Selfie IDs

On 25 July 2025, women-centric platform Tea confirmed a serious cybersecurity incident involving unauthorized access to a legacy storage system. Roughly 72,000 images, including...

New Mobile Money Scam in Burkina Faso: Central Cybercrime Unit Raises Alarm

The Central Brigade for the Fight Against Cybercrime (BCLCC) in Burkina Faso has issued a high-alert fraud advisory after detecting a growing scam targeting...

Muddled Libra Rebounds: Cybercrime Group Now Faster, Farther-Reaching, and More Impactful in 2025

A reinvigorated Muddled Libra, also known as Scattered Spider and UNC3944, has reemerged with evolved tactics, broader reach, and accelerated operations across key sectors...

Massive Data Breach at the UK Legal Aid Agency: What Happened, What’s at Risk, and How to Respond

In one of the most concerning public sector cyber incidents of the year, the UK’s Legal Aid Agency (LAA) has confirmed a serious data...

African Cyber Cooperation Takes a Strategic Leap: Senegal’s CHEDS Visits Côte d’Ivoire’s ANSSI Headquarters

On 23 July 2025, a delegation from Senegal’s Centre des Hautes Études de Défense et de Sécurité (CHEDS), led by General Jean DIEME, visited Côte d’Ivoire’s National...

NCSC Report: 6,779 Cyber Incidents Impact Individuals & SMEs in Aotearoa NZ during 2023/24

New Zealand’s National Cyber Security Centre (NCSC) recorded 7,122 cyber security incidents between 1 July 2023 and 30 June 2024, with the vast majority-6,779...

US Nuclear Agency Hacked Through Microsoft SharePoint Flaws

Microsoft SharePoint has frequently made headlines—and often for negative reasons—due to its involvement in various hacking incidents and data breaches. The platform has been...

Key Admin of Russian-Language Cybercrime Forum xss.is Arrested in Ukraine After Europol-Led Crackdown

Kyiv, Ukraine - 22 July 2025: A high-profile administrator behind one of the most influential Russian-speaking cybercrime forums, xss.is, was arrested in a coordinated...

Google Launches OSS Rebuild to Reinforce Open Source Supply Chain Security

21 July 2025 - Mountain View, CA - In a bold move to reinforce software supply chain security, Google has unveiled OSS Rebuild, a...

Cisco ISE RCE Crisis: Critical Unauthenticated Vulnerabilities Demand Immediate Patch

Cisco has disclosed three unauthenticated remote code execution (RCE) flaws-CVE‑2025‑20281, CVE‑2025‑20282, and CVE‑2025‑20337-affecting its Identity Services Engine (ISE) and ISE Passive Identity Connector (ISE‑PIC)....

Singapore Under Siege: UNC3886 Launches Cyber‑Espionage Strikes on Critical Infrastructure

Singapore is currently facing ongoing cyber-espionage attacks by the UNC3886 Advanced Persistent Threat (APT) group, an operation directly targeting its critical infrastructure, including energy,...

Google Takes Legal Action to Disrupt BADBOX 2.0 Botnet of 10 Million+ Infected IoT Devices

Good catch, CISOs and cybersecurity professionals: Google, along with partners HUMAN Security and Trend Micro, has filed a lawsuit in New York federal court...

Phish and Chips: China‑Aligned Espionage Surge Targeting Taiwan Semiconductor Industry

Between March and June 2025, Proofpoint researchers tracked three distinct China‑aligned threat actors launching spear‑phishing campaigns against Taiwanese semiconductor firms, design houses, service providers, and...

Emergency Alert: Critical Unauthenticated RCE Discovered in Cisco ISE/ISE‑PIC

Cisco has patched three severe unauthenticated remote code execution (RCE) vulnerabilities (CVE‑2025‑20281, CVE‑2025‑20282, CVE‑2025‑20337) in Identity Services Engine (ISE) and its Passive Identity Connector....

Subscribe

- Gain full access to our premium content

- Never miss a story with active notifications

- Browse free from up to 5 devices at once

Patched

spot_imgspot_imgspot_imgspot_img

Bug Bounty

Bug Bounty Bonanza: WazirX Launches Program After $230 Million Cyberattack

In the ever-changing landscape of cybersecurity, the Indian cryptocurrency...

Why Your Company Needs a Bug Bounty Program: A Proactive Approach to Cybersecurity

In today's ever-evolving digital landscape, cybersecurity threats are a...

Big Bucks for Bugs: Google’s $10 Million Bug Bounty Award and Lessons for Responsible Disclosure

In the ever-evolving battle against cybercrime, bug bounty programs...
spot_imgspot_imgspot_imgspot_img

ISC/SCADA Security

spot_imgspot_imgspot_imgspot_img

IAM