In a powerful move to strengthen the region’s digital resilience, the UAE Cyber Security Council has announced a strategic collaboration with Amazon Web Services (AWS),...
Dubai, UAE - September 20, 2025 - In a strategic move to address the growing global demand for cybersecurity professionals, Saintynet Cybersecurity, a division...
In today's data-driven business landscape, Enterprise Resource Planning (ERP) software plays a critical role. It manages core functionalities like finance, inventory, human...
The ransomware gang Hunters International announced on 3 July 2025 that it is shutting down its operations and offering free decryption keys to previously...
In a dramatic cyber heist on 30 June 2025, hackers paid just R$15,000 (~$2,760) for insider credentials at C&M Software then orchestrated Brazil's largest digital banking...
A hacker known as “Rey,” affiliated with the Hellcat ransomware group, claims to have stolen 106 GB of internal data from Spanish telecom giant Telefónica...
Taiwan’s National Security Bureau (NSB) has flagged five popular Chinese-made mobile apps-including TikTok, Weibo, WeChat, RedNote, and Baidu Cloud-as posing significant cybersecurity risks, citing...
North Korean threat actors have launched a sophisticated macOS malware campaign targeting Web3 and cryptocurrency companies using a rare Nim-based backdoor known as NimDoor....
Cisco disclosed a 10.0 CVSS-critical vulnerability (CVE‑2025‑20309) in its Unified Communications Manager (Unified CM) and Session Management Edition (SME) on 2 July 2025, enabling...
Cybersecurity professionals are sounding the alarm: PDF attachments are increasingly leveraged in sophisticated phishing campaigns. Cisco Talos’ July 2, 2025 investigation reveals how threat actors use...
On 1 July 2025, the U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) sanctioned Aeza Group, a Russia‑based bulletproof hosting service, for enabling...
On 26 June 2025, Google rapidly deployed a Stable Channel update (Chrome 138) to address CVE‑2025‑6554, a high‑severity type‑confusion vulnerability in the V8 JavaScript engine, actively...
What happened, why it matters, why now:The FBI has issued a rare airline-sector alert after observing the cybercriminal group Scattered Spider pivoting to target...
On 25 June 2025, France’s specialist cybercrime unit (BL2C) detained five French nationals accused of administering BreachForums, a notorious global data-theft marketplace. This operation marks a...
Since mid-2023, a cybercriminal cluster dubbed CL‑CRI‑1014 has been targeting financial institutions across Africa using open-source tools like PoshC2 and Classroom Spy exploiting them...
A high‑severity vulnerability, CVE‑2025‑36537, has been identified in TeamViewer Remote Management for Windows-allowing local, unprivileged users to delete files with SYSTEM-level privileges via MSI...
Microsoft has confirmed that support for Windows 10 will end on 14 October 2025, making it imperative for organizations to migrate to Windows 11, Copilot+ PCs, or Windows 365...
Dubai, 23 June 2025 - A new Cohesity study on “Employee readiness to confront cyber threats” found that full-time employees in the UAE significantly...
The U.S. House’s chief administrative officer has banned WhatsApp on all government-issued devices, citing a lack of transparency around data protection and insufficient stored...
Canada and U.S. agencies have issued a joint alert on the exploitation of a critical Cisco vulnerability (CVE‑2023‑20198) by Chinese state‑sponsored actors known as...
Walmart has agreed to a $10 million settlement with the U.S. Federal Trade Commission (FTC) after allowing scammers to exploit its in-store money transfer...
A sensational 16 billion‑credential leak circulating in underground forums has been called “the largest data breach in history.” However, cybersecurity researchers confirm it’s not a...