Popular:

ChatGPT to Test Ads – OpenAI Promises Privacy, Transparency, and Answer Independence

Artificial intelligence is rapidly becoming a personal assistant for learning, productivity, creativity, and decision-making. But who gets access to powerful AI - and at what...

#Interview: InHouse Insights, From Awareness to Action – How Sainttly Group & Saintynet Cybersecurity Are Transforming Cybersecurity Training in the MEA Region

Cybersecurity across the Middle East & Africa is shifting from awareness campaigns to capability building. That shift requires accessible certification training, hands‑on labs, and...

Breaking news:

Stay on top of what's going on with our subscription deal!

Worldwide

Microsoft Releases January 2026 Windows 11 Security Update: What Organizations Need to Know Now

Microsoft has rolled out its January 2026 cumulative security...

ChatGPT to Test Ads – OpenAI Promises Privacy, Transparency, and Answer Independence

Artificial intelligence is rapidly becoming a personal assistant for...

Critical FortiSIEM Flaw Exposes Enterprises to Remote Command Execution Attacks

Fortinet has disclosed a high-impact vulnerability in FortiSIEM, its...

InputPlumber Flaws Expose Linux Systems to UI Input Injection and DoS Attacks

Linux users - particularly those running SteamOS and gaming-focused...

Phishing Campaign Abuses Google Cloud to Steal Microsoft 365 Credentials

A new phishing campaign is making the rounds globally,...

FortiWeb Devices Hijacked to Deploy Sliver C2 in Stealthy Global Campaign

Security researchers have uncovered a stealthy cyber campaign abusing...

Phishing Campaign Abuses Google Cloud Automation to Slip Past Security Defenses

Attackers exploit trusted Google Cloud workflows to deliver convincing...

Product Security Advisory: Fortinet Confirms Active Abuse of FG-IR-19-283 Authentication Bypass

Fortinet has confirmed active, in-the-wild abuse of FG-IR-19-283 (CVE-2020-12812),...

Featured Interviews

#Interview: Shaping the UAE’s Digital Destiny: Building Sovereignty, Trust, and Resilience...

Middle East

AI & Cybersecurity

The Top 10s

Shielding Your Inbox: Top 10 Email Security Gateway Solutions in 2024

Our inboxes are gateways to our personal and professional lives. They hold sensitive information, access credentials, and confidential communications. With phishing attacks,...
spot_imgspot_imgspot_imgspot_img

Africa

America

Asia

How To

What Is

spot_imgspot_imgspot_imgspot_img

Europe

Oceania

US Deports Notorious Australian Hacker After Landmark Cybercrime Conviction

DENVER/ADELAIDE – United States Immigration and Customs Enforcement (ICE)...

ASIC Sues FIIG Securities Over Cybersecurity Failures Leading to Data Theft

The Australian Securities and Investments Commission (ASIC) has launched...

Cybersecurity Breach at the University of Notre Dame Australia: Investigation Underway

The University of Notre Dame Australia is currently investigating...

Bunnings Faces Privacy Backlash Over Facial Recognition Technology Use

Bunnings Group Limited, a prominent retail chain in Australia,...
spot_imgspot_imgspot_imgspot_img

Hacked - Breached

spot_imgspot_imgspot_imgspot_img

Zero-Day

spot_imgspot_imgspot_imgspot_img

Cryptocurrencies

spot_imgspot_imgspot_img

Cloud Security

spot_imgspot_imgspot_imgspot_img

Ransomware

Latest Articles

Deepfakes on the Move: Chinese Hackers Leveraging New Threat in Mobile Banking Attacks

A recent report by Group-IB, a cybersecurity firm, sheds light on a concerning trend: Chinese cybercriminals utilizing deepfake technology in advanced mobile banking malware...

Mali Takes Control: Launching Mali Kura Biometry for Data Sovereignty

In a significant step towards data sovereignty, Mali has regained access to its previously outsourced biometrical data and launched the "Mali Kura Biometry" platform...

Unveiling the Million Dollar Bugs: Top Bug Bounties Awarded in 2023

Bug bounty programs reward ethical hackers for discovering and responsibly reporting vulnerabilities in software and systems. These programs play a vital role in bolstering...

Bank of America Customers Affected by Data Breach at Infosys McCamish Systems

Bank of America customers are being notified of a recent data breach involving Infosys McCamish Systems, a provider of services for deferred compensation plans....

Romanian Hospitals Crippled by Ransomware: Lessons from a Disruptive Attack

In February 2024, a ransomware attack crippled over 100 Romanian hospitals, disrupting critical healthcare services and highlighting the vulnerabilities of healthcare institutions in the...

Cracked but Not Conquering: Decoded Rhysida Ransomware Highlights Challenges and Opportunities

A beacon of hope emerged recently in the fight against ransomware, with researchers from Kookmin University and the Korea Internet & Security Agency (KISA)...

Fortifying the Digital Frontier: Morocco’s Investment in Human Capital Sets a Cybersecurity Example for Africa

The fight against cyber threats requires a robust defense, and at the heart of that defense lies skilled human capital. Morocco, under the leadership...

Building Trust in the Code: CISA and OpenSSF Collaborate on Package Repository Security Principles

The Cybersecurity and Infrastructure Security Agency (CISA) recently joined forces with the Open Source Security Foundation (OpenSSF) Securing Software Repositories Working Group to release...

Leaked DNS Requests: ExpressVPN Bug Exposes User Browsing Habits

A recent critical vulnerability in ExpressVPN's split tunneling feature has raised concerns about user privacy. The bug, discovered by security researcher Tobias Alberti, caused...

Flipping the Script: Canada’s Proposed Flipper Zero Ban Sparks Debate on Security and Technology

Canada's recent proposal to ban the Flipper Zero, a multi-functional hacking tool, has ignited a heated debate within the cybersecurity community. The move, aimed...

Cloud Under Siege: Ongoing Azure Compromises Target Senior Execs, Microsoft 365 Apps

Cybersecurity alarm bells are ringing as attackers continue to exploit vulnerabilities in Microsoft Azure cloud environments, specifically targeting senior executives' accounts and Microsoft 365...

French Data Breach Exposes Millions: Lessons from a Nation’s Largest Data Leak

French citizens are reeling after a massive data breach exposed personal information of an estimated 33 million individuals, marking the country's largest known data...

Breaking the Bank: Ransomware Payments Exceed $1 Billion in 2023, Sounding Alarm for Businesses and Individuals

The grim reality of ransomware attacks intensified in 2023, with reports indicating that payments to cybercriminals surpassed a staggering $1 billion. This significant milestone,...

Can’t Fight Fires Without Water: Middle East Cybersecurity Teams Crave Budgetary Lifeline

Cybersecurity threats are an ever-present reality, and nowhere is this more evident than in the Middle East. With a rapidly evolving digital landscape and...

Takedown in the Warzone: US DoJ Dismantles Notorious RAT Infrastructure and Arrests Operators

In a significant blow to cybercrime, the US Department of Justice (DoJ) recently announced the dismantling of the infrastructure behind Warzone RAT, a highly...

French Hospital Cyberattack: Armentieres Underlines Critical Infrastructure Vulnerabilities

The recent cyberattack against the Armentières hospital in France serves as a stark reminder of the growing threats facing healthcare institutions globally. This attack,...

A Million Threats, One Message: Kenya’s Cyber Wake-Up Call

Over one billion cyber threats detected in a single quarter – that's the stark reality Kenyan authorities faced in Q4 2023. This staggering figure represents...

Ten $10 Million Reasons to Talk: US Announces Big Bounty for Hive Ransomware Ring Leaders

The fight against ransomware takes a dramatic turn as the US Department of State announces a staggering $10 million reward for information leading to...

Urgent Patch Needed: Cisco Expressway Devices Exposed by Critical Vulnerabilities

Cisco has issued a critical security advisory about two high-severity vulnerabilities affecting its Expressway series of enterprise communication devices. These flaws, tracked as CVE-2024-20252...

Fortinet Warns of Critical FortiOS SSL VPN Flaw: Update Now to Avoid Exploitation!

Fortinet, a leading cybersecurity vendor, has issued a critical security advisory warning of a severe vulnerability in its FortiOS operating system used in its...

Subscribe

- Gain full access to our premium content

- Never miss a story with active notifications

- Browse free from up to 5 devices at once

Patched

spot_imgspot_imgspot_imgspot_img

Bug Bounty

Bug Bounty Bonanza: WazirX Launches Program After $230 Million Cyberattack

In the ever-changing landscape of cybersecurity, the Indian cryptocurrency...

Why Your Company Needs a Bug Bounty Program: A Proactive Approach to Cybersecurity

In today's ever-evolving digital landscape, cybersecurity threats are a...

Big Bucks for Bugs: Google’s $10 Million Bug Bounty Award and Lessons for Responsible Disclosure

In the ever-evolving battle against cybercrime, bug bounty programs...
spot_imgspot_imgspot_imgspot_img

ISC/SCADA Security

spot_imgspot_imgspot_imgspot_img

IAM