#1 Middle East & Africa Trusted Cybersecurity News & Magazine |

44 C
Dubai
Tuesday, July 22, 2025

Popular:

Emergency Alert: Critical Unauthenticated RCE Discovered in Cisco ISE/ISE‑PIC

Cisco has patched three severe unauthenticated remote code execution (RCE) vulnerabilities (CVE‑2025‑20281, CVE‑2025‑20282, CVE‑2025‑20337) in Identity Services Engine (ISE) and its Passive Identity Connector. These...

Congress Bars WhatsApp on House-Issued Devices Over ‘High-Risk’ Security Concerns

The U.S. House’s chief administrative officer has banned WhatsApp on all government-issued devices, citing a lack of transparency around data protection and insufficient stored...

Breaking news:

Stay on top of what's going on with our subscription deal!

Worldwide

NVIDIA Warns of Rowhammer GPU Risk: Activating ECC on A6000 and Enterprise GPUs Essential

NVIDIA has published a Rowhammer Security Notice (updated 9 July 2025)...

GMX Suffers Massive $42M DeFi Hack: A Critical Wake‑Up Call for Decentralized Exchanges

On 9 July 2025, the decentralized perpetual exchange GMX-operating...

Ransomware Gang Hunters International Shuts Down and Offers Free Decryption Keys

The ransomware gang Hunters International announced on 3 July...

CVE‑2025‑20309: Cisco Unified CM Exposes Root via Static SSH Credentials

Cisco disclosed a 10.0 CVSS-critical vulnerability (CVE‑2025‑20309) in its...

PDFs: Portable Documents or Perfect Phishing Vectors?

Cybersecurity professionals are sounding the alarm: PDF attachments are...

Google Urgently Patches CVE‑2025‑6554 Zero‑Day in Chrome 138 Stable Update

On 26 June 2025, Google rapidly deployed a Stable Channel update...

French Police Arrest Five Key Operators Behind BreachForums Data-Theft Platform

On 25 June 2025, France’s specialist cybercrime unit (BL2C) detained five...

Critical TeamViewer Remote Management Flaw Allows SYSTEM‑Level File Deletion

A high‑severity vulnerability, CVE‑2025‑36537, has been identified in TeamViewer...

Iran’s State TV Hijacked to Broadcast Protest Videos Satellite Hack amid Rising Tensions

On 18 June 2025, Iran’s state broadcaster, Islamic Republic of Iran...

Featured Interviews

#Interview: Navigating Security Challenges in the IoT Era: Insights from Industry...

Middle East

AI & Cybersecurity

The Top 10s

Fortressing Your Business Data: Top 10 Most Secure ERP Systems in 2024

In today's data-driven business landscape, Enterprise Resource Planning (ERP) software plays a critical role. It manages core functionalities like finance, inventory, human...
spot_imgspot_imgspot_imgspot_img

Africa

America

Asia

How To

What Is

spot_imgspot_imgspot_imgspot_img

Europe

Oceania

ASIC Sues FIIG Securities Over Cybersecurity Failures Leading to Data Theft

The Australian Securities and Investments Commission (ASIC) has launched...

Cybersecurity Breach at the University of Notre Dame Australia: Investigation Underway

The University of Notre Dame Australia is currently investigating...

Bunnings Faces Privacy Backlash Over Facial Recognition Technology Use

Bunnings Group Limited, a prominent retail chain in Australia,...

Taking Actions To Protect Children: Australia’s Stand Against Kids Social Media Risks

The rapid rise of social media has transformed communication,...
spot_imgspot_imgspot_imgspot_img

Hacked - Breached

spot_imgspot_imgspot_imgspot_img

Zero-Day

spot_imgspot_imgspot_imgspot_img

Cryptocurrencies

spot_imgspot_imgspot_imgspot_img

Cloud Security

spot_imgspot_imgspot_imgspot_img

Ransomware

Latest Articles

Singapore Under Siege: UNC3886 Launches Cyber‑Espionage Strikes on Critical Infrastructure

Singapore is currently facing ongoing cyber-espionage attacks by the UNC3886 Advanced Persistent Threat (APT) group, an operation directly targeting its critical infrastructure, including energy,...

Google Takes Legal Action to Disrupt BADBOX 2.0 Botnet of 10 Million+ Infected IoT Devices

Good catch, CISOs and cybersecurity professionals: Google, along with partners HUMAN Security and Trend Micro, has filed a lawsuit in New York federal court...

Phish and Chips: China‑Aligned Espionage Surge Targeting Taiwan Semiconductor Industry

Between March and June 2025, Proofpoint researchers tracked three distinct China‑aligned threat actors launching spear‑phishing campaigns against Taiwanese semiconductor firms, design houses, service providers, and...

Emergency Alert: Critical Unauthenticated RCE Discovered in Cisco ISE/ISE‑PIC

Cisco has patched three severe unauthenticated remote code execution (RCE) vulnerabilities (CVE‑2025‑20281, CVE‑2025‑20282, CVE‑2025‑20337) in Identity Services Engine (ISE) and its Passive Identity Connector....

CPX’ Latest Whitepaper for Securing OT: Trust, Collaboration, and the Future of Industrial Cyber Defense

The UAE-based cybersecurity leader CPX has released a groundbreaking whitepaper, "Securing Operational Technology with Trust and Collaboration" (July 2025), urging a global rethink of...

NVIDIA Warns of Rowhammer GPU Risk: Activating ECC on A6000 and Enterprise GPUs Essential

NVIDIA has published a Rowhammer Security Notice (updated 9 July 2025) in response to customer concerns following new research that demonstrated a practical Rowhammer-style memory‑bit‑flip exploit-dubbed...

GMX Suffers Massive $42M DeFi Hack: A Critical Wake‑Up Call for Decentralized Exchanges

On 9 July 2025, the decentralized perpetual exchange GMX-operating on Arbitrum V1-was robbed of approximately $42 million in crypto assets from its GLP liquidity pool,...

macOS.ZuRu Resurfaces via Trojanized Termius App Using Modified Khepri C2 Beacon

On 10 July 2025, cybersecurity researchers uncovered a renewed campaign of the macOS.ZuRu backdoor, this time embedded within a doctored version of the popular...

Fake News for Real Scams: Inside the Global Threat of Baiting News Sites and Crypto Investment Fraud

In July 2025, Bahrain-based cybersecurity firm CTM360 released a bombshell report exposing the alarming global rise of Baiting News Sites (BNS) fraudulent news platforms...

US Sanctions Russia-Linked Bulletproof Hosting Provider Aeza Group for Enabling Ransomware and Infostealer Operations

The US Department of the Treasury has sanctioned Aeza Group - a Russia-based bulletproof hosting (BPH) provider - and four associated entities and individuals...

Ransomware Gang Hunters International Shuts Down and Offers Free Decryption Keys

The ransomware gang Hunters International announced on 3 July 2025 that it is shutting down its operations and offering free decryption keys to previously...

How a $2.7K Bribe Enabled a $140 Million PIX Theft from Brazilian Banks

In a dramatic cyber heist on 30 June 2025, hackers paid just R$15,000 (~$2,760) for insider credentials at C&M Software then orchestrated Brazil's largest digital banking...

Telefónica Hit with Threat: 106 GB Data Leak Warning by Hellcat Hacker

A hacker known as “Rey,” affiliated with the Hellcat ransomware group, claims to have stolen 106 GB of internal data from Spanish telecom giant Telefónica...

Taiwan NSB Warns of Critical Cybersecurity Risks in China-Made Mobile Apps

Taiwan’s National Security Bureau (NSB) has flagged five popular Chinese-made mobile apps-including TikTok, Weibo, WeChat, RedNote, and Baidu Cloud-as posing significant cybersecurity risks, citing...

macOS NimDoor Malware: DPRK Hackers Target Web3 and Crypto Platforms with Nim-Based Precision

North Korean threat actors have launched a sophisticated macOS malware campaign targeting Web3 and cryptocurrency companies using a rare Nim-based backdoor known as NimDoor....

CVE‑2025‑20309: Cisco Unified CM Exposes Root via Static SSH Credentials

Cisco disclosed a 10.0 CVSS-critical vulnerability (CVE‑2025‑20309) in its Unified Communications Manager (Unified CM) and Session Management Edition (SME) on 2 July 2025, enabling...

PDFs: Portable Documents or Perfect Phishing Vectors?

Cybersecurity professionals are sounding the alarm: PDF attachments are increasingly leveraged in sophisticated phishing campaigns. Cisco Talos’ July 2, 2025 investigation reveals how threat actors use...

U.S. Treasury Sanctions Aeza Group Bulletproof Russian Bulletproof Hosting Provider in Major Cybercrime Crackdown

On 1 July 2025, the U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) sanctioned Aeza Group, a Russia‑based bulletproof hosting service, for enabling...

Google Urgently Patches CVE‑2025‑6554 Zero‑Day in Chrome 138 Stable Update

On 26 June 2025, Google rapidly deployed a Stable Channel update (Chrome 138) to address CVE‑2025‑6554, a high‑severity type‑confusion vulnerability in the V8 JavaScript engine, actively...

ALERT: FBI Warns Scattered Spider Is Now Targeting Airlines with Social Engineering Attacks

What happened, why it matters, why now:The FBI has issued a rare airline-sector alert after observing the cybercriminal group Scattered Spider pivoting to target...

Subscribe

- Gain full access to our premium content

- Never miss a story with active notifications

- Browse free from up to 5 devices at once

Patched

spot_imgspot_imgspot_imgspot_img

Bug Bounty

Bug Bounty Bonanza: WazirX Launches Program After $230 Million Cyberattack

In the ever-changing landscape of cybersecurity, the Indian cryptocurrency...

Why Your Company Needs a Bug Bounty Program: A Proactive Approach to Cybersecurity

In today's ever-evolving digital landscape, cybersecurity threats are a...

Big Bucks for Bugs: Google’s $10 Million Bug Bounty Award and Lessons for Responsible Disclosure

In the ever-evolving battle against cybercrime, bug bounty programs...
spot_imgspot_imgspot_imgspot_img

ISC/SCADA Security

spot_imgspot_imgspot_imgspot_img

IAM