Africa

Africa
Telecoms ISP Iranian Hackers Malware Shark Backdoor RAT Malware Alert

Telecoms and ISPs attacked by Iranian hackers using new malware

December 13, 2021

The Iranian sponsored cyber threat group, known as Lyceum, has…

DNS Attacks Cyber threat domain name system DNSSEC Vulnerabilities

Survey reveals that DNS cyberattacks pose major threats to organisations

November 19, 2021

Cybersecurity leaders have conducted a study that shows the alarming…

Excel Documents Russian Cybercrime Group Macros MS Office malware Malicious File

Excel Documents became the latest weapon of a Russian Cybercrime Group

November 10, 2021

A Russian cybercrime group is using a modified Excel document for…

TrickBot Malware Ransomware Gangs malware phishing

Expansion of TrickBot Malware caused by the joint forces of Ransomware Gangs

November 9, 2021

The ransomware actors behind the destructive malware called TrickBot have appeared…

Thai hotel chain data breach Desorden Group Hackers

A Thai hotel chain suffered from a data breach claimed by Desorden Group

November 7, 2021

A Thai luxury hotel chain, Centara Hotels & Resort, has recently published a statement…

MysterySnail RAT China Threat Group exploit Windows Zero Day Vulnerability

MysterySnail RAT abused by a China-Linked Threat Group to exploit Windows’ Zero-Day

November 5, 2021

IronHusky, a Chinese-affiliated threat group, has been abusing the zero-day flaw of…

IT consulting Accenture data breach LockBit Ransomware

IT consulting firm Accenture confirms the recent data breaching of LockBit ransomware against their systems 

October 29, 2021

LockBit ransomware has successfully attacked another victim once again, following the confirmation…

Fin Fisher all time stealthiest malware spyware

FinFisher: One of the all-time stealthiest malware

October 23, 2021

A team of researchers pursued a stealthy malware called FinFisher spyware, dubbed as…

3 Bugs 41 vulnerabilities fix Android mobile phone Security Update

3 Bug fixes and almost 41 vulnerabilities found in this month’s Android Security Update

October 21, 2021

For October, Google releases the Android security updates. They address a total of…

Virtual machines Python ransomware campaign ESXi

Virtual machines got targeted by a new Python ransomware

October 20, 2021

Security experts have found a new Python ransomware campaign wherein corporate systems…