admin

Samsung Users in India was Issued Warning by CERT of Possible Cyberthreat

Security alert,  was issued for Samsung users on December 13, stating concern as high-risk and emphasised the urgency of updating the operating system or firmware in the existing Samsung mobile phones. Samsung Electronics has been notifying some of its customers of a data breach that exposed their personal information to an unauthorized individual form the…

Read More

AI Powered Security Solutions are an Obvious Future; Sai Venkataraman, CEO & Co- Founder, Discern Security,

AI Powered security solutions are an obvious future. AI powered policy management platform is one solution, determined to capture a large market globally, with its unique features. To understand this AI powered security solution, Securitydive delved deeper and spoke to Mr. Sai Venkataraman, CEO & Co-Founder, Discern Security, in length & breadth. Here is the…

Read More

Researcher Discover Vulnerability in the Bluetooth Protocol Across OS

Kaspersky researchers discovered a severe vulnerability in the implementations of the Bluetooth protocol across several popular operating systems: Android, macOS, iOS, iPadOS, and Linux. This bug potentially allows remote hacking of vulnerable devices without any particular actions required on the part the user. Let’s dive into the details. As per reserachers the Bluetooth vulnerability allows you…

Read More

Tri-Nation Collaborate for Global Cybersecurity Workshop under GCTF

The United States, India, and Taiwan collaborate for a cybersecurity workshop  as on December 11-12 to address cybersecurity and digital security challenegs. This will help foster operational expertise and sharing best practices under the auspices of the Global Cooperation and Training Framework (GCTF). The event was graced by US Ambassador to India Eric Garcetti, Taiwan’s Representative Baushuan…

Read More

India’s Digital Infrastructure Under Cyber Threat; Agencies, Instructed to Adhere to SoPs

Threat of Cyber attack on Indian websites and critical infrastructure is impending as one of the largest hackers group plans cyber attack targeting the health sector. A nationwide alert has been issued and Central agencies are particularly vigilant instructing to adhere to Cyber Hygiene Standard Operating Procedures (SoPs) and perform necessary tasks to safeguard data…

Read More

New Firmware Attacks: Taking Advantage of Carelessness

Firmware attacks pose challenge to organization Binarly Research Team was working  on project LogoFAIL, which was picked up by them just to have some fun, turned into a mammoth industry-wide disclosure and uncovered massive flaws. While organizations are implementing different security solutions at different scales & levels and globally security vendors are advancing their security…

Read More

Microsoft Appoints New CISO in Igor Tsyganskiyor in Major Security Shakeup

Microsoft hires Igor Tsyganskiy, as CISO who who previously served as CTO and President at asset management giant Bridgewater Associates.  Tsyganskiy, who joined Redmond just four months ago, will take over the CISO responsibilities from Bret Arsenault and help guide the company through a new “Secure Future Imitative” that promises faster cloud patches, better management of…

Read More

Nissan Investigating Cyber Attack in New Zealand, Australia & Data Breach

Nissan is investigating a cyber-attack that has targeted its systems in New Zealand and Australia. Customers are being warned of the attack, which may have led to hackers accessing personal information. In a statement on the company’s website, it says they’ve notified cyber security authorities in New Zealand and across the Tasman and their global…

Read More

Ransomeware Attacks Intesified in 2023; Key finding from Zscaler

The battle against ransomware attacks has intensified during the April 2022 through April 2023 period, as proven by the key findings in this year’s report from Zscaler Cloud. As per  Zscaler cloud, ransomware attacks witnessed a staggering 37.75% increase, signaling a growing threat to organizations worldwide. Worse, the payloads observed in the Zscaler sandbox surged…

Read More

Sophos Introduced DNS Protection Program to run Through January 2024

Sophos has started the early access program (EAP) for Sophos DNS Protection for networks. This new cloud-based service is part of our growing suite of Secure Access Service Edge products and services, expanding upon what we started with Sophos ZTNA and Sophos SD-WAN Orchestration. Enhanced internet and web security Sophos DNS Protection adds another layer…

Read More