The Effort To Educate Young People In Cyber Security, Dr. Ram Hari Subedi

30th Cyber Security Awareness Program has been successfully conducted at western Chitwan. In the program, Dr. Ramhari virtually presents through Skype. He also gave the example of a current incident related to...
APT Hackers

APT Hackers Distributed Android Trojan via Syrian e-Government Portal

26th July 2021, Kathmandu An advanced persistent threat (APT) actor has been tracked in an incipient campaign deploying Android malware via the Syrian e-Regime Web Portal, denoting an upgraded arsenal designed to...
Supercomuters in Europe Hacked to Mine Crypto

European Supercomputers Hacked to Mine Cryptocurrency

18th May 2020, Kathmandu Multiple Supercomputers across Europe have been hacked in the past few days to mine cryptocurrency. Hackers have generated a malware attack, which led to the shutting down of...
Public Wi-Fi Connections

Why Using Public Wi-Fi Connections May be Dangerous?

23 July 2021, Kathmandu With so many places in our digital world where we are vulnerably susceptible to cybercriminals assailants, perhaps at the top of the list is when we are utilizing...
Nasty macOS Malware

Nasty macOS Malware XCSSET Now Targets Google Chrome, Telegram Software

29th July 2021, Kathmandu A malware kenned for targeting macOS OS has been updated once more to integrate more features to its toolset that sanctions it to amass and exfiltrate sensitive data stored during a sort of apps, including...

Digital Crime And Fraud Investigation By Pyramid

Pyramid Cyber Security & Forensic (P) Limited is an ISO 9001-2008 and ISO 27001-2005 certified boutique Digital Forensic and specialized Information Security Solutions & Services Company.   Digital Crime and Fraud Investigation Digital Forensic...
New Minister of MocIT

First Decision of the Newly Appointed Minister of MocIT: Formation of a Task Force...

11th June 2021, Kathmandu First Decision of the Newly Appointed Minister of MocIT: Formation of a Task Force to Study Cyber Security Policy The government has decided to form a task force led...
Facebook rewards

Youngster From Bharatpur Discover Facebook’s Weakness, Got Reward of USD 3125

21st June 2021, Kathmandu Youngster From Bharatpur Discover Facebook's Weakness: Got Reward of USD 3125 A young boy Samip Aryal from Bharatpur finds the bug/weakness of Facebook. He is awarded a prize of...
Web Application Attacks

These are the Common Forms of Web Application Attacks

6th October 2021, Kathmandu There has been a remarkable ascent in the number of organizations accepting computerized changes like web applications to smooth out their responsibility and carefully trade information and exchanges....
Cautionary Tale for Security Teams

Salesforce Release Updates A Cautionary Tale for Security Teams

6th August 2021, Kathmandu On the surface, Salesforce seems akin to a classic Software-as-a-Accommodation (SaaS) platform. Someone might even argue that Salesforce invented the SaaS market. However, the more people work with...

Stranger’s Messages Threatens Cyber Security

The use of social networks is increasing in the same way as cyber attacks are burgeoning. To discover someone’s data has been a small deal at the present scenario. We should apply...

Learn to Build Cyber Security Awareness Program Training

24th Cyber Security Training at Chitwan: Cyber Security International has conducted 24th Awareness Generating Program at Gunjanagar, Chitwan Nepal. CEO Dr. Ramhari Subedi appeared through Skype coordinating with the field coordinator of...
Steal Crypto Wallets

OpenSea NFT Marketplace Bug Allows Hackers to Steal Crypto Wallets

16th October 2021, Kathmandu In the course of recent weeks, a few instances of lost crypto wallets have been accounted for and tweeted via online media stages. Clients have been grumbling around...
Ransomware Gang

Has Babuk Ransomware Gang Attempted a Slam Dunk on Houston Rockets?

22nd April 2021, Kathmandu The Houston Rockets of the National Basketball Association are investigating a cyber-attack against their networks from a relatively new ransomware group that claims to have stolen internal business data....
People Arrest For Fake Lottery

Two People Arrested for Cheating Online (Fake Lottery) in Nepal

28 Feb 2021, Kathmandu Two people, including an Indian national, have recently been arrested by the police for reportedly cheating on depositing money. Among those arrested are Rakesh Kumar, 43 of the...
Chinese Hackers

Chinese Hackers Implant PlugX Variant on Compromised MS Exchange Servers

30th July 2021, Kathmandu A Chinese cyberespionage group kenned for targeting Southeast Asia leveraged imperfections within the Microsoft Exchange Server that came to light earlier this March to deploy an anteriorly undocumented variant of a foreign access trojan...

Is DSC Helps To Regulate E-payment Gateway In Nepal ?

Is Digital Signature & Certificate (DSC) helps to regulate the e-payment gateway in Nepal? A digital signature is a government-sanctioned unique identification code, which is used to validate digital information such as...
API Risks

API Risks: What are They and How to Manage Them

24th April 2021, Kathmandu API security risks are a common problem in today’s cyber world. Unfortunately, cyberattacks have become an everyday word in today’s vernacular. Like any software, APIs can be compromised...

What Is Cybercrime? What Are The Major Types Of Cybercrime?

You heard the term “cybercrime.” So, what is cybercrime? What are the major types of cybercrime?. Cybercrime is a computer-oriented crime that involves a computer and also a network. Here the...
Top Ethical Hacking Courses

Top 10 Ethical Hacking Courses to Kickstart Your Career in CyberSecurity

26th March 2024, Kathmandu Are you intrigued by the idea of becoming an ethical hacker or penetration tester (Top 10 Ethical Hacking Courses)? Delving into the world of cybersecurity offers a plethora...
Safer Internet Day

Safer Internet Day 2021 is Celebrated in Nepal

28 January 2021, Kathmandu The Safer Internet Day 2021 will be celebrated on 9 February 2021 in Nepal and over 170 countries to promote a safer internet for children and young people...
Shaligram Parajuli

Information Security Situation in Nepal, Shaligram Parajuli

18 March 2020, Kathmandu   Every day we are hearing about some kind of cybercrime, don’t we? To solve these issues, the government has created some laws. If someone tries to go beyond these...
Nepal Rastra Bank Direct Banks To Do Information Security Audit

Nepal Rastra Bank Direct Banks To Do “Information Security Audit”

Friday, September 13, 2019, Kathmandu Nepal Rastra Bank has been alerted after the Chinese nationals hacked the Nepali bank’s system on September 1st. This is the serious issues that should be addressed, the...
National cybersecurity solutions

Nepali Hackers Found Security Weakness In Facebook

October 26, 2021, Kathmandu A young Nepalese man discovered a security flaw in Facebook. Rabin Bhattarai, a young man from Tanahun, Nepal, discovered security flaws on Facebook. Bhattarai was successful in detecting a...
Government-backed Hackings

Google 50000 Warnings to Users on Government-backed Hackings

25th October 2021, Kathmandu Google has stated that it has sent over 50,000 warnings to those whose accounts have been the target of government-backed phishing or malware attempts so far in 2021,...

Information Security In Financial Institution Of Nepal

Founder Director of Information Security Response Team Nepal (infosecnepal.org), Er. Kumar Pudashine (MEng., AIT, Bangkok)Information Security Officer at the Agricultural Development Bank Ltd. Download

Apple Release Emergency Security Patch IOS 9.3.5

1st September 2016, Kathmandu Apple was bound to release iOS 9.3.5 update “Emergency” Patch for apple products like iPhone, iPad, etc. after advanced spyware targets the iPhone used by a renowned UAE...

Cisco Finds New Zero-Day Exploit Linked To NSA Hackers

The company of Vendor Cisco warned its customers of another zero-day vulnerability in the trove of NSA’s hacking exploits. Likewise, it also implants the leaked by the group calling itself “The...
Apple Company Has Become The Most Used Brand For Brand Phishing

Apple Has Become The Most Used Brand For Brand Phishing

April 16, 2020, Kathmandu Apple has always been a leading technology market. In the history of nearly 45 years, the company has gained a lot of good reputation and bad ones. A...

Security And Privacy Issues In E-Government, Pavan Duggal

Mr. Pavan Duggal is the President from India has been working on Cyberlaw Asia.Net on Security Issues of E-Government Applications. He is the pioneering of Cyberlaw and the Director of the...