Most Common IT Security Mistakes People Make

There are different kinds of simple and common mistake that computer users make usually. Those kinds of errors are often neglected. They are avoiding such mistakes threats our IT security. In...

Data Breach Of British Airways Exposes Customer’s Payment Card Details To Hackers

Earlier this week British Airways admitted to a sad occurrence that happened somewhat similar to the Air Canada data breach.  According to their report, unknown attackers successfully stole a large chunk...

261,000 Customers Of Atlas Quantum Suffered After Major Data Theft

Recently, Cryptocurrency trading platform Atlas Quantum stated on its Facebook page that it had suffered a significant data theft that compromised personal details of around 261,000 of its customers. SC Media reported that...

Magento Core Malware Steals Payment Card Details

Cybercriminals are targeting websites running the Magento platform to inject them with code that can steal credit card data and infect visitors with malware, Flashpoint reports. A new payment card stealing campaign...

“Cyber Security Incident Response Capabilities The Financial Sector”

Recently large-scale security breaches have highlighted a new class of threat to digital networks. Advanced Persistent Threats (APTs) have made global headlines, to the dismay of many enterprises. The most recent...

Turkish Hacktivists Targets Social Media Account Of Journalists

Recently, the Twitter account of NBC national correspondent Peter Alexander appears to have been hijacked by hackers claiming to represent Turkey’s “cyber army.” For at least a half-hour Sunday morning, Alexander’s Twitter...

Fine Of 170 Million Demanded In Call Bypass Case

A complaint has been filed in Chitwan District Court, with the demand of great worth 170 million for bypassing the call.   The police have apprehended three Nepali people who were collaborating...

Pokhara University Computer Hacked Dramatically

The computer of Pokhara University exam department has been hacked dramatically. The person who was supposed to measure the furniture hacked the network that includes thousands of student's data. The incident occurred...

Learn To Protect Your Organization From Spear Phishing

Spear Phishing is the fraudulent attempt to obtain sensitive information such as usernames, passwords, and credit card details (and money), often for malicious reasons, by disguising as a trustworthy entity in electronic communication. The word is a neologism created as a homophone of fishing due...

Hacker Threats Government Websites

Recently few official sites have faced some sort of trouble and issue. Expert claims that those issues are probably a threat by hackers. As per the report of Kantipur, the concerned...

Nepal Involves Highly In Tor And Dark Web

A study found that there are about 500 connections per day to Tor from Nepal. Tor is free software for enabling anonymous communication which provides access to the dark web that consists set of...

Securing Online Presence, Read More For Detail Information

The issue of data protection excited after Facebook user’s data was shared for the use of election manipulation by Cambridge Analytica. The problem was not a small deal it affected many...

Drupal Team Acknowledges Serious Vulnerability In CMS Drupal 

ThreatNix reports, the Drupal team publicly acknowledged a severe vulnerability in the open source CMS Drupal on March with the release of a patch to address the vulnerability. The vulnerability stemming...

Steps To Secure Government Issued Email

Recently, the government of Nepal has mandated the compulsory use of email in all the government workstation. The rule came up under a government directive entitled “Government entities email management directives...

 ThreatNix Appends IS Audit Service

ThreatNix a company which is specialized in providing cyber security related service has added a new amenity in its working list. The company has started the service of IS audit. An information technology...
Cyber Forensics in Nepal

Nepal Police Brings Digital Forensics Technology In Use

Like we need bread and butter for our survival the essentiality of digital forensic has escalated immensely for all the cyber guards. From last few months, the growth of cybercrime has increased...

The 10 Major Windows Security Vulnerabilities

Almost all of the windows networks have the number of security holes. Luckily many of these holes can be repaired quickly and efficiently before they create any threat to your business-critical...

Stranger’s Messages Threatens Cyber Security

The use of social networks is increasing in the same way as cyber attacks are burgeoning. To discover someone’s data has been a small deal at the present scenario. We should apply...

Is Your Phone Call Being Recorded? Read More To Know

Nepal Telecom claims that it doesn’t have a system to record phone calls made from landline telephone and mobiles. An official of NTC informed authority can only know about how long the...

Parliamentarian In Hacker’s Trap

Recently parliamentarian Prem Bahadur Ale’s Facebook account was hacked. The hackers have been asking for the recharge card pin to the Ale’s close friends through his Facebook account. From last one month’s...

NTA Ensures To Find Lost Mobile Within A Week, How? Read Inside

Here is the good news for everyone who is always scared of losing their mobile phone. From now onwards you don’t need to worry if your mobile is missing or lost....

Nepal In High Risk Of Cyber Attacks

The context of cybersecurity in Nepal. As the public of Nepal is still not much aware of cybersecurity, cyber attackers from foreign land have already stepped in Nepal to commit the number...

2018 Cyber Security Expert’s Prophecy

The Economic Times states Cyber Security as the techniques for protecting computers, networks, programs and data from unauthorized access or attacks that are aimed for exploitation. With the pace of time, cyber...

2018 Checkpoint Threat Report, The Future of Cyber Security

Check Point Infinity architecture delivers consolidated Gen V cybersecurity across networks, cloud, and mobile environments. Download 2018 Security Threat Report - CHECKPOINT

Cybersecurity Trends: What To Expect In GCSS 2018?

Every day, the tasks we do is becoming a part of the Internet including payments, ticketing, banking, and even cryptocurrencies, so security has to be efficient and robust. Though about 90%...

Global Cyber Security Summit 2018 Announced

Information Security Response Team Nepal (NPCERT) is organizing Global Cyber Security Summit (GCSS) 2018 on July 27 - 28, 2018 with the theme “Building Global Alliance for Cyber Resilience” at Radisson...

WPA3 ensuring a secured and hack-proof Wi-Fi connection

WPA3 is ensuring a secure and hack-proof Wi-Fi connection. Wi-Fi nowadays is hacked very often, and a lot of people are quite distressed about it to solve this the Wi-Fi alliances...

Is Your Smartphone Safe? Are You Safe?

April 18, 2020, Kathmandu Nepalese market saw growth in the smartphone business in this and the previous decades, and it is also estimated that this market will expand over time. From the...

Children’s Online Activities, Risks And Safety in Nepal

We right now are living in the 21st century and internet, also known as the WWW (World Wide Web) has become one of the reliable things these days. With its merits,...

Cyber Is A Mathematical Battle, Nitin Verma

Event on Disruption in the digital age, a cybersecurity perspective observed. A demonstration on Disruption in the digital age, a cybersecurity perspective organized by Paloalto and Astral Computers Nepal Private limited...