Public Wi-Fi Connections

Why Using Public Wi-Fi Connections May be Dangerous?

23 July 2021, Kathmandu With so many places in our digital world where we are vulnerably susceptible to cybercriminals assailants, perhaps at the top of the list is when we are utilizing...
KOA to Strengthen Cyber Bureau

Korean Government Agreement to Strengthen Cyber Bureau Nepal

December 4, 2021, Kathmandu Establishment of Cyber Bureau with Capacity Building for Nepal Police. The Nepal Police Department signed a cyber-investigation agreement to boost the cyber-security nation by constructing a cyber-security country. RoD...

Researchers Discover a Serious Security Flaw in 5G Network

4th July 2019 Kathmandu Many places in Nepal still don’t have proper access to the fourth generation of networks (4G). However, this doesn’t stop the world-renowned communication companies to develop, test and...

Nepal CERT leads the Chiranjibi Adhikari

Information Security Response Team Nepal (NPCERT) is a team of Information Security experts formed to address the urgent need for the protection of national information and growing cybersecurity threat in Nepal....
incident response in google cloud

Live Webinar on Preventing Attacks in Google Cloud Platform

26th February 2023, Kathmandu Get profound insights on threat hunting and incident response in Google Cloud Platform and Google Workspace infrastructure. Join our live webinar with Sygnia's IR researchers on March 1 to...
What happens when your data is breached

What To Do If Your Data Was Breached? Have You Become a Victim?

April 21, 2020, Kathmandu Data breach in a company can become a burden to the growing business. It not only damages the reputation of the company but can sometimes cost the company...
Hackers Exploit VPN

Hackers Exploit VPN to Deploy SUPERNOVA malware on SolarWinds Orion

25th April 2021, Kathmandu The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has disclosed details of a new advanced persistent threat (APT) that's leveraging the Supernova backdoor to compromise SolarWinds Orion installations...
Massive Chrome Malware Spying

Massive Chrome Malware Spying on Millions of Users

19th June 2020, Kathmandu Google has recently deleted more than 70 of malicious extensions from the Chrome Web Store. Security researchers at Awake Security unraveled this massive Google Chrome malware campaign. It involved...

Frequently Asked Questions (FAQ), Digital Signature In Nepal

Q.1 What is a Digital Signature Certificate (DSC)?  A digital signature certificate is an electronic form of signature which serves as proof and validates the document, information which cannot be re-writable by...
Search Results Web results An unofficial Facebook page of Tribhuvan University

Pornographic Content on Tribhuvan University’s Unofficial Facebook Page

May 7th, 2020, Kathmandu An unofficial Facebook page of Tribhuvan University reportedly has been hacked. The hacker(s) have uploaded pornographic content on the page’s story linking to a website (www.topsarkarinaukri.com). The Facebook page...
How-To Geek SMS Two-Factor Auth Isn't Perfec

Are You Using SMS For Two-Factor Authentication? Here’s Why You Should Stop

April 13, 2020, Kathmandu There’s always a negative side to something good. Using two-factor authentication, or 2FA also has a downside. You might risk getting codes over SMS or text message. The coronavirus...
Security Updates from Google

Four Major Privacy and Security Updates from Google

10th May 2021, Kathmandu An American multinational technology company specializes in Internet-related services and products, including online advertising technologies, a search engine, cloud computing, software, and hardware also known as Google has...

Recent Cyber Security Attack Trends in Nepali Financial Sector

Saturday 8, 2019, Kathmandu Recently, we observed more than NRs. 12 Million in cash sweep from ATMs in Nepal. Close observation by the bank’s staff and swift operation by Nepal Police led...

Security And Privacy Issues In E-Government, Pavan Duggal

Mr. Pavan Duggal is the President from India has been working on Cyberlaw Asia.Net on Security Issues of E-Government Applications. He is the pioneering of Cyberlaw and the Director of the...
Credo AI

Credo AI Launches Backed By Million to help Companies with Ethical AI

21st October 2021, Kathmandu Artificial Intelligence (AI) is a branch of computer science that deals with developing systems with intellectual properties to enable computers to function as humans. AI software aims to allow...
Kaspersky Round Table Meet

Kaspersky Exclusive Round Table Meet with VIP Partners

14th September 2022, Kathmandu “Kaspersky Exclusive Round Table Meet with VIP Partners - 2022” is scheduled for September 14, 2022, from 7 PM onwards. The meeting will be held in Sagar Group Head...

What Information To Share And Not Share Online

Sharing is an everyday occurrence online. People all over the world share whether it is a tweet, photo, video songs and many more. But there is a problem. Nowadays, too much...
Smart TV Tech Loophole

Smart TV Tech Loophole Allowed Miscreants to View Private Videos

17th April 2021, Kathmandu Smart TV Tech Loophole Allowed Miscreants to View Private YouTube Videos. Security researcher earned a $6,000 bug bounty after uncovering a set of web security flaws that allowed...
Phishing Attacks

Phishing Attacks Resumed in the Name of Telecom and Ncell

5th August 2021, Kathmandu Telecommunication service providers Nepal Telecom and Ncell have been found to have another phishing attack.  Phishing attacks are taking place on the social network Facebook with posts including names,...
lamphone-attack-spies-using-light-bulb

Spies Can Now Listen to Conversations by Watching a Light Bulb in a Room

21st June 2020, Kathmandu It may be difficult to believe but the light is watching you and in this case, quite literally. With something known as the Lamphone attack, spies can listen...
Security Guidelines for Websites and Apps Issued by Department of IT

Security Guidelines for Websites and Apps Issued by Department of IT

May 31, 2020, Kathmandu The Department of Information Technology (DoIT), Nepal has issued security guidelines for websites and apps. Cyberattacks in Nepal is in an increasing trend. So, the department issued these guidelines...
Facebook account gets hacked

APF’s Facebook Page Hacked By Unknown Group

15th April 2023, Kathmandu Armed Police Force's Facebook page has been hacked." The official Facebook page of the Armed Police Force has been hacked. On Tuesday morning, Assistant Spokesperson DSP Shailendra Thapa of...
Chrome zero-day

Google patches Chrome zero-day, eighth one in 2021

19th July 2021, Kathmandu Eight security vulnerabilities, including a high severity zero-day flaw exploited in the wild, are inscribed by Google Chrome. Chrome’s new version (91.0.4472.164) has been released for Windows, Mac, and...
Risky Links Contain Malware

Reports Suggest 1 in 5 Risky Links Contain Malware

3rd July 2020, Kathmandu Malware is pretty much everywhere these days. It’s in mobile applications, websites, or our emails. In fact, threat actors are targeting remote workers across the globe by redirecting...

Who Are Computer Hackers? Dilli Sharma

A hacker is a person who uses a computer system to gain unauthorized access to a system's data and to make the system unavailable or system down for a specific purpose...
Microsoft Phishing Attacks

Microsoft Warns of Widespread Phishing Attacks Using Open Redirects

29th August 2021, Kathmandu Microsoft is an admonishment of a widespread credential phishing campaign that leverages open redirector links in email communications as a vector to illude users into visiting malevolent websites...
Adware Increase

Adware Increase Over Fake Tiktok App, Laptop Offer

10th April 2021, Kathmandu Malicious Android apps disguised as TikTok and offers for free Lenovo laptops are being used in ad-stuffing attacks underway against devices on the Jio telecom network in India,...

IT Entrepreneur Rudra Pandey’s Twitter Account Hacked

8th April 2023, Kathmandu The Twitter account of IT entrepreneur Rudra Pandey has been hacked. Pandey has posted on Facebook that his Twitter account has been hacked. "I have been hacked on my...
Kaspersky general manager india

Kaspersky appoints Jaydeep Singh as General Manager

13th June 2023, Kathmandu In a strategic move, cybersecurity giant Kaspersky has announced the appointment of Jaydeep Singh as its General Manager for India. With an impressive track record in strategic advisory, solution...
cybersecurity in financial services panel

Cybersecurity Conference In Kuala Lumpur City Centre Malaysia

22nd May 2023, Kathmandu CyberSecMalaysia Conference 2023 is organizing the theme of Strengthening Cybersecurity Landscape in Malaysia Emerging Technologies for Cybersecurity in 2023 at Pullman Kuala Lumpur City Centre, Malaysia. CyberSecMalaysia Conference is...