Cyber Attacks in India

India 6th Most Affected Country by Ransomware in the List of 140 Countries

18th October 2021, Kathmandu A Google report that examined in excess of 80 million ransomware tests submitted throughout the last eighteen months has uncovered that India is at the 6th spot in...
Cloud Forensics

Market Trends Report: Cloud Forensics in Today’s World

17th October 2021, Kathmandu Distributed computing is changing advanced and IT foundation at a dumbfounding speed. The pandemic and changing plans of action have provoked numerous organizations to relocate their computerized tasks...

7 Tips for Implementing a Personnel Security Program

17th October 2021, Kathmandu For what reason does it appear to be that probably the main things in life are regularly those that are the most ignored? For instance, a Personnel Security...
Apple Security Update

Apple Releases iOS 15.0.2 Security Update to Fix IOMFB Bug 

16th October 2021, Kathmandu Mac has delivered a security update iOS 15.0.2 and iPad OS 15.0.2 to fix a zero-day weakness that is effectively taken advantage of in assaults focusing on iPhones...
Steal Crypto Wallets

OpenSea NFT Marketplace Bug Allows Hackers to Steal Crypto Wallets

16th October 2021, Kathmandu In the course of recent weeks, a few instances of lost crypto wallets have been accounted for and tweeted via online media stages. Clients have been grumbling around...
Australia Unveils Ransomware Action

Australia Unveils Ransomware Action Plan to Combat Cyberattacks

16th October 2021, Kathmandu With rising state-supported ransomware administrators and assaults becoming far-reaching, the Australian government has reported a Ransomware Action Plan to handle the rising cyber threats. The public authority is...
Bugv Signs

Bugv Signs MoU With Center For Cyber Security Research and Innovation For Mutual Welfare

11th October 2021, Kathmandu Bugv Signs MoU With Center For Cyber Security Research and Innovation (CSRI) For Mutual Welfare Bugv is a bug bounty and vulnerability coordination website. It connects companies with penetration...
Contrivance With Kali Linux

The Authentic Way to Get Geolocation of any Contrivance With Kali Linux

10th October 2021, Kathmandu In this article, we are going to learn how to locate any contrivance through Kali Linux utilizing implements. Here, I am utilizing nGrok, sneaker, and IP locator implements....
Snoop with Kali Linux

How to Snoop With Kali Linux on Bluetooth Contrivances

10th October 2021, Kathmandu Bluetooth has become a major component of our lives. Bluetooth contrivances are utilized every day by many individuals around the globe. Most of them, though, have no conception...
Unsecured GetHealth Database

61 Million Fitness Tracking Records Leaked via Unsecured GetHealth Database

10th October 2021, Kathmandu The ascent of IoT gadgets in the medical services area prompted different potential digital dangers. The use of wearable gadgets like wellness groups and wellbeing trackers has become...
Hackers Use SSID Stripping

Hackers Use SSID Stripping to Trick Users Into Joining Rogue Apps

10th October 2021, Kathmandu With the development of new danger entertainers and their most recent assault vectors, the cyber threat scene is bigger than anticipated. Security specialists from AirEye as of late...
Russia Critical Sectors

Russia’s Critical Sectors Under APT Group ChamelGang’s Radar

10th October 2021, Kathmandu The assault vector of Russian state-supported progressed diligent danger (APT) assailants is stretched out across different nations. Various cybercriminal bunches from Russia have designated a few worldwide basic...
Ransomware Hackers

Ransomware Hackers Who Assailed Over 100 Companies Apprehended in Ukraine

10th October 2021, Kathmandu Law enforcement agencies have promulgated the apprehend of two "prolific ransomware operators" in Ukraine who allegedly conducted a string of targeted attacks against astronomically immense industrial entities in...
NotPetya Malware Security

Hackers Behind BadRabbit and NotPetya Malware Security Researchers

10th October 2021, Kathmandu Two days after it was accounted for that a malware called 'BadRabbit' designated Ukraine, Russia, Japan, Turkey, and Bulgaria, security scientists at Cisco's Talos unit on October 26...
Real Cloud Security

Real Cloud Security Means Less Talk More Action

10th October 2021, Kathmandu Cloud security is as yet a significant issue, notwithstanding every one of the discussions about it and the exceptionally clear dangers endeavors face today. Truth be told, the...
Kaspersky Cyber Security Solutions

NSA Hacking Code Lifted from a Personal Computer in the U.S.: Kaspersky

10th October 2021, Kathmandu Moscow-based global network protection firm Kaspersky Lab on October 25 said that it acquired speculated National Security Agency (NSA) hacking code from a PC in the U.S. During...
Digital Forensics in Emerging Technologies

Implementing Digital Forensics in Emerging Technologies

10th October 2021, Kathmandu Technology is advancing at an amazing rate and keeping in mind that at it, it is likewise associating the computerized world in a manner never seen. The execution of...
Cybersecurity Journal Nepal

Nepal’s First Cybersecurity Journal Has Been Launched

6th October 2021, Kathmandu Nepal’s first Cybersecurity Journal has been announced in an event today. Journal of Cyber Security Research and Innovation (Journal of CSRI) is a peer-reviewed interdisciplinary journal on Cyber...
Microsoft Releases Exchange

Microsoft Releases Exchange Emergency Mitigation Service

6th October 2021, Kathmandu Microsoft experienced a progression of attacks after cybercriminals began taking advantage of unpatched ProxyShell weaknesses in Microsoft Exchange servers. A few state-supported aggressors are as yet focusing on associations...
Global Cybersecurity Meeting

White House to Host Global Cybersecurity Meeting with 30 Countries

6th October 2021, Kathmandu Cybersecurity keeps on being a developing concern, and ransomware assaults have arisen as a public danger to associations, influencing basic frameworks and making extreme harm to clients and...
Web Application Attacks

These are the Common Forms of Web Application Attacks

6th October 2021, Kathmandu There has been a remarkable ascent in the number of organizations accepting computerized changes like web applications to smooth out their responsibility and carefully trade information and exchanges....
Cyber Security Policy 2080

Europol Arrested 106 Cybercriminals of Italian Mafia in a Sting Operation

3rd October 2021, Kathmandu Europol and the European Commission are collaborating with international security organizations to disrupt cybercriminals' operations around the world. Europol recently eliminated 106 organized threat actors linked to a...
CISA and NSA

CISA and NSA Jointly Release VPN Cybersecurity Information Sheet

3rd October 2021, Kathmandu When users join another network online, a Virtual Private Network (VPN) increases data privacy and security by offering a secure connection. Despite the benefits in terms of security, VPNs...
WhatsApp India Privacy Policy

Indian Government Gives 7-days to WhatsApp for Privacy Policy RollBack

3rd October 2021, Kathmandu WhatsApp has as of late been in a large number of fights in court in India over its most recent protection strategy changes. In any case, it has...
GriftHorse Android Trojan Scam

GriftHorse Android Trojan Scam Purloins Over 10 Million Euros

3rd October 2021, Kathmandu Zimperium zLabs as of late found a worldwide trick where the danger entertainers acting like Trojans have taken cover behind pernicious Android applications and taken a huge number...
Cyber-Bureau-Nepal-Police

YouTubers Held for Alleged Character Assassination

2nd October 2021, Kathmandu Few people have been arrested by Nepal Police for screening a woman’s character assassination video, interview, and photos on YouTube. Nepal Police Cyber Bureau has arrested four YouTubers for...
Android Trojan Purloined

Beware! This Android Trojan Purloined Many Dollars from Over 10 Million Users

30th September 2021, Kathmandu An incipiently discovered "truculent" mobile campaign has infected north of 10 million users from over 70 countries via ostensibly innocuous Android apps that subscribe the individuals to premium...
CISO 90 Day Plan

[eBook] Your First 90 Days as CISO – 9 Steps to Prosperity

30th September 2021, Kathmandu Chief Information Security Officers (CISOs) are an essential pillar of an organization’s bulwark, and they must account for a lot. Especially for incipient CISOs, this can be a...
Russian Turla APT Group

Russian Turla APT Group Deploying Incipient Backdoor on Targeted Systems

29th September 2021, Kathmandu State-sponsored hackers affiliated with Russia are abaft an incipient series of intrusions utilizing an aforetime undocumented implant to compromise systems in the U.S., Germany, and Afghanistan. Cisco Talos attributed...
DMARC Avert Phishing

How Does DMARC Avert Phishing?

29th September 2021, Kathmandu DMARC is an ecumenical standard for email authentication. It sanctions senders to verify that the electronic mail genuinely emanates from whom it claims to emanate. This avails curb...