Wallet Fraud Alert: Scammers Using the Name of Khalti to Scam Users

Fraud Alert; Scammers Using the Name of Khalti to Scam Users

18th May 2020, Kathmandu Some scammers are using the name of Khalti to scam Khalti users. This news came to light recently. The digital wallet company Khalti has a wide audience and a...
online-scams-nepal

Case Study on Online Scammers in Nepal

15th July 2021, Kathmandu Online scams are different methodologies of Fraud facilitated by cybercriminals on the Internet.  Scams can transpire in many ways- via phishing emails, social media, SMS messages on your...

What exactly is a digital signature?

Just as a handwritten signature is affixed to a printed letter for verification that the letter originated from its purported sender, digital signature performs the same task for an electronic message. A...

How To Remove Shortcut Virus Easily By Yourself ?

Easiest Way to Remove SHORTCUT Virus Permanently from your Computer, Pen drive, Memory Card. In this tips and tricks is going to help you to recover your precious files that have converted...
Nepal Rastra Bank Direct Banks To Do Information Security Audit

Nepal Rastra Bank Direct Banks To Do “Information Security Audit”

Friday, September 13, 2019, Kathmandu Nepal Rastra Bank has been alerted after the Chinese nationals hacked the Nepali bank’s system on September 1st. This is the serious issues that should be addressed, the...

General Awareness Of Teenagers In Cyber Security, Golden Peak School

CSI Nepal completed its 19th awareness program at Golden Peak School, Saraswatinagar, Chabahil. The team has been on a campaign to strengthen the level of cybersecurity in Nepal, so in this...

Victims Of Online Predators And Stalkers

Now a day internet is one of the best places for people. They spend a lot of time on the internet. And some of them take it as a real world,...

CSI Nepal Announced 7th Cyber Security Awareness Program

Cyber Security International Nepal is going to organize the 7th Cyber Security Awareness Program for Graduates Students at NCIT. The program is going to be held on 10th  June 2016 from 4...

How To Install Digital Certificate Trust Chain ? Nepal Certifying Company

Most of the Websites once you choose the digital signature and certificate will give an error as your CA is not trusted or your Digital Signature and Certificate Issue by Valid Certification...
Nepali Security Researcher

Microsoft Awarded Nepali Security Researcher Pankaj Thakur

28th June 2021, Kathmandu Microsoft recently awards Pankaj Thakur, 22 years old Nepali boy. Microsoft awards Nepali Security Researcher Pankaj Thakur more than NRs 40 lakh. After three hours of continuous effort, he detected...

Department Of Cyber Security As A Separate Government Wing

Meeting with Minister of Information and Communication Mr. Sher Dhan Rai. Location:  Ministry of Information and Communication, Singha Durbar Time: 1.00 PM local time Agenda: Presentation to the Minister about cybersecurity in Nepal. ...

Recent Cyber Security Attack Trends in Nepali Financial Sector

Saturday 8, 2019, Kathmandu Recently, we observed more than NRs. 12 Million in cash sweep from ATMs in Nepal. Close observation by the bank’s staff and swift operation by Nepal Police led...
Offensive Security Professional Training in Nepal

One Cover Announces Offensive Security Professional Training in Nepal

30th October 2021, Kathmandu One Cover proudly announces Offensive Security Certified Professional (OSCP) via an online platform. Offensive Security Certified Professional (OSCP) is a certification program that focuses on hands-on offensive information security skills....
NTA Released Online Child Protection Directives

NTA Makes Information Security Audit Mandatory

29th July 2020, Kathmandu Kathmandu. Unless you are living under a rock, the cases of security breaches are not new news for you. Keeping that in mind, the Nepal Telecommunications Authority ...
Cybersecurity Jobs in Demand as Data Privacy

Cybersecurity Jobs in Demand as Data Privacy Gains Priority Amid the Pandemic

June 17, 2020, Kathmandu The global population is suffering from a rise in cybercrimes amid the COVID-19 pandemic. Cybersecurity Ventures, a research group, predicted a $6 trillion annual cost on global cybersecurity...

Kaspersky 2017 Launched, Download The Latest Version

Kaspersky 2017 Launched, Get ready to be unscammable, unhackable, unworkable. Kaspersky has added Secure Connection and Software Cleaner technology to keep you safer online. Kaspersky Lab just launched their newest products for 2017! (Kaspersky...
Information Security Scholar

IT Audit in Accordance with COBIT Standard, Suman Thapaliya

4th June 2021, Kathmandu IT audit is the process of gathering and evaluating evidence-based on which one can evaluate the performance of IT systems, i.e., to determine whether the operation of information...

Securing Digital Signatures For Non-Repudiation

A digital signature is one of the best methods in the security of message in digital data communication. Technically the digital signature is inherited from the public key cryptography. The public key...
CIB KATHMANDU

CIB Urges to be Alert about Increasing SMS Misuse Through Application

15th July 2020, Kathmandu Nepal Police has urged everyone to stay vigilant informing about the increasing trend of SMS misuse through applications. Lately, false information has been circulating through SMS saying that you...
Newal Chaudhary

“Newal Chaudhary Releases ‘The Art of Cyber Law & Cyber Crimes'”

9th October 2023, Kathmandu "Supreme Court Advocate and Nepal Law Campus Assistant Professor Dr. Newal Chaudhary Releases Groundbreaking Book: 'The Art of Cyber Law & Cyber Crimes'" In a monumental stride in the...

Mobile Security Threats Are Exploding

 News by- Dr. Ramhari Subedi As mobile phones are becoming very useful and very popular, threats level have also increased by 40%. We barely pay attention to updating software of mobile apps,...

Learn How Ransomware Works And How To Avoid It

1st March 2016, Kathmandu Ransom-ware is one of the computer virus or malware that locks the computers files and demand money to return their records. It is one of the growing threads for...

Cyber Security Situation In Nepal, CSI Nepal Coordinator

With the invention of the internet, there is rapid development in the field of IT. One out of three people are engaged in computer and performed their day to day activities...
Nepal police arrests Chinese nationals for hacking ATMs

Is NEPS Accountable For The Hacking Issues In Nepal?

Thursday, September 5, 2019, Kathmandu In the past years, there has been a steady increase in cyber-attacks. However, we witnessed a similar attack on Nepal. Now, Banks of Kathmandu are on high...
Webinar cum Interaction on Information Security in Nepalese Context

Successfully Conducted Webinar on Cyber Security in Nepalese Context

May 8th, 2020, Kathmandu This year’s National ICT Day 2020 on May 2 marked the third official ICT day since its endorsement by the government. Normally, the ICT day celebration lasts a...
Mid-Western University Website Hacked Yesterday, Now Recovered

Mid-Western University Website Hacked Yesterday, Now Recovered

May 31, 2020, Kathmandu An anonymous hacker (or a group of hackers) has hacked the Mid-Western University Website yesterday. Here is the link: http://www.mwu.edu.np/
Generate Strong Password through Browser

How to Generate Strong Password through Browser: Firefox, Chrome

13th September 2020, Kathmandu Did you know that your browser has a built-in password generating feature? Well, data security has become a major challenge across the globe. In this article, we will...
CISSP Certification Training

CISSP Certification Training in Kathmandu Nepal

11th September 2021, Kathmandu CISSP (Certified Information Systems Security Professional) Certification Training in Kathmandu Nepal Are you looking to take training for CISSP certification in Kathmandu Nepal? If yes, you have landed on...
Cyber Forensics in Nepal

Status Of Cyber Forensics in Nepal, How Digital Forensics in Cyber Security Makes a...

19th July 2021, Kathmandu Computer forensics is the application of investigation and analysis techniques to amass and preserve evidence from a particular computing contrivance in a way that is felicitous for presentation...
Live Cyber Threat Map

Cyber Attacks: Nepal First Most Attacked Country, says Live Cyber Threat Map

10th June 2021, Kathmandu According to the Live Cyber Threat Map, Nepal is in the First Position What Is Cyber Threat? A cyber or cybersecurity threat is a malicious act. It seeks to damage...