Group-IB can reveal in coordination with the UAE Cybersecurity Council that the scam-as-a-service operation Classiscam is continuing its worldwide campaign well into 2023. In a new blog, Group-IB analysts detail how the automated scheme uses Telegram bots to assist with the creation of ready-to-use phishing pages impersonating companies in a range of industries, including online marketplaces,Read More…

Bahrain-based cybersecurity company, CTM360, has become the first in the region to be recognised in consultants, Frost & Sullivan’s report, titled “The Global Digital Risk Protection (DRP) Industry Excellence in Best Practices”. The company was also recipient of the Frost & Sullivan 2022 Global Digital Risk Protection Enabling Technology LeadershipRead More…

Group-IB today signed a partnership agreement with sirar by stc to bolster the cybersecurity options available to companies and organizations in Saudi Arabia with its Attack Surface Management and Digital Risk Protection solutions.Read More…

As virtual footprints of organizations have continued to expand multi-fold during the coronavirus pandemic, instances of carding, data exposure, and hacktivism have escalated to become the highest rated digital risk categories in 2020,Read More…